Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019 Stefan Sperling <stsp@openbsd.org>
4 *
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 */
18 #include <sys/queue.h>
19 #include <sys/limits.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/param.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <locale.h>
28 #include <ctype.h>
29 #include <signal.h>
30 #include <stdio.h>
31 #include <stdlib.h>
32 #include <string.h>
33 #include <unistd.h>
34 #include <libgen.h>
35 #include <time.h>
36 #include <paths.h>
38 #include "got_version.h"
39 #include "got_error.h"
40 #include "got_object.h"
41 #include "got_reference.h"
42 #include "got_repository.h"
43 #include "got_path.h"
44 #include "got_worktree.h"
45 #include "got_diff.h"
46 #include "got_commit_graph.h"
47 #include "got_blame.h"
48 #include "got_privsep.h"
49 #include "got_opentemp.h"
51 #ifndef nitems
52 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
53 #endif
55 static volatile sig_atomic_t sigint_received;
56 static volatile sig_atomic_t sigpipe_received;
58 static void
59 catch_sigint(int signo)
60 {
61 sigint_received = 1;
62 }
64 static void
65 catch_sigpipe(int signo)
66 {
67 sigpipe_received = 1;
68 }
71 struct got_cmd {
72 const char *cmd_name;
73 const struct got_error *(*cmd_main)(int, char *[]);
74 void (*cmd_usage)(void);
75 const char *cmd_alias;
76 };
78 __dead static void usage(int);
79 __dead static void usage_init(void);
80 __dead static void usage_import(void);
81 __dead static void usage_checkout(void);
82 __dead static void usage_update(void);
83 __dead static void usage_log(void);
84 __dead static void usage_diff(void);
85 __dead static void usage_blame(void);
86 __dead static void usage_tree(void);
87 __dead static void usage_status(void);
88 __dead static void usage_ref(void);
89 __dead static void usage_branch(void);
90 __dead static void usage_add(void);
91 __dead static void usage_remove(void);
92 __dead static void usage_revert(void);
93 __dead static void usage_commit(void);
94 __dead static void usage_cherrypick(void);
95 __dead static void usage_backout(void);
96 __dead static void usage_rebase(void);
97 __dead static void usage_histedit(void);
98 __dead static void usage_stage(void);
99 __dead static void usage_unstage(void);
101 static const struct got_error* cmd_init(int, char *[]);
102 static const struct got_error* cmd_import(int, char *[]);
103 static const struct got_error* cmd_checkout(int, char *[]);
104 static const struct got_error* cmd_update(int, char *[]);
105 static const struct got_error* cmd_log(int, char *[]);
106 static const struct got_error* cmd_diff(int, char *[]);
107 static const struct got_error* cmd_blame(int, char *[]);
108 static const struct got_error* cmd_tree(int, char *[]);
109 static const struct got_error* cmd_status(int, char *[]);
110 static const struct got_error* cmd_ref(int, char *[]);
111 static const struct got_error* cmd_branch(int, char *[]);
112 static const struct got_error* cmd_add(int, char *[]);
113 static const struct got_error* cmd_remove(int, char *[]);
114 static const struct got_error* cmd_revert(int, char *[]);
115 static const struct got_error* cmd_commit(int, char *[]);
116 static const struct got_error* cmd_cherrypick(int, char *[]);
117 static const struct got_error* cmd_backout(int, char *[]);
118 static const struct got_error* cmd_rebase(int, char *[]);
119 static const struct got_error* cmd_histedit(int, char *[]);
120 static const struct got_error* cmd_stage(int, char *[]);
121 static const struct got_error* cmd_unstage(int, char *[]);
123 static struct got_cmd got_commands[] = {
124 { "init", cmd_init, usage_init, "in" },
125 { "import", cmd_import, usage_import, "im" },
126 { "checkout", cmd_checkout, usage_checkout, "co" },
127 { "update", cmd_update, usage_update, "up" },
128 { "log", cmd_log, usage_log, "" },
129 { "diff", cmd_diff, usage_diff, "di" },
130 { "blame", cmd_blame, usage_blame, "bl" },
131 { "tree", cmd_tree, usage_tree, "tr" },
132 { "status", cmd_status, usage_status, "st" },
133 { "ref", cmd_ref, usage_ref, "" },
134 { "branch", cmd_branch, usage_branch, "br" },
135 { "add", cmd_add, usage_add, "" },
136 { "remove", cmd_remove, usage_remove, "rm" },
137 { "revert", cmd_revert, usage_revert, "rv" },
138 { "commit", cmd_commit, usage_commit, "ci" },
139 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
140 { "backout", cmd_backout, usage_backout, "bo" },
141 { "rebase", cmd_rebase, usage_rebase, "rb" },
142 { "histedit", cmd_histedit, usage_histedit, "he" },
143 { "stage", cmd_stage, usage_stage, "sg" },
144 { "unstage", cmd_unstage, usage_unstage, "ug" },
145 };
147 static void
148 list_commands(void)
150 int i;
152 fprintf(stderr, "commands:");
153 for (i = 0; i < nitems(got_commands); i++) {
154 struct got_cmd *cmd = &got_commands[i];
155 fprintf(stderr, " %s", cmd->cmd_name);
157 fputc('\n', stderr);
160 int
161 main(int argc, char *argv[])
163 struct got_cmd *cmd;
164 unsigned int i;
165 int ch;
166 int hflag = 0, Vflag = 0;
168 setlocale(LC_CTYPE, "");
170 while ((ch = getopt(argc, argv, "hV")) != -1) {
171 switch (ch) {
172 case 'h':
173 hflag = 1;
174 break;
175 case 'V':
176 Vflag = 1;
177 break;
178 default:
179 usage(hflag);
180 /* NOTREACHED */
184 argc -= optind;
185 argv += optind;
186 optind = 0;
188 if (Vflag) {
189 got_version_print_str();
190 return 1;
193 if (argc <= 0)
194 usage(hflag);
196 signal(SIGINT, catch_sigint);
197 signal(SIGPIPE, catch_sigpipe);
199 for (i = 0; i < nitems(got_commands); i++) {
200 const struct got_error *error;
202 cmd = &got_commands[i];
204 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
205 strcmp(cmd->cmd_alias, argv[0]) != 0)
206 continue;
208 if (hflag)
209 got_commands[i].cmd_usage();
211 error = got_commands[i].cmd_main(argc, argv);
212 if (error && !(sigint_received || sigpipe_received)) {
213 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
214 return 1;
217 return 0;
220 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
221 list_commands();
222 return 1;
225 __dead static void
226 usage(int hflag)
228 fprintf(stderr, "usage: %s [-h] [-V] command [arg ...]\n",
229 getprogname());
230 if (hflag)
231 list_commands();
232 exit(1);
235 static const struct got_error *
236 get_editor(char **abspath)
238 const struct got_error *err = NULL;
239 const char *editor;
241 editor = getenv("VISUAL");
242 if (editor == NULL)
243 editor = getenv("EDITOR");
245 if (editor) {
246 err = got_path_find_prog(abspath, editor);
247 if (err)
248 return err;
251 if (*abspath == NULL) {
252 *abspath = strdup("/bin/ed");
253 if (*abspath == NULL)
254 return got_error_from_errno("strdup");
257 return NULL;
260 static const struct got_error *
261 apply_unveil(const char *repo_path, int repo_read_only,
262 const char *worktree_path)
264 const struct got_error *err;
266 #ifdef PROFILE
267 if (unveil("gmon.out", "rwc") != 0)
268 return got_error_from_errno2("unveil", "gmon.out");
269 #endif
270 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
271 return got_error_from_errno2("unveil", repo_path);
273 if (worktree_path && unveil(worktree_path, "rwc") != 0)
274 return got_error_from_errno2("unveil", worktree_path);
276 if (unveil("/tmp", "rwc") != 0)
277 return got_error_from_errno2("unveil", "/tmp");
279 err = got_privsep_unveil_exec_helpers();
280 if (err != NULL)
281 return err;
283 if (unveil(NULL, NULL) != 0)
284 return got_error_from_errno("unveil");
286 return NULL;
289 __dead static void
290 usage_init(void)
292 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
293 exit(1);
296 static const struct got_error *
297 cmd_init(int argc, char *argv[])
299 const struct got_error *error = NULL;
300 char *repo_path = NULL;
301 int ch;
303 while ((ch = getopt(argc, argv, "")) != -1) {
304 switch (ch) {
305 default:
306 usage_init();
307 /* NOTREACHED */
311 argc -= optind;
312 argv += optind;
314 #ifndef PROFILE
315 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
316 err(1, "pledge");
317 #endif
318 if (argc != 1)
319 usage_init();
321 repo_path = strdup(argv[0]);
322 if (repo_path == NULL)
323 return got_error_from_errno("strdup");
325 got_path_strip_trailing_slashes(repo_path);
327 error = got_path_mkdir(repo_path);
328 if (error &&
329 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
330 goto done;
332 error = apply_unveil(repo_path, 0, NULL);
333 if (error)
334 goto done;
336 error = got_repo_init(repo_path);
337 if (error != NULL)
338 goto done;
340 done:
341 free(repo_path);
342 return error;
345 __dead static void
346 usage_import(void)
348 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
349 "[-r repository-path] [-I pattern] path\n", getprogname());
350 exit(1);
353 int
354 spawn_editor(const char *editor, const char *file)
356 pid_t pid;
357 sig_t sighup, sigint, sigquit;
358 int st = -1;
360 sighup = signal(SIGHUP, SIG_IGN);
361 sigint = signal(SIGINT, SIG_IGN);
362 sigquit = signal(SIGQUIT, SIG_IGN);
364 switch (pid = fork()) {
365 case -1:
366 goto doneediting;
367 case 0:
368 execl(editor, editor, file, (char *)NULL);
369 _exit(127);
372 while (waitpid(pid, &st, 0) == -1)
373 if (errno != EINTR)
374 break;
376 doneediting:
377 (void)signal(SIGHUP, sighup);
378 (void)signal(SIGINT, sigint);
379 (void)signal(SIGQUIT, sigquit);
381 if (!WIFEXITED(st)) {
382 errno = EINTR;
383 return -1;
386 return WEXITSTATUS(st);
389 static const struct got_error *
390 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
391 const char *initial_content)
393 const struct got_error *err = NULL;
394 char buf[1024];
395 struct stat st, st2;
396 FILE *fp;
397 int content_changed = 0;
398 size_t len;
400 *logmsg = NULL;
402 if (stat(logmsg_path, &st) == -1)
403 return got_error_from_errno2("stat", logmsg_path);
405 if (spawn_editor(editor, logmsg_path) == -1)
406 return got_error_from_errno("failed spawning editor");
408 if (stat(logmsg_path, &st2) == -1)
409 return got_error_from_errno("stat");
411 if (st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
412 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
413 "no changes made to commit message, aborting");
415 *logmsg = malloc(st2.st_size + 1);
416 if (*logmsg == NULL)
417 return got_error_from_errno("malloc");
418 (*logmsg)[0] = '\0';
419 len = 0;
421 fp = fopen(logmsg_path, "r");
422 if (fp == NULL) {
423 err = got_error_from_errno("fopen");
424 goto done;
426 while (fgets(buf, sizeof(buf), fp) != NULL) {
427 if (!content_changed && strcmp(buf, initial_content) != 0)
428 content_changed = 1;
429 if (buf[0] == '#' || (len == 0 && buf[0] == '\n'))
430 continue; /* remove comments and leading empty lines */
431 len = strlcat(*logmsg, buf, st2.st_size);
433 fclose(fp);
435 while (len > 0 && (*logmsg)[len - 1] == '\n') {
436 (*logmsg)[len - 1] = '\0';
437 len--;
440 if (len == 0 || !content_changed)
441 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
442 "commit message cannot be empty, aborting");
443 done:
444 if (err) {
445 free(*logmsg);
446 *logmsg = NULL;
448 return err;
451 static const struct got_error *
452 collect_import_msg(char **logmsg, const char *editor, const char *path_dir,
453 const char *branch_name)
455 char *initial_content = NULL, *logmsg_path = NULL;
456 const struct got_error *err = NULL;
457 int fd;
459 if (asprintf(&initial_content,
460 "\n# %s to be imported to branch %s\n", path_dir,
461 branch_name) == -1)
462 return got_error_from_errno("asprintf");
464 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-importmsg");
465 if (err)
466 goto done;
468 dprintf(fd, initial_content);
469 close(fd);
471 err = edit_logmsg(logmsg, editor, logmsg_path, initial_content);
472 done:
473 free(initial_content);
474 free(logmsg_path);
475 return err;
478 static const struct got_error *
479 import_progress(void *arg, const char *path)
481 printf("A %s\n", path);
482 return NULL;
485 static const struct got_error *
486 cmd_import(int argc, char *argv[])
488 const struct got_error *error = NULL;
489 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
490 char *editor = NULL;
491 const char *got_author = getenv("GOT_AUTHOR");
492 const char *branch_name = "master";
493 char *refname = NULL, *id_str = NULL;
494 struct got_repository *repo = NULL;
495 struct got_reference *branch_ref = NULL, *head_ref = NULL;
496 struct got_object_id *new_commit_id = NULL;
497 int ch;
498 struct got_pathlist_head ignores;
499 struct got_pathlist_entry *pe;
501 TAILQ_INIT(&ignores);
503 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
504 switch (ch) {
505 case 'b':
506 branch_name = optarg;
507 break;
508 case 'm':
509 logmsg = strdup(optarg);
510 if (logmsg == NULL) {
511 error = got_error_from_errno("strdup");
512 goto done;
514 break;
515 case 'r':
516 repo_path = realpath(optarg, NULL);
517 if (repo_path == NULL) {
518 error = got_error_from_errno("realpath");
519 goto done;
521 break;
522 case 'I':
523 if (optarg[0] == '\0')
524 break;
525 error = got_pathlist_insert(&pe, &ignores, optarg,
526 NULL);
527 if (error)
528 goto done;
529 break;
530 default:
531 usage_init();
532 /* NOTREACHED */
536 argc -= optind;
537 argv += optind;
539 #ifndef PROFILE
540 if (pledge("stdio rpath wpath cpath fattr flock proc exec unveil",
541 NULL) == -1)
542 err(1, "pledge");
543 #endif
544 if (argc != 1)
545 usage_import();
547 if (got_author == NULL) {
548 /* TODO: Look current user up in password database */
549 error = got_error(GOT_ERR_COMMIT_NO_AUTHOR);
550 goto done;
553 if (repo_path == NULL) {
554 repo_path = getcwd(NULL, 0);
555 if (repo_path == NULL)
556 return got_error_from_errno("getcwd");
558 got_path_strip_trailing_slashes(repo_path);
559 error = got_repo_open(&repo, repo_path);
560 if (error)
561 goto done;
563 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
564 error = got_error_from_errno("asprintf");
565 goto done;
568 error = got_ref_open(&branch_ref, repo, refname, 0);
569 if (error) {
570 if (error->code != GOT_ERR_NOT_REF)
571 goto done;
572 } else {
573 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
574 "import target branch already exists");
575 goto done;
578 path_dir = realpath(argv[0], NULL);
579 if (path_dir == NULL) {
580 error = got_error_from_errno("realpath");
581 goto done;
583 got_path_strip_trailing_slashes(path_dir);
585 /*
586 * unveil(2) traverses exec(2); if an editor is used we have
587 * to apply unveil after the log message has been written.
588 */
589 if (logmsg == NULL || strlen(logmsg) == 0) {
590 error = get_editor(&editor);
591 if (error)
592 goto done;
593 error = collect_import_msg(&logmsg, editor, path_dir, refname);
594 if (error)
595 goto done;
598 if (unveil(path_dir, "r") != 0)
599 return got_error_from_errno2("unveil", path_dir);
601 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
602 if (error)
603 goto done;
605 error = got_repo_import(&new_commit_id, path_dir, logmsg,
606 got_author, &ignores, repo, import_progress, NULL);
607 if (error)
608 goto done;
610 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
611 if (error)
612 goto done;
614 error = got_ref_write(branch_ref, repo);
615 if (error)
616 goto done;
618 error = got_object_id_str(&id_str, new_commit_id);
619 if (error)
620 goto done;
622 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
623 if (error) {
624 if (error->code != GOT_ERR_NOT_REF)
625 goto done;
627 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
628 branch_ref);
629 if (error)
630 goto done;
632 error = got_ref_write(head_ref, repo);
633 if (error)
634 goto done;
637 printf("Created branch %s with commit %s\n",
638 got_ref_get_name(branch_ref), id_str);
639 done:
640 free(repo_path);
641 free(editor);
642 free(refname);
643 free(new_commit_id);
644 free(id_str);
645 if (branch_ref)
646 got_ref_close(branch_ref);
647 if (head_ref)
648 got_ref_close(head_ref);
649 return error;
652 __dead static void
653 usage_checkout(void)
655 fprintf(stderr, "usage: %s checkout [-b branch] [-c commit] "
656 "[-p prefix] repository-path [worktree-path]\n", getprogname());
657 exit(1);
660 static const struct got_error *
661 checkout_progress(void *arg, unsigned char status, const char *path)
663 char *worktree_path = arg;
665 /* Base commit bump happens silently. */
666 if (status == GOT_STATUS_BUMP_BASE)
667 return NULL;
669 while (path[0] == '/')
670 path++;
672 printf("%c %s/%s\n", status, worktree_path, path);
673 return NULL;
676 static const struct got_error *
677 check_cancelled(void *arg)
679 if (sigint_received || sigpipe_received)
680 return got_error(GOT_ERR_CANCELLED);
681 return NULL;
684 static const struct got_error *
685 check_linear_ancestry(struct got_object_id *commit_id,
686 struct got_object_id *base_commit_id, struct got_repository *repo)
688 const struct got_error *err = NULL;
689 struct got_object_id *yca_id;
691 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
692 commit_id, base_commit_id, repo);
693 if (err)
694 return err;
696 if (yca_id == NULL)
697 return got_error(GOT_ERR_ANCESTRY);
699 /*
700 * Require a straight line of history between the target commit
701 * and the work tree's base commit.
