Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019 Stefan Sperling <stsp@openbsd.org>
4 *
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 */
18 #include <sys/queue.h>
19 #include <sys/types.h>
20 #include <sys/stat.h>
21 #include <sys/param.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <limits.h>
27 #include <locale.h>
28 #include <ctype.h>
29 #include <signal.h>
30 #include <stdio.h>
31 #include <stdlib.h>
32 #include <string.h>
33 #include <unistd.h>
34 #include <libgen.h>
35 #include <time.h>
36 #include <paths.h>
38 #include "got_version.h"
39 #include "got_error.h"
40 #include "got_object.h"
41 #include "got_reference.h"
42 #include "got_repository.h"
43 #include "got_path.h"
44 #include "got_worktree.h"
45 #include "got_diff.h"
46 #include "got_commit_graph.h"
47 #include "got_blame.h"
48 #include "got_privsep.h"
49 #include "got_opentemp.h"
51 #ifndef nitems
52 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
53 #endif
55 static volatile sig_atomic_t sigint_received;
56 static volatile sig_atomic_t sigpipe_received;
58 static void
59 catch_sigint(int signo)
60 {
61 sigint_received = 1;
62 }
64 static void
65 catch_sigpipe(int signo)
66 {
67 sigpipe_received = 1;
68 }
71 struct got_cmd {
72 const char *cmd_name;
73 const struct got_error *(*cmd_main)(int, char *[]);
74 void (*cmd_usage)(void);
75 const char *cmd_alias;
76 };
78 __dead static void usage(int);
79 __dead static void usage_init(void);
80 __dead static void usage_import(void);
81 __dead static void usage_checkout(void);
82 __dead static void usage_update(void);
83 __dead static void usage_log(void);
84 __dead static void usage_diff(void);
85 __dead static void usage_blame(void);
86 __dead static void usage_tree(void);
87 __dead static void usage_status(void);
88 __dead static void usage_ref(void);
89 __dead static void usage_branch(void);
90 __dead static void usage_add(void);
91 __dead static void usage_remove(void);
92 __dead static void usage_revert(void);
93 __dead static void usage_commit(void);
94 __dead static void usage_cherrypick(void);
95 __dead static void usage_backout(void);
96 __dead static void usage_rebase(void);
97 __dead static void usage_histedit(void);
98 __dead static void usage_stage(void);
99 __dead static void usage_unstage(void);
101 static const struct got_error* cmd_init(int, char *[]);
102 static const struct got_error* cmd_import(int, char *[]);
103 static const struct got_error* cmd_checkout(int, char *[]);
104 static const struct got_error* cmd_update(int, char *[]);
105 static const struct got_error* cmd_log(int, char *[]);
106 static const struct got_error* cmd_diff(int, char *[]);
107 static const struct got_error* cmd_blame(int, char *[]);
108 static const struct got_error* cmd_tree(int, char *[]);
109 static const struct got_error* cmd_status(int, char *[]);
110 static const struct got_error* cmd_ref(int, char *[]);
111 static const struct got_error* cmd_branch(int, char *[]);
112 static const struct got_error* cmd_add(int, char *[]);
113 static const struct got_error* cmd_remove(int, char *[]);
114 static const struct got_error* cmd_revert(int, char *[]);
115 static const struct got_error* cmd_commit(int, char *[]);
116 static const struct got_error* cmd_cherrypick(int, char *[]);
117 static const struct got_error* cmd_backout(int, char *[]);
118 static const struct got_error* cmd_rebase(int, char *[]);
119 static const struct got_error* cmd_histedit(int, char *[]);
120 static const struct got_error* cmd_stage(int, char *[]);
121 static const struct got_error* cmd_unstage(int, char *[]);
123 static struct got_cmd got_commands[] = {
124 { "init", cmd_init, usage_init, "in" },
125 { "import", cmd_import, usage_import, "im" },
126 { "checkout", cmd_checkout, usage_checkout, "co" },
127 { "update", cmd_update, usage_update, "up" },
128 { "log", cmd_log, usage_log, "" },
129 { "diff", cmd_diff, usage_diff, "di" },
130 { "blame", cmd_blame, usage_blame, "bl" },
131 { "tree", cmd_tree, usage_tree, "tr" },
132 { "status", cmd_status, usage_status, "st" },
133 { "ref", cmd_ref, usage_ref, "" },
134 { "branch", cmd_branch, usage_branch, "br" },
135 { "add", cmd_add, usage_add, "" },
136 { "remove", cmd_remove, usage_remove, "rm" },
137 { "revert", cmd_revert, usage_revert, "rv" },
138 { "commit", cmd_commit, usage_commit, "ci" },
139 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
140 { "backout", cmd_backout, usage_backout, "bo" },
141 { "rebase", cmd_rebase, usage_rebase, "rb" },
142 { "histedit", cmd_histedit, usage_histedit, "he" },
143 { "stage", cmd_stage, usage_stage, "sg" },
144 { "unstage", cmd_unstage, usage_unstage, "ug" },
145 };
147 static void
148 list_commands(void)
150 int i;
152 fprintf(stderr, "commands:");
153 for (i = 0; i < nitems(got_commands); i++) {
154 struct got_cmd *cmd = &got_commands[i];
155 fprintf(stderr, " %s", cmd->cmd_name);
157 fputc('\n', stderr);
160 int
161 main(int argc, char *argv[])
163 struct got_cmd *cmd;
164 unsigned int i;
165 int ch;
166 int hflag = 0, Vflag = 0;
168 setlocale(LC_CTYPE, "");
170 while ((ch = getopt(argc, argv, "hV")) != -1) {
171 switch (ch) {
172 case 'h':
173 hflag = 1;
174 break;
175 case 'V':
176 Vflag = 1;
177 break;
178 default:
179 usage(hflag);
180 /* NOTREACHED */
184 argc -= optind;
185 argv += optind;
186 optind = 0;
188 if (Vflag) {
189 got_version_print_str();
190 return 1;
193 if (argc <= 0)
194 usage(hflag);
196 signal(SIGINT, catch_sigint);
197 signal(SIGPIPE, catch_sigpipe);
199 for (i = 0; i < nitems(got_commands); i++) {
200 const struct got_error *error;
202 cmd = &got_commands[i];
204 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
205 strcmp(cmd->cmd_alias, argv[0]) != 0)
206 continue;
208 if (hflag)
209 got_commands[i].cmd_usage();
211 error = got_commands[i].cmd_main(argc, argv);
212 if (error && !(sigint_received || sigpipe_received)) {
213 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
214 return 1;
217 return 0;
220 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
221 list_commands();
222 return 1;
225 __dead static void
226 usage(int hflag)
228 fprintf(stderr, "usage: %s [-h] [-V] command [arg ...]\n",
229 getprogname());
230 if (hflag)
231 list_commands();
232 exit(1);
235 static const struct got_error *
236 get_editor(char **abspath)
238 const struct got_error *err = NULL;
239 const char *editor;
241 editor = getenv("VISUAL");
242 if (editor == NULL)
243 editor = getenv("EDITOR");
245 if (editor) {
246 err = got_path_find_prog(abspath, editor);
247 if (err)
248 return err;
251 if (*abspath == NULL) {
252 *abspath = strdup("/bin/ed");
253 if (*abspath == NULL)
254 return got_error_from_errno("strdup");
257 return NULL;
260 static const struct got_error *
261 apply_unveil(const char *repo_path, int repo_read_only,
262 const char *worktree_path)
264 const struct got_error *err;
266 #ifdef PROFILE
267 if (unveil("gmon.out", "rwc") != 0)
268 return got_error_from_errno2("unveil", "gmon.out");
269 #endif
270 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
271 return got_error_from_errno2("unveil", repo_path);
273 if (worktree_path && unveil(worktree_path, "rwc") != 0)
274 return got_error_from_errno2("unveil", worktree_path);
276 if (unveil("/tmp", "rwc") != 0)
277 return got_error_from_errno2("unveil", "/tmp");
279 err = got_privsep_unveil_exec_helpers();
280 if (err != NULL)
281 return err;
283 if (unveil(NULL, NULL) != 0)
284 return got_error_from_errno("unveil");
286 return NULL;
289 __dead static void
290 usage_init(void)
292 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
293 exit(1);
296 static const struct got_error *
297 cmd_init(int argc, char *argv[])
299 const struct got_error *error = NULL;
300 char *repo_path = NULL;
301 int ch;
303 while ((ch = getopt(argc, argv, "")) != -1) {
304 switch (ch) {
305 default:
306 usage_init();
307 /* NOTREACHED */
311 argc -= optind;
312 argv += optind;
314 #ifndef PROFILE
315 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
316 err(1, "pledge");
317 #endif
318 if (argc != 1)
319 usage_init();
321 repo_path = strdup(argv[0]);
322 if (repo_path == NULL)
323 return got_error_from_errno("strdup");
325 got_path_strip_trailing_slashes(repo_path);
327 error = got_path_mkdir(repo_path);
328 if (error &&
329 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
330 goto done;
332 error = apply_unveil(repo_path, 0, NULL);
333 if (error)
334 goto done;
336 error = got_repo_init(repo_path);
337 if (error != NULL)
338 goto done;
340 done:
341 free(repo_path);
342 return error;
345 __dead static void
346 usage_import(void)
348 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
349 "[-r repository-path] [-I pattern] path\n", getprogname());
350 exit(1);
353 int
354 spawn_editor(const char *editor, const char *file)
356 pid_t pid;
357 sig_t sighup, sigint, sigquit;
358 int st = -1;
360 sighup = signal(SIGHUP, SIG_IGN);
361 sigint = signal(SIGINT, SIG_IGN);
362 sigquit = signal(SIGQUIT, SIG_IGN);
364 switch (pid = fork()) {
365 case -1:
366 goto doneediting;
367 case 0:
368 execl(editor, editor, file, (char *)NULL);
369 _exit(127);
372 while (waitpid(pid, &st, 0) == -1)
373 if (errno != EINTR)
374 break;
376 doneediting:
377 (void)signal(SIGHUP, sighup);
378 (void)signal(SIGINT, sigint);
379 (void)signal(SIGQUIT, sigquit);
381 if (!WIFEXITED(st)) {
382 errno = EINTR;
383 return -1;
386 return WEXITSTATUS(st);
389 static const struct got_error *
390 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
391 const char *initial_content)
393 const struct got_error *err = NULL;
394 char buf[1024];
395 struct stat st, st2;
396 FILE *fp;
397 int content_changed = 0;
398 size_t len;
400 *logmsg = NULL;
402 if (stat(logmsg_path, &st) == -1)
403 return got_error_from_errno2("stat", logmsg_path);
405 if (spawn_editor(editor, logmsg_path) == -1)
406 return got_error_from_errno("failed spawning editor");
408 if (stat(logmsg_path, &st2) == -1)
409 return got_error_from_errno("stat");
411 if (st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
412 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
413 "no changes made to commit message, aborting");
415 *logmsg = malloc(st2.st_size + 1);
416 if (*logmsg == NULL)
417 return got_error_from_errno("malloc");
418 (*logmsg)[0] = '\0';
419 len = 0;
421 fp = fopen(logmsg_path, "r");
422 if (fp == NULL) {
423 err = got_error_from_errno("fopen");
424 goto done;
426 while (fgets(buf, sizeof(buf), fp) != NULL) {
427 if (!content_changed && strcmp(buf, initial_content) != 0)
428 content_changed = 1;
429 if (buf[0] == '#' || (len == 0 && buf[0] == '\n'))
430 continue; /* remove comments and leading empty lines */
431 len = strlcat(*logmsg, buf, st2.st_size);
433 fclose(fp);
435 while (len > 0 && (*logmsg)[len - 1] == '\n') {
436 (*logmsg)[len - 1] = '\0';
437 len--;
440 if (len == 0 || !content_changed)
441 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
442 "commit message cannot be empty, aborting");
443 done:
444 if (err) {
445 free(*logmsg);
446 *logmsg = NULL;
448 return err;
451 static const struct got_error *
452 collect_import_msg(char **logmsg, const char *editor, const char *path_dir,
453 const char *branch_name)
455 char *initial_content = NULL, *logmsg_path = NULL;
456 const struct got_error *err = NULL;
457 int fd;
459 if (asprintf(&initial_content,
460 "\n# %s to be imported to branch %s\n", path_dir,
461 branch_name) == -1)
462 return got_error_from_errno("asprintf");
464 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-importmsg");
465 if (err)
466 goto done;
468 dprintf(fd, initial_content);
469 close(fd);
471 err = edit_logmsg(logmsg, editor, logmsg_path, initial_content);
472 done:
473 free(initial_content);
474 free(logmsg_path);
475 return err;
478 static const struct got_error *
479 import_progress(void *arg, const char *path)
481 printf("A %s\n", path);
482 return NULL;
485 static const struct got_error *
486 get_author(const char **author)
488 const char *got_author;
490 *author = NULL;
492 got_author = getenv("GOT_AUTHOR");
493 if (got_author == NULL) {
494 /* TODO: Look up user in password database? */
495 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
498 *author = got_author;
500 /*
501 * Really dumb email address check; we're only doing this to
502 * avoid git's object parser breaking on commits we create.
503 */
504 while (*got_author && *got_author != '<')
505 got_author++;
506 if (*got_author != '<')
507 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
508 while (*got_author && *got_author != '@')
509 got_author++;
510 if (*got_author != '@')
511 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
512 while (*got_author && *got_author != '>')
513 got_author++;
514 if (*got_author != '>')
515 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
517 return NULL;
520 static const struct got_error *
521 cmd_import(int argc, char *argv[])
523 const struct got_error *error = NULL;
524 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
525 char *editor = NULL;
526 const char *author;
527 const char *branch_name = "master";
528 char *refname = NULL, *id_str = NULL;
529 struct got_repository *repo = NULL;
530 struct got_reference *branch_ref = NULL, *head_ref = NULL;
531 struct got_object_id *new_commit_id = NULL;
532 int ch;
533 struct got_pathlist_head ignores;
534 struct got_pathlist_entry *pe;
536 TAILQ_INIT(&ignores);
538 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
539 switch (ch) {
540 case 'b':
541 branch_name = optarg;
542 break;
543 case 'm':
544 logmsg = strdup(optarg);
545 if (logmsg == NULL) {
546 error = got_error_from_errno("strdup");
547 goto done;
549 break;
550 case 'r':
551 repo_path = realpath(optarg, NULL);
552 if (repo_path == NULL) {
553 error = got_error_from_errno("realpath");
554 goto done;
556 break;
557 case 'I':
558 if (optarg[0] == '\0')
559 break;
560 error = got_pathlist_insert(&pe, &ignores, optarg,
561 NULL);
562 if (error)
563 goto done;
564 break;
565 default:
566 usage_init();
567 /* NOTREACHED */
571 argc -= optind;
572 argv += optind;
574 #ifndef PROFILE
575 if (pledge("stdio rpath wpath cpath fattr flock proc exec unveil",
576 NULL) == -1)
577 err(1, "pledge");
578 #endif
579 if (argc != 1)
580 usage_import();
582 error = get_author(&author);
583 if (error)
584 return error;
586 if (repo_path == NULL) {
587 repo_path = getcwd(NULL, 0);
588 if (repo_path == NULL)
589 return got_error_from_errno("getcwd");
591 got_path_strip_trailing_slashes(repo_path);
592 error = got_repo_open(&repo, repo_path);
593 if (error)
594 goto done;
596 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
597 error = got_error_from_errno("asprintf");
598 goto done;
601 error = got_ref_open(&branch_ref, repo, refname, 0);
602 if (error) {
603 if (error->code != GOT_ERR_NOT_REF)
604 goto done;
605 } else {
606 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
607 "import target branch already exists");
608 goto done;
611 path_dir = realpath(argv[0], NULL);
612 if (path_dir == NULL) {
613 error = got_error_from_errno("realpath");
614 goto done;
616 got_path_strip_trailing_slashes(path_dir);
618 /*
619 * unveil(2) traverses exec(2); if an editor is used we have
620 * to apply unveil after the log message has been written.
621 */
622 if (logmsg == NULL || strlen(logmsg) == 0) {
623 error = get_editor(&editor);
624 if (error)
625 goto done;
626 error = collect_import_msg(&logmsg, editor, path_dir, refname);
627 if (error)
628 goto done;
631 if (unveil(path_dir, "r") != 0)
632 return got_error_from_errno2("unveil", path_dir);
634 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
635 if (error)
636 goto done;
638 error = got_repo_import(&new_commit_id, path_dir, logmsg,
639 author, &ignores, repo, import_progress, NULL);
640 if (error)
641 goto done;
643 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
644 if (error)
645 goto done;
647 error = got_ref_write(branch_ref, repo);
648 if (error)
649 goto done;
651 error = got_object_id_str(&id_str, new_commit_id);
652 if (error)
653 goto done;
655 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
656 if (error) {
657 if (error->code != GOT_ERR_NOT_REF)
658 goto done;
660 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
661 branch_ref);
662 if (error)
663 goto done;
665 error = got_ref_write(head_ref, repo);
666 if (error)
667 goto done;
670 printf("Created branch %s with commit %s\n",
671 got_ref_get_name(branch_ref), id_str);
672 done:
673 free(repo_path);
674 free(editor);
675 free(refname);
676 free(new_commit_id);
677 free(id_str);
678 if (branch_ref)
679 got_ref_close(branch_ref);
680 if (head_ref)
681 got_ref_close(head_ref);
682 return error;
685 __dead static void
686 usage_checkout(void)
688 fprintf(stderr, "usage: %s checkout [-b branch] [-c commit] "
689 "[-p prefix] repository-path [worktree-path]\n", getprogname());
690 exit(1);
693 static const struct got_error *
694 checkout_progress(void *arg, unsigned char status, const char *path)
696 char *worktree_path = arg;
698 /* Base commit bump happens silently. */
699 if (status == GOT_STATUS_BUMP_BASE)
700 return NULL;
702 while (path[0] == '/')
703 path++;
705 printf("%c %s/%s\n", status, worktree_path, path);
706 return NULL;
709 static const struct got_error *
710 check_cancelled(void *arg)
712 if (sigint_received || sigpipe_received)
713 return got_error(GOT_ERR_CANCELLED);
714 return NULL;
717 static const struct got_error *
718 check_linear_ancestry(struct got_object_id *commit_id,
719 struct got_object_id *base_commit_id, struct got_repository *repo)
721 const struct got_error *err = NULL;
722 struct got_object_id *yca_id;
724 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
725 commit_id, base_commit_id, repo);
726 if (err)
727 return err;
729 if (yca_id == NULL)
730 return got_error(GOT_ERR_ANCESTRY);
732 /*
733 * Require a straight line of history between the target commit
734 * and the work tree's base commit.
