Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019, 2020 Stefan Sperling <stsp@openbsd.org>
4 *
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 */
18 #include <sys/queue.h>
19 #include <sys/types.h>
20 #include <sys/stat.h>
21 #include <sys/param.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <fcntl.h>
27 #include <limits.h>
28 #include <locale.h>
29 #include <ctype.h>
30 #include <signal.h>
31 #include <stdio.h>
32 #include <stdlib.h>
33 #include <string.h>
34 #include <unistd.h>
35 #include <libgen.h>
36 #include <time.h>
37 #include <paths.h>
38 #include <regex.h>
39 #include <getopt.h>
41 #include "got_version.h"
42 #include "got_error.h"
43 #include "got_object.h"
44 #include "got_reference.h"
45 #include "got_repository.h"
46 #include "got_path.h"
47 #include "got_cancel.h"
48 #include "got_worktree.h"
49 #include "got_diff.h"
50 #include "got_commit_graph.h"
51 #include "got_blame.h"
52 #include "got_privsep.h"
53 #include "got_opentemp.h"
55 #ifndef nitems
56 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
57 #endif
59 static volatile sig_atomic_t sigint_received;
60 static volatile sig_atomic_t sigpipe_received;
62 static void
63 catch_sigint(int signo)
64 {
65 sigint_received = 1;
66 }
68 static void
69 catch_sigpipe(int signo)
70 {
71 sigpipe_received = 1;
72 }
75 struct got_cmd {
76 const char *cmd_name;
77 const struct got_error *(*cmd_main)(int, char *[]);
78 void (*cmd_usage)(void);
79 const char *cmd_alias;
80 };
82 __dead static void usage(int);
83 __dead static void usage_init(void);
84 __dead static void usage_import(void);
85 __dead static void usage_checkout(void);
86 __dead static void usage_update(void);
87 __dead static void usage_log(void);
88 __dead static void usage_diff(void);
89 __dead static void usage_blame(void);
90 __dead static void usage_tree(void);
91 __dead static void usage_status(void);
92 __dead static void usage_ref(void);
93 __dead static void usage_branch(void);
94 __dead static void usage_tag(void);
95 __dead static void usage_add(void);
96 __dead static void usage_remove(void);
97 __dead static void usage_revert(void);
98 __dead static void usage_commit(void);
99 __dead static void usage_cherrypick(void);
100 __dead static void usage_backout(void);
101 __dead static void usage_rebase(void);
102 __dead static void usage_histedit(void);
103 __dead static void usage_integrate(void);
104 __dead static void usage_stage(void);
105 __dead static void usage_unstage(void);
106 __dead static void usage_cat(void);
108 static const struct got_error* cmd_init(int, char *[]);
109 static const struct got_error* cmd_import(int, char *[]);
110 static const struct got_error* cmd_checkout(int, char *[]);
111 static const struct got_error* cmd_update(int, char *[]);
112 static const struct got_error* cmd_log(int, char *[]);
113 static const struct got_error* cmd_diff(int, char *[]);
114 static const struct got_error* cmd_blame(int, char *[]);
115 static const struct got_error* cmd_tree(int, char *[]);
116 static const struct got_error* cmd_status(int, char *[]);
117 static const struct got_error* cmd_ref(int, char *[]);
118 static const struct got_error* cmd_branch(int, char *[]);
119 static const struct got_error* cmd_tag(int, char *[]);
120 static const struct got_error* cmd_add(int, char *[]);
121 static const struct got_error* cmd_remove(int, char *[]);
122 static const struct got_error* cmd_revert(int, char *[]);
123 static const struct got_error* cmd_commit(int, char *[]);
124 static const struct got_error* cmd_cherrypick(int, char *[]);
125 static const struct got_error* cmd_backout(int, char *[]);
126 static const struct got_error* cmd_rebase(int, char *[]);
127 static const struct got_error* cmd_histedit(int, char *[]);
128 static const struct got_error* cmd_integrate(int, char *[]);
129 static const struct got_error* cmd_stage(int, char *[]);
130 static const struct got_error* cmd_unstage(int, char *[]);
131 static const struct got_error* cmd_cat(int, char *[]);
133 static struct got_cmd got_commands[] = {
134 { "init", cmd_init, usage_init, "in" },
135 { "import", cmd_import, usage_import, "im" },
136 { "checkout", cmd_checkout, usage_checkout, "co" },