703 * Non-linear situations such as this require a rebase:
705 * (commit) D F (base_commit)
706 * \ /
707 * C E
708 * \ /
709 * B (yca)
710 * |
711 * A
713 * 'got update' only handles linear cases:
714 * Update forwards in time: A (base/yca) - B - C - D (commit)
715 * Update backwards in time: D (base) - C - B - A (commit/yca)
716 */
717 if (got_object_id_cmp(commit_id, yca_id) != 0 &&
718 got_object_id_cmp(base_commit_id, yca_id) != 0)
719 return got_error(GOT_ERR_ANCESTRY);
721 free(yca_id);
722 return NULL;
725 static const struct got_error *
726 check_same_branch(struct got_object_id *commit_id,
727 struct got_reference *head_ref, struct got_object_id *yca_id,
728 struct got_repository *repo)
730 const struct got_error *err = NULL;
731 struct got_commit_graph *graph = NULL;
732 struct got_object_id *head_commit_id = NULL;
733 int is_same_branch = 0;
735 err = got_ref_resolve(&head_commit_id, repo, head_ref);
736 if (err)
737 goto done;
739 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
740 is_same_branch = 1;
741 goto done;
743 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
744 is_same_branch = 1;
745 goto done;
748 err = got_commit_graph_open(&graph, head_commit_id, "/", 1, repo);
749 if (err)
750 goto done;
752 err = got_commit_graph_iter_start(graph, head_commit_id, repo);
753 if (err)
754 goto done;
756 for (;;) {
757 struct got_object_id *id;
758 err = got_commit_graph_iter_next(&id, graph);
759 if (err) {
760 if (err->code == GOT_ERR_ITER_COMPLETED) {
761 err = NULL;
762 break;
763 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
764 break;
765 err = got_commit_graph_fetch_commits(graph, 1,
766 repo);
767 if (err)
768 break;
771 if (id) {
772 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
773 break;
774 if (got_object_id_cmp(id, commit_id) == 0) {
775 is_same_branch = 1;
776 break;
780 done:
781 if (graph)
782 got_commit_graph_close(graph);
783 free(head_commit_id);
784 if (!err && !is_same_branch)
785 err = got_error(GOT_ERR_ANCESTRY);
786 return err;
789 static const struct got_error *
790 resolve_commit_arg(struct got_object_id **commit_id,
791 const char *commit_id_arg, struct got_repository *repo)
793 const struct got_error *err;
794 struct got_reference *ref;
796 err = got_ref_open(&ref, repo, commit_id_arg, 0);
797 if (err == NULL) {
798 err = got_ref_resolve(commit_id, repo, ref);
799 got_ref_close(ref);
800 } else {
801 if (err->code != GOT_ERR_NOT_REF)
802 return err;
803 err = got_repo_match_object_id_prefix(commit_id,
804 commit_id_arg, GOT_OBJ_TYPE_COMMIT, repo);
806 return err;
809 static const struct got_error *
810 cmd_checkout(int argc, char *argv[])
812 const struct got_error *error = NULL;
813 struct got_repository *repo = NULL;
814 struct got_reference *head_ref = NULL;
815 struct got_worktree *worktree = NULL;
816 char *repo_path = NULL;
817 char *worktree_path = NULL;
818 const char *path_prefix = "";
819 const char *branch_name = GOT_REF_HEAD;
820 char *commit_id_str = NULL;
821 int ch, same_path_prefix;
822 struct got_pathlist_head paths;
824 TAILQ_INIT(&paths);
826 while ((ch = getopt(argc, argv, "b:c:p:")) != -1) {
827 switch (ch) {
828 case 'b':
829 branch_name = optarg;
830 break;
831 case 'c':
832 commit_id_str = strdup(optarg);
833 if (commit_id_str == NULL)
834 return got_error_from_errno("strdup");
835 break;
836 case 'p':
837 path_prefix = optarg;
838 break;
839 default:
840 usage_checkout();
841 /* NOTREACHED */
845 argc -= optind;
846 argv += optind;
848 #ifndef PROFILE
849 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
850 "unveil", NULL) == -1)
851 err(1, "pledge");
852 #endif
853 if (argc == 1) {
854 char *cwd, *base, *dotgit;
855 repo_path = realpath(argv[0], NULL);
856 if (repo_path == NULL)
857 return got_error_from_errno2("realpath", argv[0]);
858 cwd = getcwd(NULL, 0);
859 if (cwd == NULL) {
860 error = got_error_from_errno("getcwd");
861 goto done;
863 if (path_prefix[0]) {
864 base = basename(path_prefix);
865 if (base == NULL) {
866 error = got_error_from_errno2("basename",
867 path_prefix);
868 goto done;
870 } else {
871 base = basename(repo_path);
872 if (base == NULL) {
873 error = got_error_from_errno2("basename",
874 repo_path);
875 goto done;
878 dotgit = strstr(base, ".git");
879 if (dotgit)
880 *dotgit = '\0';
881 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
882 error = got_error_from_errno("asprintf");
883 free(cwd);
884 goto done;
886 free(cwd);
887 } else if (argc == 2) {
888 repo_path = realpath(argv[0], NULL);
889 if (repo_path == NULL) {
890 error = got_error_from_errno2("realpath", argv[0]);
891 goto done;
893 worktree_path = realpath(argv[1], NULL);
894 if (worktree_path == NULL) {
895 if (errno != ENOENT) {
896 error = got_error_from_errno2("realpath",
897 argv[1]);
898 goto done;
900 worktree_path = strdup(argv[1]);
901 if (worktree_path == NULL) {
902 error = got_error_from_errno("strdup");
903 goto done;
906 } else
907 usage_checkout();
909 got_path_strip_trailing_slashes(repo_path);
910 got_path_strip_trailing_slashes(worktree_path);
912 error = got_repo_open(&repo, repo_path);
913 if (error != NULL)
914 goto done;
916 /* Pre-create work tree path for unveil(2) */
917 error = got_path_mkdir(worktree_path);
918 if (error) {
919 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
920 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
921 goto done;
922 if (!got_path_dir_is_empty(worktree_path)) {
923 error = got_error_path(worktree_path,
924 GOT_ERR_DIR_NOT_EMPTY);
925 goto done;
929 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
930 if (error)
931 goto done;
933 error = got_ref_open(&head_ref, repo, branch_name, 0);
934 if (error != NULL)
935 goto done;
937 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
938 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
939 goto done;
941 error = got_worktree_open(&worktree, worktree_path);
942 if (error != NULL)
943 goto done;
945 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
946 path_prefix);
947 if (error != NULL)
948 goto done;
949 if (!same_path_prefix) {
950 error = got_error(GOT_ERR_PATH_PREFIX);
951 goto done;
954 if (commit_id_str) {
955 struct got_object_id *commit_id;
956 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
957 if (error)
958 goto done;
959 error = check_linear_ancestry(commit_id,
960 got_worktree_get_base_commit_id(worktree), repo);
961 if (error != NULL) {
962 free(commit_id);
963 goto done;
965 error = check_same_branch(commit_id, head_ref, NULL, repo);
966 if (error)
967 goto done;
968 error = got_worktree_set_base_commit_id(worktree, repo,
969 commit_id);
970 free(commit_id);
971 if (error)
972 goto done;
975 error = got_pathlist_append(&paths, "", NULL);
976 if (error)
977 goto done;
978 error = got_worktree_checkout_files(worktree, &paths, repo,
979 checkout_progress, worktree_path, check_cancelled, NULL);
980 if (error != NULL)
981 goto done;
983 printf("Now shut up and hack\n");
985 done:
986 got_pathlist_free(&paths);
987 free(commit_id_str);
988 free(repo_path);
989 free(worktree_path);
990 return error;
993 __dead static void
994 usage_update(void)
996 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [path ...]\n",
997 getprogname());
998 exit(1);
1001 static const struct got_error *
1002 update_progress(void *arg, unsigned char status, const char *path)
1004 int *did_something = arg;
1006 if (status == GOT_STATUS_EXISTS)
1007 return NULL;
1009 *did_something = 1;
1011 /* Base commit bump happens silently. */
1012 if (status == GOT_STATUS_BUMP_BASE)
1013 return NULL;
1015 while (path[0] == '/')
1016 path++;
1017 printf("%c %s\n", status, path);
1018 return NULL;
1021 static const struct got_error *
1022 switch_head_ref(struct got_reference *head_ref,
1023 struct got_object_id *commit_id, struct got_worktree *worktree,
1024 struct got_repository *repo)
1026 const struct got_error *err = NULL;
1027 char *base_id_str;
1028 int ref_has_moved = 0;
1030 /* Trivial case: switching between two different references. */
1031 if (strcmp(got_ref_get_name(head_ref),
1032 got_worktree_get_head_ref_name(worktree)) != 0) {
1033 printf("Switching work tree from %s to %s\n",
1034 got_worktree_get_head_ref_name(worktree),
1035 got_ref_get_name(head_ref));
1036 return got_worktree_set_head_ref(worktree, head_ref);
1039 err = check_linear_ancestry(commit_id,
1040 got_worktree_get_base_commit_id(worktree), repo);
1041 if (err) {
1042 if (err->code != GOT_ERR_ANCESTRY)
1043 return err;
1044 ref_has_moved = 1;
1046 if (!ref_has_moved)
1047 return NULL;
1049 /* Switching to a rebased branch with the same reference name. */
1050 err = got_object_id_str(&base_id_str,
1051 got_worktree_get_base_commit_id(worktree));
1052 if (err)
1053 return err;
1054 printf("Reference %s now points at a different branch\n",
1055 got_worktree_get_head_ref_name(worktree));
1056 printf("Switching work tree from %s to %s\n", base_id_str,
1057 got_worktree_get_head_ref_name(worktree));
1058 return NULL;
1061 static const struct got_error *
1062 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
1064 const struct got_error *err;
1065 int in_progress;
1067 err = got_worktree_rebase_in_progress(&in_progress, worktree);
1068 if (err)
1069 return err;
1070 if (in_progress)
1071 return got_error(GOT_ERR_REBASING);
1073 err = got_worktree_histedit_in_progress(&in_progress, worktree);
1074 if (err)
1075 return err;
1076 if (in_progress)
1077 return got_error(GOT_ERR_HISTEDIT_BUSY);
1079 return NULL;
1082 static const struct got_error *
1083 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
1084 char *argv[], struct got_worktree *worktree)
1086 const struct got_error *err;
1087 char *path;
1088 int i;
1090 if (argc == 0) {
1091 path = strdup("");
1092 if (path == NULL)
1093 return got_error_from_errno("strdup");
1094 return got_pathlist_append(paths, path, NULL);
1097 for (i = 0; i < argc; i++) {
1098 err = got_worktree_resolve_path(&path, worktree, argv[i]);
1099 if (err)
1100 break;
1101 err = got_pathlist_append(paths, path, NULL);
1102 if (err) {
1103 free(path);
1104 break;
1108 return err;
1111 static const struct got_error *
1112 cmd_update(int argc, char *argv[])
1114 const struct got_error *error = NULL;
1115 struct got_repository *repo = NULL;
1116 struct got_worktree *worktree = NULL;
1117 char *worktree_path = NULL;
1118 struct got_object_id *commit_id = NULL;
1119 char *commit_id_str = NULL;
1120 const char *branch_name = NULL;
1121 struct got_reference *head_ref = NULL;
1122 struct got_pathlist_head paths;
1123 struct got_pathlist_entry *pe;
1124 int ch, did_something = 0;
1126 TAILQ_INIT(&paths);
1128 while ((ch = getopt(argc, argv, "b:c:")) != -1) {
1129 switch (ch) {
1130 case 'b':
1131 branch_name = optarg;
1132 break;
1133 case 'c':
1134 commit_id_str = strdup(optarg);
1135 if (commit_id_str == NULL)
1136 return got_error_from_errno("strdup");
1137 break;
1138 default:
1139 usage_update();
1140 /* NOTREACHED */
1144 argc -= optind;
1145 argv += optind;
1147 #ifndef PROFILE
1148 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1149 "unveil", NULL) == -1)
1150 err(1, "pledge");
1151 #endif
1152 worktree_path = getcwd(NULL, 0);
1153 if (worktree_path == NULL) {
1154 error = got_error_from_errno("getcwd");
1155 goto done;
1157 error = got_worktree_open(&worktree, worktree_path);
1158 if (error)
1159 goto done;
1161 error = check_rebase_or_histedit_in_progress(worktree);
1162 if (error)
1163 goto done;
1165 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
1166 if (error != NULL)
1167 goto done;
1169 error = apply_unveil(got_repo_get_path(repo), 0,
1170 got_worktree_get_root_path(worktree));
1171 if (error)
1172 goto done;
1174 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
1175 if (error)
1176 goto done;
1178 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
1179 got_worktree_get_head_ref_name(worktree), 0);
1180 if (error != NULL)
1181 goto done;
1182 if (commit_id_str == NULL) {
1183 error = got_ref_resolve(&commit_id, repo, head_ref);
1184 if (error != NULL)
1185 goto done;
1186 error = got_object_id_str(&commit_id_str, commit_id);
1187 if (error != NULL)
1188 goto done;
1189 } else {
1190 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1191 free(commit_id_str);
1192 commit_id_str = NULL;
1193 if (error)
1194 goto done;
1195 error = got_object_id_str(&commit_id_str, commit_id);
1196 if (error)
1197 goto done;
1200 if (branch_name) {
1201 struct got_object_id *head_commit_id;
1202 TAILQ_FOREACH(pe, &paths, entry) {
1203 if (pe->path_len == 0)
1204 continue;
1205 error = got_error_msg(GOT_ERR_BAD_PATH,
1206 "switching between branches requires that "
1207 "the entire work tree gets updated");
1208 goto done;
1210 error = got_ref_resolve(&head_commit_id, repo, head_ref);
1211 if (error)
1212 goto done;
1213 error = check_linear_ancestry(commit_id, head_commit_id, repo);
1214 free(head_commit_id);
1215 if (error != NULL)
1216 goto done;
1217 error = check_same_branch(commit_id, head_ref, NULL, repo);
1218 if (error)
1219 goto done;
1220 error = switch_head_ref(head_ref, commit_id, worktree, repo);
1221 if (error)
1222 goto done;
1223 } else {
1224 error = check_linear_ancestry(commit_id,
1225 got_worktree_get_base_commit_id(worktree), repo);
1226 if (error != NULL) {
1227 if (error->code == GOT_ERR_ANCESTRY)
1228 error = got_error(GOT_ERR_BRANCH_MOVED);
1229 goto done;
1231 error = check_same_branch(commit_id, head_ref, NULL, repo);
1232 if (error)
1233 goto done;
1236 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
1237 commit_id) != 0) {
1238 error = got_worktree_set_base_commit_id(worktree, repo,
1239 commit_id);
1240 if (error)
1241 goto done;
1244 error = got_worktree_checkout_files(worktree, &paths, repo,
1245 update_progress, &did_something, check_cancelled, NULL);
1246 if (error != NULL)
1247 goto done;
1249 if (did_something)
1250 printf("Updated to commit %s\n", commit_id_str);
1251 else
1252 printf("Already up-to-date\n");
1253 done:
1254 free(worktree_path);
1255 TAILQ_FOREACH(pe, &paths, entry)
1256 free((char *)pe->path);
1257 got_pathlist_free(&paths);
1258 free(commit_id);
1259 free(commit_id_str);
1260 return error;
1263 static const struct got_error *
1264 print_patch(struct got_commit_object *commit, struct got_object_id *id,
1265 int diff_context, struct got_repository *repo)
1267 const struct got_error *err = NULL;
1268 struct got_tree_object *tree1 = NULL, *tree2;
1269 struct got_object_qid *qid;
1270 char *id_str1 = NULL, *id_str2;
1271 struct got_diff_blob_output_unidiff_arg arg;
1273 err = got_object_open_as_tree(&tree2, repo,
1274 got_object_commit_get_tree_id(commit));
1275 if (err)
1276 return err;
1278 qid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
1279 if (qid != NULL) {
1280 struct got_commit_object *pcommit;
1282 err = got_object_open_as_commit(&pcommit, repo, qid->id);
1283 if (err)
1284 return err;
1286 err = got_object_open_as_tree(&tree1, repo,
1287 got_object_commit_get_tree_id(pcommit));
1288 got_object_commit_close(pcommit);
1289 if (err)
1290 return err;
1292 err = got_object_id_str(&id_str1, qid->id);
1293 if (err)
1294 return err;
1297 err = got_object_id_str(&id_str2, id);
1298 if (err)
1299 goto done;
1301 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1302 arg.diff_context = diff_context;
1303 arg.outfile = stdout;
1304 err = got_diff_tree(tree1, tree2, "", "", repo,
1305 got_diff_blob_output_unidiff, &arg, 1);
1306 done:
1307 if (tree1)
1308 got_object_tree_close(tree1);
1309 got_object_tree_close(tree2);
1310 free(id_str1);
1311 free(id_str2);
1312 return err;
1315 static char *
1316 get_datestr(time_t *time, char *datebuf)
1318 char *p, *s = ctime_r(time, datebuf);
1319 p = strchr(s, '\n');
1320 if (p)
1321 *p = '\0';
1322 return s;
1325 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
1327 static const struct got_error *
1328 print_commit(struct got_commit_object *commit, struct got_object_id *id,
1329 struct got_repository *repo, int show_patch, int diff_context,
1330 struct got_reflist_head *refs)
1332 const struct got_error *err = NULL;
1333 char *id_str, *datestr, *logmsg0, *logmsg, *line;
1334 char datebuf[26];
1335 time_t committer_time;
1336 const char *author, *committer;
1337 char *refs_str = NULL;
1338 struct got_reflist_entry *re;
1340 SIMPLEQ_FOREACH(re, refs, entry) {
1341 char *s;
1342 const char *name;
1343 if (got_object_id_cmp(re->id, id) != 0)
1344 continue;
1345 name = got_ref_get_name(re->ref);
1346 if (strcmp(name, GOT_REF_HEAD) == 0)
1347 continue;
1348 if (strncmp(name, "refs/", 5) == 0)
1349 name += 5;
1350 if (strncmp(name, "got/", 4) == 0)
1351 continue;
1352 if (strncmp(name, "heads/", 6) == 0)
1353 name += 6;
1354 if (strncmp(name, "remotes/", 8) == 0)
1355 name += 8;
1356 s = refs_str;
1357 if (asprintf(&refs_str, "%s%s%s", s ? s : "", s ? ", " : "",
1358 name) == -1) {
1359 err = got_error_from_errno("asprintf");
1360 free(s);
1361 break;
1363 free(s);
1365 err = got_object_id_str(&id_str, id);
1366 if (err)
1367 return err;
1369 printf(GOT_COMMIT_SEP_STR);
1370 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
1371 refs_str ? refs_str : "", refs_str ? ")" : "");
1372 free(id_str);
1373 id_str = NULL;
1374 free(refs_str);
1375 refs_str = NULL;
1376 printf("from: %s\n", got_object_commit_get_author(commit));
1377 committer_time = got_object_commit_get_committer_time(commit);
1378 datestr = get_datestr(&committer_time, datebuf);
1379 printf("date: %s UTC\n", datestr);
1380 author = got_object_commit_get_author(commit);
1381 committer = got_object_commit_get_committer(commit);
1382 if (strcmp(author, committer) != 0)
1383 printf("via: %s\n", committer);
1384 if (got_object_commit_get_nparents(commit) > 1) {
1385 const struct got_object_id_queue *parent_ids;
1386 struct got_object_qid *qid;
1387 int n = 1;
1388 parent_ids = got_object_commit_get_parent_ids(commit);
1389 SIMPLEQ_FOREACH(qid, parent_ids, entry) {
1390 err = got_object_id_str(&id_str, qid->id);
1391 if (err)
1392 return err;
1393 printf("parent %d: %s\n", n++, id_str);
1394 free(id_str);
1398 logmsg0 = strdup(got_object_commit_get_logmsg(commit));
1399 if (logmsg0 == NULL)
1400 return got_error_from_errno("strdup");
1402 logmsg = logmsg0;
1403 do {
1404 line = strsep(&logmsg, "\n");
1405 if (line)
1406 printf(" %s\n", line);
1407 } while (line);
1408 free(logmsg0);
1410 if (show_patch) {
1411 err = print_patch(commit, id, diff_context, repo);
1412 if (err == 0)
1413 printf("\n");
1416 if (fflush(stdout) != 0 && err == NULL)
1417 err = got_error_from_errno("fflush");
1418 return err;
1421 static const struct got_error *
1422 print_commits(struct got_object_id *root_id, struct got_repository *repo,
1423 char *path, int show_patch, int diff_context, int limit,
1424 int first_parent_traversal, struct got_reflist_head *refs)
1426 const struct got_error *err;
1427 struct got_commit_graph *graph;
1429 err = got_commit_graph_open(&graph, root_id, path,
1430 first_parent_traversal, repo);
1431 if (err)
1432 return err;
1433 err = got_commit_graph_iter_start(graph, root_id, repo);
1434 if (err)
1435 goto done;
1436 for (;;) {
1437 struct got_commit_object *commit;
1438 struct got_object_id *id;
1440 if (sigint_received || sigpipe_received)
1441 break;
1443 err = got_commit_graph_iter_next(&id, graph);
1444 if (err) {
1445 if (err->code == GOT_ERR_ITER_COMPLETED) {
1446 err = NULL;
1447 break;
1449 if (err->code != GOT_ERR_ITER_NEED_MORE)
1450 break;
1451 err = got_commit_graph_fetch_commits(graph, 1, repo);
1452 if (err)
1453 break;
1454 else
1455 continue;
1457 if (id == NULL)
1458 break;
1460 err = got_object_open_as_commit(&commit, repo, id);
1461 if (err)
1462 break;
1463 err = print_commit(commit, id, repo, show_patch, diff_context,
1464 refs);
1465 got_object_commit_close(commit);
1466 if (err || (limit && --limit == 0))
1467 break;
1469 done:
1470 got_commit_graph_close(graph);
1471 return err;
1474 __dead static void
1475 usage_log(void)
1477 fprintf(stderr, "usage: %s log [-c commit] [-C number] [-f] [ -l N ] [-p] "
1478 "[-r repository-path] [path]\n", getprogname());
1479 exit(1);
1482 static const struct got_error *
1483 cmd_log(int argc, char *argv[])
1485 const struct got_error *error;
1486 struct got_repository *repo = NULL;
1487 struct got_worktree *worktree = NULL;
1488 struct got_commit_object *commit = NULL;
1489 struct got_object_id *id = NULL;
1490 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
1491 char *start_commit = NULL;
1492 int diff_context = 3, ch;
1493 int show_patch = 0, limit = 0, first_parent_traversal = 0;
1494 const char *errstr;
1495 struct got_reflist_head refs;
1497 SIMPLEQ_INIT(&refs);
1499 #ifndef PROFILE
1500 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1501 NULL)
1502 == -1)
1503 err(1, "pledge");
1504 #endif
1506 while ((ch = getopt(argc, argv, "b:pc:C:l:fr:")) != -1) {
1507 switch (ch) {
1508 case 'p':
1509 show_patch = 1;
1510 break;
1511 case 'c':
1512 start_commit = optarg;
1513 break;
1514 case 'C':
1515 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
1516 &errstr);
1517 if (errstr != NULL)
1518 err(1, "-C option %s", errstr);
1519 break;
1520 case 'l':
1521 limit = strtonum(optarg, 1, INT_MAX, &errstr);
1522 if (errstr != NULL)
1523 err(1, "-l option %s", errstr);
1524 break;
1525 case 'f':
1526 first_parent_traversal = 1;
1527 break;
1528 case 'r':
1529 repo_path = realpath(optarg, NULL);
1530 if (repo_path == NULL)
1531 err(1, "-r option");
1532 got_path_strip_trailing_slashes(repo_path);
1533 break;
1534 default:
1535 usage_log();
1536 /* NOTREACHED */
1540 argc -= optind;
1541 argv += optind;
1543 cwd = getcwd(NULL, 0);
1544 if (cwd == NULL) {
1545 error = got_error_from_errno("getcwd");
1546 goto done;
1549 error = got_worktree_open(&worktree, cwd);
1550 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1551 goto done;
1552 error = NULL;
1554 if (argc == 0) {
1555 path = strdup("");
1556 if (path == NULL) {
1557 error = got_error_from_errno("strdup");
1558 goto done;
1560 } else if (argc == 1) {
1561 if (worktree) {
1562 error = got_worktree_resolve_path(&path, worktree,
1563 argv[0]);
1564 if (error)
1565 goto done;
1566 } else {
1567 path = strdup(argv[0]);
1568 if (path == NULL) {
1569 error = got_error_from_errno("strdup");
1570 goto done;
1573 } else
1574 usage_log();
1576 if (repo_path == NULL) {
1577 repo_path = worktree ?