736 * Non-linear situations such as this require a rebase:
738 * (commit) D F (base_commit)
739 * \ /
740 * C E
741 * \ /
742 * B (yca)
743 * |
744 * A
746 * 'got update' only handles linear cases:
747 * Update forwards in time: A (base/yca) - B - C - D (commit)
748 * Update backwards in time: D (base) - C - B - A (commit/yca)
749 */
750 if (got_object_id_cmp(commit_id, yca_id) != 0 &&
751 got_object_id_cmp(base_commit_id, yca_id) != 0)
752 return got_error(GOT_ERR_ANCESTRY);
754 free(yca_id);
755 return NULL;
758 static const struct got_error *
759 check_same_branch(struct got_object_id *commit_id,
760 struct got_reference *head_ref, struct got_object_id *yca_id,
761 struct got_repository *repo)
763 const struct got_error *err = NULL;
764 struct got_commit_graph *graph = NULL;
765 struct got_object_id *head_commit_id = NULL;
766 int is_same_branch = 0;
768 err = got_ref_resolve(&head_commit_id, repo, head_ref);
769 if (err)
770 goto done;
772 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
773 is_same_branch = 1;
774 goto done;
776 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
777 is_same_branch = 1;
778 goto done;
781 err = got_commit_graph_open(&graph, head_commit_id, "/", 1, repo);
782 if (err)
783 goto done;
785 err = got_commit_graph_iter_start(graph, head_commit_id, repo);
786 if (err)
787 goto done;
789 for (;;) {
790 struct got_object_id *id;
791 err = got_commit_graph_iter_next(&id, graph);
792 if (err) {
793 if (err->code == GOT_ERR_ITER_COMPLETED) {
794 err = NULL;
795 break;
796 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
797 break;
798 err = got_commit_graph_fetch_commits(graph, 1,
799 repo);
800 if (err)
801 break;
804 if (id) {
805 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
806 break;
807 if (got_object_id_cmp(id, commit_id) == 0) {
808 is_same_branch = 1;
809 break;
813 done:
814 if (graph)
815 got_commit_graph_close(graph);
816 free(head_commit_id);
817 if (!err && !is_same_branch)
818 err = got_error(GOT_ERR_ANCESTRY);
819 return err;
822 static const struct got_error *
823 resolve_commit_arg(struct got_object_id **commit_id,
824 const char *commit_id_arg, struct got_repository *repo)
826 const struct got_error *err;
827 struct got_reference *ref;
828 struct got_tag_object *tag;
830 err = got_repo_object_match_tag(&tag, commit_id_arg,
831 GOT_OBJ_TYPE_COMMIT, repo);
832 if (err == NULL) {
833 *commit_id = got_object_id_dup(
834 got_object_tag_get_object_id(tag));
835 if (*commit_id == NULL)
836 err = got_error_from_errno("got_object_id_dup");
837 got_object_tag_close(tag);
838 return err;
839 } else if (err->code != GOT_ERR_NO_OBJ)
840 return err;
842 err = got_ref_open(&ref, repo, commit_id_arg, 0);
843 if (err == NULL) {
844 err = got_ref_resolve(commit_id, repo, ref);
845 got_ref_close(ref);
846 } else {
847 if (err->code != GOT_ERR_NOT_REF)
848 return err;
849 err = got_repo_match_object_id_prefix(commit_id,
850 commit_id_arg, GOT_OBJ_TYPE_COMMIT, repo);
852 return err;
855 static const struct got_error *
856 cmd_checkout(int argc, char *argv[])
858 const struct got_error *error = NULL;
859 struct got_repository *repo = NULL;
860 struct got_reference *head_ref = NULL;
861 struct got_worktree *worktree = NULL;
862 char *repo_path = NULL;
863 char *worktree_path = NULL;
864 const char *path_prefix = "";
865 const char *branch_name = GOT_REF_HEAD;
866 char *commit_id_str = NULL;
867 int ch, same_path_prefix;
868 struct got_pathlist_head paths;
870 TAILQ_INIT(&paths);
872 while ((ch = getopt(argc, argv, "b:c:p:")) != -1) {
873 switch (ch) {
874 case 'b':
875 branch_name = optarg;
876 break;
877 case 'c':
878 commit_id_str = strdup(optarg);
879 if (commit_id_str == NULL)
880 return got_error_from_errno("strdup");
881 break;
882 case 'p':
883 path_prefix = optarg;
884 break;
885 default:
886 usage_checkout();
887 /* NOTREACHED */
891 argc -= optind;
892 argv += optind;
894 #ifndef PROFILE
895 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
896 "unveil", NULL) == -1)
897 err(1, "pledge");
898 #endif
899 if (argc == 1) {
900 char *cwd, *base, *dotgit;
901 repo_path = realpath(argv[0], NULL);
902 if (repo_path == NULL)
903 return got_error_from_errno2("realpath", argv[0]);
904 cwd = getcwd(NULL, 0);
905 if (cwd == NULL) {
906 error = got_error_from_errno("getcwd");
907 goto done;
909 if (path_prefix[0]) {
910 base = basename(path_prefix);
911 if (base == NULL) {
912 error = got_error_from_errno2("basename",
913 path_prefix);
914 goto done;
916 } else {
917 base = basename(repo_path);
918 if (base == NULL) {
919 error = got_error_from_errno2("basename",
920 repo_path);
921 goto done;
924 dotgit = strstr(base, ".git");
925 if (dotgit)
926 *dotgit = '\0';
927 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
928 error = got_error_from_errno("asprintf");
929 free(cwd);
930 goto done;
932 free(cwd);
933 } else if (argc == 2) {
934 repo_path = realpath(argv[0], NULL);
935 if (repo_path == NULL) {
936 error = got_error_from_errno2("realpath", argv[0]);
937 goto done;
939 worktree_path = realpath(argv[1], NULL);
940 if (worktree_path == NULL) {
941 if (errno != ENOENT) {
942 error = got_error_from_errno2("realpath",
943 argv[1]);
944 goto done;
946 worktree_path = strdup(argv[1]);
947 if (worktree_path == NULL) {
948 error = got_error_from_errno("strdup");
949 goto done;
952 } else
953 usage_checkout();
955 got_path_strip_trailing_slashes(repo_path);
956 got_path_strip_trailing_slashes(worktree_path);
958 error = got_repo_open(&repo, repo_path);
959 if (error != NULL)
960 goto done;
962 /* Pre-create work tree path for unveil(2) */
963 error = got_path_mkdir(worktree_path);
964 if (error) {
965 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
966 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
967 goto done;
968 if (!got_path_dir_is_empty(worktree_path)) {
969 error = got_error_path(worktree_path,
970 GOT_ERR_DIR_NOT_EMPTY);
971 goto done;
975 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
976 if (error)
977 goto done;
979 error = got_ref_open(&head_ref, repo, branch_name, 0);
980 if (error != NULL)
981 goto done;
983 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
984 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
985 goto done;
987 error = got_worktree_open(&worktree, worktree_path);
988 if (error != NULL)
989 goto done;
991 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
992 path_prefix);
993 if (error != NULL)
994 goto done;
995 if (!same_path_prefix) {
996 error = got_error(GOT_ERR_PATH_PREFIX);
997 goto done;
1000 if (commit_id_str) {
1001 struct got_object_id *commit_id;
1002 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1003 if (error)
1004 goto done;
1005 error = check_linear_ancestry(commit_id,
1006 got_worktree_get_base_commit_id(worktree), repo);
1007 if (error != NULL) {
1008 free(commit_id);
1009 goto done;
1011 error = check_same_branch(commit_id, head_ref, NULL, repo);
1012 if (error)
1013 goto done;
1014 error = got_worktree_set_base_commit_id(worktree, repo,
1015 commit_id);
1016 free(commit_id);
1017 if (error)
1018 goto done;
1021 error = got_pathlist_append(&paths, "", NULL);
1022 if (error)
1023 goto done;
1024 error = got_worktree_checkout_files(worktree, &paths, repo,
1025 checkout_progress, worktree_path, check_cancelled, NULL);
1026 if (error != NULL)
1027 goto done;
1029 printf("Now shut up and hack\n");
1031 done:
1032 got_pathlist_free(&paths);
1033 free(commit_id_str);
1034 free(repo_path);
1035 free(worktree_path);
1036 return error;
1039 __dead static void
1040 usage_update(void)
1042 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [path ...]\n",
1043 getprogname());
1044 exit(1);
1047 static const struct got_error *
1048 update_progress(void *arg, unsigned char status, const char *path)
1050 int *did_something = arg;
1052 if (status == GOT_STATUS_EXISTS)
1053 return NULL;
1055 *did_something = 1;
1057 /* Base commit bump happens silently. */
1058 if (status == GOT_STATUS_BUMP_BASE)
1059 return NULL;
1061 while (path[0] == '/')
1062 path++;
1063 printf("%c %s\n", status, path);
1064 return NULL;
1067 static const struct got_error *
1068 switch_head_ref(struct got_reference *head_ref,
1069 struct got_object_id *commit_id, struct got_worktree *worktree,
1070 struct got_repository *repo)
1072 const struct got_error *err = NULL;
1073 char *base_id_str;
1074 int ref_has_moved = 0;
1076 /* Trivial case: switching between two different references. */
1077 if (strcmp(got_ref_get_name(head_ref),
1078 got_worktree_get_head_ref_name(worktree)) != 0) {
1079 printf("Switching work tree from %s to %s\n",
1080 got_worktree_get_head_ref_name(worktree),
1081 got_ref_get_name(head_ref));
1082 return got_worktree_set_head_ref(worktree, head_ref);
1085 err = check_linear_ancestry(commit_id,
1086 got_worktree_get_base_commit_id(worktree), repo);
1087 if (err) {
1088 if (err->code != GOT_ERR_ANCESTRY)
1089 return err;
1090 ref_has_moved = 1;
1092 if (!ref_has_moved)
1093 return NULL;
1095 /* Switching to a rebased branch with the same reference name. */
1096 err = got_object_id_str(&base_id_str,
1097 got_worktree_get_base_commit_id(worktree));
1098 if (err)
1099 return err;
1100 printf("Reference %s now points at a different branch\n",
1101 got_worktree_get_head_ref_name(worktree));
1102 printf("Switching work tree from %s to %s\n", base_id_str,
1103 got_worktree_get_head_ref_name(worktree));
1104 return NULL;
1107 static const struct got_error *
1108 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
1110 const struct got_error *err;
1111 int in_progress;
1113 err = got_worktree_rebase_in_progress(&in_progress, worktree);
1114 if (err)
1115 return err;
1116 if (in_progress)
1117 return got_error(GOT_ERR_REBASING);
1119 err = got_worktree_histedit_in_progress(&in_progress, worktree);
1120 if (err)
1121 return err;
1122 if (in_progress)
1123 return got_error(GOT_ERR_HISTEDIT_BUSY);
1125 return NULL;
1128 static const struct got_error *
1129 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
1130 char *argv[], struct got_worktree *worktree)
1132 const struct got_error *err = NULL;
1133 char *path;
1134 int i;
1136 if (argc == 0) {
1137 path = strdup("");
1138 if (path == NULL)
1139 return got_error_from_errno("strdup");
1140 return got_pathlist_append(paths, path, NULL);
1143 for (i = 0; i < argc; i++) {
1144 err = got_worktree_resolve_path(&path, worktree, argv[i]);
1145 if (err)
1146 break;
1147 err = got_pathlist_append(paths, path, NULL);
1148 if (err) {
1149 free(path);
1150 break;
1154 return err;
1157 static const struct got_error *
1158 cmd_update(int argc, char *argv[])
1160 const struct got_error *error = NULL;
1161 struct got_repository *repo = NULL;
1162 struct got_worktree *worktree = NULL;
1163 char *worktree_path = NULL;
1164 struct got_object_id *commit_id = NULL;
1165 char *commit_id_str = NULL;
1166 const char *branch_name = NULL;
1167 struct got_reference *head_ref = NULL;
1168 struct got_pathlist_head paths;
1169 struct got_pathlist_entry *pe;
1170 int ch, did_something = 0;
1172 TAILQ_INIT(&paths);
1174 while ((ch = getopt(argc, argv, "b:c:")) != -1) {
1175 switch (ch) {
1176 case 'b':
1177 branch_name = optarg;
1178 break;
1179 case 'c':
1180 commit_id_str = strdup(optarg);
1181 if (commit_id_str == NULL)
1182 return got_error_from_errno("strdup");
1183 break;
1184 default:
1185 usage_update();
1186 /* NOTREACHED */
1190 argc -= optind;
1191 argv += optind;
1193 #ifndef PROFILE
1194 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1195 "unveil", NULL) == -1)
1196 err(1, "pledge");
1197 #endif
1198 worktree_path = getcwd(NULL, 0);
1199 if (worktree_path == NULL) {
1200 error = got_error_from_errno("getcwd");
1201 goto done;
1203 error = got_worktree_open(&worktree, worktree_path);
1204 if (error)
1205 goto done;
1207 error = check_rebase_or_histedit_in_progress(worktree);
1208 if (error)
1209 goto done;
1211 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
1212 if (error != NULL)
1213 goto done;
1215 error = apply_unveil(got_repo_get_path(repo), 0,
1216 got_worktree_get_root_path(worktree));
1217 if (error)
1218 goto done;
1220 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
1221 if (error)
1222 goto done;
1224 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
1225 got_worktree_get_head_ref_name(worktree), 0);
1226 if (error != NULL)
1227 goto done;
1228 if (commit_id_str == NULL) {
1229 error = got_ref_resolve(&commit_id, repo, head_ref);
1230 if (error != NULL)
1231 goto done;
1232 error = got_object_id_str(&commit_id_str, commit_id);
1233 if (error != NULL)
1234 goto done;
1235 } else {
1236 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1237 free(commit_id_str);
1238 commit_id_str = NULL;
1239 if (error)
1240 goto done;
1241 error = got_object_id_str(&commit_id_str, commit_id);
1242 if (error)
1243 goto done;
1246 if (branch_name) {
1247 struct got_object_id *head_commit_id;
1248 TAILQ_FOREACH(pe, &paths, entry) {
1249 if (pe->path_len == 0)
1250 continue;
1251 error = got_error_msg(GOT_ERR_BAD_PATH,
1252 "switching between branches requires that "
1253 "the entire work tree gets updated");
1254 goto done;
1256 error = got_ref_resolve(&head_commit_id, repo, head_ref);
1257 if (error)
1258 goto done;
1259 error = check_linear_ancestry(commit_id, head_commit_id, repo);
1260 free(head_commit_id);
1261 if (error != NULL)
1262 goto done;
1263 error = check_same_branch(commit_id, head_ref, NULL, repo);
1264 if (error)
1265 goto done;
1266 error = switch_head_ref(head_ref, commit_id, worktree, repo);
1267 if (error)
1268 goto done;
1269 } else {
1270 error = check_linear_ancestry(commit_id,
1271 got_worktree_get_base_commit_id(worktree), repo);
1272 if (error != NULL) {
1273 if (error->code == GOT_ERR_ANCESTRY)
1274 error = got_error(GOT_ERR_BRANCH_MOVED);
1275 goto done;
1277 error = check_same_branch(commit_id, head_ref, NULL, repo);
1278 if (error)
1279 goto done;
1282 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
1283 commit_id) != 0) {
1284 error = got_worktree_set_base_commit_id(worktree, repo,
1285 commit_id);
1286 if (error)
1287 goto done;
1290 error = got_worktree_checkout_files(worktree, &paths, repo,
1291 update_progress, &did_something, check_cancelled, NULL);
1292 if (error != NULL)
1293 goto done;
1295 if (did_something)
1296 printf("Updated to commit %s\n", commit_id_str);
1297 else
1298 printf("Already up-to-date\n");
1299 done:
1300 free(worktree_path);
1301 TAILQ_FOREACH(pe, &paths, entry)
1302 free((char *)pe->path);
1303 got_pathlist_free(&paths);
1304 free(commit_id);
1305 free(commit_id_str);
1306 return error;
1309 static const struct got_error *
1310 print_patch(struct got_commit_object *commit, struct got_object_id *id,
1311 int diff_context, struct got_repository *repo)
1313 const struct got_error *err = NULL;
1314 struct got_tree_object *tree1 = NULL, *tree2;
1315 struct got_object_qid *qid;
1316 char *id_str1 = NULL, *id_str2;
1317 struct got_diff_blob_output_unidiff_arg arg;
1319 err = got_object_open_as_tree(&tree2, repo,
1320 got_object_commit_get_tree_id(commit));
1321 if (err)
1322 return err;
1324 qid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
1325 if (qid != NULL) {
1326 struct got_commit_object *pcommit;
1328 err = got_object_open_as_commit(&pcommit, repo, qid->id);
1329 if (err)
1330 return err;
1332 err = got_object_open_as_tree(&tree1, repo,
1333 got_object_commit_get_tree_id(pcommit));
1334 got_object_commit_close(pcommit);
1335 if (err)
1336 return err;
1338 err = got_object_id_str(&id_str1, qid->id);
1339 if (err)
1340 return err;
1343 err = got_object_id_str(&id_str2, id);
1344 if (err)
1345 goto done;
1347 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1348 arg.diff_context = diff_context;
1349 arg.outfile = stdout;
1350 err = got_diff_tree(tree1, tree2, "", "", repo,
1351 got_diff_blob_output_unidiff, &arg, 1);
1352 done:
1353 if (tree1)
1354 got_object_tree_close(tree1);
1355 got_object_tree_close(tree2);
1356 free(id_str1);
1357 free(id_str2);
1358 return err;
1361 static char *
1362 get_datestr(time_t *time, char *datebuf)
1364 struct tm mytm, *tm;
1365 char *p, *s;
1367 tm = gmtime_r(time, &mytm);
1368 if (tm == NULL)
1369 return NULL;
1370 s = asctime_r(tm, datebuf);
1371 if (s == NULL)
1372 return NULL;
1373 p = strchr(s, '\n');
1374 if (p)
1375 *p = '\0';
1376 return s;
1379 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
1381 static const struct got_error *
1382 print_commit(struct got_commit_object *commit, struct got_object_id *id,
1383 struct got_repository *repo, int show_patch, int diff_context,
1384 struct got_reflist_head *refs)
1386 const struct got_error *err = NULL;
1387 char *id_str, *datestr, *logmsg0, *logmsg, *line;
1388 char datebuf[26];
1389 time_t committer_time;
1390 const char *author, *committer;
1391 char *refs_str = NULL;
1392 struct got_reflist_entry *re;
1394 SIMPLEQ_FOREACH(re, refs, entry) {
1395 char *s;
1396 const char *name;
1397 struct got_tag_object *tag = NULL;
1398 int cmp;
1400 name = got_ref_get_name(re->ref);
1401 if (strcmp(name, GOT_REF_HEAD) == 0)
1402 continue;
1403 if (strncmp(name, "refs/", 5) == 0)
1404 name += 5;
1405 if (strncmp(name, "got/", 4) == 0)
1406 continue;
1407 if (strncmp(name, "heads/", 6) == 0)
1408 name += 6;
1409 if (strncmp(name, "remotes/", 8) == 0)
1410 name += 8;
1411 if (strncmp(name, "tags/", 5) == 0) {
1412 err = got_object_open_as_tag(&tag, repo, re->id);
1413 if (err) {
1414 if (err->code != GOT_ERR_OBJ_TYPE)
1415 return err;
1416 /* Ref points at something other than a tag. */
1417 err = NULL;
1418 tag = NULL;
1421 cmp = got_object_id_cmp(tag ?