137 { "update", cmd_update, usage_update, "up" },
138 { "log", cmd_log, usage_log, "" },
139 { "diff", cmd_diff, usage_diff, "di" },
140 { "blame", cmd_blame, usage_blame, "bl" },
141 { "tree", cmd_tree, usage_tree, "tr" },
142 { "status", cmd_status, usage_status, "st" },
143 { "ref", cmd_ref, usage_ref, "" },
144 { "branch", cmd_branch, usage_branch, "br" },
145 { "tag", cmd_tag, usage_tag, "" },
146 { "add", cmd_add, usage_add, "" },
147 { "remove", cmd_remove, usage_remove, "rm" },
148 { "revert", cmd_revert, usage_revert, "rv" },
149 { "commit", cmd_commit, usage_commit, "ci" },
150 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
151 { "backout", cmd_backout, usage_backout, "bo" },
152 { "rebase", cmd_rebase, usage_rebase, "rb" },
153 { "histedit", cmd_histedit, usage_histedit, "he" },
154 { "integrate", cmd_integrate, usage_integrate,"ig" },
155 { "stage", cmd_stage, usage_stage, "sg" },
156 { "unstage", cmd_unstage, usage_unstage, "ug" },
157 { "cat", cmd_cat, usage_cat, "" },
158 };
160 static void
161 list_commands(void)
163 int i;
165 fprintf(stderr, "commands:");
166 for (i = 0; i < nitems(got_commands); i++) {
167 struct got_cmd *cmd = &got_commands[i];
168 fprintf(stderr, " %s", cmd->cmd_name);
170 fputc('\n', stderr);
173 int
174 main(int argc, char *argv[])
176 struct got_cmd *cmd;
177 unsigned int i;
178 int ch;
179 int hflag = 0, Vflag = 0;
180 static struct option longopts[] = {
181 { "version", no_argument, NULL, 'V' },
182 { NULL, 0, NULL, 0}
183 };
185 setlocale(LC_CTYPE, "");
187 while ((ch = getopt_long(argc, argv, "+hV", longopts, NULL)) != -1) {
188 switch (ch) {
189 case 'h':
190 hflag = 1;
191 break;
192 case 'V':
193 Vflag = 1;
194 break;
195 default:
196 usage(hflag);
197 /* NOTREACHED */
201 argc -= optind;
202 argv += optind;
203 optind = 0;
205 if (Vflag) {
206 got_version_print_str();
207 return 1;
210 if (argc <= 0)
211 usage(hflag);
213 signal(SIGINT, catch_sigint);
214 signal(SIGPIPE, catch_sigpipe);
216 for (i = 0; i < nitems(got_commands); i++) {
217 const struct got_error *error;
219 cmd = &got_commands[i];
221 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
222 strcmp(cmd->cmd_alias, argv[0]) != 0)
223 continue;
225 if (hflag)
226 got_commands[i].cmd_usage();
228 error = got_commands[i].cmd_main(argc, argv);
229 if (error && error->code != GOT_ERR_CANCELLED &&
230 error->code != GOT_ERR_PRIVSEP_EXIT &&
231 !(sigpipe_received &&
232 error->code == GOT_ERR_ERRNO && errno == EPIPE) &&
233 !(sigint_received &&
234 error->code == GOT_ERR_ERRNO && errno == EINTR)) {
235 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
236 return 1;
239 return 0;
242 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
243 list_commands();
244 return 1;
247 __dead static void
248 usage(int hflag)
250 fprintf(stderr, "usage: %s [-h] [-V | --version] command [arg ...]\n",
251 getprogname());
252 if (hflag)
253 list_commands();
254 exit(1);
257 static const struct got_error *
258 get_editor(char **abspath)
260 const struct got_error *err = NULL;
261 const char *editor;
263 *abspath = NULL;
265 editor = getenv("VISUAL");
266 if (editor == NULL)
267 editor = getenv("EDITOR");
269 if (editor) {
270 err = got_path_find_prog(abspath, editor);
271 if (err)
272 return err;
275 if (*abspath == NULL) {
276 *abspath = strdup("/bin/ed");
277 if (*abspath == NULL)
278 return got_error_from_errno("strdup");
281 return NULL;
284 static const struct got_error *
285 apply_unveil(const char *repo_path, int repo_read_only,
286 const char *worktree_path)
288 const struct got_error *err;
290 #ifdef PROFILE
291 if (unveil("gmon.out", "rwc") != 0)
292 return got_error_from_errno2("unveil", "gmon.out");
293 #endif
294 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
295 return got_error_from_errno2("unveil", repo_path);
297 if (worktree_path && unveil(worktree_path, "rwc") != 0)
298 return got_error_from_errno2("unveil", worktree_path);
300 if (unveil(GOT_TMPDIR_STR, "rwc") != 0)
301 return got_error_from_errno2("unveil", GOT_TMPDIR_STR);
303 err = got_privsep_unveil_exec_helpers();
304 if (err != NULL)
305 return err;
307 if (unveil(NULL, NULL) != 0)