1578 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
1580 if (repo_path == NULL) {
1581 error = got_error_from_errno("strdup");
1582 goto done;
1585 error = got_repo_open(&repo, repo_path);
1586 if (error != NULL)
1587 goto done;
1589 error = apply_unveil(got_repo_get_path(repo), 1,
1590 worktree ? got_worktree_get_root_path(worktree) : NULL);
1591 if (error)
1592 goto done;
1594 if (start_commit == NULL) {
1595 struct got_reference *head_ref;
1596 error = got_ref_open(&head_ref, repo,
1597 worktree ? got_worktree_get_head_ref_name(worktree)
1598 : GOT_REF_HEAD, 0);
1599 if (error != NULL)
1600 return error;
1601 error = got_ref_resolve(&id, repo, head_ref);
1602 got_ref_close(head_ref);
1603 if (error != NULL)
1604 return error;
1605 error = got_object_open_as_commit(&commit, repo, id);
1606 } else {
1607 struct got_reference *ref;
1608 error = got_ref_open(&ref, repo, start_commit, 0);
1609 if (error == NULL) {
1610 int obj_type;
1611 error = got_ref_resolve(&id, repo, ref);
1612 got_ref_close(ref);
1613 if (error != NULL)
1614 goto done;
1615 error = got_object_get_type(&obj_type, repo, id);
1616 if (error != NULL)
1617 goto done;
1618 if (obj_type == GOT_OBJ_TYPE_TAG) {
1619 struct got_tag_object *tag;
1620 error = got_object_open_as_tag(&tag, repo, id);
1621 if (error != NULL)
1622 goto done;
1623 if (got_object_tag_get_object_type(tag) !=
1624 GOT_OBJ_TYPE_COMMIT) {
1625 got_object_tag_close(tag);
1626 error = got_error(GOT_ERR_OBJ_TYPE);
1627 goto done;
1629 free(id);
1630 id = got_object_id_dup(
1631 got_object_tag_get_object_id(tag));
1632 if (id == NULL)
1633 error = got_error_from_errno(
1634 "got_object_id_dup");
1635 got_object_tag_close(tag);
1636 if (error)
1637 goto done;
1638 } else if (obj_type != GOT_OBJ_TYPE_COMMIT) {
1639 error = got_error(GOT_ERR_OBJ_TYPE);
1640 goto done;
1642 error = got_object_open_as_commit(&commit, repo, id);
1643 if (error != NULL)
1644 goto done;
1646 if (commit == NULL) {
1647 error = got_repo_match_object_id_prefix(&id,
1648 start_commit, GOT_OBJ_TYPE_COMMIT, repo);
1649 if (error != NULL)
1650 return error;
1653 if (error != NULL)
1654 goto done;
1656 error = got_repo_map_path(&in_repo_path, repo, path, 1);
1657 if (error != NULL)
1658 goto done;
1659 if (in_repo_path) {
1660 free(path);
1661 path = in_repo_path;
1664 error = got_ref_list(&refs, repo);
1665 if (error)
1666 goto done;
1668 error = print_commits(id, repo, path, show_patch,
1669 diff_context, limit, first_parent_traversal, &refs);
1670 done:
1671 free(path);
1672 free(repo_path);
1673 free(cwd);
1674 free(id);
1675 if (worktree)
1676 got_worktree_close(worktree);
1677 if (repo) {
1678 const struct got_error *repo_error;
1679 repo_error = got_repo_close(repo);
1680 if (error == NULL)
1681 error = repo_error;
1683 got_ref_list_free(&refs);
1684 return error;
1687 __dead static void
1688 usage_diff(void)
1690 fprintf(stderr, "usage: %s diff [-C number] [-r repository-path] [-s] "
1691 "[object1 object2 | path]\n", getprogname());
1692 exit(1);
1695 struct print_diff_arg {
1696 struct got_repository *repo;
1697 struct got_worktree *worktree;
1698 int diff_context;
1699 const char *id_str;
1700 int header_shown;
1701 int diff_staged;
1704 static const struct got_error *
1705 print_diff(void *arg, unsigned char status, unsigned char staged_status,
1706 const char *path, struct got_object_id *blob_id,
1707 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
1709 struct print_diff_arg *a = arg;
1710 const struct got_error *err = NULL;
1711 struct got_blob_object *blob1 = NULL;
1712 FILE *f2 = NULL;
1713 char *abspath = NULL, *label1 = NULL;
1714 struct stat sb;
1716 if (a->diff_staged) {
1717 if (staged_status != GOT_STATUS_MODIFY &&
1718 staged_status != GOT_STATUS_ADD &&
1719 staged_status != GOT_STATUS_DELETE)
1720 return NULL;
1721 } else {
1722 if (staged_status == GOT_STATUS_DELETE)
1723 return NULL;
1724 if (status != GOT_STATUS_MODIFY &&
1725 status != GOT_STATUS_ADD &&
1726 status != GOT_STATUS_DELETE &&
1727 status != GOT_STATUS_CONFLICT)
1728 return NULL;
1731 if (!a->header_shown) {
1732 printf("diff %s %s%s\n", a->id_str,
1733 got_worktree_get_root_path(a->worktree),
1734 a->diff_staged ? " (staged changes)" : "");
1735 a->header_shown = 1;
1738 if (a->diff_staged) {
1739 const char *label1 = NULL, *label2 = NULL;
1740 switch (staged_status) {
1741 case GOT_STATUS_MODIFY:
1742 label1 = path;
1743 label2 = path;
1744 break;
1745 case GOT_STATUS_ADD:
1746 label2 = path;
1747 break;
1748 case GOT_STATUS_DELETE:
1749 label1 = path;
1750 break;
1751 default:
1752 return got_error(GOT_ERR_FILE_STATUS);
1754 return got_diff_objects_as_blobs(blob_id, staged_blob_id,
1755 label1, label2, a->diff_context, a->repo, stdout);
1758 if (staged_status == GOT_STATUS_ADD ||
1759 staged_status == GOT_STATUS_MODIFY) {
1760 char *id_str;
1761 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
1762 8192);
1763 if (err)
1764 goto done;
1765 err = got_object_id_str(&id_str, staged_blob_id);
1766 if (err)
1767 goto done;
1768 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
1769 err = got_error_from_errno("asprintf");
1770 free(id_str);
1771 goto done;
1773 free(id_str);
1774 } else if (status != GOT_STATUS_ADD) {
1775 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
1776 if (err)
1777 goto done;
1780 if (status != GOT_STATUS_DELETE) {
1781 if (asprintf(&abspath, "%s/%s",
1782 got_worktree_get_root_path(a->worktree), path) == -1) {
1783 err = got_error_from_errno("asprintf");
1784 goto done;
1787 f2 = fopen(abspath, "r");
1788 if (f2 == NULL) {
1789 err = got_error_from_errno2("fopen", abspath);
1790 goto done;
1792 if (lstat(abspath, &sb) == -1) {
1793 err = got_error_from_errno2("lstat", abspath);
1794 goto done;
1796 } else
1797 sb.st_size = 0;
1799 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
1800 a->diff_context, stdout);
1801 done:
1802 if (blob1)
1803 got_object_blob_close(blob1);
1804 if (f2 && fclose(f2) != 0 && err == NULL)
1805 err = got_error_from_errno("fclose");
1806 free(abspath);
1807 return err;
1810 static const struct got_error *
1811 cmd_diff(int argc, char *argv[])
1813 const struct got_error *error;
1814 struct got_repository *repo = NULL;
1815 struct got_worktree *worktree = NULL;
1816 char *cwd = NULL, *repo_path = NULL;
1817 struct got_object_id *id1 = NULL, *id2 = NULL;
1818 const char *id_str1 = NULL, *id_str2 = NULL;
1819 char *label1 = NULL, *label2 = NULL;
1820 int type1, type2;
1821 int diff_context = 3, diff_staged = 0, ch;
1822 const char *errstr;
1823 char *path = NULL;
1825 #ifndef PROFILE
1826 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1827 NULL) == -1)
1828 err(1, "pledge");
1829 #endif
1831 while ((ch = getopt(argc, argv, "C:r:s")) != -1) {
1832 switch (ch) {
1833 case 'C':
1834 diff_context = strtonum(optarg, 1, INT_MAX, &errstr);
1835 if (errstr != NULL)
1836 err(1, "-C option %s", errstr);
1837 break;
1838 case 'r':
1839 repo_path = realpath(optarg, NULL);
1840 if (repo_path == NULL)
1841 err(1, "-r option");
1842 got_path_strip_trailing_slashes(repo_path);
1843 break;
1844 case 's':
1845 diff_staged = 1;
1846 break;
1847 default:
1848 usage_diff();
1849 /* NOTREACHED */
1853 argc -= optind;
1854 argv += optind;
1856 cwd = getcwd(NULL, 0);
1857 if (cwd == NULL) {
1858 error = got_error_from_errno("getcwd");
1859 goto done;
1861 error = got_worktree_open(&worktree, cwd);
1862 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1863 goto done;
1864 if (argc <= 1) {
1865 if (worktree == NULL) {
1866 error = got_error(GOT_ERR_NOT_WORKTREE);
1867 goto done;
1869 if (repo_path)
1870 errx(1,
1871 "-r option can't be used when diffing a work tree");
1872 repo_path = strdup(got_worktree_get_repo_path(worktree));
1873 if (repo_path == NULL) {
1874 error = got_error_from_errno("strdup");
1875 goto done;
1877 if (argc == 1) {
1878 error = got_worktree_resolve_path(&path, worktree,
1879 argv[0]);
1880 if (error)
1881 goto done;
1882 } else {
1883 path = strdup("");
1884 if (path == NULL) {
1885 error = got_error_from_errno("strdup");
1886 goto done;
1889 } else if (argc == 2) {
1890 if (diff_staged)
1891 errx(1, "-s option can't be used when diffing "
1892 "objects in repository");
1893 id_str1 = argv[0];
1894 id_str2 = argv[1];
1895 if (worktree && repo_path == NULL) {
1896 repo_path =
1897 strdup(got_worktree_get_repo_path(worktree));
1898 if (repo_path == NULL) {
1899 error = got_error_from_errno("strdup");
1900 goto done;
1903 } else
1904 usage_diff();
1906 if (repo_path == NULL) {
1907 repo_path = getcwd(NULL, 0);
1908 if (repo_path == NULL)
1909 return got_error_from_errno("getcwd");
1912 error = got_repo_open(&repo, repo_path);
1913 free(repo_path);
1914 if (error != NULL)
1915 goto done;
1917 error = apply_unveil(got_repo_get_path(repo), 1,
1918 worktree ? got_worktree_get_root_path(worktree) : NULL);
1919 if (error)
1920 goto done;
1922 if (argc <= 1) {
1923 struct print_diff_arg arg;
1924 struct got_pathlist_head paths;
1925 char *id_str;
1927 TAILQ_INIT(&paths);
1929 error = got_object_id_str(&id_str,
1930 got_worktree_get_base_commit_id(worktree));
1931 if (error)
1932 goto done;
1933 arg.repo = repo;
1934 arg.worktree = worktree;
1935 arg.diff_context = diff_context;
1936 arg.id_str = id_str;
1937 arg.header_shown = 0;
1938 arg.diff_staged = diff_staged;
1940 error = got_pathlist_append(&paths, path, NULL);
1941 if (error)
1942 goto done;
1944 error = got_worktree_status(worktree, &paths, repo, print_diff,
1945 &arg, check_cancelled, NULL);
1946 free(id_str);
1947 got_pathlist_free(&paths);
1948 goto done;
1951 error = got_repo_match_object_id_prefix(&id1, id_str1,
1952 GOT_OBJ_TYPE_ANY, repo);
1953 if (error) {
1954 struct got_reference *ref;
1955 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
1956 goto done;
1957 error = got_ref_open(&ref, repo, id_str1, 0);
1958 if (error != NULL)
1959 goto done;
1960 label1 = strdup(got_ref_get_name(ref));
1961 if (label1 == NULL) {
1962 error = got_error_from_errno("strdup");
1963 goto done;
1965 error = got_ref_resolve(&id1, repo, ref);
1966 got_ref_close(ref);
1967 if (error != NULL)
1968 goto done;
1969 } else {
1970 error = got_object_id_str(&label1, id1);
1971 if (label1 == NULL) {
1972 error = got_error_from_errno("strdup");
1973 goto done;
1977 error = got_repo_match_object_id_prefix(&id2, id_str2,
1978 GOT_OBJ_TYPE_ANY, repo);
1979 if (error) {
1980 struct got_reference *ref;
1981 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
1982 goto done;
1983 error = got_ref_open(&ref, repo, id_str2, 0);
1984 if (error != NULL)
1985 goto done;
1986 label2 = strdup(got_ref_get_name(ref));
1987 if (label2 == NULL) {
1988 error = got_error_from_errno("strdup");
1989 goto done;
1991 error = got_ref_resolve(&id2, repo, ref);
1992 got_ref_close(ref);
1993 if (error != NULL)
1994 goto done;
1995 } else {
1996 error = got_object_id_str(&label2, id2);
1997 if (label2 == NULL) {
1998 error = got_error_from_errno("strdup");
1999 goto done;
2003 error = got_object_get_type(&type1, repo, id1);
2004 if (error)
2005 goto done;
2007 error = got_object_get_type(&type2, repo, id2);
2008 if (error)
2009 goto done;
2011 if (type1 != type2) {
2012 error = got_error(GOT_ERR_OBJ_TYPE);
2013 goto done;
2016 switch (type1) {
2017 case GOT_OBJ_TYPE_BLOB:
2018 error = got_diff_objects_as_blobs(id1, id2, NULL, NULL,
2019 diff_context, repo, stdout);
2020 break;
2021 case GOT_OBJ_TYPE_TREE:
2022 error = got_diff_objects_as_trees(id1, id2, "", "",
2023 diff_context, repo, stdout);
2024 break;
2025 case GOT_OBJ_TYPE_COMMIT:
2026 printf("diff %s %s\n", label1, label2);
2027 error = got_diff_objects_as_commits(id1, id2, diff_context,
2028 repo, stdout);
2029 break;
2030 default:
2031 error = got_error(GOT_ERR_OBJ_TYPE);
2034 done:
2035 free(label1);
2036 free(label2);
2037 free(id1);
2038 free(id2);
2039 free(path);
2040 if (worktree)
2041 got_worktree_close(worktree);
2042 if (repo) {
2043 const struct got_error *repo_error;
2044 repo_error = got_repo_close(repo);
2045 if (error == NULL)
2046 error = repo_error;
2048 return error;
2051 __dead static void
2052 usage_blame(void)
2054 fprintf(stderr,
2055 "usage: %s blame [-c commit] [-r repository-path] path\n",
2056 getprogname());
2057 exit(1);
2060 static const struct got_error *
2061 cmd_blame(int argc, char *argv[])
2063 const struct got_error *error;
2064 struct got_repository *repo = NULL;
2065 struct got_worktree *worktree = NULL;
2066 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2067 struct got_object_id *commit_id = NULL;
2068 char *commit_id_str = NULL;
2069 int ch;
2071 #ifndef PROFILE
2072 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2073 NULL) == -1)
2074 err(1, "pledge");
2075 #endif
2077 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
2078 switch (ch) {
2079 case 'c':
2080 commit_id_str = optarg;
2081 break;
2082 case 'r':
2083 repo_path = realpath(optarg, NULL);
2084 if (repo_path == NULL)
2085 err(1, "-r option");
2086 got_path_strip_trailing_slashes(repo_path);
2087 break;
2088 default:
2089 usage_blame();
2090 /* NOTREACHED */
2094 argc -= optind;
2095 argv += optind;
2097 if (argc == 1)
2098 path = argv[0];
2099 else
2100 usage_blame();
2102 cwd = getcwd(NULL, 0);
2103 if (cwd == NULL) {
2104 error = got_error_from_errno("getcwd");
2105 goto done;
2107 if (repo_path == NULL) {
2108 error = got_worktree_open(&worktree, cwd);
2109 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2110 goto done;
2111 else
2112 error = NULL;
2113 if (worktree) {
2114 repo_path =
2115 strdup(got_worktree_get_repo_path(worktree));
2116 if (repo_path == NULL)
2117 error = got_error_from_errno("strdup");
2118 if (error)
2119 goto done;
2120 } else {
2121 repo_path = strdup(cwd);
2122 if (repo_path == NULL) {
2123 error = got_error_from_errno("strdup");
2124 goto done;
2129 error = got_repo_open(&repo, repo_path);
2130 if (error != NULL)
2131 goto done;
2133 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2134 if (error)
2135 goto done;
2137 if (worktree) {
2138 const char *prefix = got_worktree_get_path_prefix(worktree);
2139 char *p, *worktree_subdir = cwd +
2140 strlen(got_worktree_get_root_path(worktree));
2141 if (asprintf(&p, "%s%s%s%s%s",
2142 prefix, (strcmp(prefix, "/") != 0) ? "/" : "",
2143 worktree_subdir, worktree_subdir[0] ? "/" : "",
2144 path) == -1) {
2145 error = got_error_from_errno("asprintf");
2146 goto done;
2148 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2149 free(p);
2150 } else {
2151 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2153 if (error)
2154 goto done;
2156 if (commit_id_str == NULL) {
2157 struct got_reference *head_ref;
2158 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2159 if (error != NULL)
2160 goto done;
2161 error = got_ref_resolve(&commit_id, repo, head_ref);
2162 got_ref_close(head_ref);
2163 if (error != NULL)
2164 goto done;
2165 } else {