1422 got_object_tag_get_object_id(tag) : re->id, id);
1423 if (tag)
1424 got_object_tag_close(tag);
1425 if (cmp != 0)
1426 continue;
1427 s = refs_str;
1428 if (asprintf(&refs_str, "%s%s%s", s ? s : "", s ? ", " : "",
1429 name) == -1) {
1430 err = got_error_from_errno("asprintf");
1431 free(s);
1432 return err;
1434 free(s);
1436 err = got_object_id_str(&id_str, id);
1437 if (err)
1438 return err;
1440 printf(GOT_COMMIT_SEP_STR);
1441 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
1442 refs_str ? refs_str : "", refs_str ? ")" : "");
1443 free(id_str);
1444 id_str = NULL;
1445 free(refs_str);
1446 refs_str = NULL;
1447 printf("from: %s\n", got_object_commit_get_author(commit));
1448 committer_time = got_object_commit_get_committer_time(commit);
1449 datestr = get_datestr(&committer_time, datebuf);
1450 if (datestr)
1451 printf("date: %s UTC\n", datestr);
1452 author = got_object_commit_get_author(commit);
1453 committer = got_object_commit_get_committer(commit);
1454 if (strcmp(author, committer) != 0)
1455 printf("via: %s\n", committer);
1456 if (got_object_commit_get_nparents(commit) > 1) {
1457 const struct got_object_id_queue *parent_ids;
1458 struct got_object_qid *qid;
1459 int n = 1;
1460 parent_ids = got_object_commit_get_parent_ids(commit);
1461 SIMPLEQ_FOREACH(qid, parent_ids, entry) {
1462 err = got_object_id_str(&id_str, qid->id);
1463 if (err)
1464 return err;
1465 printf("parent %d: %s\n", n++, id_str);
1466 free(id_str);
1470 err = got_object_commit_get_logmsg(&logmsg0, commit);
1471 if (err)
1472 return err;
1474 logmsg = logmsg0;
1475 do {
1476 line = strsep(&logmsg, "\n");
1477 if (line)
1478 printf(" %s\n", line);
1479 } while (line);
1480 free(logmsg0);
1482 if (show_patch) {
1483 err = print_patch(commit, id, diff_context, repo);
1484 if (err == 0)
1485 printf("\n");
1488 if (fflush(stdout) != 0 && err == NULL)
1489 err = got_error_from_errno("fflush");
1490 return err;
1493 static const struct got_error *
1494 print_commits(struct got_object_id *root_id, struct got_repository *repo,
1495 char *path, int show_patch, int diff_context, int limit,
1496 int first_parent_traversal, struct got_reflist_head *refs)
1498 const struct got_error *err;
1499 struct got_commit_graph *graph;
1501 err = got_commit_graph_open(&graph, root_id, path,
1502 first_parent_traversal, repo);
1503 if (err)
1504 return err;
1505 err = got_commit_graph_iter_start(graph, root_id, repo);
1506 if (err)
1507 goto done;
1508 for (;;) {
1509 struct got_commit_object *commit;
1510 struct got_object_id *id;
1512 if (sigint_received || sigpipe_received)
1513 break;
1515 err = got_commit_graph_iter_next(&id, graph);
1516 if (err) {
1517 if (err->code == GOT_ERR_ITER_COMPLETED) {
1518 err = NULL;
1519 break;
1521 if (err->code != GOT_ERR_ITER_NEED_MORE)
1522 break;
1523 err = got_commit_graph_fetch_commits(graph, 1, repo);
1524 if (err)
1525 break;
1526 else
1527 continue;
1529 if (id == NULL)
1530 break;
1532 err = got_object_open_as_commit(&commit, repo, id);
1533 if (err)
1534 break;
1535 err = print_commit(commit, id, repo, show_patch, diff_context,
1536 refs);
1537 got_object_commit_close(commit);
1538 if (err || (limit && --limit == 0))
1539 break;
1541 done:
1542 got_commit_graph_close(graph);
1543 return err;
1546 __dead static void
1547 usage_log(void)
1549 fprintf(stderr, "usage: %s log [-c commit] [-C number] [-f] [ -l N ] [-p] "
1550 "[-r repository-path] [path]\n", getprogname());
1551 exit(1);
1554 static int
1555 get_default_log_limit(void)
1557 const char *got_default_log_limit;
1558 long long n;
1559 const char *errstr;
1561 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
1562 if (got_default_log_limit == NULL)
1563 return 0;
1564 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
1565 if (errstr != NULL)
1566 return 0;
1567 return n;
1570 static const struct got_error *
1571 cmd_log(int argc, char *argv[])
1573 const struct got_error *error;
1574 struct got_repository *repo = NULL;
1575 struct got_worktree *worktree = NULL;
1576 struct got_commit_object *commit = NULL;
1577 struct got_object_id *id = NULL;
1578 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
1579 char *start_commit = NULL;
1580 int diff_context = 3, ch;
1581 int show_patch = 0, limit = 0, first_parent_traversal = 0;
1582 const char *errstr;
1583 struct got_reflist_head refs;
1585 SIMPLEQ_INIT(&refs);
1587 #ifndef PROFILE
1588 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1589 NULL)
1590 == -1)
1591 err(1, "pledge");
1592 #endif
1594 limit = get_default_log_limit();
1596 while ((ch = getopt(argc, argv, "b:pc:C:l:fr:")) != -1) {
1597 switch (ch) {
1598 case 'p':
1599 show_patch = 1;
1600 break;
1601 case 'c':
1602 start_commit = optarg;
1603 break;
1604 case 'C':
1605 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
1606 &errstr);
1607 if (errstr != NULL)
1608 err(1, "-C option %s", errstr);
1609 break;
1610 case 'l':
1611 limit = strtonum(optarg, 0, INT_MAX, &errstr);
1612 if (errstr != NULL)
1613 err(1, "-l option %s", errstr);
1614 break;
1615 case 'f':
1616 first_parent_traversal = 1;
1617 break;
1618 case 'r':
1619 repo_path = realpath(optarg, NULL);
1620 if (repo_path == NULL)
1621 err(1, "-r option");
1622 got_path_strip_trailing_slashes(repo_path);
1623 break;
1624 default:
1625 usage_log();
1626 /* NOTREACHED */
1630 argc -= optind;
1631 argv += optind;
1633 cwd = getcwd(NULL, 0);
1634 if (cwd == NULL) {
1635 error = got_error_from_errno("getcwd");
1636 goto done;
1639 error = got_worktree_open(&worktree, cwd);
1640 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1641 goto done;
1642 error = NULL;
1644 if (argc == 0) {
1645 path = strdup("");
1646 if (path == NULL) {
1647 error = got_error_from_errno("strdup");
1648 goto done;
1650 } else if (argc == 1) {
1651 if (worktree) {
1652 error = got_worktree_resolve_path(&path, worktree,
1653 argv[0]);
1654 if (error)
1655 goto done;
1656 } else {
1657 path = strdup(argv[0]);
1658 if (path == NULL) {
1659 error = got_error_from_errno("strdup");
1660 goto done;
1663 } else
1664 usage_log();
1666 if (repo_path == NULL) {
1667 repo_path = worktree ?
1668 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
1670 if (repo_path == NULL) {
1671 error = got_error_from_errno("strdup");
1672 goto done;
1675 error = got_repo_open(&repo, repo_path);
1676 if (error != NULL)
1677 goto done;
1679 error = apply_unveil(got_repo_get_path(repo), 1,
1680 worktree ? got_worktree_get_root_path(worktree) : NULL);
1681 if (error)
1682 goto done;
1684 if (start_commit == NULL) {
1685 struct got_reference *head_ref;
1686 error = got_ref_open(&head_ref, repo,
1687 worktree ? got_worktree_get_head_ref_name(worktree)
1688 : GOT_REF_HEAD, 0);
1689 if (error != NULL)
1690 return error;
1691 error = got_ref_resolve(&id, repo, head_ref);
1692 got_ref_close(head_ref);
1693 if (error != NULL)
1694 return error;
1695 error = got_object_open_as_commit(&commit, repo, id);
1696 } else {
1697 struct got_reference *ref;
1698 error = got_ref_open(&ref, repo, start_commit, 0);
1699 if (error == NULL) {
1700 int obj_type;
1701 error = got_ref_resolve(&id, repo, ref);
1702 got_ref_close(ref);
1703 if (error != NULL)
1704 goto done;
1705 error = got_object_get_type(&obj_type, repo, id);
1706 if (error != NULL)
1707 goto done;
1708 if (obj_type == GOT_OBJ_TYPE_TAG) {
1709 struct got_tag_object *tag;
1710 error = got_object_open_as_tag(&tag, repo, id);
1711 if (error != NULL)
1712 goto done;
1713 if (got_object_tag_get_object_type(tag) !=
1714 GOT_OBJ_TYPE_COMMIT) {
1715 got_object_tag_close(tag);
1716 error = got_error(GOT_ERR_OBJ_TYPE);
1717 goto done;
1719 free(id);
1720 id = got_object_id_dup(
1721 got_object_tag_get_object_id(tag));
1722 if (id == NULL)
1723 error = got_error_from_errno(
1724 "got_object_id_dup");
1725 got_object_tag_close(tag);
1726 if (error)
1727 goto done;
1728 } else if (obj_type != GOT_OBJ_TYPE_COMMIT) {
1729 error = got_error(GOT_ERR_OBJ_TYPE);
1730 goto done;
1732 error = got_object_open_as_commit(&commit, repo, id);
1733 if (error != NULL)
1734 goto done;
1736 if (commit == NULL) {
1737 error = got_repo_match_object_id_prefix(&id,
1738 start_commit, GOT_OBJ_TYPE_COMMIT, repo);
1739 if (error != NULL)
1740 return error;
1743 if (error != NULL)
1744 goto done;
1746 error = got_repo_map_path(&in_repo_path, repo, path, 1);
1747 if (error != NULL)
1748 goto done;
1749 if (in_repo_path) {
1750 free(path);
1751 path = in_repo_path;
1754 error = got_ref_list(&refs, repo);
1755 if (error)
1756 goto done;
1758 error = print_commits(id, repo, path, show_patch,
1759 diff_context, limit, first_parent_traversal, &refs);
1760 done:
1761 free(path);
1762 free(repo_path);
1763 free(cwd);
1764 free(id);
1765 if (worktree)
1766 got_worktree_close(worktree);
1767 if (repo) {
1768 const struct got_error *repo_error;
1769 repo_error = got_repo_close(repo);
1770 if (error == NULL)
1771 error = repo_error;
1773 got_ref_list_free(&refs);
1774 return error;
1777 __dead static void
1778 usage_diff(void)
1780 fprintf(stderr, "usage: %s diff [-C number] [-r repository-path] [-s] "
1781 "[object1 object2 | path]\n", getprogname());
1782 exit(1);
1785 struct print_diff_arg {
1786 struct got_repository *repo;
1787 struct got_worktree *worktree;
1788 int diff_context;
1789 const char *id_str;
1790 int header_shown;
1791 int diff_staged;
1794 static const struct got_error *
1795 print_diff(void *arg, unsigned char status, unsigned char staged_status,
1796 const char *path, struct got_object_id *blob_id,
1797 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
1799 struct print_diff_arg *a = arg;
1800 const struct got_error *err = NULL;
1801 struct got_blob_object *blob1 = NULL;
1802 FILE *f2 = NULL;
1803 char *abspath = NULL, *label1 = NULL;
1804 struct stat sb;
1806 if (a->diff_staged) {
1807 if (staged_status != GOT_STATUS_MODIFY &&
1808 staged_status != GOT_STATUS_ADD &&
1809 staged_status != GOT_STATUS_DELETE)
1810 return NULL;
1811 } else {
1812 if (staged_status == GOT_STATUS_DELETE)
1813 return NULL;
1814 if (status != GOT_STATUS_MODIFY &&
1815 status != GOT_STATUS_ADD &&
1816 status != GOT_STATUS_DELETE &&
1817 status != GOT_STATUS_CONFLICT)
1818 return NULL;
1821 if (!a->header_shown) {
1822 printf("diff %s %s%s\n", a->id_str,
1823 got_worktree_get_root_path(a->worktree),
1824 a->diff_staged ? " (staged changes)" : "");
1825 a->header_shown = 1;
1828 if (a->diff_staged) {
1829 const char *label1 = NULL, *label2 = NULL;
1830 switch (staged_status) {
1831 case GOT_STATUS_MODIFY:
1832 label1 = path;
1833 label2 = path;
1834 break;
1835 case GOT_STATUS_ADD:
1836 label2 = path;
1837 break;
1838 case GOT_STATUS_DELETE:
1839 label1 = path;
1840 break;
1841 default:
1842 return got_error(GOT_ERR_FILE_STATUS);
1844 return got_diff_objects_as_blobs(blob_id, staged_blob_id,
1845 label1, label2, a->diff_context, a->repo, stdout);
1848 if (staged_status == GOT_STATUS_ADD ||
1849 staged_status == GOT_STATUS_MODIFY) {
1850 char *id_str;
1851 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
1852 8192);
1853 if (err)
1854 goto done;
1855 err = got_object_id_str(&id_str, staged_blob_id);
1856 if (err)
1857 goto done;
1858 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
1859 err = got_error_from_errno("asprintf");
1860 free(id_str);
1861 goto done;
1863 free(id_str);
1864 } else if (status != GOT_STATUS_ADD) {
1865 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
1866 if (err)
1867 goto done;
1870 if (status != GOT_STATUS_DELETE) {
1871 if (asprintf(&abspath, "%s/%s",
1872 got_worktree_get_root_path(a->worktree), path) == -1) {
1873 err = got_error_from_errno("asprintf");
1874 goto done;
1877 f2 = fopen(abspath, "r");
1878 if (f2 == NULL) {
1879 err = got_error_from_errno2("fopen", abspath);
1880 goto done;
1882 if (lstat(abspath, &sb) == -1) {
1883 err = got_error_from_errno2("lstat", abspath);
1884 goto done;
1886 } else
1887 sb.st_size = 0;
1889 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
1890 a->diff_context, stdout);
1891 done:
1892 if (blob1)
1893 got_object_blob_close(blob1);
1894 if (f2 && fclose(f2) != 0 && err == NULL)
1895 err = got_error_from_errno("fclose");
1896 free(abspath);
1897 return err;
1900 static const struct got_error *
1901 match_object_id(struct got_object_id **id, char **label,
1902 const char *id_str, int obj_type, struct got_repository *repo)
1904 const struct got_error *err;
1905 struct got_tag_object *tag;
1906 struct got_reference *ref = NULL;
1908 *id = NULL;
1909 *label = NULL;
1911 err = got_repo_object_match_tag(&tag, id_str, GOT_OBJ_TYPE_ANY, repo);
1912 if (err == NULL) {
1913 *id = got_object_id_dup(got_object_tag_get_object_id(tag));
1914 if (*id == NULL)
1915 err = got_error_from_errno("got_object_id_dup");
1916 if (asprintf(label, "refs/tags/%s",
1917 got_object_tag_get_name(tag)) == -1)
1918 err = got_error_from_errno("asprintf");
1919 got_object_tag_close(tag);
1920 return err;
1921 } else if (err->code != GOT_ERR_NO_OBJ)
1922 return err;
1924 err = got_repo_match_object_id_prefix(id, id_str, obj_type, repo);
1925 if (err) {
1926 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
1927 return err;
1928 err = got_ref_open(&ref, repo, id_str, 0);
1929 if (err != NULL)
1930 goto done;
1931 *label = strdup(got_ref_get_name(ref));
1932 if (*label == NULL) {
1933 err = got_error_from_errno("strdup");
1934 goto done;
1936 err = got_ref_resolve(id, repo, ref);
1937 } else {
1938 err = got_object_id_str(label, *id);
1939 if (*label == NULL) {
1940 err = got_error_from_errno("strdup");
1941 goto done;
1944 done:
1945 if (ref)
1946 got_ref_close(ref);
1947 return err;
1951 static const struct got_error *
1952 cmd_diff(int argc, char *argv[])
1954 const struct got_error *error;
1955 struct got_repository *repo = NULL;
1956 struct got_worktree *worktree = NULL;
1957 char *cwd = NULL, *repo_path = NULL;
1958 struct got_object_id *id1 = NULL, *id2 = NULL;
1959 const char *id_str1 = NULL, *id_str2 = NULL;
1960 char *label1 = NULL, *label2 = NULL;
1961 int type1, type2;
1962 int diff_context = 3, diff_staged = 0, ch;
1963 const char *errstr;
1964 char *path = NULL;
1966 #ifndef PROFILE
1967 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1968 NULL) == -1)
1969 err(1, "pledge");
1970 #endif
1972 while ((ch = getopt(argc, argv, "C:r:s")) != -1) {
1973 switch (ch) {
1974 case 'C':
1975 diff_context = strtonum(optarg, 1, INT_MAX, &errstr);
1976 if (errstr != NULL)
1977 err(1, "-C option %s", errstr);
1978 break;
1979 case 'r':
1980 repo_path = realpath(optarg, NULL);
1981 if (repo_path == NULL)
1982 err(1, "-r option");
1983 got_path_strip_trailing_slashes(repo_path);
1984 break;
1985 case 's':
1986 diff_staged = 1;
1987 break;
1988 default:
1989 usage_diff();
1990 /* NOTREACHED */
1994 argc -= optind;
1995 argv += optind;
1997 cwd = getcwd(NULL, 0);
1998 if (cwd == NULL) {
1999 error = got_error_from_errno("getcwd");
2000 goto done;
2002 error = got_worktree_open(&worktree, cwd);
2003 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2004 goto done;
2005 if (argc <= 1) {
2006 if (worktree == NULL) {
2007 error = got_error(GOT_ERR_NOT_WORKTREE);
2008 goto done;
2010 if (repo_path)
2011 errx(1,
2012 "-r option can't be used when diffing a work tree");
2013 repo_path = strdup(got_worktree_get_repo_path(worktree));
2014 if (repo_path == NULL) {
2015 error = got_error_from_errno("strdup");
2016 goto done;
2018 if (argc == 1) {
2019 error = got_worktree_resolve_path(&path, worktree,
2020 argv[0]);
2021 if (error)
2022 goto done;
2023 } else {
2024 path = strdup("");
2025 if (path == NULL) {
2026 error = got_error_from_errno("strdup");
2027 goto done;
2030 } else if (argc == 2) {
2031 if (diff_staged)
2032 errx(1, "-s option can't be used when diffing "
2033 "objects in repository");
2034 id_str1 = argv[0];
2035 id_str2 = argv[1];
2036 if (worktree && repo_path == NULL) {
2037 repo_path =
2038 strdup(got_worktree_get_repo_path(worktree));
2039 if (repo_path == NULL) {
2040 error = got_error_from_errno("strdup");
2041 goto done;
2044 } else
2045 usage_diff();
2047 if (repo_path == NULL) {
2048 repo_path = getcwd(NULL, 0);
2049 if (repo_path == NULL)
2050 return got_error_from_errno("getcwd");
2053 error = got_repo_open(&repo, repo_path);
2054 free(repo_path);
2055 if (error != NULL)
2056 goto done;
2058 error = apply_unveil(got_repo_get_path(repo), 1,
2059 worktree ? got_worktree_get_root_path(worktree) : NULL);
2060 if (error)
2061 goto done;
2063 if (argc <= 1) {
2064 struct print_diff_arg arg;
2065 struct got_pathlist_head paths;
2066 char *id_str;
2068 TAILQ_INIT(&paths);
2070 error = got_object_id_str(&id_str,
2071 got_worktree_get_base_commit_id(worktree));
2072 if (error)
2073 goto done;
2074 arg.repo = repo;
2075 arg.worktree = worktree;
2076 arg.diff_context = diff_context;
2077 arg.id_str = id_str;
2078 arg.header_shown = 0;
2079 arg.diff_staged = diff_staged;
2081 error = got_pathlist_append(&paths, path, NULL);
2082 if (error)
2083 goto done;
2085 error = got_worktree_status(worktree, &paths, repo, print_diff,
2086 &arg, check_cancelled, NULL);
2087 free(id_str);
2088 got_pathlist_free(&paths);
2089 goto done;
2092 error = match_object_id(&id1, &label1, id_str1, GOT_OBJ_TYPE_ANY, repo);
2093 if (error)
2094 goto done;
2096 error = match_object_id(&id2, &label2, id_str2, GOT_OBJ_TYPE_ANY, repo);
2097 if (error)
2098 goto done;
2100 error = got_object_get_type(&type1, repo, id1);
2101 if (error)
2102 goto done;
2104 error = got_object_get_type(&type2, repo, id2);
2105 if (error)
2106 goto done;
2108 if (type1 != type2) {
2109 error = got_error(GOT_ERR_OBJ_TYPE);
2110 goto done;
2113 switch (type1) {
2114 case GOT_OBJ_TYPE_BLOB:
2115 error = got_diff_objects_as_blobs(id1, id2, NULL, NULL,
2116 diff_context, repo, stdout);
2117 break;
2118 case GOT_OBJ_TYPE_TREE:
2119 error = got_diff_objects_as_trees(id1, id2, "", "",
2120 diff_context, repo, stdout);
2121 break;
2122 case GOT_OBJ_TYPE_COMMIT:
2123 printf("diff %s %s\n", label1, label2);
2124 error = got_diff_objects_as_commits(id1, id2, diff_context,
2125 repo, stdout);
2126 break;
2127 default:
2128 error = got_error(GOT_ERR_OBJ_TYPE);
2131 done:
2132 free(label1);