308 return got_error_from_errno("unveil");
310 return NULL;
313 __dead static void
314 usage_init(void)
316 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
317 exit(1);
320 static const struct got_error *
321 cmd_init(int argc, char *argv[])
323 const struct got_error *error = NULL;
324 char *repo_path = NULL;
325 int ch;
327 while ((ch = getopt(argc, argv, "")) != -1) {
328 switch (ch) {
329 default:
330 usage_init();
331 /* NOTREACHED */
335 argc -= optind;
336 argv += optind;
338 #ifndef PROFILE
339 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
340 err(1, "pledge");
341 #endif
342 if (argc != 1)
343 usage_init();
345 repo_path = strdup(argv[0]);
346 if (repo_path == NULL)
347 return got_error_from_errno("strdup");
349 got_path_strip_trailing_slashes(repo_path);
351 error = got_path_mkdir(repo_path);
352 if (error &&
353 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
354 goto done;
356 error = apply_unveil(repo_path, 0, NULL);
357 if (error)
358 goto done;
360 error = got_repo_init(repo_path);
361 done:
362 free(repo_path);
363 return error;
366 __dead static void
367 usage_import(void)
369 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
370 "[-r repository-path] [-I pattern] path\n", getprogname());
371 exit(1);
374 int
375 spawn_editor(const char *editor, const char *file)
377 pid_t pid;
378 sig_t sighup, sigint, sigquit;
379 int st = -1;
381 sighup = signal(SIGHUP, SIG_IGN);
382 sigint = signal(SIGINT, SIG_IGN);
383 sigquit = signal(SIGQUIT, SIG_IGN);
385 switch (pid = fork()) {
386 case -1:
387 goto doneediting;
388 case 0:
389 execl(editor, editor, file, (char *)NULL);
390 _exit(127);
393 while (waitpid(pid, &st, 0) == -1)
394 if (errno != EINTR)
395 break;
397 doneediting:
398 (void)signal(SIGHUP, sighup);
399 (void)signal(SIGINT, sigint);
400 (void)signal(SIGQUIT, sigquit);
402 if (!WIFEXITED(st)) {
403 errno = EINTR;
404 return -1;
407 return WEXITSTATUS(st);
410 static const struct got_error *
411 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
412 const char *initial_content)
414 const struct got_error *err = NULL;
415 char buf[1024];
416 struct stat st, st2;
417 FILE *fp;
418 int content_changed = 0;
419 size_t len;
421 *logmsg = NULL;
423 if (stat(logmsg_path, &st) == -1)
424 return got_error_from_errno2("stat", logmsg_path);
426 if (spawn_editor(editor, logmsg_path) == -1)
427 return got_error_from_errno("failed spawning editor");
429 if (stat(logmsg_path, &st2) == -1)
430 return got_error_from_errno("stat");
432 if (st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
433 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
434 "no changes made to commit message, aborting");
436 *logmsg = malloc(st2.st_size + 1);
437 if (*logmsg == NULL)
438 return got_error_from_errno("malloc");
439 (*logmsg)[0] = '\0';
440 len = 0;
442 fp = fopen(logmsg_path, "r");
443 if (fp == NULL) {
444 err = got_error_from_errno("fopen");
445 goto done;
447 while (fgets(buf, sizeof(buf), fp) != NULL) {
448 if (!content_changed && strcmp(buf, initial_content) != 0)
449 content_changed = 1;
450 if (buf[0] == '#' || (len == 0 && buf[0] == '\n'))
451 continue; /* remove comments and leading empty lines */
452 len = strlcat(*logmsg, buf, st2.st_size);
454 fclose(fp);
456 while (len > 0 && (*logmsg)[len - 1] == '\n') {
457 (*logmsg)[len - 1] = '\0';
458 len--;
461 if (len == 0 || !content_changed)
462 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
463 "commit message cannot be empty, aborting");
464 done:
465 if (err) {
466 free(*logmsg);
467 *logmsg = NULL;
469 return err;
472 static const struct got_error *
473 collect_import_msg(char **logmsg, char **logmsg_path, const char *editor,
474 const char *path_dir, const char *branch_name)
476 char *initial_content = NULL;
477 const struct got_error *err = NULL;
478 int fd;
480 if (asprintf(&initial_content,
481 "\n# %s to be imported to branch %s\n", path_dir,
482 branch_name) == -1)
483 return got_error_from_errno("asprintf");
485 err = got_opentemp_named_fd(logmsg_path, &fd,
486 GOT_TMPDIR_STR "/got-importmsg");
487 if (err)
488 goto done;
490 dprintf(fd, initial_content);
491 close(fd);
493 err = edit_logmsg(logmsg, editor, *logmsg_path, initial_content);