2166 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2167 if (error)
2168 goto done;
2171 error = got_blame(in_repo_path, commit_id, repo, stdout);
2172 done:
2173 free(in_repo_path);
2174 free(repo_path);
2175 free(cwd);
2176 free(commit_id);
2177 if (worktree)
2178 got_worktree_close(worktree);
2179 if (repo) {
2180 const struct got_error *repo_error;
2181 repo_error = got_repo_close(repo);
2182 if (error == NULL)
2183 error = repo_error;
2185 return error;
2188 __dead static void
2189 usage_tree(void)
2191 fprintf(stderr,
2192 "usage: %s tree [-c commit] [-r repository-path] [-iR] path\n",
2193 getprogname());
2194 exit(1);
2197 static void
2198 print_entry(struct got_tree_entry *te, const char *id, const char *path,
2199 const char *root_path)
2201 int is_root_path = (strcmp(path, root_path) == 0);
2203 path += strlen(root_path);
2204 while (path[0] == '/')
2205 path++;
2207 printf("%s%s%s%s%s\n", id ? id : "", path,
2208 is_root_path ? "" : "/", te->name,
2209 S_ISDIR(te->mode) ? "/" : ((te->mode & S_IXUSR) ? "*" : ""));
2212 static const struct got_error *
2213 print_tree(const char *path, struct got_object_id *commit_id,
2214 int show_ids, int recurse, const char *root_path,
2215 struct got_repository *repo)
2217 const struct got_error *err = NULL;
2218 struct got_object_id *tree_id = NULL;
2219 struct got_tree_object *tree = NULL;
2220 const struct got_tree_entries *entries;
2221 struct got_tree_entry *te;
2223 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
2224 if (err)
2225 goto done;
2227 err = got_object_open_as_tree(&tree, repo, tree_id);
2228 if (err)
2229 goto done;
2230 entries = got_object_tree_get_entries(tree);
2231 te = SIMPLEQ_FIRST(&entries->head);
2232 while (te) {
2233 char *id = NULL;
2235 if (sigint_received || sigpipe_received)
2236 break;
2238 if (show_ids) {
2239 char *id_str;
2240 err = got_object_id_str(&id_str, te->id);
2241 if (err)
2242 goto done;
2243 if (asprintf(&id, "%s ", id_str) == -1) {
2244 err = got_error_from_errno("asprintf");
2245 free(id_str);
2246 goto done;
2248 free(id_str);
2250 print_entry(te, id, path, root_path);
2251 free(id);
2253 if (recurse && S_ISDIR(te->mode)) {
2254 char *child_path;
2255 if (asprintf(&child_path, "%s%s%s", path,
2256 path[0] == '/' && path[1] == '\0' ? "" : "/",
2257 te->name) == -1) {
2258 err = got_error_from_errno("asprintf");
2259 goto done;
2261 err = print_tree(child_path, commit_id, show_ids, 1,
2262 root_path, repo);
2263 free(child_path);
2264 if (err)
2265 goto done;
2268 te = SIMPLEQ_NEXT(te, entry);
2270 done:
2271 if (tree)
2272 got_object_tree_close(tree);
2273 free(tree_id);
2274 return err;
2277 static const struct got_error *
2278 cmd_tree(int argc, char *argv[])
2280 const struct got_error *error;
2281 struct got_repository *repo = NULL;
2282 struct got_worktree *worktree = NULL;
2283 const char *path;
2284 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2285 struct got_object_id *commit_id = NULL;
2286 char *commit_id_str = NULL;
2287 int show_ids = 0, recurse = 0;
2288 int ch;
2290 #ifndef PROFILE
2291 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2292 NULL) == -1)
2293 err(1, "pledge");
2294 #endif
2296 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
2297 switch (ch) {
2298 case 'c':
2299 commit_id_str = optarg;
2300 break;
2301 case 'r':
2302 repo_path = realpath(optarg, NULL);
2303 if (repo_path == NULL)
2304 err(1, "-r option");
2305 got_path_strip_trailing_slashes(repo_path);
2306 break;
2307 case 'i':
2308 show_ids = 1;
2309 break;
2310 case 'R':
2311 recurse = 1;
2312 break;
2313 default:
2314 usage_tree();
2315 /* NOTREACHED */
2319 argc -= optind;
2320 argv += optind;
2322 if (argc == 1)
2323 path = argv[0];
2324 else if (argc > 1)
2325 usage_tree();
2326 else
2327 path = NULL;
2329 cwd = getcwd(NULL, 0);
2330 if (cwd == NULL) {
2331 error = got_error_from_errno("getcwd");
2332 goto done;
2334 if (repo_path == NULL) {
2335 error = got_worktree_open(&worktree, cwd);
2336 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2337 goto done;
2338 else
2339 error = NULL;
2340 if (worktree) {
2341 repo_path =
2342 strdup(got_worktree_get_repo_path(worktree));
2343 if (repo_path == NULL)
2344 error = got_error_from_errno("strdup");
2345 if (error)
2346 goto done;
2347 } else {
2348 repo_path = strdup(cwd);
2349 if (repo_path == NULL) {
2350 error = got_error_from_errno("strdup");
2351 goto done;
2356 error = got_repo_open(&repo, repo_path);
2357 if (error != NULL)
2358 goto done;
2360 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2361 if (error)
2362 goto done;
2364 if (path == NULL) {
2365 if (worktree) {
2366 char *p, *worktree_subdir = cwd +
2367 strlen(got_worktree_get_root_path(worktree));
2368 if (asprintf(&p, "%s/%s",
2369 got_worktree_get_path_prefix(worktree),
2370 worktree_subdir) == -1) {
2371 error = got_error_from_errno("asprintf");
2372 goto done;
2374 error = got_repo_map_path(&in_repo_path, repo, p, 1);
2375 free(p);
2376 if (error)
2377 goto done;
2378 } else
2379 path = "/";
2381 if (in_repo_path == NULL) {
2382 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2383 if (error != NULL)
2384 goto done;
2387 if (commit_id_str == NULL) {
2388 struct got_reference *head_ref;
2389 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2390 if (error != NULL)
2391 goto done;
2392 error = got_ref_resolve(&commit_id, repo, head_ref);
2393 got_ref_close(head_ref);
2394 if (error != NULL)
2395 goto done;
2396 } else {
2397 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2398 if (error)
2399 goto done;
2402 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
2403 in_repo_path, repo);
2404 done:
2405 free(in_repo_path);
2406 free(repo_path);
2407 free(cwd);
2408 free(commit_id);
2409 if (worktree)
2410 got_worktree_close(worktree);
2411 if (repo) {
2412 const struct got_error *repo_error;
2413 repo_error = got_repo_close(repo);
2414 if (error == NULL)
2415 error = repo_error;
2417 return error;
2420 __dead static void
2421 usage_status(void)
2423 fprintf(stderr, "usage: %s status [path ...]\n", getprogname());
2424 exit(1);
2427 static const struct got_error *
2428 print_status(void *arg, unsigned char status, unsigned char staged_status,
2429 const char *path, struct got_object_id *blob_id,
2430 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
2432 if (status == staged_status && (status == GOT_STATUS_DELETE))
2433 status = GOT_STATUS_NO_CHANGE;
2434 printf("%c%c %s\n", status, staged_status, path);
2435 return NULL;
2438 static const struct got_error *
2439 cmd_status(int argc, char *argv[])
2441 const struct got_error *error = NULL;
2442 struct got_repository *repo = NULL;
2443 struct got_worktree *worktree = NULL;
2444 char *cwd = NULL;
2445 struct got_pathlist_head paths;
2446 struct got_pathlist_entry *pe;
2447 int ch;
2449 TAILQ_INIT(&paths);
2451 while ((ch = getopt(argc, argv, "")) != -1) {
2452 switch (ch) {
2453 default:
2454 usage_status();
2455 /* NOTREACHED */
2459 argc -= optind;
2460 argv += optind;
2462 #ifndef PROFILE
2463 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2464 NULL) == -1)
2465 err(1, "pledge");
2466 #endif
2467 cwd = getcwd(NULL, 0);
2468 if (cwd == NULL) {
2469 error = got_error_from_errno("getcwd");
2470 goto done;
2473 error = got_worktree_open(&worktree, cwd);
2474 if (error != NULL)
2475 goto done;
2477 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2478 if (error != NULL)
2479 goto done;
2481 error = apply_unveil(got_repo_get_path(repo), 1,
2482 got_worktree_get_root_path(worktree));
2483 if (error)
2484 goto done;
2486 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
2487 if (error)
2488 goto done;
2490 error = got_worktree_status(worktree, &paths, repo, print_status, NULL,
2491 check_cancelled, NULL);
2492 done:
2493 TAILQ_FOREACH(pe, &paths, entry)
2494 free((char *)pe->path);
2495 got_pathlist_free(&paths);
2496 free(cwd);
2497 return error;
2500 __dead static void
2501 usage_ref(void)
2503 fprintf(stderr,
2504 "usage: %s ref [-r repository] -l | -d name | name target\n",
2505 getprogname());
2506 exit(1);
2509 static const struct got_error *
2510 list_refs(struct got_repository *repo)
2512 static const struct got_error *err = NULL;
2513 struct got_reflist_head refs;
2514 struct got_reflist_entry *re;
2516 SIMPLEQ_INIT(&refs);
2517 err = got_ref_list(&refs, repo);
2518 if (err)
2519 return err;
2521 SIMPLEQ_FOREACH(re, &refs, entry) {
2522 char *refstr;
2523 refstr = got_ref_to_str(re->ref);
2524 if (refstr == NULL)
2525 return got_error_from_errno("got_ref_to_str");
2526 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
2527 free(refstr);
2530 got_ref_list_free(&refs);
2531 return NULL;
2534 static const struct got_error *
2535 delete_ref(struct got_repository *repo, const char *refname)
2537 const struct got_error *err = NULL;
2538 struct got_reference *ref;
2540 err = got_ref_open(&ref, repo, refname, 0);
2541 if (err)
2542 return err;
2544 err = got_ref_delete(ref, repo);
2545 got_ref_close(ref);
2546 return err;
2549 static const struct got_error *
2550 add_ref(struct got_repository *repo, const char *refname, const char *target)
2552 const struct got_error *err = NULL;
2553 struct got_object_id *id;
2554 struct got_reference *ref = NULL;
2557 * Don't let the user create a reference named '-'.
2558 * While technically a valid reference name, this case is usually
2559 * an unintended typo.
2561 if (refname[0] == '-' && refname[1] == '\0')
2562 return got_error(GOT_ERR_BAD_REF_NAME);
2564 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
2565 repo);
2566 if (err) {
2567 struct got_reference *target_ref;
2569 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
2570 return err;
2571 err = got_ref_open(&target_ref, repo, target, 0);
2572 if (err)
2573 return err;
2574 err = got_ref_resolve(&id, repo, target_ref);
2575 got_ref_close(target_ref);
2576 if (err)
2577 return err;
2580 err = got_ref_alloc(&ref, refname, id);
2581 if (err)
2582 goto done;
2584 err = got_ref_write(ref, repo);
2585 done:
2586 if (ref)
2587 got_ref_close(ref);
2588 free(id);
2589 return err;
2592 static const struct got_error *
2593 cmd_ref(int argc, char *argv[])
2595 const struct got_error *error = NULL;
2596 struct got_repository *repo = NULL;
2597 struct got_worktree *worktree = NULL;
2598 char *cwd = NULL, *repo_path = NULL;
2599 int ch, do_list = 0;
2600 const char *delref = NULL;
2602 /* TODO: Add -s option for adding symbolic references. */
2603 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
2604 switch (ch) {
2605 case 'd':
2606 delref = optarg;
2607 break;
2608 case 'r':
2609 repo_path = realpath(optarg, NULL);
2610 if (repo_path == NULL)
2611 err(1, "-r option");
2612 got_path_strip_trailing_slashes(repo_path);
2613 break;
2614 case 'l':
2615 do_list = 1;
2616 break;
2617 default:
2618 usage_ref();
2619 /* NOTREACHED */
2623 if (do_list && delref)
2624 errx(1, "-l and -d options are mutually exclusive\n");
2626 argc -= optind;
2627 argv += optind;
2629 if (do_list || delref) {
2630 if (argc > 0)
2631 usage_ref();
2632 } else if (argc != 2)
2633 usage_ref();
2635 #ifndef PROFILE
2636 if (do_list) {
2637 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2638 NULL) == -1)
2639 err(1, "pledge");
2640 } else {
2641 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2642 "sendfd unveil", NULL) == -1)
2643 err(1, "pledge");
2645 #endif
2646 cwd = getcwd(NULL, 0);
2647 if (cwd == NULL) {
2648 error = got_error_from_errno("getcwd");
2649 goto done;
2652 if (repo_path == NULL) {
2653 error = got_worktree_open(&worktree, cwd);
2654 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2655 goto done;
2656 else
2657 error = NULL;
2658 if (worktree) {
2659 repo_path =
2660 strdup(got_worktree_get_repo_path(worktree));
2661 if (repo_path == NULL)
2662 error = got_error_from_errno("strdup");
2663 if (error)
2664 goto done;
2665 } else {
2666 repo_path = strdup(cwd);
2667 if (repo_path == NULL) {
2668 error = got_error_from_errno("strdup");
2669 goto done;
2674 error = got_repo_open(&repo, repo_path);
2675 if (error != NULL)
2676 goto done;
2678 error = apply_unveil(got_repo_get_path(repo), do_list,
2679 worktree ? got_worktree_get_root_path(worktree) : NULL);
2680 if (error)
2681 goto done;
2683 if (do_list)
2684 error = list_refs(repo);
2685 else if (delref)
2686 error = delete_ref(repo, delref);
2687 else
2688 error = add_ref(repo, argv[0], argv[1]);
2689 done:
2690 if (repo)
2691 got_repo_close(repo);
2692 if (worktree)
2693 got_worktree_close(worktree);
2694 free(cwd);
2695 free(repo_path);
2696 return error;
2699 __dead static void
2700 usage_branch(void)
2702 fprintf(stderr,
2703 "usage: %s branch [-r repository] -l | -d name | "
2704 "name [base-branch]\n", getprogname());
2705 exit(1);
2708 static const struct got_error *
2709 list_branches(struct got_repository *repo, struct got_worktree *worktree)
2711 static const struct got_error *err = NULL;
2712 struct got_reflist_head refs;
2713 struct got_reflist_entry *re;
2715 SIMPLEQ_INIT(&refs);
2717 err = got_ref_list(&refs, repo);
2718 if (err)
2719 return err;
2721 SIMPLEQ_FOREACH(re, &refs, entry) {
2722 const char *refname, *marker = " ";
2723 char *refstr;
2724 refname = got_ref_get_name(re->ref);
2725 if (strncmp(refname, "refs/heads/", 11) != 0)
2726 continue;
2727 if (worktree && strcmp(refname,
2728 got_worktree_get_head_ref_name(worktree)) == 0) {
2729 struct got_object_id *id = NULL;
2730 err = got_ref_resolve(&id, repo, re->ref);
2731 if (err)
2732 return err;
2733 if (got_object_id_cmp(id,
2734 got_worktree_get_base_commit_id(worktree)) == 0)
2735 marker = "* ";
2736 else
2737 marker = "~ ";
2738 free(id);
2740 refname += 11;
2741 refstr = got_ref_to_str(re->ref);
2742 if (refstr == NULL)
2743 return got_error_from_errno("got_ref_to_str");
2744 printf("%s%s: %s\n", marker, refname, refstr);
2745 free(refstr);
2748 got_ref_list_free(&refs);
2749 return NULL;
2752 static const struct got_error *
2753 delete_branch(struct got_repository *repo, const char *branch_name)
2755 const struct got_error *err = NULL;
2756 struct got_reference *ref;
2757 char *refname;
2759 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
2760 return got_error_from_errno("asprintf");
2762 err = got_ref_open(&ref, repo, refname, 0);
2763 if (err)
2764 goto done;
2766 err = got_ref_delete(ref, repo);
2767 got_ref_close(ref);
2768 done:
2769 free(refname);
2770 return err;
2773 static const struct got_error *
2774 add_branch(struct got_repository *repo, const char *branch_name,
2775 const char *base_branch)
2777 const struct got_error *err = NULL;
2778 struct got_object_id *id = NULL;
2779 struct got_reference *ref = NULL;
2780 char *base_refname = NULL, *refname = NULL;
2781 struct got_reference *base_ref;
2784 * Don't let the user create a branch named '-'.
2785 * While technically a valid reference name, this case is usually
2786 * an unintended typo.