2133 free(label2);
2134 free(id1);
2135 free(id2);
2136 free(path);
2137 if (worktree)
2138 got_worktree_close(worktree);
2139 if (repo) {
2140 const struct got_error *repo_error;
2141 repo_error = got_repo_close(repo);
2142 if (error == NULL)
2143 error = repo_error;
2145 return error;
2148 __dead static void
2149 usage_blame(void)
2151 fprintf(stderr,
2152 "usage: %s blame [-c commit] [-r repository-path] path\n",
2153 getprogname());
2154 exit(1);
2157 struct blame_line {
2158 int annotated;
2159 char *id_str;
2160 char *committer;
2161 char datebuf[9]; /* YY-MM-DD + NUL */
2164 struct blame_cb_args {
2165 struct blame_line *lines;
2166 int nlines;
2167 int nlines_prec;
2168 int lineno_cur;
2169 off_t *line_offsets;
2170 FILE *f;
2171 struct got_repository *repo;
2174 static const struct got_error *
2175 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
2177 const struct got_error *err = NULL;
2178 struct blame_cb_args *a = arg;
2179 struct blame_line *bline;
2180 char *line = NULL;
2181 size_t linesize = 0;
2182 struct got_commit_object *commit = NULL;
2183 off_t offset;
2184 struct tm tm;
2185 time_t committer_time;
2187 if (nlines != a->nlines ||
2188 (lineno != -1 && lineno < 1) || lineno > a->nlines)
2189 return got_error(GOT_ERR_RANGE);
2191 if (sigint_received)
2192 return got_error(GOT_ERR_ITER_COMPLETED);
2194 /* Annotate this line. */
2195 bline = &a->lines[lineno - 1];
2196 if (bline->annotated)
2197 return NULL;
2198 err = got_object_id_str(&bline->id_str, id);
2199 if (err)
2200 return err;
2202 err = got_object_open_as_commit(&commit, a->repo, id);
2203 if (err)
2204 goto done;
2206 bline->committer = strdup(got_object_commit_get_committer(commit));
2207 if (bline->committer == NULL) {
2208 err = got_error_from_errno("strdup");
2209 goto done;
2212 committer_time = got_object_commit_get_committer_time(commit);
2213 if (localtime_r(&committer_time, &tm) == NULL)
2214 return got_error_from_errno("localtime_r");
2215 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%g/%m/%d",
2216 &tm) >= sizeof(bline->datebuf)) {
2217 err = got_error(GOT_ERR_NO_SPACE);
2218 goto done;
2220 bline->annotated = 1;
2222 /* Print lines annotated so far. */
2223 bline = &a->lines[a->lineno_cur - 1];
2224 if (!bline->annotated)
2225 goto done;
2227 offset = a->line_offsets[a->lineno_cur - 1];
2228 if (fseeko(a->f, offset, SEEK_SET) == -1) {
2229 err = got_error_from_errno("fseeko");
2230 goto done;
2233 while (bline->annotated) {
2234 char *smallerthan, *at, *nl, *committer;
2235 size_t len;
2237 if (getline(&line, &linesize, a->f) == (ssize_t)-1) {
2238 if (ferror(a->f))
2239 err = got_error_from_errno("getline");
2240 break;
2243 committer = bline->committer;
2244 smallerthan = strchr(committer, '<');
2245 if (smallerthan && smallerthan[1] != '\0')
2246 committer = smallerthan + 1;
2247 at = strchr(committer, '@');
2248 if (at)
2249 *at = '\0';
2250 len = strlen(committer);
2251 if (len >= 9)
2252 committer[8] = '\0';
2254 nl = strchr(line, '\n');
2255 if (nl)
2256 *nl = '\0';
2257 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
2258 bline->id_str, bline->datebuf, committer, line);
2260 a->lineno_cur++;
2261 bline = &a->lines[a->lineno_cur - 1];
2263 done:
2264 if (commit)
2265 got_object_commit_close(commit);
2266 free(line);
2267 return err;
2270 static const struct got_error *
2271 cmd_blame(int argc, char *argv[])
2273 const struct got_error *error;
2274 struct got_repository *repo = NULL;
2275 struct got_worktree *worktree = NULL;
2276 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2277 struct got_object_id *obj_id = NULL;
2278 struct got_object_id *commit_id = NULL;
2279 struct got_blob_object *blob = NULL;
2280 char *commit_id_str = NULL;
2281 struct blame_cb_args bca;
2282 int ch, obj_type, i;
2284 #ifndef PROFILE
2285 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2286 NULL) == -1)
2287 err(1, "pledge");
2288 #endif
2290 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
2291 switch (ch) {
2292 case 'c':
2293 commit_id_str = optarg;
2294 break;
2295 case 'r':
2296 repo_path = realpath(optarg, NULL);
2297 if (repo_path == NULL)
2298 err(1, "-r option");
2299 got_path_strip_trailing_slashes(repo_path);
2300 break;
2301 default:
2302 usage_blame();
2303 /* NOTREACHED */
2307 argc -= optind;
2308 argv += optind;
2310 if (argc == 1)
2311 path = argv[0];
2312 else
2313 usage_blame();
2315 cwd = getcwd(NULL, 0);
2316 if (cwd == NULL) {
2317 error = got_error_from_errno("getcwd");
2318 goto done;
2320 if (repo_path == NULL) {
2321 error = got_worktree_open(&worktree, cwd);
2322 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2323 goto done;
2324 else
2325 error = NULL;
2326 if (worktree) {
2327 repo_path =
2328 strdup(got_worktree_get_repo_path(worktree));
2329 if (repo_path == NULL)
2330 error = got_error_from_errno("strdup");
2331 if (error)
2332 goto done;
2333 } else {
2334 repo_path = strdup(cwd);
2335 if (repo_path == NULL) {
2336 error = got_error_from_errno("strdup");
2337 goto done;
2342 error = got_repo_open(&repo, repo_path);
2343 if (error != NULL)
2344 goto done;
2346 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2347 if (error)
2348 goto done;
2350 if (worktree) {
2351 const char *prefix = got_worktree_get_path_prefix(worktree);
2352 char *p, *worktree_subdir = cwd +
2353 strlen(got_worktree_get_root_path(worktree));
2354 if (asprintf(&p, "%s%s%s%s%s",
2355 prefix, (strcmp(prefix, "/") != 0) ? "/" : "",
2356 worktree_subdir, worktree_subdir[0] ? "/" : "",
2357 path) == -1) {
2358 error = got_error_from_errno("asprintf");
2359 goto done;
2361 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2362 free(p);
2363 } else {
2364 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2366 if (error)
2367 goto done;
2369 if (commit_id_str == NULL) {
2370 struct got_reference *head_ref;
2371 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2372 if (error != NULL)
2373 goto done;
2374 error = got_ref_resolve(&commit_id, repo, head_ref);
2375 got_ref_close(head_ref);
2376 if (error != NULL)
2377 goto done;
2378 } else {
2379 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2380 if (error)
2381 goto done;
2384 error = got_object_id_by_path(&obj_id, repo, commit_id, in_repo_path);
2385 if (error)
2386 goto done;
2387 if (obj_id == NULL) {
2388 error = got_error(GOT_ERR_NO_OBJ);
2389 goto done;
2392 error = got_object_get_type(&obj_type, repo, obj_id);
2393 if (error)
2394 goto done;
2396 if (obj_type != GOT_OBJ_TYPE_BLOB) {
2397 error = got_error(GOT_ERR_OBJ_TYPE);
2398 goto done;
2401 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
2402 if (error)
2403 goto done;
2404 bca.f = got_opentemp();
2405 if (bca.f == NULL) {
2406 error = got_error_from_errno("got_opentemp");
2407 goto done;
2409 error = got_object_blob_dump_to_file(NULL, &bca.nlines,
2410 &bca.line_offsets, bca.f, blob);
2411 if (error || bca.nlines == 0)
2412 goto done;
2414 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
2415 if (bca.lines == NULL) {
2416 error = got_error_from_errno("calloc");
2417 goto done;
2419 bca.lineno_cur = 1;
2420 bca.nlines_prec = 0;
2421 i = bca.nlines;
2422 while (i > 0) {
2423 i /= 10;
2424 bca.nlines_prec++;
2426 bca.repo = repo;
2428 error = got_blame(in_repo_path, commit_id, repo, blame_cb, &bca);
2429 if (error)
2430 goto done;
2431 done:
2432 free(in_repo_path);
2433 free(repo_path);
2434 free(cwd);
2435 free(commit_id);
2436 free(obj_id);
2437 if (blob)
2438 got_object_blob_close(blob);
2439 if (worktree)
2440 got_worktree_close(worktree);
2441 if (repo) {
2442 const struct got_error *repo_error;
2443 repo_error = got_repo_close(repo);
2444 if (error == NULL)
2445 error = repo_error;
2447 for (i = 0; i < bca.nlines; i++) {
2448 struct blame_line *bline = &bca.lines[i];
2449 free(bline->id_str);
2450 free(bline->committer);
2452 free(bca.lines);
2453 free(bca.line_offsets);
2454 if (bca.f && fclose(bca.f) == EOF && error == NULL)
2455 error = got_error_from_errno("fclose");
2456 return error;
2459 __dead static void
2460 usage_tree(void)
2462 fprintf(stderr,
2463 "usage: %s tree [-c commit] [-r repository-path] [-iR] path\n",
2464 getprogname());
2465 exit(1);
2468 static void
2469 print_entry(struct got_tree_entry *te, const char *id, const char *path,
2470 const char *root_path)
2472 int is_root_path = (strcmp(path, root_path) == 0);
2473 const char *modestr = "";
2475 path += strlen(root_path);
2476 while (path[0] == '/')
2477 path++;
2479 if (S_ISLNK(te->mode))
2480 modestr = "@";
2481 else if (S_ISDIR(te->mode))
2482 modestr = "/";
2483 else if (te->mode & S_IXUSR)
2484 modestr = "*";
2486 printf("%s%s%s%s%s\n", id ? id : "", path,
2487 is_root_path ? "" : "/", te->name, modestr);
2490 static const struct got_error *
2491 print_tree(const char *path, struct got_object_id *commit_id,
2492 int show_ids, int recurse, const char *root_path,
2493 struct got_repository *repo)
2495 const struct got_error *err = NULL;
2496 struct got_object_id *tree_id = NULL;
2497 struct got_tree_object *tree = NULL;
2498 const struct got_tree_entries *entries;
2499 struct got_tree_entry *te;
2501 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
2502 if (err)
2503 goto done;
2505 err = got_object_open_as_tree(&tree, repo, tree_id);
2506 if (err)
2507 goto done;
2508 entries = got_object_tree_get_entries(tree);
2509 te = SIMPLEQ_FIRST(&entries->head);
2510 while (te) {
2511 char *id = NULL;
2513 if (sigint_received || sigpipe_received)
2514 break;
2516 if (show_ids) {
2517 char *id_str;
2518 err = got_object_id_str(&id_str, te->id);
2519 if (err)
2520 goto done;
2521 if (asprintf(&id, "%s ", id_str) == -1) {
2522 err = got_error_from_errno("asprintf");
2523 free(id_str);
2524 goto done;
2526 free(id_str);
2528 print_entry(te, id, path, root_path);
2529 free(id);
2531 if (recurse && S_ISDIR(te->mode)) {
2532 char *child_path;
2533 if (asprintf(&child_path, "%s%s%s", path,
2534 path[0] == '/' && path[1] == '\0' ? "" : "/",
2535 te->name) == -1) {
2536 err = got_error_from_errno("asprintf");
2537 goto done;
2539 err = print_tree(child_path, commit_id, show_ids, 1,
2540 root_path, repo);
2541 free(child_path);
2542 if (err)
2543 goto done;
2546 te = SIMPLEQ_NEXT(te, entry);
2548 done:
2549 if (tree)
2550 got_object_tree_close(tree);
2551 free(tree_id);
2552 return err;
2555 static const struct got_error *
2556 cmd_tree(int argc, char *argv[])
2558 const struct got_error *error;
2559 struct got_repository *repo = NULL;
2560 struct got_worktree *worktree = NULL;
2561 const char *path;
2562 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2563 struct got_object_id *commit_id = NULL;
2564 char *commit_id_str = NULL;
2565 int show_ids = 0, recurse = 0;
2566 int ch;
2568 #ifndef PROFILE
2569 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2570 NULL) == -1)
2571 err(1, "pledge");
2572 #endif
2574 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
2575 switch (ch) {
2576 case 'c':
2577 commit_id_str = optarg;
2578 break;
2579 case 'r':
2580 repo_path = realpath(optarg, NULL);
2581 if (repo_path == NULL)
2582 err(1, "-r option");
2583 got_path_strip_trailing_slashes(repo_path);
2584 break;
2585 case 'i':
2586 show_ids = 1;
2587 break;
2588 case 'R':
2589 recurse = 1;
2590 break;
2591 default:
2592 usage_tree();
2593 /* NOTREACHED */
2597 argc -= optind;
2598 argv += optind;
2600 if (argc == 1)
2601 path = argv[0];
2602 else if (argc > 1)
2603 usage_tree();
2604 else
2605 path = NULL;
2607 cwd = getcwd(NULL, 0);
2608 if (cwd == NULL) {
2609 error = got_error_from_errno("getcwd");
2610 goto done;
2612 if (repo_path == NULL) {
2613 error = got_worktree_open(&worktree, cwd);
2614 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2615 goto done;
2616 else
2617 error = NULL;
2618 if (worktree) {
2619 repo_path =
2620 strdup(got_worktree_get_repo_path(worktree));
2621 if (repo_path == NULL)
2622 error = got_error_from_errno("strdup");
2623 if (error)
2624 goto done;
2625 } else {
2626 repo_path = strdup(cwd);
2627 if (repo_path == NULL) {
2628 error = got_error_from_errno("strdup");
2629 goto done;
2634 error = got_repo_open(&repo, repo_path);
2635 if (error != NULL)
2636 goto done;
2638 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2639 if (error)
2640 goto done;
2642 if (path == NULL) {
2643 if (worktree) {
2644 char *p, *worktree_subdir = cwd +
2645 strlen(got_worktree_get_root_path(worktree));
2646 if (asprintf(&p, "%s/%s",
2647 got_worktree_get_path_prefix(worktree),
2648 worktree_subdir) == -1) {
2649 error = got_error_from_errno("asprintf");
2650 goto done;
2652 error = got_repo_map_path(&in_repo_path, repo, p, 1);
2653 free(p);
2654 if (error)
2655 goto done;
2656 } else
2657 path = "/";
2659 if (in_repo_path == NULL) {
2660 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2661 if (error != NULL)
2662 goto done;
2665 if (commit_id_str == NULL) {
2666 struct got_reference *head_ref;
2667 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2668 if (error != NULL)
2669 goto done;
2670 error = got_ref_resolve(&commit_id, repo, head_ref);
2671 got_ref_close(head_ref);
2672 if (error != NULL)
2673 goto done;
2674 } else {
2675 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2676 if (error)
2677 goto done;
2680 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
2681 in_repo_path, repo);
2682 done:
2683 free(in_repo_path);
2684 free(repo_path);
2685 free(cwd);
2686 free(commit_id);
2687 if (worktree)
2688 got_worktree_close(worktree);
2689 if (repo) {
2690 const struct got_error *repo_error;
2691 repo_error = got_repo_close(repo);
2692 if (error == NULL)
2693 error = repo_error;
2695 return error;
2698 __dead static void
2699 usage_status(void)
2701 fprintf(stderr, "usage: %s status [path ...]\n", getprogname());
2702 exit(1);
2705 static const struct got_error *
2706 print_status(void *arg, unsigned char status, unsigned char staged_status,
2707 const char *path, struct got_object_id *blob_id,
2708 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
2710 if (status == staged_status && (status == GOT_STATUS_DELETE))
2711 status = GOT_STATUS_NO_CHANGE;
2712 printf("%c%c %s\n", status, staged_status, path);
2713 return NULL;
2716 static const struct got_error *
2717 cmd_status(int argc, char *argv[])
2719 const struct got_error *error = NULL;
2720 struct got_repository *repo = NULL;
2721 struct got_worktree *worktree = NULL;
2722 char *cwd = NULL;
2723 struct got_pathlist_head paths;
2724 struct got_pathlist_entry *pe;
2725 int ch;
2727 TAILQ_INIT(&paths);
2729 while ((ch = getopt(argc, argv, "")) != -1) {
2730 switch (ch) {
2731 default:
2732 usage_status();
2733 /* NOTREACHED */
2737 argc -= optind;
2738 argv += optind;
2740 #ifndef PROFILE
2741 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2742 NULL) == -1)
2743 err(1, "pledge");
2744 #endif
2745 cwd = getcwd(NULL, 0);
2746 if (cwd == NULL) {
2747 error = got_error_from_errno("getcwd");
2748 goto done;
2751 error = got_worktree_open(&worktree, cwd);
2752 if (error != NULL)
2753 goto done;
2755 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2756 if (error != NULL)
2757 goto done;
2759 error = apply_unveil(got_repo_get_path(repo), 1,
2760 got_worktree_get_root_path(worktree));
2761 if (error)
2762 goto done;
2764 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
2765 if (error)
2766 goto done;
2768 error = got_worktree_status(worktree, &paths, repo, print_status, NULL,
2769 check_cancelled, NULL);
2770 done:
2771 TAILQ_FOREACH(pe, &paths, entry)
2772 free((char *)pe->path);
2773 got_pathlist_free(&paths);
2774 free(cwd);
2775 return error;
2778 __dead static void
2779 usage_ref(void)
2781 fprintf(stderr,
2782 "usage: %s ref [-r repository] -l | -d name | [-s] name target\n",
2783 getprogname());
2784 exit(1);
2787 static const struct got_error *
2788 list_refs(struct got_repository *repo)
2790 static const struct got_error *err = NULL;
2791 struct got_reflist_head refs;
2792 struct got_reflist_entry *re;
2794 SIMPLEQ_INIT(&refs);
2795 err = got_ref_list(&refs, repo);
2796 if (err)
2797 return err;
2799 SIMPLEQ_FOREACH(re, &refs, entry) {
2800 char *refstr;
2801 refstr = got_ref_to_str(re->ref);
2802 if (refstr == NULL)
2803 return got_error_from_errno("got_ref_to_str");
2804 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
2805 free(refstr);
2808 got_ref_list_free(&refs);
2809 return NULL;
2812 static const struct got_error *
2813 delete_ref(struct got_repository *repo, const char *refname)
2815 const struct got_error *err = NULL;
2816 struct got_reference *ref;
2818 err = got_ref_open(&ref, repo, refname, 0);
2819 if (err)
2820 return err;
2822 err = got_ref_delete(ref, repo);
2823 got_ref_close(ref);
2824 return err;
2827 static const struct got_error *
2828 add_ref(struct got_repository *repo, const char *refname, const char *target)
2830 const struct got_error *err = NULL;
2831 struct got_object_id *id;
2832 struct got_reference *ref = NULL;
2835 * Don't let the user create a reference named '-'.
2836 * While technically a valid reference name, this case is usually
2837 * an unintended typo.
2839 if (refname[0] == '-' && refname[1] == '\0')
2840 return got_error(GOT_ERR_BAD_REF_NAME);
2842 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
2843 repo);
2844 if (err) {
2845 struct got_reference *target_ref;
2847 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
2848 return err;
2849 err = got_ref_open(&target_ref, repo, target, 0);
2850 if (err)
2851 return err;
2852 err = got_ref_resolve(&id, repo, target_ref);
2853 got_ref_close(target_ref);
2854 if (err)
2855 return err;
2858 err = got_ref_alloc(&ref, refname, id);
2859 if (err)
2860 goto done;
2862 err = got_ref_write(ref, repo);
2863 done:
2864 if (ref)
2865 got_ref_close(ref);
2866 free(id);
2867 return err;
2870 static const struct got_error *
2871 add_symref(struct got_repository *repo, const char *refname, const char *target)
2873 const struct got_error *err = NULL;
2874 struct got_reference *ref = NULL;
2875 struct got_reference *target_ref = NULL;
2878 * Don't let the user create a reference named '-'.
2879 * While technically a valid reference name, this case is usually
2880 * an unintended typo.