494 done:
495 free(initial_content);
496 return err;
499 static const struct got_error *
500 import_progress(void *arg, const char *path)
502 printf("A %s\n", path);
503 return NULL;
506 static const struct got_error *
507 get_author(char **author, struct got_repository *repo)
509 const struct got_error *err = NULL;
510 const char *got_author, *name, *email;
512 *author = NULL;
514 name = got_repo_get_gitconfig_author_name(repo);
515 email = got_repo_get_gitconfig_author_email(repo);
516 if (name && email) {
517 if (asprintf(author, "%s <%s>", name, email) == -1)
518 return got_error_from_errno("asprintf");
519 return NULL;
522 got_author = getenv("GOT_AUTHOR");
523 if (got_author == NULL) {
524 name = got_repo_get_global_gitconfig_author_name(repo);
525 email = got_repo_get_global_gitconfig_author_email(repo);
526 if (name && email) {
527 if (asprintf(author, "%s <%s>", name, email) == -1)
528 return got_error_from_errno("asprintf");
529 return NULL;
531 /* TODO: Look up user in password database? */
532 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
535 *author = strdup(got_author);
536 if (*author == NULL)
537 return got_error_from_errno("strdup");
539 /*
540 * Really dumb email address check; we're only doing this to
541 * avoid git's object parser breaking on commits we create.
542 */
543 while (*got_author && *got_author != '<')
544 got_author++;
545 if (*got_author != '<') {
546 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
547 goto done;
549 while (*got_author && *got_author != '@')
550 got_author++;
551 if (*got_author != '@') {
552 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
553 goto done;
555 while (*got_author && *got_author != '>')
556 got_author++;
557 if (*got_author != '>')
558 err = got_error(GOT_ERR_COMMIT_NO_EMAIL);
559 done:
560 if (err) {
561 free(*author);
562 *author = NULL;
564 return err;
567 static const struct got_error *
568 get_gitconfig_path(char **gitconfig_path)
570 const char *homedir = getenv("HOME");
572 *gitconfig_path = NULL;
573 if (homedir) {
574 if (asprintf(gitconfig_path, "%s/.gitconfig", homedir) == -1)
575 return got_error_from_errno("asprintf");
578 return NULL;
581 static const struct got_error *
582 cmd_import(int argc, char *argv[])
584 const struct got_error *error = NULL;
585 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
586 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
587 const char *branch_name = "main";
588 char *refname = NULL, *id_str = NULL, *logmsg_path = NULL;
589 struct got_repository *repo = NULL;
590 struct got_reference *branch_ref = NULL, *head_ref = NULL;
591 struct got_object_id *new_commit_id = NULL;
592 int ch;
593 struct got_pathlist_head ignores;
594 struct got_pathlist_entry *pe;
595 int preserve_logmsg = 0;
597 TAILQ_INIT(&ignores);
599 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
600 switch (ch) {
601 case 'b':
602 branch_name = optarg;
603 break;
604 case 'm':
605 logmsg = strdup(optarg);
606 if (logmsg == NULL) {
607 error = got_error_from_errno("strdup");
608 goto done;
610 break;
611 case 'r':
612 repo_path = realpath(optarg, NULL);
613 if (repo_path == NULL) {
614 error = got_error_from_errno2("realpath",
615 optarg);
616 goto done;
618 break;
619 case 'I':
620 if (optarg[0] == '\0')
621 break;
622 error = got_pathlist_insert(&pe, &ignores, optarg,
623 NULL);
624 if (error)
625 goto done;
626 break;
627 default:
628 usage_import();
629 /* NOTREACHED */
633 argc -= optind;
634 argv += optind;
636 #ifndef PROFILE
637 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
638 "unveil",
639 NULL) == -1)
640 err(1, "pledge");
641 #endif
642 if (argc != 1)
643 usage_import();
645 if (repo_path == NULL) {
646 repo_path = getcwd(NULL, 0);
647 if (repo_path == NULL)
648 return got_error_from_errno("getcwd");
650 got_path_strip_trailing_slashes(repo_path);
651 error = get_gitconfig_path(&gitconfig_path);
652 if (error)
653 goto done;
654 error = got_repo_open(&repo, repo_path, gitconfig_path);
655 if (error)
656 goto done;
658 error = get_author(&author, repo);
659 if (error)
660 return error;
662 /*
663 * Don't let the user create a branch name with a leading '-'.