2788 if (branch_name[0] == '-' && branch_name[1] == '\0')
2789 return got_error(GOT_ERR_BAD_REF_NAME);
2791 if (strcmp(GOT_REF_HEAD, base_branch) == 0) {
2792 base_refname = strdup(GOT_REF_HEAD);
2793 if (base_refname == NULL)
2794 return got_error_from_errno("strdup");
2795 } else if (asprintf(&base_refname, "refs/heads/%s", base_branch) == -1)
2796 return got_error_from_errno("asprintf");
2798 err = got_ref_open(&base_ref, repo, base_refname, 0);
2799 if (err)
2800 goto done;
2801 err = got_ref_resolve(&id, repo, base_ref);
2802 got_ref_close(base_ref);
2803 if (err)
2804 goto done;
2806 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
2807 err = got_error_from_errno("asprintf");
2808 goto done;
2811 err = got_ref_open(&ref, repo, refname, 0);
2812 if (err == NULL) {
2813 err = got_error(GOT_ERR_BRANCH_EXISTS);
2814 goto done;
2815 } else if (err->code != GOT_ERR_NOT_REF)
2816 goto done;
2818 err = got_ref_alloc(&ref, refname, id);
2819 if (err)
2820 goto done;
2822 err = got_ref_write(ref, repo);
2823 done:
2824 if (ref)
2825 got_ref_close(ref);
2826 free(id);
2827 free(base_refname);
2828 free(refname);
2829 return err;
2832 static const struct got_error *
2833 cmd_branch(int argc, char *argv[])
2835 const struct got_error *error = NULL;
2836 struct got_repository *repo = NULL;
2837 struct got_worktree *worktree = NULL;
2838 char *cwd = NULL, *repo_path = NULL;
2839 int ch, do_list = 0;
2840 const char *delref = NULL;
2842 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
2843 switch (ch) {
2844 case 'd':
2845 delref = optarg;
2846 break;
2847 case 'r':
2848 repo_path = realpath(optarg, NULL);
2849 if (repo_path == NULL)
2850 err(1, "-r option");
2851 got_path_strip_trailing_slashes(repo_path);
2852 break;
2853 case 'l':
2854 do_list = 1;
2855 break;
2856 default:
2857 usage_branch();
2858 /* NOTREACHED */
2862 if (do_list && delref)
2863 errx(1, "-l and -d options are mutually exclusive\n");
2865 argc -= optind;
2866 argv += optind;
2868 if (do_list || delref) {
2869 if (argc > 0)
2870 usage_branch();
2871 } else if (argc < 1 || argc > 2)
2872 usage_branch();
2874 #ifndef PROFILE
2875 if (do_list) {
2876 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2877 NULL) == -1)
2878 err(1, "pledge");
2879 } else {
2880 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2881 "sendfd unveil", NULL) == -1)
2882 err(1, "pledge");
2884 #endif
2885 cwd = getcwd(NULL, 0);
2886 if (cwd == NULL) {
2887 error = got_error_from_errno("getcwd");
2888 goto done;
2891 if (repo_path == NULL) {
2892 error = got_worktree_open(&worktree, cwd);
2893 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2894 goto done;
2895 else
2896 error = NULL;
2897 if (worktree) {
2898 repo_path =
2899 strdup(got_worktree_get_repo_path(worktree));
2900 if (repo_path == NULL)
2901 error = got_error_from_errno("strdup");
2902 if (error)
2903 goto done;
2904 } else {
2905 repo_path = strdup(cwd);
2906 if (repo_path == NULL) {
2907 error = got_error_from_errno("strdup");
2908 goto done;
2913 error = got_repo_open(&repo, repo_path);
2914 if (error != NULL)
2915 goto done;
2917 error = apply_unveil(got_repo_get_path(repo), do_list,
2918 worktree ? got_worktree_get_root_path(worktree) : NULL);
2919 if (error)
2920 goto done;
2922 if (do_list)
2923 error = list_branches(repo, worktree);
2924 else if (delref)
2925 error = delete_branch(repo, delref);
2926 else {
2927 const char *base_branch;
2928 if (argc == 1) {
2929 base_branch = worktree ?
2930 got_worktree_get_head_ref_name(worktree) :
2931 GOT_REF_HEAD;
2932 if (strncmp(base_branch, "refs/heads/", 11) == 0)
2933 base_branch += 11;
2934 } else
2935 base_branch = argv[1];
2936 error = add_branch(repo, argv[0], base_branch);
2938 done:
2939 if (repo)
2940 got_repo_close(repo);
2941 if (worktree)
2942 got_worktree_close(worktree);
2943 free(cwd);
2944 free(repo_path);
2945 return error;
2948 __dead static void
2949 usage_add(void)
2951 fprintf(stderr, "usage: %s add file-path ...\n", getprogname());
2952 exit(1);
2955 static const struct got_error *
2956 cmd_add(int argc, char *argv[])
2958 const struct got_error *error = NULL;
2959 struct got_repository *repo = NULL;
2960 struct got_worktree *worktree = NULL;
2961 char *cwd = NULL;
2962 struct got_pathlist_head paths;
2963 struct got_pathlist_entry *pe;
2964 int ch;
2966 TAILQ_INIT(&paths);
2968 while ((ch = getopt(argc, argv, "")) != -1) {
2969 switch (ch) {
2970 default:
2971 usage_add();
2972 /* NOTREACHED */
2976 argc -= optind;
2977 argv += optind;
2979 #ifndef PROFILE
2980 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2981 NULL) == -1)
2982 err(1, "pledge");
2983 #endif
2984 if (argc < 1)
2985 usage_add();
2987 cwd = getcwd(NULL, 0);
2988 if (cwd == NULL) {
2989 error = got_error_from_errno("getcwd");
2990 goto done;
2993 error = got_worktree_open(&worktree, cwd);
2994 if (error)
2995 goto done;
2997 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2998 if (error != NULL)
2999 goto done;
3001 error = apply_unveil(got_repo_get_path(repo), 1,
3002 got_worktree_get_root_path(worktree));
3003 if (error)
3004 goto done;
3006 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3007 if (error)
3008 goto done;
3010 error = got_worktree_schedule_add(worktree, &paths, print_status,
3011 NULL, repo);
3012 done:
3013 if (repo)
3014 got_repo_close(repo);
3015 if (worktree)
3016 got_worktree_close(worktree);
3017 TAILQ_FOREACH(pe, &paths, entry)
3018 free((char *)pe->path);
3019 got_pathlist_free(&paths);
3020 free(cwd);
3021 return error;
3024 __dead static void
3025 usage_remove(void)
3027 fprintf(stderr, "usage: %s remove [-f] file-path ...\n", getprogname());
3028 exit(1);
3031 static const struct got_error *
3032 cmd_remove(int argc, char *argv[])
3034 const struct got_error *error = NULL;
3035 struct got_worktree *worktree = NULL;
3036 struct got_repository *repo = NULL;
3037 char *cwd = NULL;
3038 struct got_pathlist_head paths;
3039 struct got_pathlist_entry *pe;
3040 int ch, delete_local_mods = 0;
3042 TAILQ_INIT(&paths);
3044 while ((ch = getopt(argc, argv, "f")) != -1) {
3045 switch (ch) {
3046 case 'f':
3047 delete_local_mods = 1;
3048 break;
3049 default:
3050 usage_add();
3051 /* NOTREACHED */
3055 argc -= optind;
3056 argv += optind;
3058 #ifndef PROFILE
3059 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3060 NULL) == -1)
3061 err(1, "pledge");
3062 #endif
3063 if (argc < 1)
3064 usage_remove();
3066 cwd = getcwd(NULL, 0);
3067 if (cwd == NULL) {
3068 error = got_error_from_errno("getcwd");
3069 goto done;
3071 error = got_worktree_open(&worktree, cwd);
3072 if (error)
3073 goto done;
3075 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3076 if (error)
3077 goto done;
3079 error = apply_unveil(got_repo_get_path(repo), 1,
3080 got_worktree_get_root_path(worktree));
3081 if (error)
3082 goto done;
3084 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3085 if (error)
3086 goto done;
3088 error = got_worktree_schedule_delete(worktree, &paths,
3089 delete_local_mods, print_status, NULL, repo);
3090 if (error)
3091 goto done;
3092 done:
3093 if (repo)
3094 got_repo_close(repo);
3095 if (worktree)
3096 got_worktree_close(worktree);
3097 TAILQ_FOREACH(pe, &paths, entry)
3098 free((char *)pe->path);
3099 got_pathlist_free(&paths);
3100 free(cwd);
3101 return error;
3104 __dead static void
3105 usage_revert(void)
3107 fprintf(stderr, "usage: %s revert file-path ...\n", getprogname());
3108 exit(1);
3111 static const struct got_error *
3112 revert_progress(void *arg, unsigned char status, const char *path)
3114 while (path[0] == '/')
3115 path++;
3116 printf("%c %s\n", status, path);
3117 return NULL;
3120 static const struct got_error *
3121 cmd_revert(int argc, char *argv[])
3123 const struct got_error *error = NULL;
3124 struct got_worktree *worktree = NULL;
3125 struct got_repository *repo = NULL;
3126 char *cwd = NULL, *path = NULL;
3127 struct got_pathlist_head paths;
3128 int ch;
3130 TAILQ_INIT(&paths);
3132 while ((ch = getopt(argc, argv, "")) != -1) {
3133 switch (ch) {
3134 default:
3135 usage_revert();
3136 /* NOTREACHED */
3140 argc -= optind;
3141 argv += optind;
3143 #ifndef PROFILE
3144 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3145 "unveil", NULL) == -1)
3146 err(1, "pledge");
3147 #endif
3148 if (argc < 1)
3149 usage_revert();
3151 cwd = getcwd(NULL, 0);
3152 if (cwd == NULL) {
3153 error = got_error_from_errno("getcwd");
3154 goto done;
3156 error = got_worktree_open(&worktree, cwd);
3157 if (error)
3158 goto done;
3160 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3161 if (error != NULL)
3162 goto done;
3164 error = apply_unveil(got_repo_get_path(repo), 1,
3165 got_worktree_get_root_path(worktree));
3166 if (error)
3167 goto done;
3169 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3170 if (error)
3171 goto done;
3173 error = got_worktree_revert(worktree, &paths,
3174 revert_progress, NULL, repo);
3175 if (error)
3176 goto done;
3177 done:
3178 if (repo)
3179 got_repo_close(repo);
3180 if (worktree)
3181 got_worktree_close(worktree);
3182 free(path);
3183 free(cwd);
3184 return error;
3187 __dead static void
3188 usage_commit(void)
3190 fprintf(stderr, "usage: %s commit [-m msg] [path ...]\n",
3191 getprogname());
3192 exit(1);
3195 struct collect_commit_logmsg_arg {
3196 const char *cmdline_log;
3197 const char *editor;
3198 const char *worktree_path;
3199 const char *branch_name;
3200 const char *repo_path;
3201 char *logmsg_path;
3205 static const struct got_error *
3206 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
3207 void *arg)
3209 char *initial_content = NULL;
3210 struct got_pathlist_entry *pe;
3211 const struct got_error *err = NULL;
3212 char *template = NULL;
3213 struct collect_commit_logmsg_arg *a = arg;
3214 int fd;
3215 size_t len;
3217 /* if a message was specified on the command line, just use it */
3218 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
3219 len = strlen(a->cmdline_log) + 1;
3220 *logmsg = malloc(len + 1);
3221 if (*logmsg == NULL)
3222 return got_error_from_errno("malloc");
3223 strlcpy(*logmsg, a->cmdline_log, len);
3224 return NULL;
3227 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
3228 return got_error_from_errno("asprintf");
3230 if (asprintf(&initial_content,
3231 "\n# changes to be committed on branch %s:\n",
3232 a->branch_name) == -1)
3233 return got_error_from_errno("asprintf");
3235 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
3236 if (err)
3237 goto done;
3239 dprintf(fd, initial_content);
3241 TAILQ_FOREACH(pe, commitable_paths, entry) {
3242 struct got_commitable *ct = pe->data;
3243 dprintf(fd, "# %c %s\n",
3244 got_commitable_get_status(ct),
3245 got_commitable_get_path(ct));
3247 close(fd);
3249 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content);
3250 done:
3251 unlink(a->logmsg_path);
3252 free(a->logmsg_path);
3253 free(initial_content);
3254 free(template);
3256 /* Editor is done; we can now apply unveil(2) */
3257 if (err == NULL) {
3258 err = apply_unveil(a->repo_path, 0, a->worktree_path);
3259 if (err) {
3260 free(*logmsg);
3261 *logmsg = NULL;
3264 return err;
3267 static const struct got_error *
3268 cmd_commit(int argc, char *argv[])
3270 const struct got_error *error = NULL;
3271 struct got_worktree *worktree = NULL;
3272 struct got_repository *repo = NULL;
3273 char *cwd = NULL, *id_str = NULL;
3274 struct got_object_id *id = NULL;
3275 const char *logmsg = NULL;
3276 const char *got_author = getenv("GOT_AUTHOR");
3277 struct collect_commit_logmsg_arg cl_arg;
3278 char *editor = NULL;
3279 int ch, rebase_in_progress, histedit_in_progress;
3280 struct got_pathlist_head paths;
3282 TAILQ_INIT(&paths);
3284 while ((ch = getopt(argc, argv, "m:")) != -1) {
3285 switch (ch) {
3286 case 'm':
3287 logmsg = optarg;
3288 break;
3289 default:
3290 usage_commit();
3291 /* NOTREACHED */
3295 argc -= optind;
3296 argv += optind;
3298 #ifndef PROFILE
3299 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3300 "unveil", NULL) == -1)
3301 err(1, "pledge");
3302 #endif
3303 if (got_author == NULL) {
3304 /* TODO: Look current user up in password database */
3305 error = got_error(GOT_ERR_COMMIT_NO_AUTHOR);
3306 goto done;
3309 cwd = getcwd(NULL, 0);
3310 if (cwd == NULL) {
3311 error = got_error_from_errno("getcwd");
3312 goto done;
3314 error = got_worktree_open(&worktree, cwd);
3315 if (error)
3316 goto done;
3318 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3319 if (error)
3320 goto done;
3321 if (rebase_in_progress) {
3322 error = got_error(GOT_ERR_REBASING);
3323 goto done;
3326 error = got_worktree_histedit_in_progress(&histedit_in_progress,
3327 worktree);
3328 if (error)
3329 goto done;
3331 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3332 if (error != NULL)
3333 goto done;
3336 * unveil(2) traverses exec(2); if an editor is used we have
3337 * to apply unveil after the log message has been written.