2882 if (refname[0] == '-' && refname[1] == '\0')
2883 return got_error(GOT_ERR_BAD_REF_NAME);
2885 err = got_ref_open(&target_ref, repo, target, 0);
2886 if (err)
2887 return err;
2889 err = got_ref_alloc_symref(&ref, refname, target_ref);
2890 if (err)
2891 goto done;
2893 err = got_ref_write(ref, repo);
2894 done:
2895 if (target_ref)
2896 got_ref_close(target_ref);
2897 if (ref)
2898 got_ref_close(ref);
2899 return err;
2902 static const struct got_error *
2903 cmd_ref(int argc, char *argv[])
2905 const struct got_error *error = NULL;
2906 struct got_repository *repo = NULL;
2907 struct got_worktree *worktree = NULL;
2908 char *cwd = NULL, *repo_path = NULL;
2909 int ch, do_list = 0, create_symref = 0;
2910 const char *delref = NULL;
2912 /* TODO: Add -s option for adding symbolic references. */
2913 while ((ch = getopt(argc, argv, "d:r:ls")) != -1) {
2914 switch (ch) {
2915 case 'd':
2916 delref = optarg;
2917 break;
2918 case 'r':
2919 repo_path = realpath(optarg, NULL);
2920 if (repo_path == NULL)
2921 err(1, "-r option");
2922 got_path_strip_trailing_slashes(repo_path);
2923 break;
2924 case 'l':
2925 do_list = 1;
2926 break;
2927 case 's':
2928 create_symref = 1;
2929 break;
2930 default:
2931 usage_ref();
2932 /* NOTREACHED */
2936 if (do_list && delref)
2937 errx(1, "-l and -d options are mutually exclusive\n");
2939 argc -= optind;
2940 argv += optind;
2942 if (do_list || delref) {
2943 if (create_symref)
2944 errx(1, "-s option cannot be used together with the "
2945 "-l or -d options");
2946 if (argc > 0)
2947 usage_ref();
2948 } else if (argc != 2)
2949 usage_ref();
2951 #ifndef PROFILE
2952 if (do_list) {
2953 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2954 NULL) == -1)
2955 err(1, "pledge");
2956 } else {
2957 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2958 "sendfd unveil", NULL) == -1)
2959 err(1, "pledge");
2961 #endif
2962 cwd = getcwd(NULL, 0);
2963 if (cwd == NULL) {
2964 error = got_error_from_errno("getcwd");
2965 goto done;
2968 if (repo_path == NULL) {
2969 error = got_worktree_open(&worktree, cwd);
2970 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2971 goto done;
2972 else
2973 error = NULL;
2974 if (worktree) {
2975 repo_path =
2976 strdup(got_worktree_get_repo_path(worktree));
2977 if (repo_path == NULL)
2978 error = got_error_from_errno("strdup");
2979 if (error)
2980 goto done;
2981 } else {
2982 repo_path = strdup(cwd);
2983 if (repo_path == NULL) {
2984 error = got_error_from_errno("strdup");
2985 goto done;
2990 error = got_repo_open(&repo, repo_path);
2991 if (error != NULL)
2992 goto done;
2994 error = apply_unveil(got_repo_get_path(repo), do_list,
2995 worktree ? got_worktree_get_root_path(worktree) : NULL);
2996 if (error)
2997 goto done;
2999 if (do_list)
3000 error = list_refs(repo);
3001 else if (delref)
3002 error = delete_ref(repo, delref);
3003 else if (create_symref)
3004 error = add_symref(repo, argv[0], argv[1]);
3005 else
3006 error = add_ref(repo, argv[0], argv[1]);
3007 done:
3008 if (repo)
3009 got_repo_close(repo);
3010 if (worktree)
3011 got_worktree_close(worktree);
3012 free(cwd);
3013 free(repo_path);
3014 return error;
3017 __dead static void
3018 usage_branch(void)
3020 fprintf(stderr,
3021 "usage: %s branch [-r repository] -l | -d name | "
3022 "name [base-branch]\n", getprogname());
3023 exit(1);
3026 static const struct got_error *
3027 list_branches(struct got_repository *repo, struct got_worktree *worktree)
3029 static const struct got_error *err = NULL;
3030 struct got_reflist_head refs;
3031 struct got_reflist_entry *re;
3033 SIMPLEQ_INIT(&refs);
3035 err = got_ref_list(&refs, repo);
3036 if (err)
3037 return err;
3039 SIMPLEQ_FOREACH(re, &refs, entry) {
3040 const char *refname, *marker = " ";
3041 char *refstr;
3042 refname = got_ref_get_name(re->ref);
3043 if (strncmp(refname, "refs/heads/", 11) != 0)
3044 continue;
3045 if (worktree && strcmp(refname,
3046 got_worktree_get_head_ref_name(worktree)) == 0) {
3047 struct got_object_id *id = NULL;
3048 err = got_ref_resolve(&id, repo, re->ref);
3049 if (err)
3050 return err;
3051 if (got_object_id_cmp(id,
3052 got_worktree_get_base_commit_id(worktree)) == 0)
3053 marker = "* ";
3054 else
3055 marker = "~ ";
3056 free(id);
3058 refname += 11;
3059 refstr = got_ref_to_str(re->ref);
3060 if (refstr == NULL)
3061 return got_error_from_errno("got_ref_to_str");
3062 printf("%s%s: %s\n", marker, refname, refstr);
3063 free(refstr);
3066 got_ref_list_free(&refs);
3067 return NULL;
3070 static const struct got_error *
3071 delete_branch(struct got_repository *repo, const char *branch_name)
3073 const struct got_error *err = NULL;
3074 struct got_reference *ref;
3075 char *refname;
3077 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
3078 return got_error_from_errno("asprintf");
3080 err = got_ref_open(&ref, repo, refname, 0);
3081 if (err)
3082 goto done;
3084 err = got_ref_delete(ref, repo);
3085 got_ref_close(ref);
3086 done:
3087 free(refname);
3088 return err;
3091 static const struct got_error *
3092 add_branch(struct got_repository *repo, const char *branch_name,
3093 const char *base_branch)
3095 const struct got_error *err = NULL;
3096 struct got_object_id *id = NULL;
3097 struct got_reference *ref = NULL;
3098 char *base_refname = NULL, *refname = NULL;
3099 struct got_reference *base_ref;
3102 * Don't let the user create a branch named '-'.
3103 * While technically a valid reference name, this case is usually
3104 * an unintended typo.
3106 if (branch_name[0] == '-' && branch_name[1] == '\0')
3107 return got_error(GOT_ERR_BAD_REF_NAME);
3109 if (strcmp(GOT_REF_HEAD, base_branch) == 0) {
3110 base_refname = strdup(GOT_REF_HEAD);
3111 if (base_refname == NULL)
3112 return got_error_from_errno("strdup");
3113 } else if (asprintf(&base_refname, "refs/heads/%s", base_branch) == -1)
3114 return got_error_from_errno("asprintf");
3116 err = got_ref_open(&base_ref, repo, base_refname, 0);
3117 if (err)
3118 goto done;
3119 err = got_ref_resolve(&id, repo, base_ref);
3120 got_ref_close(base_ref);
3121 if (err)
3122 goto done;
3124 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
3125 err = got_error_from_errno("asprintf");
3126 goto done;
3129 err = got_ref_open(&ref, repo, refname, 0);
3130 if (err == NULL) {
3131 err = got_error(GOT_ERR_BRANCH_EXISTS);
3132 goto done;
3133 } else if (err->code != GOT_ERR_NOT_REF)
3134 goto done;
3136 err = got_ref_alloc(&ref, refname, id);
3137 if (err)
3138 goto done;
3140 err = got_ref_write(ref, repo);
3141 done:
3142 if (ref)
3143 got_ref_close(ref);
3144 free(id);
3145 free(base_refname);
3146 free(refname);
3147 return err;
3150 static const struct got_error *
3151 cmd_branch(int argc, char *argv[])
3153 const struct got_error *error = NULL;
3154 struct got_repository *repo = NULL;
3155 struct got_worktree *worktree = NULL;
3156 char *cwd = NULL, *repo_path = NULL;
3157 int ch, do_list = 0;
3158 const char *delref = NULL;
3160 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
3161 switch (ch) {
3162 case 'd':
3163 delref = optarg;
3164 break;
3165 case 'r':
3166 repo_path = realpath(optarg, NULL);
3167 if (repo_path == NULL)
3168 err(1, "-r option");
3169 got_path_strip_trailing_slashes(repo_path);
3170 break;
3171 case 'l':
3172 do_list = 1;
3173 break;
3174 default:
3175 usage_branch();
3176 /* NOTREACHED */
3180 if (do_list && delref)
3181 errx(1, "-l and -d options are mutually exclusive\n");
3183 argc -= optind;
3184 argv += optind;
3186 if (do_list || delref) {
3187 if (argc > 0)
3188 usage_branch();
3189 } else if (argc < 1 || argc > 2)
3190 usage_branch();
3192 #ifndef PROFILE
3193 if (do_list) {
3194 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
3195 NULL) == -1)
3196 err(1, "pledge");
3197 } else {
3198 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
3199 "sendfd unveil", NULL) == -1)
3200 err(1, "pledge");
3202 #endif
3203 cwd = getcwd(NULL, 0);
3204 if (cwd == NULL) {
3205 error = got_error_from_errno("getcwd");
3206 goto done;
3209 if (repo_path == NULL) {
3210 error = got_worktree_open(&worktree, cwd);
3211 if (error && error->code != GOT_ERR_NOT_WORKTREE)
3212 goto done;
3213 else
3214 error = NULL;
3215 if (worktree) {
3216 repo_path =
3217 strdup(got_worktree_get_repo_path(worktree));
3218 if (repo_path == NULL)
3219 error = got_error_from_errno("strdup");
3220 if (error)
3221 goto done;
3222 } else {
3223 repo_path = strdup(cwd);
3224 if (repo_path == NULL) {
3225 error = got_error_from_errno("strdup");
3226 goto done;
3231 error = got_repo_open(&repo, repo_path);
3232 if (error != NULL)
3233 goto done;
3235 error = apply_unveil(got_repo_get_path(repo), do_list,
3236 worktree ? got_worktree_get_root_path(worktree) : NULL);
3237 if (error)
3238 goto done;
3240 if (do_list)
3241 error = list_branches(repo, worktree);
3242 else if (delref)
3243 error = delete_branch(repo, delref);
3244 else {
3245 const char *base_branch;
3246 if (argc == 1) {
3247 base_branch = worktree ?
3248 got_worktree_get_head_ref_name(worktree) :
3249 GOT_REF_HEAD;
3250 if (strncmp(base_branch, "refs/heads/", 11) == 0)
3251 base_branch += 11;
3252 } else
3253 base_branch = argv[1];
3254 error = add_branch(repo, argv[0], base_branch);
3256 done:
3257 if (repo)
3258 got_repo_close(repo);
3259 if (worktree)
3260 got_worktree_close(worktree);
3261 free(cwd);
3262 free(repo_path);
3263 return error;
3266 __dead static void
3267 usage_add(void)
3269 fprintf(stderr, "usage: %s add file-path ...\n", getprogname());
3270 exit(1);
3273 static const struct got_error *
3274 cmd_add(int argc, char *argv[])
3276 const struct got_error *error = NULL;
3277 struct got_repository *repo = NULL;
3278 struct got_worktree *worktree = NULL;
3279 char *cwd = NULL;
3280 struct got_pathlist_head paths;
3281 struct got_pathlist_entry *pe;
3282 int ch;
3284 TAILQ_INIT(&paths);
3286 while ((ch = getopt(argc, argv, "")) != -1) {
3287 switch (ch) {
3288 default:
3289 usage_add();
3290 /* NOTREACHED */
3294 argc -= optind;
3295 argv += optind;
3297 #ifndef PROFILE
3298 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3299 NULL) == -1)
3300 err(1, "pledge");
3301 #endif
3302 if (argc < 1)
3303 usage_add();
3305 cwd = getcwd(NULL, 0);
3306 if (cwd == NULL) {
3307 error = got_error_from_errno("getcwd");
3308 goto done;
3311 error = got_worktree_open(&worktree, cwd);
3312 if (error)
3313 goto done;
3315 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3316 if (error != NULL)
3317 goto done;
3319 error = apply_unveil(got_repo_get_path(repo), 1,
3320 got_worktree_get_root_path(worktree));
3321 if (error)
3322 goto done;
3324 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3325 if (error)
3326 goto done;
3328 error = got_worktree_schedule_add(worktree, &paths, print_status,
3329 NULL, repo);
3330 done:
3331 if (repo)
3332 got_repo_close(repo);
3333 if (worktree)
3334 got_worktree_close(worktree);
3335 TAILQ_FOREACH(pe, &paths, entry)
3336 free((char *)pe->path);
3337 got_pathlist_free(&paths);
3338 free(cwd);
3339 return error;
3342 __dead static void
3343 usage_remove(void)
3345 fprintf(stderr, "usage: %s remove [-f] file-path ...\n", getprogname());
3346 exit(1);
3349 static const struct got_error *
3350 cmd_remove(int argc, char *argv[])
3352 const struct got_error *error = NULL;
3353 struct got_worktree *worktree = NULL;
3354 struct got_repository *repo = NULL;
3355 char *cwd = NULL;
3356 struct got_pathlist_head paths;
3357 struct got_pathlist_entry *pe;
3358 int ch, delete_local_mods = 0;
3360 TAILQ_INIT(&paths);
3362 while ((ch = getopt(argc, argv, "f")) != -1) {
3363 switch (ch) {
3364 case 'f':
3365 delete_local_mods = 1;
3366 break;
3367 default:
3368 usage_add();
3369 /* NOTREACHED */
3373 argc -= optind;
3374 argv += optind;
3376 #ifndef PROFILE
3377 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3378 NULL) == -1)
3379 err(1, "pledge");
3380 #endif
3381 if (argc < 1)
3382 usage_remove();
3384 cwd = getcwd(NULL, 0);
3385 if (cwd == NULL) {
3386 error = got_error_from_errno("getcwd");
3387 goto done;
3389 error = got_worktree_open(&worktree, cwd);
3390 if (error)
3391 goto done;
3393 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3394 if (error)
3395 goto done;
3397 error = apply_unveil(got_repo_get_path(repo), 1,
3398 got_worktree_get_root_path(worktree));
3399 if (error)
3400 goto done;
3402 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3403 if (error)
3404 goto done;
3406 error = got_worktree_schedule_delete(worktree, &paths,
3407 delete_local_mods, print_status, NULL, repo);
3408 if (error)
3409 goto done;
3410 done:
3411 if (repo)
3412 got_repo_close(repo);
3413 if (worktree)
3414 got_worktree_close(worktree);
3415 TAILQ_FOREACH(pe, &paths, entry)
3416 free((char *)pe->path);
3417 got_pathlist_free(&paths);
3418 free(cwd);
3419 return error;
3422 __dead static void
3423 usage_revert(void)
3425 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
3426 "path ...\n", getprogname());
3427 exit(1);
3430 static const struct got_error *
3431 revert_progress(void *arg, unsigned char status, const char *path)
3433 while (path[0] == '/')
3434 path++;
3435 printf("%c %s\n", status, path);
3436 return NULL;
3439 struct choose_patch_arg {
3440 FILE *patch_script_file;
3441 const char *action;
3444 static const struct got_error *
3445 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
3446 int nchanges, const char *action)
3448 char *line = NULL;
3449 size_t linesize = 0;
3450 ssize_t linelen;
3452 switch (status) {
3453 case GOT_STATUS_ADD:
3454 printf("A %s\n%s this addition? [y/n] ", path, action);
3455 break;
3456 case GOT_STATUS_DELETE:
3457 printf("D %s\n%s this deletion? [y/n] ", path, action);
3458 break;
3459 case GOT_STATUS_MODIFY:
3460 if (fseek(patch_file, 0L, SEEK_SET) == -1)
3461 return got_error_from_errno("fseek");
3462 printf(GOT_COMMIT_SEP_STR);
3463 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
3464 printf("%s", line);
3465 if (ferror(patch_file))
3466 return got_error_from_errno("getline");
3467 printf(GOT_COMMIT_SEP_STR);
3468 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
3469 path, n, nchanges, action);
3470 break;
3471 default:
3472 return got_error_path(path, GOT_ERR_FILE_STATUS);
3475 return NULL;
3478 static const struct got_error *
3479 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
3480 FILE *patch_file, int n, int nchanges)
3482 const struct got_error *err = NULL;
3483 char *line = NULL;
3484 size_t linesize = 0;
3485 ssize_t linelen;
3486 int resp = ' ';
3487 struct choose_patch_arg *a = arg;
3489 *choice = GOT_PATCH_CHOICE_NONE;
3491 if (a->patch_script_file) {
3492 char *nl;
3493 err = show_change(status, path, patch_file, n, nchanges,
3494 a->action);
3495 if (err)
3496 return err;
3497 linelen = getline(&line, &linesize, a->patch_script_file);
3498 if (linelen == -1) {
3499 if (ferror(a->patch_script_file))
3500 return got_error_from_errno("getline");
3501 return NULL;
3503 nl = strchr(line, '\n');
3504 if (nl)
3505 *nl = '\0';
3506 if (strcmp(line, "y") == 0) {
3507 *choice = GOT_PATCH_CHOICE_YES;
3508 printf("y\n");
3509 } else if (strcmp(line, "n") == 0) {
3510 *choice = GOT_PATCH_CHOICE_NO;
3511 printf("n\n");
3512 } else if (strcmp(line, "q") == 0 &&
3513 status == GOT_STATUS_MODIFY) {
3514 *choice = GOT_PATCH_CHOICE_QUIT;
3515 printf("q\n");
3516 } else
3517 printf("invalid response '%s'\n", line);
3518 free(line);
3519 return NULL;
3522 while (resp != 'y' && resp != 'n' && resp != 'q') {
3523 err = show_change(status, path, patch_file, n, nchanges,
3524 a->action);
3525 if (err)
3526 return err;
3527 resp = getchar();
3528 if (resp == '\n')
3529 resp = getchar();
3530 if (status == GOT_STATUS_MODIFY) {
3531 if (resp != 'y' && resp != 'n' && resp != 'q') {
3532 printf("invalid response '%c'\n", resp);
3533 resp = ' ';
3535 } else if (resp != 'y' && resp != 'n') {
3536 printf("invalid response '%c'\n", resp);
3537 resp = ' ';
3541 if (resp == 'y')
3542 *choice = GOT_PATCH_CHOICE_YES;
3543 else if (resp == 'n')
3544 *choice = GOT_PATCH_CHOICE_NO;
3545 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
3546 *choice = GOT_PATCH_CHOICE_QUIT;
3548 return NULL;
3552 static const struct got_error *
3553 cmd_revert(int argc, char *argv[])
3555 const struct got_error *error = NULL;
3556 struct got_worktree *worktree = NULL;
3557 struct got_repository *repo = NULL;
3558 char *cwd = NULL, *path = NULL;
3559 struct got_pathlist_head paths;
3560 struct got_pathlist_entry *pe;
3561 int ch, can_recurse = 0, pflag = 0;
3562 FILE *patch_script_file = NULL;
3563 const char *patch_script_path = NULL;
3564 struct choose_patch_arg cpa;
3566 TAILQ_INIT(&paths);
3568 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
3569 switch (ch) {
3570 case 'p':
3571 pflag = 1;
3572 break;
3573 case 'F':
3574 patch_script_path = optarg;
3575 break;
3576 case 'R':
3577 can_recurse = 1;
3578 break;
3579 default:
3580 usage_revert();
3581 /* NOTREACHED */
3585 argc -= optind;
3586 argv += optind;
3588 #ifndef PROFILE
3589 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3590 "unveil", NULL) == -1)
3591 err(1, "pledge");
3592 #endif
3593 if (argc < 1)
3594 usage_revert();
3595 if (patch_script_path && !pflag)
3596 errx(1, "-F option can only be used together with -p option");
3598 cwd = getcwd(NULL, 0);
3599 if (cwd == NULL) {
3600 error = got_error_from_errno("getcwd");
3601 goto done;
3603 error = got_worktree_open(&worktree, cwd);
3604 if (error)
3605 goto done;
3607 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3608 if (error != NULL)
3609 goto done;
3611 if (patch_script_path) {
3612 patch_script_file = fopen(patch_script_path, "r");
3613 if (patch_script_file == NULL) {
3614 error = got_error_from_errno2("fopen",
3615 patch_script_path);
3616 goto done;
3619 error = apply_unveil(got_repo_get_path(repo), 1,
3620 got_worktree_get_root_path(worktree));
3621 if (error)
3622 goto done;
3624 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3625 if (error)
3626 goto done;
3628 if (!can_recurse) {
3629 char *ondisk_path;
3630 struct stat sb;
3631 TAILQ_FOREACH(pe, &paths, entry) {
3632 if (asprintf(&ondisk_path, "%s/%s",
3633 got_worktree_get_root_path(worktree),
3634 pe->path) == -1) {
3635 error = got_error_from_errno("asprintf");
3636 goto done;
3638 if (lstat(ondisk_path, &sb) == -1) {
3639 if (errno == ENOENT) {
3640 free(ondisk_path);
3641 continue;
3643 error = got_error_from_errno2("lstat",
3644 ondisk_path);
3645 free(ondisk_path);
3646 goto done;
3648 free(ondisk_path);
3649 if (S_ISDIR(sb.st_mode)) {
3650 error = got_error_msg(GOT_ERR_BAD_PATH,
3651 "reverting directories requires -R option");
3652 goto done;
3657 cpa.patch_script_file = patch_script_file;
3658 cpa.action = "revert";
3659 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
3660 pflag ? choose_patch : NULL, &cpa, repo);
3661 if (error)
3662 goto done;
3663 done:
3664 if (patch_script_file && fclose(patch_script_file) == EOF &&
3665 error == NULL)
3666 error = got_error_from_errno2("fclose", patch_script_path);
3667 if (repo)
3668 got_repo_close(repo);
3669 if (worktree)
3670 got_worktree_close(worktree);
3671 free(path);
3672 free(cwd);
3673 return error;
3676 __dead static void
3677 usage_commit(void)
3679 fprintf(stderr, "usage: %s commit [-m msg] [path ...]\n",
3680 getprogname());
3681 exit(1);
3684 struct collect_commit_logmsg_arg {
3685 const char *cmdline_log;
3686 const char *editor;
3687 const char *worktree_path;
3688 const char *branch_name;
3689 const char *repo_path;
3690 char *logmsg_path;
3694 static const struct got_error *
3695 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
3696 void *arg)
3698 char *initial_content = NULL;
3699 struct got_pathlist_entry *pe;
3700 const struct got_error *err = NULL;
3701 char *template = NULL;
3702 struct collect_commit_logmsg_arg *a = arg;
3703 int fd;
3704 size_t len;
3706 /* if a message was specified on the command line, just use it */
3707 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
3708 len = strlen(a->cmdline_log) + 1;
3709 *logmsg = malloc(len + 1);
3710 if (*logmsg == NULL)
3711 return got_error_from_errno("malloc");
3712 strlcpy(*logmsg, a->cmdline_log, len);
3713 return NULL;
3716 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
3717 return got_error_from_errno("asprintf");
3719 if (asprintf(&initial_content,
3720 "\n# changes to be committed on branch %s:\n",
3721 a->branch_name) == -1)
3722 return got_error_from_errno("asprintf");
3724 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
3725 if (err)
3726 goto done;
3728 dprintf(fd, initial_content);
3730 TAILQ_FOREACH(pe, commitable_paths, entry) {
3731 struct got_commitable *ct = pe->data;
3732 dprintf(fd, "# %c %s\n",
3733 got_commitable_get_status(ct),
3734 got_commitable_get_path(ct));
3736 close(fd);
3738 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content);
3739 done:
3740 if (err == NULL || err->code == GOT_ERR_COMMIT_MSG_EMPTY) {
3741 unlink(a->logmsg_path);
3742 free(a->logmsg_path);
3743 a->logmsg_path = NULL;
3745 free(initial_content);
3746 free(template);
3748 /* Editor is done; we can now apply unveil(2) */
3749 if (err == NULL) {
3750 err = apply_unveil(a->repo_path, 0, a->worktree_path);
3751 if (err) {
3752 free(*logmsg);
3753 *logmsg = NULL;
3756 return err;
3759 static const struct got_error *
3760 cmd_commit(int argc, char *argv[])
3762 const struct got_error *error = NULL;
3763 struct got_worktree *worktree = NULL;
3764 struct got_repository *repo = NULL;
3765 char *cwd = NULL, *id_str = NULL;
3766 struct got_object_id *id = NULL;
3767 const char *logmsg = NULL;
3768 const char *author;
3769 struct collect_commit_logmsg_arg cl_arg;
3770 char *editor = NULL;
3771 int ch, rebase_in_progress, histedit_in_progress;
3772 struct got_pathlist_head paths;
3774 TAILQ_INIT(&paths);
3775 cl_arg.logmsg_path = NULL;
3777 while ((ch = getopt(argc, argv, "m:")) != -1) {
3778 switch (ch) {
3779 case 'm':
3780 logmsg = optarg;
3781 break;
3782 default:
3783 usage_commit();
3784 /* NOTREACHED */
3788 argc -= optind;
3789 argv += optind;
3791 #ifndef PROFILE
3792 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3793 "unveil", NULL) == -1)
3794 err(1, "pledge");
3795 #endif
3796 error = get_author(&author);
3797 if (error)
3798 return error;
3800 cwd = getcwd(NULL, 0);
3801 if (cwd == NULL) {
3802 error = got_error_from_errno("getcwd");
3803 goto done;
3805 error = got_worktree_open(&worktree, cwd);
3806 if (error)
3807 goto done;
3809 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3810 if (error)
3811 goto done;
3812 if (rebase_in_progress) {
3813 error = got_error(GOT_ERR_REBASING);
3814 goto done;
3817 error = got_worktree_histedit_in_progress(&histedit_in_progress,
3818 worktree);
3819 if (error)
3820 goto done;
3822 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3823 if (error != NULL)
3824 goto done;
3827 * unveil(2) traverses exec(2); if an editor is used we have
3828 * to apply unveil after the log message has been written.