3339 if (logmsg == NULL || strlen(logmsg) == 0)
3340 error = get_editor(&editor);
3341 else
3342 error = apply_unveil(got_repo_get_path(repo), 0,
3343 got_worktree_get_root_path(worktree));
3344 if (error)
3345 goto done;
3347 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3348 if (error)
3349 goto done;
3351 cl_arg.editor = editor;
3352 cl_arg.cmdline_log = logmsg;
3353 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
3354 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
3355 if (!histedit_in_progress) {
3356 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
3357 error = got_error(GOT_ERR_COMMIT_BRANCH);
3358 goto done;
3360 cl_arg.branch_name += 11;
3362 cl_arg.repo_path = got_repo_get_path(repo);
3363 cl_arg.logmsg_path = NULL;
3364 error = got_worktree_commit(&id, worktree, &paths, got_author, NULL,
3365 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
3366 if (error) {
3367 if (cl_arg.logmsg_path)
3368 fprintf(stderr, "%s: log message preserved in %s\n",
3369 getprogname(), cl_arg.logmsg_path);
3370 goto done;
3373 if (cl_arg.logmsg_path)
3374 unlink(cl_arg.logmsg_path);
3376 error = got_object_id_str(&id_str, id);
3377 if (error)
3378 goto done;
3379 printf("Created commit %s\n", id_str);
3380 done:
3381 if (repo)
3382 got_repo_close(repo);
3383 if (worktree)
3384 got_worktree_close(worktree);
3385 free(cwd);
3386 free(id_str);
3387 free(editor);
3388 return error;
3391 __dead static void
3392 usage_cherrypick(void)
3394 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
3395 exit(1);
3398 static const struct got_error *
3399 cmd_cherrypick(int argc, char *argv[])
3401 const struct got_error *error = NULL;
3402 struct got_worktree *worktree = NULL;
3403 struct got_repository *repo = NULL;
3404 char *cwd = NULL, *commit_id_str = NULL;
3405 struct got_object_id *commit_id = NULL;
3406 struct got_commit_object *commit = NULL;
3407 struct got_object_qid *pid;
3408 struct got_reference *head_ref = NULL;
3409 int ch, did_something = 0;
3411 while ((ch = getopt(argc, argv, "")) != -1) {
3412 switch (ch) {
3413 default:
3414 usage_cherrypick();
3415 /* NOTREACHED */
3419 argc -= optind;
3420 argv += optind;
3422 #ifndef PROFILE
3423 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3424 "unveil", NULL) == -1)
3425 err(1, "pledge");
3426 #endif
3427 if (argc != 1)
3428 usage_cherrypick();
3430 cwd = getcwd(NULL, 0);
3431 if (cwd == NULL) {
3432 error = got_error_from_errno("getcwd");
3433 goto done;
3435 error = got_worktree_open(&worktree, cwd);
3436 if (error)
3437 goto done;
3439 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3440 if (error != NULL)
3441 goto done;
3443 error = apply_unveil(got_repo_get_path(repo), 0,
3444 got_worktree_get_root_path(worktree));
3445 if (error)
3446 goto done;
3448 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3449 GOT_OBJ_TYPE_COMMIT, repo);
3450 if (error != NULL) {
3451 struct got_reference *ref;
3452 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3453 goto done;
3454 error = got_ref_open(&ref, repo, argv[0], 0);
3455 if (error != NULL)
3456 goto done;
3457 error = got_ref_resolve(&commit_id, repo, ref);
3458 got_ref_close(ref);
3459 if (error != NULL)
3460 goto done;
3462 error = got_object_id_str(&commit_id_str, commit_id);
3463 if (error)
3464 goto done;
3466 error = got_ref_open(&head_ref, repo,
3467 got_worktree_get_head_ref_name(worktree), 0);
3468 if (error != NULL)
3469 goto done;
3471 error = check_same_branch(commit_id, head_ref, NULL, repo);
3472 if (error) {
3473 if (error->code != GOT_ERR_ANCESTRY)
3474 goto done;
3475 error = NULL;
3476 } else {
3477 error = got_error(GOT_ERR_SAME_BRANCH);
3478 goto done;
3481 error = got_object_open_as_commit(&commit, repo, commit_id);
3482 if (error)
3483 goto done;
3484 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3485 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
3486 commit_id, repo, update_progress, &did_something, check_cancelled,
3487 NULL);
3488 if (error != NULL)
3489 goto done;
3491 if (did_something)
3492 printf("Merged commit %s\n", commit_id_str);
3493 done:
3494 if (commit)
3495 got_object_commit_close(commit);
3496 free(commit_id_str);
3497 if (head_ref)
3498 got_ref_close(head_ref);
3499 if (worktree)
3500 got_worktree_close(worktree);
3501 if (repo)
3502 got_repo_close(repo);
3503 return error;
3506 __dead static void
3507 usage_backout(void)
3509 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
3510 exit(1);
3513 static const struct got_error *
3514 cmd_backout(int argc, char *argv[])
3516 const struct got_error *error = NULL;
3517 struct got_worktree *worktree = NULL;
3518 struct got_repository *repo = NULL;
3519 char *cwd = NULL, *commit_id_str = NULL;
3520 struct got_object_id *commit_id = NULL;
3521 struct got_commit_object *commit = NULL;
3522 struct got_object_qid *pid;
3523 struct got_reference *head_ref = NULL;
3524 int ch, did_something = 0;
3526 while ((ch = getopt(argc, argv, "")) != -1) {
3527 switch (ch) {
3528 default:
3529 usage_backout();
3530 /* NOTREACHED */
3534 argc -= optind;
3535 argv += optind;
3537 #ifndef PROFILE
3538 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3539 "unveil", NULL) == -1)
3540 err(1, "pledge");
3541 #endif
3542 if (argc != 1)
3543 usage_backout();
3545 cwd = getcwd(NULL, 0);
3546 if (cwd == NULL) {
3547 error = got_error_from_errno("getcwd");
3548 goto done;
3550 error = got_worktree_open(&worktree, cwd);
3551 if (error)
3552 goto done;
3554 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3555 if (error != NULL)
3556 goto done;
3558 error = apply_unveil(got_repo_get_path(repo), 0,
3559 got_worktree_get_root_path(worktree));
3560 if (error)
3561 goto done;
3563 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3564 GOT_OBJ_TYPE_COMMIT, repo);
3565 if (error != NULL) {
3566 struct got_reference *ref;
3567 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3568 goto done;
3569 error = got_ref_open(&ref, repo, argv[0], 0);
3570 if (error != NULL)
3571 goto done;
3572 error = got_ref_resolve(&commit_id, repo, ref);
3573 got_ref_close(ref);
3574 if (error != NULL)
3575 goto done;
3577 error = got_object_id_str(&commit_id_str, commit_id);
3578 if (error)
3579 goto done;
3581 error = got_ref_open(&head_ref, repo,
3582 got_worktree_get_head_ref_name(worktree), 0);
3583 if (error != NULL)
3584 goto done;
3586 error = check_same_branch(commit_id, head_ref, NULL, repo);
3587 if (error)
3588 goto done;
3590 error = got_object_open_as_commit(&commit, repo, commit_id);
3591 if (error)
3592 goto done;
3593 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3594 if (pid == NULL) {
3595 error = got_error(GOT_ERR_ROOT_COMMIT);
3596 goto done;
3599 error = got_worktree_merge_files(worktree, commit_id, pid->id, repo,
3600 update_progress, &did_something, check_cancelled, NULL);
3601 if (error != NULL)
3602 goto done;
3604 if (did_something)
3605 printf("Backed out commit %s\n", commit_id_str);
3606 done:
3607 if (commit)
3608 got_object_commit_close(commit);
3609 free(commit_id_str);
3610 if (head_ref)
3611 got_ref_close(head_ref);
3612 if (worktree)
3613 got_worktree_close(worktree);
3614 if (repo)
3615 got_repo_close(repo);
3616 return error;
3619 __dead static void
3620 usage_rebase(void)
3622 fprintf(stderr, "usage: %s rebase [-a] | [-c] | branch\n",
3623 getprogname());
3624 exit(1);
3627 void
3628 trim_logmsg(char *logmsg, int limit)
3630 char *nl;
3631 size_t len;
3633 len = strlen(logmsg);
3634 if (len > limit)
3635 len = limit;
3636 logmsg[len] = '\0';
3637 nl = strchr(logmsg, '\n');
3638 if (nl)
3639 *nl = '\0';
3642 static const struct got_error *
3643 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
3645 const char *logmsg0 = NULL;
3647 logmsg0 = got_object_commit_get_logmsg(commit);
3649 while (isspace((unsigned char)logmsg0[0]))
3650 logmsg0++;
3652 *logmsg = strdup(logmsg0);
3653 if (*logmsg == NULL)
3654 return got_error_from_errno("strdup");
3656 trim_logmsg(*logmsg, limit);
3657 return NULL;
3660 static const struct got_error *
3661 show_rebase_progress(struct got_commit_object *commit,
3662 struct got_object_id *old_id, struct got_object_id *new_id)
3664 const struct got_error *err;
3665 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
3667 err = got_object_id_str(&old_id_str, old_id);
3668 if (err)
3669 goto done;
3671 if (new_id) {
3672 err = got_object_id_str(&new_id_str, new_id);
3673 if (err)
3674 goto done;
3677 old_id_str[12] = '\0';
3678 if (new_id_str)
3679 new_id_str[12] = '\0';
3681 err = get_short_logmsg(&logmsg, 42, commit);
3682 if (err)
3683 goto done;
3685 printf("%s -> %s: %s\n", old_id_str,
3686 new_id_str ? new_id_str : "no-op change", logmsg);
3687 done:
3688 free(old_id_str);
3689 free(new_id_str);
3690 return err;
3693 static const struct got_error *
3694 rebase_progress(void *arg, unsigned char status, const char *path)
3696 unsigned char *rebase_status = arg;
3698 while (path[0] == '/')
3699 path++;
3700 printf("%c %s\n", status, path);
3702 if (*rebase_status == GOT_STATUS_CONFLICT)
3703 return NULL;
3704 if (status == GOT_STATUS_CONFLICT || status == GOT_STATUS_MERGE)
3705 *rebase_status = status;
3706 return NULL;
3709 static const struct got_error *
3710 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
3711 struct got_reference *branch, struct got_reference *new_base_branch,
3712 struct got_reference *tmp_branch, struct got_repository *repo)
3714 printf("Switching work tree to %s\n", got_ref_get_name(branch));
3715 return got_worktree_rebase_complete(worktree, fileindex,
3716 new_base_branch, tmp_branch, branch, repo);
3719 static const struct got_error *
3720 rebase_commit(struct got_pathlist_head *merged_paths,
3721 struct got_worktree *worktree, struct got_fileindex *fileindex,
3722 struct got_reference *tmp_branch,
3723 struct got_object_id *commit_id, struct got_repository *repo)
3725 const struct got_error *error;
3726 struct got_commit_object *commit;
3727 struct got_object_id *new_commit_id;
3729 error = got_object_open_as_commit(&commit, repo, commit_id);
3730 if (error)
3731 return error;
3733 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
3734 worktree, fileindex, tmp_branch, commit, commit_id, repo);
3735 if (error) {
3736 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
3737 goto done;
3738 error = show_rebase_progress(commit, commit_id, NULL);
3739 } else {
3740 error = show_rebase_progress(commit, commit_id, new_commit_id);
3741 free(new_commit_id);
3743 done:
3744 got_object_commit_close(commit);
3745 return error;
3748 struct check_path_prefix_arg {
3749 const char *path_prefix;
3750 size_t len;
3751 int errcode;
3754 static const struct got_error *
3755 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
3756 struct got_blob_object *blob2, struct got_object_id *id1,
3757 struct got_object_id *id2, const char *path1, const char *path2,
3758 struct got_repository *repo)
3760 struct check_path_prefix_arg *a = arg;
3762 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
3763 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
3764 return got_error(a->errcode);
3766 return NULL;
3769 static const struct got_error *
3770 check_path_prefix(struct got_object_id *parent_id,
3771 struct got_object_id *commit_id, const char *path_prefix,
3772 int errcode, struct got_repository *repo)
3774 const struct got_error *err;
3775 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3776 struct got_commit_object *commit = NULL, *parent_commit = NULL;
3777 struct check_path_prefix_arg cpp_arg;
3779 if (got_path_is_root_dir(path_prefix))
3780 return NULL;
3782 err = got_object_open_as_commit(&commit, repo, commit_id);
3783 if (err)
3784 goto done;
3786 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
3787 if (err)
3788 goto done;
3790 err = got_object_open_as_tree(&tree1, repo,
3791 got_object_commit_get_tree_id(parent_commit));
3792 if (err)
3793 goto done;
3795 err = got_object_open_as_tree(&tree2, repo,
3796 got_object_commit_get_tree_id(commit));
3797 if (err)
3798 goto done;
3800 cpp_arg.path_prefix = path_prefix;
3801 while (cpp_arg.path_prefix[0] == '/')
3802 cpp_arg.path_prefix++;
3803 cpp_arg.len = strlen(cpp_arg.path_prefix);
3804 cpp_arg.errcode = errcode;
3805 err = got_diff_tree(tree1, tree2, "", "", repo,
3806 check_path_prefix_in_diff, &cpp_arg, 0);
3807 done:
3808 if (tree1)
3809 got_object_tree_close(tree1);
3810 if (tree2)
3811 got_object_tree_close(tree2);
3812 if (commit)
3813 got_object_commit_close(commit);
3814 if (parent_commit)
3815 got_object_commit_close(parent_commit);
3816 return err;
3819 static const struct got_error *
3820 collect_commits(struct got_object_id_queue *commits,
3821 struct got_object_id *initial_commit_id,
3822 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
3823 const char *path_prefix, int path_prefix_errcode,
3824 struct got_repository *repo)
3826 const struct got_error *err = NULL;
3827 struct got_commit_graph *graph = NULL;
3828 struct got_object_id *parent_id = NULL;
3829 struct got_object_qid *qid;
3830 struct got_object_id *commit_id = initial_commit_id;
3832 err = got_commit_graph_open(&graph, initial_commit_id, "/", 1, repo);
3833 if (err)
3834 return err;
3836 err = got_commit_graph_iter_start(graph, iter_start_id, repo);
3837 if (err)
3838 goto done;
3839 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
3840 err = got_commit_graph_iter_next(&parent_id, graph);
3841 if (err) {
3842 if (err->code == GOT_ERR_ITER_COMPLETED) {
3843 err = got_error_msg(GOT_ERR_ANCESTRY,
3844 "ran out of commits to rebase before "
3845 "youngest common ancestor commit has "
3846 "been reached?!?");
3847 goto done;
3848 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
3849 goto done;
3850 err = got_commit_graph_fetch_commits(graph, 1, repo);
3851 if (err)
3852 goto done;
3853 } else {
3854 err = check_path_prefix(parent_id, commit_id,
3855 path_prefix, path_prefix_errcode, repo);
3856 if (err)
3857 goto done;
3859 err = got_object_qid_alloc(&qid, commit_id);
3860 if (err)
3861 goto done;
3862 SIMPLEQ_INSERT_HEAD(commits, qid, entry);
3863 commit_id = parent_id;
3866 done:
3867 got_commit_graph_close(graph);
3868 return err;
3871 static const struct got_error *
3872 cmd_rebase(int argc, char *argv[])
3874 const struct got_error *error = NULL;
3875 struct got_worktree *worktree = NULL;
3876 struct got_repository *repo = NULL;
3877 struct got_fileindex *fileindex = NULL;
3878 char *cwd = NULL;
3879 struct got_reference *branch = NULL;
3880 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
3881 struct got_object_id *commit_id = NULL, *parent_id = NULL;
3882 struct got_object_id *resume_commit_id = NULL;
3883 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
3884 struct got_commit_object *commit = NULL;
3885 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
3886 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
3887 struct got_object_id_queue commits;
3888 struct got_pathlist_head merged_paths;
3889 const struct got_object_id_queue *parent_ids;
3890 struct got_object_qid *qid, *pid;
3892 SIMPLEQ_INIT(&commits);
3893 TAILQ_INIT(&merged_paths);
3895 while ((ch = getopt(argc, argv, "ac")) != -1) {
3896 switch (ch) {
3897 case 'a':
3898 abort_rebase = 1;
3899 break;
3900 case 'c':
3901 continue_rebase = 1;
3902 break;
3903 default:
3904 usage_rebase();
3905 /* NOTREACHED */
3909 argc -= optind;
3910 argv += optind;
3912 #ifndef PROFILE
3913 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3914 "unveil", NULL) == -1)
3915 err(1, "pledge");
3916 #endif
3917 if (abort_rebase && continue_rebase)
3918 usage_rebase();
3919 else if (abort_rebase || continue_rebase) {
3920 if (argc != 0)
3921 usage_rebase();
3922 } else if (argc != 1)
3923 usage_rebase();
3925 cwd = getcwd(NULL, 0);
3926 if (cwd == NULL) {
3927 error = got_error_from_errno("getcwd");
3928 goto done;
3930 error = got_worktree_open(&worktree, cwd);
3931 if (error)
3932 goto done;
3934 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3935 if (error != NULL)
3936 goto done;
3938 error = apply_unveil(got_repo_get_path(repo), 0,
3939 got_worktree_get_root_path(worktree));
3940 if (error)
3941 goto done;
3943 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3944 if (error)
3945 goto done;
3947 if (abort_rebase) {
3948 int did_something;
3949 if (!rebase_in_progress) {
3950 error = got_error(GOT_ERR_NOT_REBASING);
3951 goto done;
3953 error = got_worktree_rebase_continue(&resume_commit_id,
3954 &new_base_branch, &tmp_branch, &branch, &fileindex,
3955 worktree, repo);
3956 if (error)
3957 goto done;
3958 printf("Switching work tree to %s\n",
3959 got_ref_get_symref_target(new_base_branch));
3960 error = got_worktree_rebase_abort(worktree, fileindex, repo,
3961 new_base_branch, update_progress, &did_something);
3962 if (error)
3963 goto done;
3964 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
3965 goto done; /* nothing else to do */
3968 if (continue_rebase) {
3969 if (!rebase_in_progress) {
3970 error = got_error(GOT_ERR_NOT_REBASING);
3971 goto done;
3973 error = got_worktree_rebase_continue(&resume_commit_id,
3974 &new_base_branch, &tmp_branch, &branch, &fileindex,
3975 worktree, repo);
3976 if (error)
3977 goto done;
3979 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
3980 resume_commit_id, repo);
3981 if (error)
3982 goto done;
3984 yca_id = got_object_id_dup(resume_commit_id);
3985 if (yca_id == NULL) {
3986 error = got_error_from_errno("got_object_id_dup");
3987 goto done;
3989 } else {
3990 error = got_ref_open(&branch, repo, argv[0], 0);
3991 if (error != NULL)
3992 goto done;
3995 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
3996 if (error)
3997 goto done;
3999 if (!continue_rebase) {
4000 struct got_object_id *base_commit_id;
4002 base_commit_id = got_worktree_get_base_commit_id(worktree);
4003 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
4004 base_commit_id, branch_head_commit_id, repo);
4005 if (error)
4006 goto done;
4007 if (yca_id == NULL) {
4008 error = got_error_msg(GOT_ERR_ANCESTRY,
4009 "specified branch shares no common ancestry "
4010 "with work tree's branch");
4011 goto done;
4014 error = check_same_branch(base_commit_id, branch, yca_id, repo);
4015 if (error) {
4016 if (error->code != GOT_ERR_ANCESTRY)
4017 goto done;
4018 error = NULL;
4019 } else {
4020 error = got_error_msg(GOT_ERR_SAME_BRANCH,
4021 "specified branch resolves to a commit which "
4022 "is already contained in work tree's branch");
4023 goto done;
4025 error = got_worktree_rebase_prepare(&new_base_branch,
4026 &tmp_branch, &fileindex, worktree, branch, repo);
4027 if (error)
4028 goto done;
4031 commit_id = branch_head_commit_id;
4032 error = got_object_open_as_commit(&commit, repo, commit_id);
4033 if (error)
4034 goto done;
4036 parent_ids = got_object_commit_get_parent_ids(commit);
4037 pid = SIMPLEQ_FIRST(parent_ids);
4038 error = collect_commits(&commits, commit_id, pid->id,
4039 yca_id, got_worktree_get_path_prefix(worktree),
4040 GOT_ERR_REBASE_PATH, repo);
4041 got_object_commit_close(commit);
4042 commit = NULL;
4043 if (error)
4044 goto done;
4046 if (SIMPLEQ_EMPTY(&commits)) {
4047 if (continue_rebase)
4048 error = rebase_complete(worktree, fileindex,
4049 branch, new_base_branch, tmp_branch, repo);
4050 else
4051 error = got_error(GOT_ERR_EMPTY_REBASE);
4052 goto done;
4055 pid = NULL;
4056 SIMPLEQ_FOREACH(qid, &commits, entry) {
4057 commit_id = qid->id;
4058 parent_id = pid ? pid->id : yca_id;
4059 pid = qid;
4061 error = got_worktree_rebase_merge_files(&merged_paths,
4062 worktree, fileindex, parent_id, commit_id, repo,
4063 rebase_progress, &rebase_status, check_cancelled, NULL);
4064 if (error)
4065 goto done;
4067 if (rebase_status == GOT_STATUS_CONFLICT) {
4068 got_worktree_rebase_pathlist_free(&merged_paths);
4069 break;
4072 error = rebase_commit(&merged_paths, worktree, fileindex,
4073 tmp_branch, commit_id, repo);
4074 got_worktree_rebase_pathlist_free(&merged_paths);
4075 if (error)
4076 goto done;
4079 if (rebase_status == GOT_STATUS_CONFLICT) {
4080 error = got_worktree_rebase_postpone(worktree, fileindex);
4081 if (error)
4082 goto done;
4083 error = got_error_msg(GOT_ERR_CONFLICTS,
4084 "conflicts must be resolved before rebasing can continue");
4085 } else
4086 error = rebase_complete(worktree, fileindex, branch,
4087 new_base_branch, tmp_branch, repo);
4088 done:
4089 got_object_id_queue_free(&commits);
4090 free(branch_head_commit_id);
4091 free(resume_commit_id);
4092 free(yca_id);
4093 if (commit)
4094 got_object_commit_close(commit);
4095 if (branch)
4096 got_ref_close(branch);
4097 if (new_base_branch)
4098 got_ref_close(new_base_branch);
4099 if (tmp_branch)
4100 got_ref_close(tmp_branch);
4101 if (worktree)
4102 got_worktree_close(worktree);
4103 if (repo)
4104 got_repo_close(repo);
4105 return error;
4108 __dead static void
4109 usage_histedit(void)
4111 fprintf(stderr, "usage: %s histedit [-a] [-c] [-F histedit-script]\n",
4112 getprogname());
4113 exit(1);
4116 #define GOT_HISTEDIT_PICK 'p'
4117 #define GOT_HISTEDIT_EDIT 'e'
4118 #define GOT_HISTEDIT_FOLD 'f'
4119 #define GOT_HISTEDIT_DROP 'd'
4120 #define GOT_HISTEDIT_MESG 'm'
4122 static struct got_histedit_cmd {
4123 unsigned char code;
4124 const char *name;
4125 const char *desc;
4126 } got_histedit_cmds[] = {
4127 { GOT_HISTEDIT_PICK, "pick", "use commit" },
4128 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
4129 { GOT_HISTEDIT_FOLD, "fold", "combine with commit below" },
4130 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
4131 { GOT_HISTEDIT_MESG, "mesg",
4132 "single-line log message for commit above (open editor if empty)" },
4135 struct got_histedit_list_entry {
4136 TAILQ_ENTRY(got_histedit_list_entry) entry;
4137 struct got_object_id *commit_id;
4138 const struct got_histedit_cmd *cmd;
4139 char *logmsg;
4141 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
4143 static const struct got_error *
4144 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
4145 FILE *f, struct got_repository *repo)
4147 const struct got_error *err = NULL;
4148 char *logmsg = NULL, *id_str = NULL;
4149 struct got_commit_object *commit = NULL;
4150 size_t n;
4152 err = got_object_open_as_commit(&commit, repo, commit_id);
4153 if (err)
4154 goto done;
4156 err = get_short_logmsg(&logmsg, 34, commit);
4157 if (err)
4158 goto done;
4160 err = got_object_id_str(&id_str, commit_id);
4161 if (err)
4162 goto done;
4164 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
4165 if (n < 0)
4166 err = got_ferror(f, GOT_ERR_IO);
4167 done:
4168 if (commit)
4169 got_object_commit_close(commit);
4170 free(id_str);
4171 free(logmsg);
4172 return err;
4175 static const struct got_error *
4176 histedit_write_commit_list(struct got_object_id_queue *commits, FILE *f,
4177 struct got_repository *repo)
4179 const struct got_error *err = NULL;
4180 struct got_object_qid *qid;
4182 if (SIMPLEQ_EMPTY(commits))
4183 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4185 SIMPLEQ_FOREACH(qid, commits, entry) {
4186 err = histedit_write_commit(qid->id, got_histedit_cmds[0].name,
4187 f, repo);
4188 if (err)
4189 break;
4192 return err;
4195 static const struct got_error *
4196 write_cmd_list(FILE *f)
4198 const struct got_error *err = NULL;
4199 int n, i;
4201 n = fprintf(f, "# Available histedit commands:\n");
4202 if (n < 0)
4203 return got_ferror(f, GOT_ERR_IO);
4205 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4206 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
4207 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
4208 cmd->desc);
4209 if (n < 0) {
4210 err = got_ferror(f, GOT_ERR_IO);
4211 break;
4214 n = fprintf(f, "# Commits will be processed in order from top to "
4215 "bottom of this file.\n");
4216 if (n < 0)
4217 return got_ferror(f, GOT_ERR_IO);
4218 return err;
4221 static const struct got_error *
4222 histedit_syntax_error(int lineno)
4224 static char msg[42];
4225 int ret;
4227 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
4228 lineno);
4229 if (ret == -1 || ret >= sizeof(msg))
4230 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
4232 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
4235 static const struct got_error *
4236 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
4237 char *logmsg, struct got_repository *repo)
4239 const struct got_error *err;
4240 struct got_commit_object *folded_commit = NULL;
4241 char *id_str;
4243 err = got_object_id_str(&id_str, hle->commit_id);
4244 if (err)
4245 return err;
4247 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
4248 if (err)
4249 goto done;
4251 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
4252 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
4253 got_object_commit_get_logmsg(folded_commit)) == -1) {
4254 err = got_error_from_errno("asprintf");
4255 goto done;
4257 done:
4258 if (folded_commit)
4259 got_object_commit_close(folded_commit);
4260 free(id_str);
4261 return err;
4264 static struct got_histedit_list_entry *
4265 get_folded_commits(struct got_histedit_list_entry *hle)
4267 struct got_histedit_list_entry *prev, *folded = NULL;
4269 prev = TAILQ_PREV(hle, got_histedit_list, entry);
4270 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
4271 prev->cmd->code == GOT_HISTEDIT_DROP)) {
4272 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
4273 folded = prev;
4274 prev = TAILQ_PREV(prev, got_histedit_list, entry);
4277 return folded;
4280 static const struct got_error *
4281 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
4282 struct got_repository *repo)
4284 char *logmsg_path = NULL, *id_str = NULL;
4285 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
4286 const struct got_error *err = NULL;
4287 struct got_commit_object *commit = NULL;
4288 int fd;
4289 struct got_histedit_list_entry *folded = NULL;
4291 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4292 if (err)
4293 return err;
4295 folded = get_folded_commits(hle);
4296 if (folded) {
4297 while (folded != hle) {
4298 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
4299 folded = TAILQ_NEXT(folded, entry);
4300 continue;
4302 err = append_folded_commit_msg(&new_msg, folded,
4303 logmsg, repo);
4304 if (err)
4305 goto done;
4306 free(logmsg);
4307 logmsg = new_msg;
4308 folded = TAILQ_NEXT(folded, entry);
4312 err = got_object_id_str(&id_str, hle->commit_id);
4313 if (err)
4314 goto done;
4315 if (asprintf(&new_msg,
4316 "%s\n# original log message of commit %s: %s",
4317 logmsg ? logmsg : "", id_str,
4318 got_object_commit_get_logmsg(commit)) == -1) {
4319 err = got_error_from_errno("asprintf");
4320 goto done;
4322 free(logmsg);
4323 logmsg = new_msg;
4325 err = got_object_id_str(&id_str, hle->commit_id);
4326 if (err)
4327 goto done;
4329 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-logmsg");
4330 if (err)
4331 goto done;
4333 dprintf(fd, logmsg);
4334 close(fd);
4336 err = get_editor(&editor);
4337 if (err)
4338 goto done;
4340 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg);
4341 if (err) {
4342 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
4343 goto done;
4344 err = NULL;
4345 hle->logmsg = strdup(got_object_commit_get_logmsg(commit));
4346 if (hle->logmsg == NULL)
4347 err = got_error_from_errno("strdup");
4349 done:
4350 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
4351 err = got_error_from_errno2("unlink", logmsg_path);
4352 free(logmsg_path);
4353 free(logmsg);
4354 free(editor);
4355 if (commit)
4356 got_object_commit_close(commit);
4357 return err;
4360 static const struct got_error *
4361 histedit_parse_list(struct got_histedit_list *histedit_cmds,
4362 FILE *f, struct got_repository *repo)
4364 const struct got_error *err = NULL;
4365 char *line = NULL, *p, *end;
4366 size_t size;
4367 ssize_t len;
4368 int lineno = 0, i;
4369 const struct got_histedit_cmd *cmd;
4370 struct got_object_id *commit_id = NULL;
4371 struct got_histedit_list_entry *hle = NULL;
4373 for (;;) {
4374 len = getline(&line, &size, f);
4375 if (len == -1) {
4376 const struct got_error *getline_err;
4377 if (feof(f))
4378 break;
4379 getline_err = got_error_from_errno("getline");
4380 err = got_ferror(f, getline_err->code);
4381 break;
4383 lineno++;
4384 p = line;
4385 while (isspace((unsigned char)p[0]))
4386 p++;
4387 if (p[0] == '#' || p[0] == '\0') {
4388 free(line);
4389 line = NULL;
4390 continue;
4392 cmd = NULL;
4393 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4394 cmd = &got_histedit_cmds[i];
4395 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
4396 isspace((unsigned char)p[strlen(cmd->name)])) {
4397 p += strlen(cmd->name);
4398 break;
4400 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
4401 p++;
4402 break;
4405 if (i == nitems(got_histedit_cmds)) {
4406 err = histedit_syntax_error(lineno);
4407 break;
4409 while (isspace((unsigned char)p[0]))
4410 p++;
4411 if (cmd->code == GOT_HISTEDIT_MESG) {
4412 if (hle == NULL || hle->logmsg != NULL) {
4413 err = got_error(GOT_ERR_HISTEDIT_CMD);
4414 break;
4416 if (p[0] == '\0') {
4417 err = histedit_edit_logmsg(hle, repo);
4418 if (err)
4419 break;
4420 } else {
4421 hle->logmsg = strdup(p);
4422 if (hle->logmsg == NULL) {
4423 err = got_error_from_errno("strdup");
4424 break;
4427 free(line);
4428 line = NULL;
4429 continue;
4430 } else {
4431 end = p;
4432 while (end[0] && !isspace((unsigned char)end[0]))
4433 end++;
4434 *end = '\0';
4436 err = got_object_resolve_id_str(&commit_id, repo, p);
4437 if (err) {
4438 /* override error code */
4439 err = histedit_syntax_error(lineno);
4440 break;
4443 hle = malloc(sizeof(*hle));
4444 if (hle == NULL) {
4445 err = got_error_from_errno("malloc");
4446 break;
4448 hle->cmd = cmd;
4449 hle->commit_id = commit_id;
4450 hle->logmsg = NULL;
4451 commit_id = NULL;
4452 free(line);
4453 line = NULL;
4454 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
4457 free(line);
4458 free(commit_id);
4459 return err;
4462 static const struct got_error *
4463 histedit_check_script(struct got_histedit_list *histedit_cmds,
4464 struct got_object_id_queue *commits, struct got_repository *repo)
4466 const struct got_error *err = NULL;
4467 struct got_object_qid *qid;
4468 struct got_histedit_list_entry *hle;
4469 static char msg[80];
4470 char *id_str;
4472 if (TAILQ_EMPTY(histedit_cmds))
4473 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
4474 "histedit script contains no commands");
4476 SIMPLEQ_FOREACH(qid, commits, entry) {
4477 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4478 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
4479 break;
4481 if (hle == NULL) {
4482 err = got_object_id_str(&id_str, qid->id);
4483 if (err)
4484 return err;
4485 snprintf(msg, sizeof(msg),
4486 "commit %s missing from histedit script", id_str);
4487 free(id_str);
4488 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
4492 if (hle->cmd->code == GOT_HISTEDIT_FOLD)
4493 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
4494 "last commit in histedit script cannot be folded");
4496 return NULL;
4499 static const struct got_error *
4500 histedit_run_editor(struct got_histedit_list *histedit_cmds,
4501 const char *path, struct got_object_id_queue *commits,
4502 struct got_repository *repo)
4504 const struct got_error *err = NULL;
4505 char *editor;
4506 FILE *f = NULL;
4508 err = get_editor(&editor);
4509 if (err)
4510 return err;
4512 if (spawn_editor(editor, path) == -1) {
4513 err = got_error_from_errno("failed spawning editor");
4514 goto done;
4517 f = fopen(path, "r");
4518 if (f == NULL) {
4519 err = got_error_from_errno("fopen");
4520 goto done;
4522 err = histedit_parse_list(histedit_cmds, f, repo);
4523 if (err)
4524 goto done;
4526 err = histedit_check_script(histedit_cmds, commits, repo);
4527 done:
4528 if (f && fclose(f) != 0 && err == NULL)
4529 err = got_error_from_errno("fclose");
4530 free(editor);
4531 return err;
4534 static const struct got_error *
4535 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
4536 struct got_object_id_queue *, const char *, struct got_repository *);
4538 static const struct got_error *
4539 histedit_edit_script(struct got_histedit_list *histedit_cmds,
4540 struct got_object_id_queue *commits, struct got_repository *repo)
4542 const struct got_error *err;
4543 FILE *f = NULL;
4544 char *path = NULL;
4546 err = got_opentemp_named(&path, &f, "got-histedit");
4547 if (err)
4548 return err;
4550 err = write_cmd_list(f);
4551 if (err)
4552 goto done;
4554 err = histedit_write_commit_list(commits, f, repo);
4555 if (err)
4556 goto done;
4558 if (fclose(f) != 0) {
4559 err = got_error_from_errno("fclose");
4560 goto done;
4562 f = NULL;
4564 err = histedit_run_editor(histedit_cmds, path, commits, repo);
4565 if (err) {
4566 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
4567 err->code != GOT_ERR_HISTEDIT_CMD)
4568 goto done;
4569 err = histedit_edit_list_retry(histedit_cmds, err,
4570 commits, path, repo);
4572 done:
4573 if (f && fclose(f) != 0 && err == NULL)
4574 err = got_error_from_errno("fclose");
4575 if (path && unlink(path) != 0 && err == NULL)
4576 err = got_error_from_errno2("unlink", path);
4577 free(path);
4578 return err;
4581 static const struct got_error *
4582 histedit_save_list(struct got_histedit_list *histedit_cmds,
4583 struct got_worktree *worktree, struct got_repository *repo)
4585 const struct got_error *err = NULL;
4586 char *path = NULL;
4587 FILE *f = NULL;
4588 struct got_histedit_list_entry *hle;
4589 struct got_commit_object *commit = NULL;
4591 err = got_worktree_get_histedit_script_path(&path, worktree);
4592 if (err)
4593 return err;
4595 f = fopen(path, "w");
4596 if (f == NULL) {
4597 err = got_error_from_errno2("fopen", path);
4598 goto done;
4600 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4601 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
4602 repo);
4603 if (err)
4604 break;
4606 if (hle->logmsg) {
4607 int n = fprintf(f, "%c %s\n",
4608 GOT_HISTEDIT_MESG, hle->logmsg);
4609 if (n < 0) {
4610 err = got_ferror(f, GOT_ERR_IO);
4611 break;
4615 done:
4616 if (f && fclose(f) != 0 && err == NULL)
4617 err = got_error_from_errno("fclose");
4618 free(path);
4619 if (commit)
4620 got_object_commit_close(commit);
4621 return err;
4624 void
4625 histedit_free_list(struct got_histedit_list *histedit_cmds)
4627 struct got_histedit_list_entry *hle;
4629 while ((hle = TAILQ_FIRST(histedit_cmds))) {
4630 TAILQ_REMOVE(histedit_cmds, hle, entry);
4631 free(hle);
4635 static const struct got_error *
4636 histedit_load_list(struct got_histedit_list *histedit_cmds,
4637 const char *path, struct got_repository *repo)
4639 const struct got_error *err = NULL;
4640 FILE *f = NULL;
4642 f = fopen(path, "r");
4643 if (f == NULL) {
4644 err = got_error_from_errno2("fopen", path);
4645 goto done;
4648 err = histedit_parse_list(histedit_cmds, f, repo);
4649 done:
4650 if (f && fclose(f) != 0 && err == NULL)
4651 err = got_error_from_errno("fclose");
4652 return err;
4655 static const struct got_error *
4656 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
4657 const struct got_error *edit_err, struct got_object_id_queue *commits,
4658 const char *path, struct got_repository *repo)
4660 const struct got_error *err = NULL, *prev_err = edit_err;
4661 int resp = ' ';
4663 while (resp != 'c' && resp != 'r' && resp != 'a') {
4664 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
4665 "or (a)bort: ", getprogname(), prev_err->msg);
4666 resp = getchar();
4667 if (resp == '\n')
4668 resp = getchar();
4669 if (resp == 'c') {
4670 histedit_free_list(histedit_cmds);
4671 err = histedit_run_editor(histedit_cmds, path, commits,
4672 repo);
4673 if (err) {
4674 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
4675 err->code != GOT_ERR_HISTEDIT_CMD)
4676 break;
4677 prev_err = err;
4678 resp = ' ';
4679 continue;
4681 break;
4682 } else if (resp == 'r') {
4683 histedit_free_list(histedit_cmds);
4684 err = histedit_edit_script(histedit_cmds,
4685 commits, repo);
4686 if (err) {
4687 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
4688 err->code != GOT_ERR_HISTEDIT_CMD)
4689 break;
4690 prev_err = err;
4691 resp = ' ';
4692 continue;
4694 break;
4695 } else if (resp == 'a') {
4696 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
4697 break;
4698 } else
4699 printf("invalid response '%c'\n", resp);
4702 return err;
4705 static const struct got_error *
4706 histedit_complete(struct got_worktree *worktree,
4707 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
4708 struct got_reference *branch, struct got_repository *repo)
4710 printf("Switching work tree to %s\n",
4711 got_ref_get_symref_target(branch));
4712 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
4713 branch, repo);
4716 static const struct got_error *
4717 show_histedit_progress(struct got_commit_object *commit,
4718 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
4720 const struct got_error *err;
4721 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
4723 err = got_object_id_str(&old_id_str, hle->commit_id);
4724 if (err)
4725 goto done;
4727 if (new_id) {
4728 err = got_object_id_str(&new_id_str, new_id);
4729 if (err)
4730 goto done;
4733 old_id_str[12] = '\0';
4734 if (new_id_str)
4735 new_id_str[12] = '\0';
4737 if (hle->logmsg) {
4738 logmsg = strdup(hle->logmsg);
4739 if (logmsg == NULL) {
4740 err = got_error_from_errno("strdup");
4741 goto done;
4743 trim_logmsg(logmsg, 42);
4744 } else {
4745 err = get_short_logmsg(&logmsg, 42, commit);
4746 if (err)
4747 goto done;
4750 switch (hle->cmd->code) {
4751 case GOT_HISTEDIT_PICK:
4752 case GOT_HISTEDIT_EDIT:
4753 printf("%s -> %s: %s\n", old_id_str,
4754 new_id_str ? new_id_str : "no-op change", logmsg);
4755 break;
4756 case GOT_HISTEDIT_DROP:
4757 case GOT_HISTEDIT_FOLD:
4758 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
4759 logmsg);
4760 break;
4761 default:
4762 break;
4765 done:
4766 free(old_id_str);
4767 free(new_id_str);
4768 return err;
4771 static const struct got_error *
4772 histedit_commit(struct got_pathlist_head *merged_paths,
4773 struct got_worktree *worktree, struct got_fileindex *fileindex,
4774 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
4775 struct got_repository *repo)
4777 const struct got_error *err;
4778 struct got_commit_object *commit;
4779 struct got_object_id *new_commit_id;
4781 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
4782 && hle->logmsg == NULL) {
4783 err = histedit_edit_logmsg(hle, repo);
4784 if (err)
4785 return err;
4788 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4789 if (err)
4790 return err;
4792 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
4793 worktree, fileindex, tmp_branch, commit, hle->commit_id,
4794 hle->logmsg, repo);
4795 if (err) {
4796 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
4797 goto done;
4798 err = show_histedit_progress(commit, hle, NULL);
4799 } else {
4800 err = show_histedit_progress(commit, hle, new_commit_id);
4801 free(new_commit_id);
4803 done:
4804 got_object_commit_close(commit);
4805 return err;
4808 static const struct got_error *
4809 histedit_skip_commit(struct got_histedit_list_entry *hle,
4810 struct got_worktree *worktree, struct got_repository *repo)
4812 const struct got_error *error;
4813 struct got_commit_object *commit;
4815 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
4816 repo);
4817 if (error)
4818 return error;
4820 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
4821 if (error)
4822 return error;
4824 error = show_histedit_progress(commit, hle, NULL);
4825 got_object_commit_close(commit);
4826 return error;
4829 static const struct got_error *
4830 cmd_histedit(int argc, char *argv[])
4832 const struct got_error *error = NULL;
4833 struct got_worktree *worktree = NULL;
4834 struct got_fileindex *fileindex = NULL;
4835 struct got_repository *repo = NULL;
4836 char *cwd = NULL;
4837 struct got_reference *branch = NULL;
4838 struct got_reference *tmp_branch = NULL;
4839 struct got_object_id *resume_commit_id = NULL;
4840 struct got_object_id *base_commit_id = NULL;
4841 struct got_object_id *head_commit_id = NULL;
4842 struct got_commit_object *commit = NULL;
4843 int ch, rebase_in_progress = 0, did_something;
4844 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
4845 const char *edit_script_path = NULL;
4846 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
4847 struct got_object_id_queue commits;
4848 struct got_pathlist_head merged_paths;
4849 const struct got_object_id_queue *parent_ids;
4850 struct got_object_qid *pid;
4851 struct got_histedit_list histedit_cmds;
4852 struct got_histedit_list_entry *hle;
4854 SIMPLEQ_INIT(&commits);
4855 TAILQ_INIT(&histedit_cmds);
4856 TAILQ_INIT(&merged_paths);
4858 while ((ch = getopt(argc, argv, "acF:")) != -1) {
4859 switch (ch) {
4860 case 'a':
4861 abort_edit = 1;
4862 break;
4863 case 'c':
4864 continue_edit = 1;
4865 break;
4866 case 'F':
4867 edit_script_path = optarg;
4868 break;
4869 default:
4870 usage_histedit();
4871 /* NOTREACHED */
4875 argc -= optind;
4876 argv += optind;
4878 #ifndef PROFILE
4879 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4880 "unveil", NULL) == -1)
4881 err(1, "pledge");
4882 #endif
4883 if (abort_edit && continue_edit)
4884 usage_histedit();
4885 if (argc != 0)
4886 usage_histedit();
4889 * This command cannot apply unveil(2) in all cases because the
4890 * user may choose to run an editor to edit the histedit script
4891 * and to edit individual commit log messages.