3830 if (logmsg == NULL || strlen(logmsg) == 0)
3831 error = get_editor(&editor);
3832 else
3833 error = apply_unveil(got_repo_get_path(repo), 0,
3834 got_worktree_get_root_path(worktree));
3835 if (error)
3836 goto done;
3838 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3839 if (error)
3840 goto done;
3842 cl_arg.editor = editor;
3843 cl_arg.cmdline_log = logmsg;
3844 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
3845 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
3846 if (!histedit_in_progress) {
3847 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
3848 error = got_error(GOT_ERR_COMMIT_BRANCH);
3849 goto done;
3851 cl_arg.branch_name += 11;
3853 cl_arg.repo_path = got_repo_get_path(repo);
3854 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
3855 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
3856 if (error) {
3857 if (cl_arg.logmsg_path)
3858 fprintf(stderr, "%s: log message preserved in %s\n",
3859 getprogname(), cl_arg.logmsg_path);
3860 goto done;
3863 if (cl_arg.logmsg_path)
3864 unlink(cl_arg.logmsg_path);
3866 error = got_object_id_str(&id_str, id);
3867 if (error)
3868 goto done;
3869 printf("Created commit %s\n", id_str);
3870 done:
3871 free(cl_arg.logmsg_path);
3872 if (repo)
3873 got_repo_close(repo);
3874 if (worktree)
3875 got_worktree_close(worktree);
3876 free(cwd);
3877 free(id_str);
3878 free(editor);
3879 return error;
3882 __dead static void
3883 usage_cherrypick(void)
3885 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
3886 exit(1);
3889 static const struct got_error *
3890 cmd_cherrypick(int argc, char *argv[])
3892 const struct got_error *error = NULL;
3893 struct got_worktree *worktree = NULL;
3894 struct got_repository *repo = NULL;
3895 char *cwd = NULL, *commit_id_str = NULL;
3896 struct got_object_id *commit_id = NULL;
3897 struct got_commit_object *commit = NULL;
3898 struct got_object_qid *pid;
3899 struct got_reference *head_ref = NULL;
3900 int ch, did_something = 0;
3902 while ((ch = getopt(argc, argv, "")) != -1) {
3903 switch (ch) {
3904 default:
3905 usage_cherrypick();
3906 /* NOTREACHED */
3910 argc -= optind;
3911 argv += optind;
3913 #ifndef PROFILE
3914 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3915 "unveil", NULL) == -1)
3916 err(1, "pledge");
3917 #endif
3918 if (argc != 1)
3919 usage_cherrypick();
3921 cwd = getcwd(NULL, 0);
3922 if (cwd == NULL) {
3923 error = got_error_from_errno("getcwd");
3924 goto done;
3926 error = got_worktree_open(&worktree, cwd);
3927 if (error)
3928 goto done;
3930 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3931 if (error != NULL)
3932 goto done;
3934 error = apply_unveil(got_repo_get_path(repo), 0,
3935 got_worktree_get_root_path(worktree));
3936 if (error)
3937 goto done;
3939 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3940 GOT_OBJ_TYPE_COMMIT, repo);
3941 if (error != NULL) {
3942 struct got_reference *ref;
3943 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3944 goto done;
3945 error = got_ref_open(&ref, repo, argv[0], 0);
3946 if (error != NULL)
3947 goto done;
3948 error = got_ref_resolve(&commit_id, repo, ref);
3949 got_ref_close(ref);
3950 if (error != NULL)
3951 goto done;
3953 error = got_object_id_str(&commit_id_str, commit_id);
3954 if (error)
3955 goto done;
3957 error = got_ref_open(&head_ref, repo,
3958 got_worktree_get_head_ref_name(worktree), 0);
3959 if (error != NULL)
3960 goto done;
3962 error = check_same_branch(commit_id, head_ref, NULL, repo);
3963 if (error) {
3964 if (error->code != GOT_ERR_ANCESTRY)
3965 goto done;
3966 error = NULL;
3967 } else {
3968 error = got_error(GOT_ERR_SAME_BRANCH);
3969 goto done;
3972 error = got_object_open_as_commit(&commit, repo, commit_id);
3973 if (error)
3974 goto done;
3975 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3976 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
3977 commit_id, repo, update_progress, &did_something, check_cancelled,
3978 NULL);
3979 if (error != NULL)
3980 goto done;
3982 if (did_something)
3983 printf("Merged commit %s\n", commit_id_str);
3984 done:
3985 if (commit)
3986 got_object_commit_close(commit);
3987 free(commit_id_str);
3988 if (head_ref)
3989 got_ref_close(head_ref);
3990 if (worktree)
3991 got_worktree_close(worktree);
3992 if (repo)
3993 got_repo_close(repo);
3994 return error;
3997 __dead static void
3998 usage_backout(void)
4000 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
4001 exit(1);
4004 static const struct got_error *
4005 cmd_backout(int argc, char *argv[])
4007 const struct got_error *error = NULL;
4008 struct got_worktree *worktree = NULL;
4009 struct got_repository *repo = NULL;
4010 char *cwd = NULL, *commit_id_str = NULL;
4011 struct got_object_id *commit_id = NULL;
4012 struct got_commit_object *commit = NULL;
4013 struct got_object_qid *pid;
4014 struct got_reference *head_ref = NULL;
4015 int ch, did_something = 0;
4017 while ((ch = getopt(argc, argv, "")) != -1) {
4018 switch (ch) {
4019 default:
4020 usage_backout();
4021 /* NOTREACHED */
4025 argc -= optind;
4026 argv += optind;
4028 #ifndef PROFILE
4029 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4030 "unveil", NULL) == -1)
4031 err(1, "pledge");
4032 #endif
4033 if (argc != 1)
4034 usage_backout();
4036 cwd = getcwd(NULL, 0);
4037 if (cwd == NULL) {
4038 error = got_error_from_errno("getcwd");
4039 goto done;
4041 error = got_worktree_open(&worktree, cwd);
4042 if (error)
4043 goto done;
4045 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4046 if (error != NULL)
4047 goto done;
4049 error = apply_unveil(got_repo_get_path(repo), 0,
4050 got_worktree_get_root_path(worktree));
4051 if (error)
4052 goto done;
4054 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
4055 GOT_OBJ_TYPE_COMMIT, repo);
4056 if (error != NULL) {
4057 struct got_reference *ref;
4058 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
4059 goto done;
4060 error = got_ref_open(&ref, repo, argv[0], 0);
4061 if (error != NULL)
4062 goto done;
4063 error = got_ref_resolve(&commit_id, repo, ref);
4064 got_ref_close(ref);
4065 if (error != NULL)
4066 goto done;
4068 error = got_object_id_str(&commit_id_str, commit_id);
4069 if (error)
4070 goto done;
4072 error = got_ref_open(&head_ref, repo,
4073 got_worktree_get_head_ref_name(worktree), 0);
4074 if (error != NULL)
4075 goto done;
4077 error = check_same_branch(commit_id, head_ref, NULL, repo);
4078 if (error)
4079 goto done;
4081 error = got_object_open_as_commit(&commit, repo, commit_id);
4082 if (error)
4083 goto done;
4084 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
4085 if (pid == NULL) {
4086 error = got_error(GOT_ERR_ROOT_COMMIT);
4087 goto done;
4090 error = got_worktree_merge_files(worktree, commit_id, pid->id, repo,
4091 update_progress, &did_something, check_cancelled, NULL);
4092 if (error != NULL)
4093 goto done;
4095 if (did_something)
4096 printf("Backed out commit %s\n", commit_id_str);
4097 done:
4098 if (commit)
4099 got_object_commit_close(commit);
4100 free(commit_id_str);
4101 if (head_ref)
4102 got_ref_close(head_ref);
4103 if (worktree)
4104 got_worktree_close(worktree);
4105 if (repo)
4106 got_repo_close(repo);
4107 return error;
4110 __dead static void
4111 usage_rebase(void)
4113 fprintf(stderr, "usage: %s rebase [-a] | [-c] | branch\n",
4114 getprogname());
4115 exit(1);
4118 void
4119 trim_logmsg(char *logmsg, int limit)
4121 char *nl;
4122 size_t len;
4124 len = strlen(logmsg);
4125 if (len > limit)
4126 len = limit;
4127 logmsg[len] = '\0';
4128 nl = strchr(logmsg, '\n');
4129 if (nl)
4130 *nl = '\0';
4133 static const struct got_error *
4134 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
4136 const struct got_error *err;
4137 char *logmsg0 = NULL;
4138 const char *s;
4140 err = got_object_commit_get_logmsg(&logmsg0, commit);
4141 if (err)
4142 return err;
4144 s = logmsg0;
4145 while (isspace((unsigned char)s[0]))
4146 s++;
4148 *logmsg = strdup(s);
4149 if (*logmsg == NULL) {
4150 err = got_error_from_errno("strdup");
4151 goto done;
4154 trim_logmsg(*logmsg, limit);
4155 done:
4156 free(logmsg0);
4157 return err;
4160 static const struct got_error *
4161 show_rebase_progress(struct got_commit_object *commit,
4162 struct got_object_id *old_id, struct got_object_id *new_id)
4164 const struct got_error *err;
4165 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
4167 err = got_object_id_str(&old_id_str, old_id);
4168 if (err)
4169 goto done;
4171 if (new_id) {
4172 err = got_object_id_str(&new_id_str, new_id);
4173 if (err)
4174 goto done;
4177 old_id_str[12] = '\0';
4178 if (new_id_str)
4179 new_id_str[12] = '\0';
4181 err = get_short_logmsg(&logmsg, 42, commit);
4182 if (err)
4183 goto done;
4185 printf("%s -> %s: %s\n", old_id_str,
4186 new_id_str ? new_id_str : "no-op change", logmsg);
4187 done:
4188 free(old_id_str);
4189 free(new_id_str);
4190 return err;
4193 static const struct got_error *
4194 rebase_progress(void *arg, unsigned char status, const char *path)
4196 unsigned char *rebase_status = arg;
4198 while (path[0] == '/')
4199 path++;
4200 printf("%c %s\n", status, path);
4202 if (*rebase_status == GOT_STATUS_CONFLICT)
4203 return NULL;
4204 if (status == GOT_STATUS_CONFLICT || status == GOT_STATUS_MERGE)
4205 *rebase_status = status;
4206 return NULL;
4209 static const struct got_error *
4210 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
4211 struct got_reference *branch, struct got_reference *new_base_branch,
4212 struct got_reference *tmp_branch, struct got_repository *repo)
4214 printf("Switching work tree to %s\n", got_ref_get_name(branch));
4215 return got_worktree_rebase_complete(worktree, fileindex,
4216 new_base_branch, tmp_branch, branch, repo);
4219 static const struct got_error *
4220 rebase_commit(struct got_pathlist_head *merged_paths,
4221 struct got_worktree *worktree, struct got_fileindex *fileindex,
4222 struct got_reference *tmp_branch,
4223 struct got_object_id *commit_id, struct got_repository *repo)
4225 const struct got_error *error;
4226 struct got_commit_object *commit;
4227 struct got_object_id *new_commit_id;
4229 error = got_object_open_as_commit(&commit, repo, commit_id);
4230 if (error)
4231 return error;
4233 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
4234 worktree, fileindex, tmp_branch, commit, commit_id, repo);
4235 if (error) {
4236 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
4237 goto done;
4238 error = show_rebase_progress(commit, commit_id, NULL);
4239 } else {
4240 error = show_rebase_progress(commit, commit_id, new_commit_id);
4241 free(new_commit_id);
4243 done:
4244 got_object_commit_close(commit);
4245 return error;
4248 struct check_path_prefix_arg {
4249 const char *path_prefix;
4250 size_t len;
4251 int errcode;
4254 static const struct got_error *
4255 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
4256 struct got_blob_object *blob2, struct got_object_id *id1,
4257 struct got_object_id *id2, const char *path1, const char *path2,
4258 struct got_repository *repo)
4260 struct check_path_prefix_arg *a = arg;
4262 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
4263 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
4264 return got_error(a->errcode);
4266 return NULL;
4269 static const struct got_error *
4270 check_path_prefix(struct got_object_id *parent_id,
4271 struct got_object_id *commit_id, const char *path_prefix,
4272 int errcode, struct got_repository *repo)
4274 const struct got_error *err;
4275 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
4276 struct got_commit_object *commit = NULL, *parent_commit = NULL;
4277 struct check_path_prefix_arg cpp_arg;
4279 if (got_path_is_root_dir(path_prefix))
4280 return NULL;
4282 err = got_object_open_as_commit(&commit, repo, commit_id);
4283 if (err)
4284 goto done;
4286 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
4287 if (err)
4288 goto done;
4290 err = got_object_open_as_tree(&tree1, repo,
4291 got_object_commit_get_tree_id(parent_commit));
4292 if (err)
4293 goto done;
4295 err = got_object_open_as_tree(&tree2, repo,
4296 got_object_commit_get_tree_id(commit));
4297 if (err)
4298 goto done;
4300 cpp_arg.path_prefix = path_prefix;
4301 while (cpp_arg.path_prefix[0] == '/')
4302 cpp_arg.path_prefix++;
4303 cpp_arg.len = strlen(cpp_arg.path_prefix);
4304 cpp_arg.errcode = errcode;
4305 err = got_diff_tree(tree1, tree2, "", "", repo,
4306 check_path_prefix_in_diff, &cpp_arg, 0);
4307 done:
4308 if (tree1)
4309 got_object_tree_close(tree1);
4310 if (tree2)
4311 got_object_tree_close(tree2);
4312 if (commit)
4313 got_object_commit_close(commit);
4314 if (parent_commit)
4315 got_object_commit_close(parent_commit);
4316 return err;
4319 static const struct got_error *
4320 collect_commits(struct got_object_id_queue *commits,
4321 struct got_object_id *initial_commit_id,
4322 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
4323 const char *path_prefix, int path_prefix_errcode,
4324 struct got_repository *repo)
4326 const struct got_error *err = NULL;
4327 struct got_commit_graph *graph = NULL;
4328 struct got_object_id *parent_id = NULL;
4329 struct got_object_qid *qid;
4330 struct got_object_id *commit_id = initial_commit_id;
4332 err = got_commit_graph_open(&graph, initial_commit_id, "/", 1, repo);
4333 if (err)
4334 return err;
4336 err = got_commit_graph_iter_start(graph, iter_start_id, repo);
4337 if (err)
4338 goto done;
4339 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
4340 err = got_commit_graph_iter_next(&parent_id, graph);
4341 if (err) {
4342 if (err->code == GOT_ERR_ITER_COMPLETED) {
4343 err = got_error_msg(GOT_ERR_ANCESTRY,
4344 "ran out of commits to rebase before "
4345 "youngest common ancestor commit has "
4346 "been reached?!?");
4347 goto done;
4348 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
4349 goto done;
4350 err = got_commit_graph_fetch_commits(graph, 1, repo);
4351 if (err)
4352 goto done;
4353 } else {
4354 err = check_path_prefix(parent_id, commit_id,
4355 path_prefix, path_prefix_errcode, repo);
4356 if (err)
4357 goto done;
4359 err = got_object_qid_alloc(&qid, commit_id);
4360 if (err)
4361 goto done;
4362 SIMPLEQ_INSERT_HEAD(commits, qid, entry);
4363 commit_id = parent_id;
4366 done:
4367 got_commit_graph_close(graph);
4368 return err;
4371 static const struct got_error *
4372 cmd_rebase(int argc, char *argv[])
4374 const struct got_error *error = NULL;
4375 struct got_worktree *worktree = NULL;
4376 struct got_repository *repo = NULL;
4377 struct got_fileindex *fileindex = NULL;
4378 char *cwd = NULL;
4379 struct got_reference *branch = NULL;
4380 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
4381 struct got_object_id *commit_id = NULL, *parent_id = NULL;
4382 struct got_object_id *resume_commit_id = NULL;
4383 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
4384 struct got_commit_object *commit = NULL;
4385 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
4386 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
4387 struct got_object_id_queue commits;
4388 struct got_pathlist_head merged_paths;
4389 const struct got_object_id_queue *parent_ids;
4390 struct got_object_qid *qid, *pid;
4392 SIMPLEQ_INIT(&commits);
4393 TAILQ_INIT(&merged_paths);
4395 while ((ch = getopt(argc, argv, "ac")) != -1) {
4396 switch (ch) {
4397 case 'a':
4398 abort_rebase = 1;
4399 break;
4400 case 'c':
4401 continue_rebase = 1;
4402 break;
4403 default:
4404 usage_rebase();
4405 /* NOTREACHED */
4409 argc -= optind;
4410 argv += optind;
4412 #ifndef PROFILE
4413 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4414 "unveil", NULL) == -1)
4415 err(1, "pledge");
4416 #endif
4417 if (abort_rebase && continue_rebase)
4418 usage_rebase();
4419 else if (abort_rebase || continue_rebase) {
4420 if (argc != 0)
4421 usage_rebase();
4422 } else if (argc != 1)
4423 usage_rebase();
4425 cwd = getcwd(NULL, 0);
4426 if (cwd == NULL) {
4427 error = got_error_from_errno("getcwd");
4428 goto done;
4430 error = got_worktree_open(&worktree, cwd);
4431 if (error)
4432 goto done;
4434 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4435 if (error != NULL)
4436 goto done;
4438 error = apply_unveil(got_repo_get_path(repo), 0,
4439 got_worktree_get_root_path(worktree));
4440 if (error)
4441 goto done;
4443 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
4444 if (error)
4445 goto done;
4447 if (abort_rebase) {
4448 int did_something;
4449 if (!rebase_in_progress) {
4450 error = got_error(GOT_ERR_NOT_REBASING);
4451 goto done;
4453 error = got_worktree_rebase_continue(&resume_commit_id,
4454 &new_base_branch, &tmp_branch, &branch, &fileindex,
4455 worktree, repo);
4456 if (error)
4457 goto done;
4458 printf("Switching work tree to %s\n",
4459 got_ref_get_symref_target(new_base_branch));
4460 error = got_worktree_rebase_abort(worktree, fileindex, repo,
4461 new_base_branch, update_progress, &did_something);
4462 if (error)
4463 goto done;
4464 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
4465 goto done; /* nothing else to do */
4468 if (continue_rebase) {
4469 if (!rebase_in_progress) {
4470 error = got_error(GOT_ERR_NOT_REBASING);
4471 goto done;
4473 error = got_worktree_rebase_continue(&resume_commit_id,
4474 &new_base_branch, &tmp_branch, &branch, &fileindex,
4475 worktree, repo);
4476 if (error)
4477 goto done;
4479 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
4480 resume_commit_id, repo);
4481 if (error)
4482 goto done;
4484 yca_id = got_object_id_dup(resume_commit_id);
4485 if (yca_id == NULL) {
4486 error = got_error_from_errno("got_object_id_dup");
4487 goto done;
4489 } else {
4490 error = got_ref_open(&branch, repo, argv[0], 0);
4491 if (error != NULL)
4492 goto done;
4495 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
4496 if (error)
4497 goto done;
4499 if (!continue_rebase) {
4500 struct got_object_id *base_commit_id;
4502 base_commit_id = got_worktree_get_base_commit_id(worktree);
4503 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
4504 base_commit_id, branch_head_commit_id, repo);
4505 if (error)
4506 goto done;
4507 if (yca_id == NULL) {
4508 error = got_error_msg(GOT_ERR_ANCESTRY,
4509 "specified branch shares no common ancestry "
4510 "with work tree's branch");
4511 goto done;
4514 error = check_same_branch(base_commit_id, branch, yca_id, repo);
4515 if (error) {
4516 if (error->code != GOT_ERR_ANCESTRY)
4517 goto done;
4518 error = NULL;
4519 } else {
4520 error = got_error_msg(GOT_ERR_SAME_BRANCH,
4521 "specified branch resolves to a commit which "
4522 "is already contained in work tree's branch");
4523 goto done;
4525 error = got_worktree_rebase_prepare(&new_base_branch,
4526 &tmp_branch, &fileindex, worktree, branch, repo);
4527 if (error)
4528 goto done;
4531 commit_id = branch_head_commit_id;
4532 error = got_object_open_as_commit(&commit, repo, commit_id);
4533 if (error)
4534 goto done;
4536 parent_ids = got_object_commit_get_parent_ids(commit);
4537 pid = SIMPLEQ_FIRST(parent_ids);
4538 if (pid == NULL) {
4539 if (!continue_rebase) {
4540 int did_something;
4541 error = got_worktree_rebase_abort(worktree, fileindex,
4542 repo, new_base_branch, update_progress,
4543 &did_something);
4544 if (error)
4545 goto done;
4546 printf("Rebase of %s aborted\n",
4547 got_ref_get_name(branch));
4549 error = got_error(GOT_ERR_EMPTY_REBASE);
4550 goto done;
4552 error = collect_commits(&commits, commit_id, pid->id,
4553 yca_id, got_worktree_get_path_prefix(worktree),
4554 GOT_ERR_REBASE_PATH, repo);
4555 got_object_commit_close(commit);
4556 commit = NULL;
4557 if (error)
4558 goto done;
4560 if (SIMPLEQ_EMPTY(&commits)) {
4561 if (continue_rebase)
4562 error = rebase_complete(worktree, fileindex,
4563 branch, new_base_branch, tmp_branch, repo);
4564 else
4565 error = got_error(GOT_ERR_EMPTY_REBASE);
4566 goto done;
4569 pid = NULL;
4570 SIMPLEQ_FOREACH(qid, &commits, entry) {
4571 commit_id = qid->id;
4572 parent_id = pid ? pid->id : yca_id;
4573 pid = qid;
4575 error = got_worktree_rebase_merge_files(&merged_paths,
4576 worktree, fileindex, parent_id, commit_id, repo,
4577 rebase_progress, &rebase_status, check_cancelled, NULL);
4578 if (error)
4579 goto done;
4581 if (rebase_status == GOT_STATUS_CONFLICT) {
4582 got_worktree_rebase_pathlist_free(&merged_paths);
4583 break;
4586 error = rebase_commit(&merged_paths, worktree, fileindex,
4587 tmp_branch, commit_id, repo);
4588 got_worktree_rebase_pathlist_free(&merged_paths);
4589 if (error)
4590 goto done;
4593 if (rebase_status == GOT_STATUS_CONFLICT) {
4594 error = got_worktree_rebase_postpone(worktree, fileindex);
4595 if (error)
4596 goto done;
4597 error = got_error_msg(GOT_ERR_CONFLICTS,
4598 "conflicts must be resolved before rebasing can continue");
4599 } else
4600 error = rebase_complete(worktree, fileindex, branch,
4601 new_base_branch, tmp_branch, repo);
4602 done:
4603 got_object_id_queue_free(&commits);
4604 free(branch_head_commit_id);
4605 free(resume_commit_id);
4606 free(yca_id);
4607 if (commit)
4608 got_object_commit_close(commit);
4609 if (branch)
4610 got_ref_close(branch);
4611 if (new_base_branch)
4612 got_ref_close(new_base_branch);
4613 if (tmp_branch)
4614 got_ref_close(tmp_branch);
4615 if (worktree)
4616 got_worktree_close(worktree);
4617 if (repo)
4618 got_repo_close(repo);
4619 return error;
4622 __dead static void
4623 usage_histedit(void)
4625 fprintf(stderr, "usage: %s histedit [-a] [-c] [-F histedit-script]\n",
4626 getprogname());
4627 exit(1);
4630 #define GOT_HISTEDIT_PICK 'p'
4631 #define GOT_HISTEDIT_EDIT 'e'
4632 #define GOT_HISTEDIT_FOLD 'f'
4633 #define GOT_HISTEDIT_DROP 'd'
4634 #define GOT_HISTEDIT_MESG 'm'
4636 static struct got_histedit_cmd {
4637 unsigned char code;
4638 const char *name;
4639 const char *desc;
4640 } got_histedit_cmds[] = {
4641 { GOT_HISTEDIT_PICK, "pick", "use commit" },
4642 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
4643 { GOT_HISTEDIT_FOLD, "fold", "combine with commit below" },
4644 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
4645 { GOT_HISTEDIT_MESG, "mesg",
4646 "single-line log message for commit above (open editor if empty)" },
4649 struct got_histedit_list_entry {
4650 TAILQ_ENTRY(got_histedit_list_entry) entry;
4651 struct got_object_id *commit_id;
4652 const struct got_histedit_cmd *cmd;
4653 char *logmsg;
4655 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
4657 static const struct got_error *
4658 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
4659 FILE *f, struct got_repository *repo)
4661 const struct got_error *err = NULL;
4662 char *logmsg = NULL, *id_str = NULL;
4663 struct got_commit_object *commit = NULL;
4664 int n;
4666 err = got_object_open_as_commit(&commit, repo, commit_id);
4667 if (err)
4668 goto done;
4670 err = get_short_logmsg(&logmsg, 34, commit);
4671 if (err)
4672 goto done;
4674 err = got_object_id_str(&id_str, commit_id);
4675 if (err)
4676 goto done;
4678 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
4679 if (n < 0)
4680 err = got_ferror(f, GOT_ERR_IO);
4681 done:
4682 if (commit)
4683 got_object_commit_close(commit);
4684 free(id_str);
4685 free(logmsg);
4686 return err;
4689 static const struct got_error *
4690 histedit_write_commit_list(struct got_object_id_queue *commits, FILE *f,
4691 struct got_repository *repo)
4693 const struct got_error *err = NULL;
4694 struct got_object_qid *qid;
4696 if (SIMPLEQ_EMPTY(commits))
4697 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4699 SIMPLEQ_FOREACH(qid, commits, entry) {
4700 err = histedit_write_commit(qid->id, got_histedit_cmds[0].name,
4701 f, repo);
4702 if (err)
4703 break;
4706 return err;
4709 static const struct got_error *
4710 write_cmd_list(FILE *f)
4712 const struct got_error *err = NULL;
4713 int n, i;
4715 n = fprintf(f, "# Available histedit commands:\n");
4716 if (n < 0)
4717 return got_ferror(f, GOT_ERR_IO);
4719 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4720 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
4721 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
4722 cmd->desc);
4723 if (n < 0) {
4724 err = got_ferror(f, GOT_ERR_IO);
4725 break;
4728 n = fprintf(f, "# Commits will be processed in order from top to "
4729 "bottom of this file.\n");
4730 if (n < 0)
4731 return got_ferror(f, GOT_ERR_IO);
4732 return err;
4735 static const struct got_error *
4736 histedit_syntax_error(int lineno)
4738 static char msg[42];
4739 int ret;
4741 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
4742 lineno);
4743 if (ret == -1 || ret >= sizeof(msg))
4744 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
4746 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
4749 static const struct got_error *
4750 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
4751 char *logmsg, struct got_repository *repo)
4753 const struct got_error *err;
4754 struct got_commit_object *folded_commit = NULL;
4755 char *id_str, *folded_logmsg = NULL;
4757 err = got_object_id_str(&id_str, hle->commit_id);
4758 if (err)
4759 return err;
4761 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
4762 if (err)
4763 goto done;
4765 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
4766 if (err)
4767 goto done;
4768 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
4769 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
4770 folded_logmsg) == -1) {
4771 err = got_error_from_errno("asprintf");
4772 goto done;
4774 done:
4775 if (folded_commit)
4776 got_object_commit_close(folded_commit);
4777 free(id_str);
4778 free(folded_logmsg);
4779 return err;
4782 static struct got_histedit_list_entry *
4783 get_folded_commits(struct got_histedit_list_entry *hle)
4785 struct got_histedit_list_entry *prev, *folded = NULL;
4787 prev = TAILQ_PREV(hle, got_histedit_list, entry);
4788 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
4789 prev->cmd->code == GOT_HISTEDIT_DROP)) {
4790 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
4791 folded = prev;
4792 prev = TAILQ_PREV(prev, got_histedit_list, entry);
4795 return folded;
4798 static const struct got_error *
4799 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
4800 struct got_repository *repo)
4802 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
4803 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
4804 const struct got_error *err = NULL;
4805 struct got_commit_object *commit = NULL;
4806 int fd;
4807 struct got_histedit_list_entry *folded = NULL;
4809 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4810 if (err)
4811 return err;
4813 folded = get_folded_commits(hle);
4814 if (folded) {
4815 while (folded != hle) {
4816 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
4817 folded = TAILQ_NEXT(folded, entry);
4818 continue;
4820 err = append_folded_commit_msg(&new_msg, folded,
4821 logmsg, repo);
4822 if (err)
4823 goto done;
4824 free(logmsg);
4825 logmsg = new_msg;
4826 folded = TAILQ_NEXT(folded, entry);
4830 err = got_object_id_str(&id_str, hle->commit_id);
4831 if (err)
4832 goto done;
4833 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
4834 if (err)
4835 goto done;
4836 if (asprintf(&new_msg,
4837 "%s\n# original log message of commit %s: %s",
4838 logmsg ? logmsg : "", id_str, orig_logmsg) == -1) {
4839 err = got_error_from_errno("asprintf");
4840 goto done;
4842 free(logmsg);
4843 logmsg = new_msg;
4845 err = got_object_id_str(&id_str, hle->commit_id);
4846 if (err)
4847 goto done;
4849 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-logmsg");
4850 if (err)
4851 goto done;
4853 dprintf(fd, logmsg);
4854 close(fd);
4856 err = get_editor(&editor);
4857 if (err)
4858 goto done;
4860 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg);
4861 if (err) {
4862 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
4863 goto done;
4864 err = got_object_commit_get_logmsg(&hle->logmsg, commit);
4866 done:
4867 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
4868 err = got_error_from_errno2("unlink", logmsg_path);
4869 free(logmsg_path);
4870 free(logmsg);
4871 free(orig_logmsg);
4872 free(editor);
4873 if (commit)
4874 got_object_commit_close(commit);
4875 return err;
4878 static const struct got_error *
4879 histedit_parse_list(struct got_histedit_list *histedit_cmds,
4880 FILE *f, struct got_repository *repo)
4882 const struct got_error *err = NULL;
4883 char *line = NULL, *p, *end;
4884 size_t size;
4885 ssize_t len;
4886 int lineno = 0, i;
4887 const struct got_histedit_cmd *cmd;
4888 struct got_object_id *commit_id = NULL;
4889 struct got_histedit_list_entry *hle = NULL;
4891 for (;;) {
4892 len = getline(&line, &size, f);
4893 if (len == -1) {
4894 const struct got_error *getline_err;
4895 if (feof(f))
4896 break;
4897 getline_err = got_error_from_errno("getline");
4898 err = got_ferror(f, getline_err->code);
4899 break;
4901 lineno++;
4902 p = line;
4903 while (isspace((unsigned char)p[0]))
4904 p++;
4905 if (p[0] == '#' || p[0] == '\0') {
4906 free(line);
4907 line = NULL;
4908 continue;
4910 cmd = NULL;
4911 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4912 cmd = &got_histedit_cmds[i];
4913 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
4914 isspace((unsigned char)p[strlen(cmd->name)])) {
4915 p += strlen(cmd->name);
4916 break;
4918 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
4919 p++;
4920 break;
4923 if (i == nitems(got_histedit_cmds)) {
4924 err = histedit_syntax_error(lineno);
4925 break;
4927 while (isspace((unsigned char)p[0]))
4928 p++;
4929 if (cmd->code == GOT_HISTEDIT_MESG) {
4930 if (hle == NULL || hle->logmsg != NULL) {
4931 err = got_error(GOT_ERR_HISTEDIT_CMD);
4932 break;
4934 if (p[0] == '\0') {
4935 err = histedit_edit_logmsg(hle, repo);
4936 if (err)
4937 break;
4938 } else {
4939 hle->logmsg = strdup(p);
4940 if (hle->logmsg == NULL) {
4941 err = got_error_from_errno("strdup");
4942 break;
4945 free(line);
4946 line = NULL;
4947 continue;
4948 } else {
4949 end = p;
4950 while (end[0] && !isspace((unsigned char)end[0]))
4951 end++;
4952 *end = '\0';
4954 err = got_object_resolve_id_str(&commit_id, repo, p);
4955 if (err) {
4956 /* override error code */
4957 err = histedit_syntax_error(lineno);
4958 break;
4961 hle = malloc(sizeof(*hle));
4962 if (hle == NULL) {
4963 err = got_error_from_errno("malloc");
4964 break;
4966 hle->cmd = cmd;
4967 hle->commit_id = commit_id;
4968 hle->logmsg = NULL;
4969 commit_id = NULL;
4970 free(line);
4971 line = NULL;
4972 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
4975 free(line);
4976 free(commit_id);
4977 return err;
4980 static const struct got_error *
4981 histedit_check_script(struct got_histedit_list *histedit_cmds,
4982 struct got_object_id_queue *commits, struct got_repository *repo)
4984 const struct got_error *err = NULL;
4985 struct got_object_qid *qid;
4986 struct got_histedit_list_entry *hle;
4987 static char msg[80];
4988 char *id_str;
4990 if (TAILQ_EMPTY(histedit_cmds))
4991 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
4992 "histedit script contains no commands");
4993 if (SIMPLEQ_EMPTY(commits))
4994 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4996 SIMPLEQ_FOREACH(qid, commits, entry) {
4997 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4998 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
4999 break;
5001 if (hle == NULL) {
5002 err = got_object_id_str(&id_str, qid->id);
5003 if (err)
5004 return err;
5005 snprintf(msg, sizeof(msg),
5006 "commit %s missing from histedit script", id_str);
5007 free(id_str);
5008 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
5012 if (hle->cmd->code == GOT_HISTEDIT_FOLD)
5013 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
5014 "last commit in histedit script cannot be folded");
5016 return NULL;
5019 static const struct got_error *
5020 histedit_run_editor(struct got_histedit_list *histedit_cmds,
5021 const char *path, struct got_object_id_queue *commits,
5022 struct got_repository *repo)
5024 const struct got_error *err = NULL;
5025 char *editor;
5026 FILE *f = NULL;
5028 err = get_editor(&editor);
5029 if (err)
5030 return err;
5032 if (spawn_editor(editor, path) == -1) {
5033 err = got_error_from_errno("failed spawning editor");
5034 goto done;
5037 f = fopen(path, "r");
5038 if (f == NULL) {
5039 err = got_error_from_errno("fopen");
5040 goto done;
5042 err = histedit_parse_list(histedit_cmds, f, repo);
5043 if (err)
5044 goto done;
5046 err = histedit_check_script(histedit_cmds, commits, repo);
5047 done:
5048 if (f && fclose(f) != 0 && err == NULL)
5049 err = got_error_from_errno("fclose");
5050 free(editor);
5051 return err;
5054 static const struct got_error *
5055 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
5056 struct got_object_id_queue *, const char *, struct got_repository *);
5058 static const struct got_error *
5059 histedit_edit_script(struct got_histedit_list *histedit_cmds,
5060 struct got_object_id_queue *commits, struct got_repository *repo)
5062 const struct got_error *err;
5063 FILE *f = NULL;
5064 char *path = NULL;
5066 err = got_opentemp_named(&path, &f, "got-histedit");
5067 if (err)
5068 return err;
5070 err = write_cmd_list(f);
5071 if (err)
5072 goto done;
5074 err = histedit_write_commit_list(commits, f, repo);
5075 if (err)
5076 goto done;
5078 if (fclose(f) != 0) {
5079 err = got_error_from_errno("fclose");
5080 goto done;
5082 f = NULL;
5084 err = histedit_run_editor(histedit_cmds, path, commits, repo);
5085 if (err) {
5086 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5087 err->code != GOT_ERR_HISTEDIT_CMD)
5088 goto done;
5089 err = histedit_edit_list_retry(histedit_cmds, err,
5090 commits, path, repo);
5092 done:
5093 if (f && fclose(f) != 0 && err == NULL)
5094 err = got_error_from_errno("fclose");
5095 if (path && unlink(path) != 0 && err == NULL)
5096 err = got_error_from_errno2("unlink", path);
5097 free(path);
5098 return err;
5101 static const struct got_error *
5102 histedit_save_list(struct got_histedit_list *histedit_cmds,
5103 struct got_worktree *worktree, struct got_repository *repo)
5105 const struct got_error *err = NULL;
5106 char *path = NULL;
5107 FILE *f = NULL;
5108 struct got_histedit_list_entry *hle;
5109 struct got_commit_object *commit = NULL;
5111 err = got_worktree_get_histedit_script_path(&path, worktree);
5112 if (err)
5113 return err;
5115 f = fopen(path, "w");
5116 if (f == NULL) {
5117 err = got_error_from_errno2("fopen", path);
5118 goto done;
5120 TAILQ_FOREACH(hle, histedit_cmds, entry) {
5121 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
5122 repo);
5123 if (err)
5124 break;
5126 if (hle->logmsg) {
5127 int n = fprintf(f, "%c %s\n",
5128 GOT_HISTEDIT_MESG, hle->logmsg);
5129 if (n < 0) {
5130 err = got_ferror(f, GOT_ERR_IO);
5131 break;
5135 done:
5136 if (f && fclose(f) != 0 && err == NULL)
5137 err = got_error_from_errno("fclose");
5138 free(path);
5139 if (commit)
5140 got_object_commit_close(commit);
5141 return err;
5144 void
5145 histedit_free_list(struct got_histedit_list *histedit_cmds)
5147 struct got_histedit_list_entry *hle;
5149 while ((hle = TAILQ_FIRST(histedit_cmds))) {
5150 TAILQ_REMOVE(histedit_cmds, hle, entry);
5151 free(hle);
5155 static const struct got_error *
5156 histedit_load_list(struct got_histedit_list *histedit_cmds,
5157 const char *path, struct got_repository *repo)
5159 const struct got_error *err = NULL;
5160 FILE *f = NULL;
5162 f = fopen(path, "r");
5163 if (f == NULL) {
5164 err = got_error_from_errno2("fopen", path);
5165 goto done;
5168 err = histedit_parse_list(histedit_cmds, f, repo);
5169 done:
5170 if (f && fclose(f) != 0 && err == NULL)
5171 err = got_error_from_errno("fclose");
5172 return err;
5175 static const struct got_error *
5176 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
5177 const struct got_error *edit_err, struct got_object_id_queue *commits,
5178 const char *path, struct got_repository *repo)
5180 const struct got_error *err = NULL, *prev_err = edit_err;
5181 int resp = ' ';
5183 while (resp != 'c' && resp != 'r' && resp != 'a') {
5184 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
5185 "or (a)bort: ", getprogname(), prev_err->msg);
5186 resp = getchar();
5187 if (resp == '\n')
5188 resp = getchar();
5189 if (resp == 'c') {
5190 histedit_free_list(histedit_cmds);
5191 err = histedit_run_editor(histedit_cmds, path, commits,
5192 repo);
5193 if (err) {
5194 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5195 err->code != GOT_ERR_HISTEDIT_CMD)
5196 break;
5197 prev_err = err;
5198 resp = ' ';
5199 continue;
5201 break;
5202 } else if (resp == 'r') {
5203 histedit_free_list(histedit_cmds);
5204 err = histedit_edit_script(histedit_cmds,
5205 commits, repo);
5206 if (err) {
5207 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5208 err->code != GOT_ERR_HISTEDIT_CMD)
5209 break;
5210 prev_err = err;
5211 resp = ' ';
5212 continue;
5214 break;
5215 } else if (resp == 'a') {
5216 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
5217 break;
5218 } else
5219 printf("invalid response '%c'\n", resp);
5222 return err;
5225 static const struct got_error *
5226 histedit_complete(struct got_worktree *worktree,
5227 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
5228 struct got_reference *branch, struct got_repository *repo)
5230 printf("Switching work tree to %s\n",
5231 got_ref_get_symref_target(branch));
5232 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
5233 branch, repo);
5236 static const struct got_error *
5237 show_histedit_progress(struct got_commit_object *commit,
5238 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
5240 const struct got_error *err;
5241 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
5243 err = got_object_id_str(&old_id_str, hle->commit_id);
5244 if (err)
5245 goto done;
5247 if (new_id) {
5248 err = got_object_id_str(&new_id_str, new_id);
5249 if (err)
5250 goto done;
5253 old_id_str[12] = '\0';
5254 if (new_id_str)
5255 new_id_str[12] = '\0';
5257 if (hle->logmsg) {
5258 logmsg = strdup(hle->logmsg);
5259 if (logmsg == NULL) {
5260 err = got_error_from_errno("strdup");
5261 goto done;
5263 trim_logmsg(logmsg, 42);
5264 } else {
5265 err = get_short_logmsg(&logmsg, 42, commit);
5266 if (err)
5267 goto done;
5270 switch (hle->cmd->code) {
5271 case GOT_HISTEDIT_PICK:
5272 case GOT_HISTEDIT_EDIT:
5273 printf("%s -> %s: %s\n", old_id_str,
5274 new_id_str ? new_id_str : "no-op change", logmsg);
5275 break;
5276 case GOT_HISTEDIT_DROP:
5277 case GOT_HISTEDIT_FOLD:
5278 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
5279 logmsg);
5280 break;
5281 default:
5282 break;
5285 done:
5286 free(old_id_str);
5287 free(new_id_str);
5288 return err;
5291 static const struct got_error *
5292 histedit_commit(struct got_pathlist_head *merged_paths,
5293 struct got_worktree *worktree, struct got_fileindex *fileindex,
5294 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
5295 struct got_repository *repo)
5297 const struct got_error *err;
5298 struct got_commit_object *commit;
5299 struct got_object_id *new_commit_id;
5301 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
5302 && hle->logmsg == NULL) {
5303 err = histedit_edit_logmsg(hle, repo);
5304 if (err)
5305 return err;
5308 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
5309 if (err)
5310 return err;
5312 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
5313 worktree, fileindex, tmp_branch, commit, hle->commit_id,
5314 hle->logmsg, repo);
5315 if (err) {
5316 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
5317 goto done;
5318 err = show_histedit_progress(commit, hle, NULL);
5319 } else {
5320 err = show_histedit_progress(commit, hle, new_commit_id);
5321 free(new_commit_id);
5323 done:
5324 got_object_commit_close(commit);
5325 return err;
5328 static const struct got_error *
5329 histedit_skip_commit(struct got_histedit_list_entry *hle,
5330 struct got_worktree *worktree, struct got_repository *repo)
5332 const struct got_error *error;
5333 struct got_commit_object *commit;
5335 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
5336 repo);
5337 if (error)
5338 return error;
5340 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
5341 if (error)
5342 return error;
5344 error = show_histedit_progress(commit, hle, NULL);
5345 got_object_commit_close(commit);
5346 return error;
5349 static const struct got_error *
5350 cmd_histedit(int argc, char *argv[])
5352 const struct got_error *error = NULL;
5353 struct got_worktree *worktree = NULL;
5354 struct got_fileindex *fileindex = NULL;
5355 struct got_repository *repo = NULL;
5356 char *cwd = NULL;
5357 struct got_reference *branch = NULL;
5358 struct got_reference *tmp_branch = NULL;
5359 struct got_object_id *resume_commit_id = NULL;
5360 struct got_object_id *base_commit_id = NULL;
5361 struct got_object_id *head_commit_id = NULL;
5362 struct got_commit_object *commit = NULL;
5363 int ch, rebase_in_progress = 0, did_something;
5364 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
5365 const char *edit_script_path = NULL;
5366 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
5367 struct got_object_id_queue commits;
5368 struct got_pathlist_head merged_paths;
5369 const struct got_object_id_queue *parent_ids;
5370 struct got_object_qid *pid;
5371 struct got_histedit_list histedit_cmds;
5372 struct got_histedit_list_entry *hle;
5374 SIMPLEQ_INIT(&commits);
5375 TAILQ_INIT(&histedit_cmds);
5376 TAILQ_INIT(&merged_paths);
5378 while ((ch = getopt(argc, argv, "acF:")) != -1) {
5379 switch (ch) {
5380 case 'a':
5381 abort_edit = 1;
5382 break;
5383 case 'c':
5384 continue_edit = 1;
5385 break;
5386 case 'F':
5387 edit_script_path = optarg;
5388 break;
5389 default:
5390 usage_histedit();
5391 /* NOTREACHED */
5395 argc -= optind;
5396 argv += optind;
5398 #ifndef PROFILE
5399 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5400 "unveil", NULL) == -1)
5401 err(1, "pledge");
5402 #endif
5403 if (abort_edit && continue_edit)
5404 usage_histedit();
5405 if (argc != 0)
5406 usage_histedit();
5409 * This command cannot apply unveil(2) in all cases because the
5410 * user may choose to run an editor to edit the histedit script
5411 * and to edit individual commit log messages.