4892 * unveil(2) traverses exec(2); if an editor is used we have to
4893 * apply unveil after edit script and log messages have been written.
4894 * XXX TODO: Make use of unveil(2) where possible.
4897 cwd = getcwd(NULL, 0);
4898 if (cwd == NULL) {
4899 error = got_error_from_errno("getcwd");
4900 goto done;
4902 error = got_worktree_open(&worktree, cwd);
4903 if (error)
4904 goto done;
4906 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4907 if (error != NULL)
4908 goto done;
4910 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
4911 if (error)
4912 goto done;
4913 if (rebase_in_progress) {
4914 error = got_error(GOT_ERR_REBASING);
4915 goto done;
4918 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
4919 if (error)
4920 goto done;
4922 if (edit_in_progress && abort_edit) {
4923 error = got_worktree_histedit_continue(&resume_commit_id,
4924 &tmp_branch, &branch, &base_commit_id, &fileindex,
4925 worktree, repo);
4926 if (error)
4927 goto done;
4928 printf("Switching work tree to %s\n",
4929 got_ref_get_symref_target(branch));
4930 error = got_worktree_histedit_abort(worktree, fileindex, repo,
4931 branch, base_commit_id, update_progress, &did_something);
4932 if (error)
4933 goto done;
4934 printf("Histedit of %s aborted\n",
4935 got_ref_get_symref_target(branch));
4936 goto done; /* nothing else to do */
4937 } else if (abort_edit) {
4938 error = got_error(GOT_ERR_NOT_HISTEDIT);
4939 goto done;
4942 if (continue_edit) {
4943 char *path;
4945 if (!edit_in_progress) {
4946 error = got_error(GOT_ERR_NOT_HISTEDIT);
4947 goto done;
4950 error = got_worktree_get_histedit_script_path(&path, worktree);
4951 if (error)
4952 goto done;
4954 error = histedit_load_list(&histedit_cmds, path, repo);
4955 free(path);
4956 if (error)
4957 goto done;
4959 error = got_worktree_histedit_continue(&resume_commit_id,
4960 &tmp_branch, &branch, &base_commit_id, &fileindex,
4961 worktree, repo);
4962 if (error)
4963 goto done;
4965 error = got_ref_resolve(&head_commit_id, repo, branch);
4966 if (error)
4967 goto done;
4969 error = got_object_open_as_commit(&commit, repo,
4970 head_commit_id);
4971 if (error)
4972 goto done;
4973 parent_ids = got_object_commit_get_parent_ids(commit);
4974 pid = SIMPLEQ_FIRST(parent_ids);
4975 if (pid == NULL) {
4976 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
4977 goto done;
4979 error = collect_commits(&commits, head_commit_id, pid->id,
4980 base_commit_id, got_worktree_get_path_prefix(worktree),
4981 GOT_ERR_HISTEDIT_PATH, repo);
4982 got_object_commit_close(commit);
4983 commit = NULL;
4984 if (error)
4985 goto done;
4986 } else {
4987 if (edit_in_progress) {
4988 error = got_error(GOT_ERR_HISTEDIT_BUSY);
4989 goto done;
4992 error = got_ref_open(&branch, repo,
4993 got_worktree_get_head_ref_name(worktree), 0);
4994 if (error != NULL)
4995 goto done;
4997 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
4998 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
4999 "will not edit commit history of a branch outside "
5000 "the \"refs/heads/\" reference namespace");
5001 goto done;
5004 error = got_ref_resolve(&head_commit_id, repo, branch);
5005 got_ref_close(branch);
5006 branch = NULL;
5007 if (error)
5008 goto done;
5010 error = got_object_open_as_commit(&commit, repo,
5011 head_commit_id);
5012 if (error)
5013 goto done;
5014 parent_ids = got_object_commit_get_parent_ids(commit);
5015 pid = SIMPLEQ_FIRST(parent_ids);
5016 if (pid == NULL) {
5017 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5018 goto done;
5020 error = collect_commits(&commits, head_commit_id, pid->id,
5021 got_worktree_get_base_commit_id(worktree),
5022 got_worktree_get_path_prefix(worktree),
5023 GOT_ERR_HISTEDIT_PATH, repo);
5024 got_object_commit_close(commit);
5025 commit = NULL;
5026 if (error)
5027 goto done;
5029 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
5030 &base_commit_id, &fileindex, worktree, repo);
5031 if (error)
5032 goto done;
5034 if (edit_script_path) {
5035 error = histedit_load_list(&histedit_cmds,
5036 edit_script_path, repo);
5037 if (error) {
5038 got_worktree_histedit_abort(worktree, fileindex,
5039 repo, branch, base_commit_id,
5040 update_progress, &did_something);
5041 goto done;
5043 } else {
5044 error = histedit_edit_script(&histedit_cmds, &commits,
5045 repo);
5046 if (error) {
5047 got_worktree_histedit_abort(worktree, fileindex,
5048 repo, branch, base_commit_id,
5049 update_progress, &did_something);
5050 goto done;
5055 error = histedit_save_list(&histedit_cmds, worktree,
5056 repo);
5057 if (error) {
5058 got_worktree_histedit_abort(worktree, fileindex,
5059 repo, branch, base_commit_id,
5060 update_progress, &did_something);
5061 goto done;
5066 error = histedit_check_script(&histedit_cmds, &commits, repo);
5067 if (error)
5068 goto done;
5070 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
5071 if (resume_commit_id) {
5072 if (got_object_id_cmp(hle->commit_id,
5073 resume_commit_id) != 0)
5074 continue;
5076 resume_commit_id = NULL;
5077 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
5078 hle->cmd->code == GOT_HISTEDIT_FOLD) {
5079 error = histedit_skip_commit(hle, worktree,
5080 repo);
5081 } else {
5082 error = histedit_commit(NULL, worktree,
5083 fileindex, tmp_branch, hle, repo);
5085 if (error)
5086 goto done;
5087 continue;
5090 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
5091 error = histedit_skip_commit(hle, worktree, repo);
5092 if (error)
5093 goto done;
5094 continue;
5097 error = got_object_open_as_commit(&commit, repo,
5098 hle->commit_id);
5099 if (error)
5100 goto done;
5101 parent_ids = got_object_commit_get_parent_ids(commit);
5102 pid = SIMPLEQ_FIRST(parent_ids);
5104 error = got_worktree_histedit_merge_files(&merged_paths,
5105 worktree, fileindex, pid->id, hle->commit_id, repo,
5106 rebase_progress, &rebase_status, check_cancelled, NULL);
5107 if (error)
5108 goto done;
5109 got_object_commit_close(commit);
5110 commit = NULL;
5112 if (rebase_status == GOT_STATUS_CONFLICT) {
5113 got_worktree_rebase_pathlist_free(&merged_paths);
5114 break;
5117 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
5118 char *id_str;
5119 error = got_object_id_str(&id_str, hle->commit_id);
5120 if (error)
5121 goto done;
5122 printf("Stopping histedit for amending commit %s\n",
5123 id_str);
5124 free(id_str);
5125 got_worktree_rebase_pathlist_free(&merged_paths);
5126 error = got_worktree_histedit_postpone(worktree,
5127 fileindex);
5128 goto done;
5131 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
5132 error = histedit_skip_commit(hle, worktree, repo);
5133 if (error)
5134 goto done;
5135 continue;
5138 error = histedit_commit(&merged_paths, worktree, fileindex,
5139 tmp_branch, hle, repo);
5140 got_worktree_rebase_pathlist_free(&merged_paths);
5141 if (error)
5142 goto done;
5145 if (rebase_status == GOT_STATUS_CONFLICT) {
5146 error = got_worktree_histedit_postpone(worktree, fileindex);
5147 if (error)
5148 goto done;
5149 error = got_error_msg(GOT_ERR_CONFLICTS,
5150 "conflicts must be resolved before rebasing can continue");
5151 } else
5152 error = histedit_complete(worktree, fileindex, tmp_branch,
5153 branch, repo);
5154 done:
5155 got_object_id_queue_free(&commits);
5156 histedit_free_list(&histedit_cmds);
5157 free(head_commit_id);
5158 free(base_commit_id);
5159 free(resume_commit_id);
5160 if (commit)
5161 got_object_commit_close(commit);
5162 if (branch)
5163 got_ref_close(branch);
5164 if (tmp_branch)
5165 got_ref_close(tmp_branch);
5166 if (worktree)
5167 got_worktree_close(worktree);
5168 if (repo)
5169 got_repo_close(repo);
5170 return error;
5173 __dead static void
5174 usage_stage(void)
5176 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
5177 "[file-path ...]\n",
5178 getprogname());
5179 exit(1);
5182 static const struct got_error *
5183 print_stage(void *arg, unsigned char status, unsigned char staged_status,
5184 const char *path, struct got_object_id *blob_id,
5185 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
5187 const struct got_error *err = NULL;
5188 char *id_str = NULL;
5190 if (staged_status != GOT_STATUS_ADD &&
5191 staged_status != GOT_STATUS_MODIFY &&
5192 staged_status != GOT_STATUS_DELETE)
5193 return NULL;
5195 if (staged_status == GOT_STATUS_ADD ||
5196 staged_status == GOT_STATUS_MODIFY)
5197 err = got_object_id_str(&id_str, staged_blob_id);
5198 else
5199 err = got_object_id_str(&id_str, blob_id);
5200 if (err)
5201 return err;
5203 printf("%s %c %s\n", id_str, staged_status, path);
5204 free(id_str);
5205 return NULL;
5208 static const struct got_error *
5209 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
5210 int nchanges, const char *action)
5212 char *line = NULL;
5213 size_t linesize = 0;
5214 ssize_t linelen;
5216 switch (status) {
5217 case GOT_STATUS_ADD:
5218 printf("A %s\n%s this addition? [y/n] ", path, action);
5219 break;
5220 case GOT_STATUS_DELETE:
5221 printf("D %s\n%s this deletion? [y/n] ", path, action);
5222 break;
5223 case GOT_STATUS_MODIFY:
5224 if (fseek(patch_file, 0L, SEEK_SET) == -1)
5225 return got_error_from_errno("fseek");
5226 printf(GOT_COMMIT_SEP_STR);
5227 while ((linelen = getline(&line, &linesize, patch_file) != -1))
5228 printf("%s", line);
5229 if (ferror(patch_file))
5230 return got_error_from_errno("getline");
5231 printf(GOT_COMMIT_SEP_STR);
5232 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
5233 path, n, nchanges, action);
5234 break;
5235 default:
5236 return got_error_path(path, GOT_ERR_FILE_STATUS);
5239 return NULL;
5242 struct choose_patch_arg {
5243 FILE *patch_script_file;
5244 const char *action;
5247 static const struct got_error *
5248 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
5249 FILE *patch_file, int n, int nchanges)
5251 const struct got_error *err = NULL;
5252 char *line = NULL;
5253 size_t linesize = 0;
5254 ssize_t linelen;
5255 int resp = ' ';
5256 struct choose_patch_arg *a = arg;
5258 *choice = GOT_PATCH_CHOICE_NONE;
5260 if (a->patch_script_file) {
5261 char *nl;
5262 err = show_change(status, path, patch_file, n, nchanges,
5263 a->action);
5264 if (err)
5265 return err;
5266 linelen = getline(&line, &linesize, a->patch_script_file);
5267 if (linelen == -1) {
5268 if (ferror(a->patch_script_file))
5269 return got_error_from_errno("getline");
5270 return NULL;
5272 nl = strchr(line, '\n');
5273 if (nl)
5274 *nl = '\0';
5275 if (strcmp(line, "y") == 0) {
5276 *choice = GOT_PATCH_CHOICE_YES;
5277 printf("y\n");
5278 } else if (strcmp(line, "n") == 0) {
5279 *choice = GOT_PATCH_CHOICE_NO;
5280 printf("n\n");
5281 } else if (strcmp(line, "q") == 0 &&
5282 status == GOT_STATUS_MODIFY) {
5283 *choice = GOT_PATCH_CHOICE_QUIT;
5284 printf("q\n");
5285 } else
5286 printf("invalid response '%s'\n", line);
5287 free(line);
5288 return NULL;
5291 while (resp != 'y' && resp != 'n' && resp != 'q') {
5292 err = show_change(status, path, patch_file, n, nchanges,
5293 a->action);
5294 if (err)
5295 return err;
5296 resp = getchar();
5297 if (resp == '\n')
5298 resp = getchar();
5299 if (status == GOT_STATUS_MODIFY) {
5300 if (resp != 'y' && resp != 'n' && resp != 'q') {
5301 printf("invalid response '%c'\n", resp);
5302 resp = ' ';
5304 } else if (resp != 'y' && resp != 'n') {
5305 printf("invalid response '%c'\n", resp);
5306 resp = ' ';
5310 if (resp == 'y')
5311 *choice = GOT_PATCH_CHOICE_YES;
5312 else if (resp == 'n')
5313 *choice = GOT_PATCH_CHOICE_NO;
5314 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
5315 *choice = GOT_PATCH_CHOICE_QUIT;
5317 return NULL;
5320 static const struct got_error *
5321 cmd_stage(int argc, char *argv[])
5323 const struct got_error *error = NULL;
5324 struct got_repository *repo = NULL;
5325 struct got_worktree *worktree = NULL;
5326 char *cwd = NULL;
5327 struct got_pathlist_head paths;
5328 struct got_pathlist_entry *pe;
5329 int ch, list_stage = 0, pflag = 0;
5330 FILE *patch_script_file = NULL;
5331 const char *patch_script_path = NULL;
5332 struct choose_patch_arg cpa;
5334 TAILQ_INIT(&paths);
5336 while ((ch = getopt(argc, argv, "lpF:")) != -1) {
5337 switch (ch) {
5338 case 'l':
5339 list_stage = 1;
5340 break;
5341 case 'p':
5342 pflag = 1;
5343 break;
5344 case 'F':
5345 patch_script_path = optarg;
5346 break;
5347 default:
5348 usage_stage();
5349 /* NOTREACHED */
5353 argc -= optind;
5354 argv += optind;
5356 #ifndef PROFILE
5357 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5358 "unveil", NULL) == -1)
5359 err(1, "pledge");
5360 #endif
5361 if (list_stage && (pflag || patch_script_path))
5362 errx(1, "-l option cannot be used with other options");
5363 if (patch_script_path && !pflag)
5364 errx(1, "-F option can only be used together with -p option");
5366 cwd = getcwd(NULL, 0);
5367 if (cwd == NULL) {
5368 error = got_error_from_errno("getcwd");
5369 goto done;
5372 error = got_worktree_open(&worktree, cwd);
5373 if (error)
5374 goto done;
5376 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5377 if (error != NULL)
5378 goto done;
5380 if (patch_script_path) {
5381 patch_script_file = fopen(patch_script_path, "r");
5382 if (patch_script_file == NULL) {
5383 error = got_error_from_errno2("fopen",
5384 patch_script_path);
5385 goto done;
5388 error = apply_unveil(got_repo_get_path(repo), 1,
5389 got_worktree_get_root_path(worktree));
5390 if (error)
5391 goto done;
5393 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5394 if (error)
5395 goto done;
5397 if (list_stage)
5398 error = got_worktree_status(worktree, &paths, repo,
5399 print_stage, NULL, check_cancelled, NULL);
5400 else {
5401 cpa.patch_script_file = patch_script_file;
5402 cpa.action = "stage";
5403 error = got_worktree_stage(worktree, &paths,
5404 pflag ? NULL : print_status, NULL,
5405 pflag ? choose_patch : NULL, &cpa, repo);
5407 done:
5408 if (patch_script_file && fclose(patch_script_file) == EOF &&
5409 error == NULL)
5410 error = got_error_from_errno2("fclose", patch_script_path);
5411 if (repo)
5412 got_repo_close(repo);
5413 if (worktree)
5414 got_worktree_close(worktree);
5415 TAILQ_FOREACH(pe, &paths, entry)
5416 free((char *)pe->path);
5417 got_pathlist_free(&paths);
5418 free(cwd);
5419 return error;
5422 __dead static void
5423 usage_unstage(void)
5425 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
5426 "[file-path ...]\n",
5427 getprogname());
5428 exit(1);
5432 static const struct got_error *
5433 cmd_unstage(int argc, char *argv[])
5435 const struct got_error *error = NULL;
5436 struct got_repository *repo = NULL;
5437 struct got_worktree *worktree = NULL;
5438 char *cwd = NULL;
5439 struct got_pathlist_head paths;
5440 struct got_pathlist_entry *pe;
5441 int ch, did_something = 0, pflag = 0;
5442 FILE *patch_script_file = NULL;
5443 const char *patch_script_path = NULL;
5444 struct choose_patch_arg cpa;
5446 TAILQ_INIT(&paths);
5448 while ((ch = getopt(argc, argv, "pF:")) != -1) {
5449 switch (ch) {
5450 case 'p':
5451 pflag = 1;
5452 break;
5453 case 'F':
5454 patch_script_path = optarg;
5455 break;
5456 default:
5457 usage_unstage();
5458 /* NOTREACHED */
5462 argc -= optind;
5463 argv += optind;
5465 #ifndef PROFILE
5466 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5467 "unveil", NULL) == -1)
5468 err(1, "pledge");
5469 #endif
5470 if (patch_script_path && !pflag)
5471 errx(1, "-F option can only be used together with -p option");
5473 cwd = getcwd(NULL, 0);
5474 if (cwd == NULL) {
5475 error = got_error_from_errno("getcwd");
5476 goto done;
5479 error = got_worktree_open(&worktree, cwd);
5480 if (error)
5481 goto done;
5483 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5484 if (error != NULL)
5485 goto done;
5487 if (patch_script_path) {
5488 patch_script_file = fopen(patch_script_path, "r");
5489 if (patch_script_file == NULL) {
5490 error = got_error_from_errno2("fopen",
5491 patch_script_path);
5492 goto done;
5496 error = apply_unveil(got_repo_get_path(repo), 1,
5497 got_worktree_get_root_path(worktree));
5498 if (error)
5499 goto done;
5501 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5502 if (error)
5503 goto done;
5505 cpa.patch_script_file = patch_script_file;
5506 cpa.action = "unstage";
5507 error = got_worktree_unstage(worktree, &paths, update_progress,
5508 &did_something, pflag ? choose_patch : NULL, &cpa, repo);
5509 done:
5510 if (patch_script_file && fclose(patch_script_file) == EOF &&
5511 error == NULL)
5512 error = got_error_from_errno2("fclose", patch_script_path);
5513 if (repo)
5514 got_repo_close(repo);
5515 if (worktree)
5516 got_worktree_close(worktree);
5517 TAILQ_FOREACH(pe, &paths, entry)
5518 free((char *)pe->path);
5519 got_pathlist_free(&paths);
5520 free(cwd);
5521 return error;