5412 * unveil(2) traverses exec(2); if an editor is used we have to
5413 * apply unveil after edit script and log messages have been written.
5414 * XXX TODO: Make use of unveil(2) where possible.
5417 cwd = getcwd(NULL, 0);
5418 if (cwd == NULL) {
5419 error = got_error_from_errno("getcwd");
5420 goto done;
5422 error = got_worktree_open(&worktree, cwd);
5423 if (error)
5424 goto done;
5426 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5427 if (error != NULL)
5428 goto done;
5430 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
5431 if (error)
5432 goto done;
5433 if (rebase_in_progress) {
5434 error = got_error(GOT_ERR_REBASING);
5435 goto done;
5438 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
5439 if (error)
5440 goto done;
5442 if (edit_in_progress && abort_edit) {
5443 error = got_worktree_histedit_continue(&resume_commit_id,
5444 &tmp_branch, &branch, &base_commit_id, &fileindex,
5445 worktree, repo);
5446 if (error)
5447 goto done;
5448 printf("Switching work tree to %s\n",
5449 got_ref_get_symref_target(branch));
5450 error = got_worktree_histedit_abort(worktree, fileindex, repo,
5451 branch, base_commit_id, update_progress, &did_something);
5452 if (error)
5453 goto done;
5454 printf("Histedit of %s aborted\n",
5455 got_ref_get_symref_target(branch));
5456 goto done; /* nothing else to do */
5457 } else if (abort_edit) {
5458 error = got_error(GOT_ERR_NOT_HISTEDIT);
5459 goto done;
5462 if (continue_edit) {
5463 char *path;
5465 if (!edit_in_progress) {
5466 error = got_error(GOT_ERR_NOT_HISTEDIT);
5467 goto done;
5470 error = got_worktree_get_histedit_script_path(&path, worktree);
5471 if (error)
5472 goto done;
5474 error = histedit_load_list(&histedit_cmds, path, repo);
5475 free(path);
5476 if (error)
5477 goto done;
5479 error = got_worktree_histedit_continue(&resume_commit_id,
5480 &tmp_branch, &branch, &base_commit_id, &fileindex,
5481 worktree, repo);
5482 if (error)
5483 goto done;
5485 error = got_ref_resolve(&head_commit_id, repo, branch);
5486 if (error)
5487 goto done;
5489 error = got_object_open_as_commit(&commit, repo,
5490 head_commit_id);
5491 if (error)
5492 goto done;
5493 parent_ids = got_object_commit_get_parent_ids(commit);
5494 pid = SIMPLEQ_FIRST(parent_ids);
5495 if (pid == NULL) {
5496 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5497 goto done;
5499 error = collect_commits(&commits, head_commit_id, pid->id,
5500 base_commit_id, got_worktree_get_path_prefix(worktree),
5501 GOT_ERR_HISTEDIT_PATH, repo);
5502 got_object_commit_close(commit);
5503 commit = NULL;
5504 if (error)
5505 goto done;
5506 } else {
5507 if (edit_in_progress) {
5508 error = got_error(GOT_ERR_HISTEDIT_BUSY);
5509 goto done;
5512 error = got_ref_open(&branch, repo,
5513 got_worktree_get_head_ref_name(worktree), 0);
5514 if (error != NULL)
5515 goto done;
5517 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
5518 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
5519 "will not edit commit history of a branch outside "
5520 "the \"refs/heads/\" reference namespace");
5521 goto done;
5524 error = got_ref_resolve(&head_commit_id, repo, branch);
5525 got_ref_close(branch);
5526 branch = NULL;
5527 if (error)
5528 goto done;
5530 error = got_object_open_as_commit(&commit, repo,
5531 head_commit_id);
5532 if (error)
5533 goto done;
5534 parent_ids = got_object_commit_get_parent_ids(commit);
5535 pid = SIMPLEQ_FIRST(parent_ids);
5536 if (pid == NULL) {
5537 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5538 goto done;
5540 error = collect_commits(&commits, head_commit_id, pid->id,
5541 got_worktree_get_base_commit_id(worktree),
5542 got_worktree_get_path_prefix(worktree),
5543 GOT_ERR_HISTEDIT_PATH, repo);
5544 got_object_commit_close(commit);
5545 commit = NULL;
5546 if (error)
5547 goto done;
5549 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
5550 &base_commit_id, &fileindex, worktree, repo);
5551 if (error)
5552 goto done;
5554 if (edit_script_path) {
5555 error = histedit_load_list(&histedit_cmds,
5556 edit_script_path, repo);
5557 if (error) {
5558 got_worktree_histedit_abort(worktree, fileindex,
5559 repo, branch, base_commit_id,
5560 update_progress, &did_something);
5561 goto done;
5563 } else {
5564 error = histedit_edit_script(&histedit_cmds, &commits,
5565 repo);
5566 if (error) {
5567 got_worktree_histedit_abort(worktree, fileindex,
5568 repo, branch, base_commit_id,
5569 update_progress, &did_something);
5570 goto done;
5575 error = histedit_save_list(&histedit_cmds, worktree,
5576 repo);
5577 if (error) {
5578 got_worktree_histedit_abort(worktree, fileindex,
5579 repo, branch, base_commit_id,
5580 update_progress, &did_something);
5581 goto done;
5586 error = histedit_check_script(&histedit_cmds, &commits, repo);
5587 if (error)
5588 goto done;
5590 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
5591 if (resume_commit_id) {
5592 if (got_object_id_cmp(hle->commit_id,
5593 resume_commit_id) != 0)
5594 continue;
5596 resume_commit_id = NULL;
5597 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
5598 hle->cmd->code == GOT_HISTEDIT_FOLD) {
5599 error = histedit_skip_commit(hle, worktree,
5600 repo);
5601 } else {
5602 error = histedit_commit(NULL, worktree,
5603 fileindex, tmp_branch, hle, repo);
5605 if (error)
5606 goto done;
5607 continue;
5610 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
5611 error = histedit_skip_commit(hle, worktree, repo);
5612 if (error)
5613 goto done;
5614 continue;
5617 error = got_object_open_as_commit(&commit, repo,
5618 hle->commit_id);
5619 if (error)
5620 goto done;
5621 parent_ids = got_object_commit_get_parent_ids(commit);
5622 pid = SIMPLEQ_FIRST(parent_ids);
5624 error = got_worktree_histedit_merge_files(&merged_paths,
5625 worktree, fileindex, pid->id, hle->commit_id, repo,
5626 rebase_progress, &rebase_status, check_cancelled, NULL);
5627 if (error)
5628 goto done;
5629 got_object_commit_close(commit);
5630 commit = NULL;
5632 if (rebase_status == GOT_STATUS_CONFLICT) {
5633 got_worktree_rebase_pathlist_free(&merged_paths);
5634 break;
5637 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
5638 char *id_str;
5639 error = got_object_id_str(&id_str, hle->commit_id);
5640 if (error)
5641 goto done;
5642 printf("Stopping histedit for amending commit %s\n",
5643 id_str);
5644 free(id_str);
5645 got_worktree_rebase_pathlist_free(&merged_paths);
5646 error = got_worktree_histedit_postpone(worktree,
5647 fileindex);
5648 goto done;
5651 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
5652 error = histedit_skip_commit(hle, worktree, repo);
5653 if (error)
5654 goto done;
5655 continue;
5658 error = histedit_commit(&merged_paths, worktree, fileindex,
5659 tmp_branch, hle, repo);
5660 got_worktree_rebase_pathlist_free(&merged_paths);
5661 if (error)
5662 goto done;
5665 if (rebase_status == GOT_STATUS_CONFLICT) {
5666 error = got_worktree_histedit_postpone(worktree, fileindex);
5667 if (error)
5668 goto done;
5669 error = got_error_msg(GOT_ERR_CONFLICTS,
5670 "conflicts must be resolved before rebasing can continue");
5671 } else
5672 error = histedit_complete(worktree, fileindex, tmp_branch,
5673 branch, repo);
5674 done:
5675 got_object_id_queue_free(&commits);
5676 histedit_free_list(&histedit_cmds);
5677 free(head_commit_id);
5678 free(base_commit_id);
5679 free(resume_commit_id);
5680 if (commit)
5681 got_object_commit_close(commit);
5682 if (branch)
5683 got_ref_close(branch);
5684 if (tmp_branch)
5685 got_ref_close(tmp_branch);
5686 if (worktree)
5687 got_worktree_close(worktree);
5688 if (repo)
5689 got_repo_close(repo);
5690 return error;
5693 __dead static void
5694 usage_stage(void)
5696 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
5697 "[file-path ...]\n",
5698 getprogname());
5699 exit(1);
5702 static const struct got_error *
5703 print_stage(void *arg, unsigned char status, unsigned char staged_status,
5704 const char *path, struct got_object_id *blob_id,
5705 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
5707 const struct got_error *err = NULL;
5708 char *id_str = NULL;
5710 if (staged_status != GOT_STATUS_ADD &&
5711 staged_status != GOT_STATUS_MODIFY &&
5712 staged_status != GOT_STATUS_DELETE)
5713 return NULL;
5715 if (staged_status == GOT_STATUS_ADD ||
5716 staged_status == GOT_STATUS_MODIFY)
5717 err = got_object_id_str(&id_str, staged_blob_id);
5718 else
5719 err = got_object_id_str(&id_str, blob_id);
5720 if (err)
5721 return err;
5723 printf("%s %c %s\n", id_str, staged_status, path);
5724 free(id_str);
5725 return NULL;
5728 static const struct got_error *
5729 cmd_stage(int argc, char *argv[])
5731 const struct got_error *error = NULL;
5732 struct got_repository *repo = NULL;
5733 struct got_worktree *worktree = NULL;
5734 char *cwd = NULL;
5735 struct got_pathlist_head paths;
5736 struct got_pathlist_entry *pe;
5737 int ch, list_stage = 0, pflag = 0;
5738 FILE *patch_script_file = NULL;
5739 const char *patch_script_path = NULL;
5740 struct choose_patch_arg cpa;
5742 TAILQ_INIT(&paths);
5744 while ((ch = getopt(argc, argv, "lpF:")) != -1) {
5745 switch (ch) {
5746 case 'l':
5747 list_stage = 1;
5748 break;
5749 case 'p':
5750 pflag = 1;
5751 break;
5752 case 'F':
5753 patch_script_path = optarg;
5754 break;
5755 default:
5756 usage_stage();
5757 /* NOTREACHED */
5761 argc -= optind;
5762 argv += optind;
5764 #ifndef PROFILE
5765 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5766 "unveil", NULL) == -1)
5767 err(1, "pledge");
5768 #endif
5769 if (list_stage && (pflag || patch_script_path))
5770 errx(1, "-l option cannot be used with other options");
5771 if (patch_script_path && !pflag)
5772 errx(1, "-F option can only be used together with -p option");
5774 cwd = getcwd(NULL, 0);
5775 if (cwd == NULL) {
5776 error = got_error_from_errno("getcwd");
5777 goto done;
5780 error = got_worktree_open(&worktree, cwd);
5781 if (error)
5782 goto done;
5784 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5785 if (error != NULL)
5786 goto done;
5788 if (patch_script_path) {
5789 patch_script_file = fopen(patch_script_path, "r");
5790 if (patch_script_file == NULL) {
5791 error = got_error_from_errno2("fopen",
5792 patch_script_path);
5793 goto done;
5796 error = apply_unveil(got_repo_get_path(repo), 1,
5797 got_worktree_get_root_path(worktree));
5798 if (error)
5799 goto done;
5801 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5802 if (error)
5803 goto done;
5805 if (list_stage)
5806 error = got_worktree_status(worktree, &paths, repo,
5807 print_stage, NULL, check_cancelled, NULL);
5808 else {
5809 cpa.patch_script_file = patch_script_file;
5810 cpa.action = "stage";
5811 error = got_worktree_stage(worktree, &paths,
5812 pflag ? NULL : print_status, NULL,
5813 pflag ? choose_patch : NULL, &cpa, repo);
5815 done:
5816 if (patch_script_file && fclose(patch_script_file) == EOF &&
5817 error == NULL)
5818 error = got_error_from_errno2("fclose", patch_script_path);
5819 if (repo)
5820 got_repo_close(repo);
5821 if (worktree)
5822 got_worktree_close(worktree);
5823 TAILQ_FOREACH(pe, &paths, entry)
5824 free((char *)pe->path);
5825 got_pathlist_free(&paths);
5826 free(cwd);
5827 return error;
5830 __dead static void
5831 usage_unstage(void)
5833 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
5834 "[file-path ...]\n",
5835 getprogname());
5836 exit(1);
5840 static const struct got_error *
5841 cmd_unstage(int argc, char *argv[])
5843 const struct got_error *error = NULL;
5844 struct got_repository *repo = NULL;
5845 struct got_worktree *worktree = NULL;
5846 char *cwd = NULL;
5847 struct got_pathlist_head paths;
5848 struct got_pathlist_entry *pe;
5849 int ch, did_something = 0, pflag = 0;
5850 FILE *patch_script_file = NULL;
5851 const char *patch_script_path = NULL;
5852 struct choose_patch_arg cpa;
5854 TAILQ_INIT(&paths);
5856 while ((ch = getopt(argc, argv, "pF:")) != -1) {
5857 switch (ch) {
5858 case 'p':
5859 pflag = 1;
5860 break;
5861 case 'F':
5862 patch_script_path = optarg;
5863 break;
5864 default:
5865 usage_unstage();
5866 /* NOTREACHED */
5870 argc -= optind;
5871 argv += optind;
5873 #ifndef PROFILE
5874 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5875 "unveil", NULL) == -1)
5876 err(1, "pledge");
5877 #endif
5878 if (patch_script_path && !pflag)
5879 errx(1, "-F option can only be used together with -p option");
5881 cwd = getcwd(NULL, 0);
5882 if (cwd == NULL) {
5883 error = got_error_from_errno("getcwd");
5884 goto done;
5887 error = got_worktree_open(&worktree, cwd);
5888 if (error)
5889 goto done;
5891 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5892 if (error != NULL)
5893 goto done;
5895 if (patch_script_path) {
5896 patch_script_file = fopen(patch_script_path, "r");
5897 if (patch_script_file == NULL) {
5898 error = got_error_from_errno2("fopen",
5899 patch_script_path);
5900 goto done;
5904 error = apply_unveil(got_repo_get_path(repo), 1,
5905 got_worktree_get_root_path(worktree));
5906 if (error)
5907 goto done;
5909 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5910 if (error)
5911 goto done;
5913 cpa.patch_script_file = patch_script_file;
5914 cpa.action = "unstage";
5915 error = got_worktree_unstage(worktree, &paths, update_progress,
5916 &did_something, pflag ? choose_patch : NULL, &cpa, repo);
5917 done:
5918 if (patch_script_file && fclose(patch_script_file) == EOF &&
5919 error == NULL)
5920 error = got_error_from_errno2("fclose", patch_script_path);
5921 if (repo)
5922 got_repo_close(repo);
5923 if (worktree)
5924 got_worktree_close(worktree);
5925 TAILQ_FOREACH(pe, &paths, entry)
5926 free((char *)pe->path);
5927 got_pathlist_free(&paths);
5928 free(cwd);
5929 return error;