664 * While technically a valid reference name, this case is usually
665 * an unintended typo.
666 */
667 if (branch_name[0] == '-')
668 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
670 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
671 error = got_error_from_errno("asprintf");
672 goto done;
675 error = got_ref_open(&branch_ref, repo, refname, 0);
676 if (error) {
677 if (error->code != GOT_ERR_NOT_REF)
678 goto done;
679 } else {
680 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
681 "import target branch already exists");
682 goto done;
685 path_dir = realpath(argv[0], NULL);
686 if (path_dir == NULL) {
687 error = got_error_from_errno2("realpath", argv[0]);
688 goto done;
690 got_path_strip_trailing_slashes(path_dir);
692 /*
693 * unveil(2) traverses exec(2); if an editor is used we have
694 * to apply unveil after the log message has been written.
695 */
696 if (logmsg == NULL || strlen(logmsg) == 0) {
697 error = get_editor(&editor);
698 if (error)
699 goto done;
700 free(logmsg);
701 error = collect_import_msg(&logmsg, &logmsg_path, editor,
702 path_dir, refname);
703 if (error) {
704 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
705 logmsg_path != NULL)
706 preserve_logmsg = 1;
707 goto done;
711 if (unveil(path_dir, "r") != 0) {
712 error = got_error_from_errno2("unveil", path_dir);
713 if (logmsg_path)
714 preserve_logmsg = 1;
715 goto done;
718 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
719 if (error) {
720 if (logmsg_path)
721 preserve_logmsg = 1;
722 goto done;
725 error = got_repo_import(&new_commit_id, path_dir, logmsg,
726 author, &ignores, repo, import_progress, NULL);
727 if (error) {
728 if (logmsg_path)
729 preserve_logmsg = 1;
730 goto done;
733 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
734 if (error) {
735 if (logmsg_path)
736 preserve_logmsg = 1;
737 goto done;
740 error = got_ref_write(branch_ref, repo);
741 if (error) {
742 if (logmsg_path)
743 preserve_logmsg = 1;
744 goto done;
747 error = got_object_id_str(&id_str, new_commit_id);
748 if (error) {
749 if (logmsg_path)
750 preserve_logmsg = 1;
751 goto done;
754 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
755 if (error) {
756 if (error->code != GOT_ERR_NOT_REF) {
757 if (logmsg_path)
758 preserve_logmsg = 1;
759 goto done;
762 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
763 branch_ref);
764 if (error) {
765 if (logmsg_path)
766 preserve_logmsg = 1;
767 goto done;
770 error = got_ref_write(head_ref, repo);
771 if (error) {
772 if (logmsg_path)
773 preserve_logmsg = 1;
774 goto done;
778 printf("Created branch %s with commit %s\n",
779 got_ref_get_name(branch_ref), id_str);
780 done:
781 if (preserve_logmsg) {
782 fprintf(stderr, "%s: log message preserved in %s\n",
783 getprogname(), logmsg_path);
784 } else if (logmsg_path && unlink(logmsg_path) == -1 && error == NULL)
785 error = got_error_from_errno2("unlink", logmsg_path);
786 free(logmsg);
787 free(logmsg_path);
788 free(repo_path);
789 free(editor);
790 free(refname);
791 free(new_commit_id);
792 free(id_str);
793 free(author);
794 free(gitconfig_path);
795 if (branch_ref)
796 got_ref_close(branch_ref);
797 if (head_ref)
798 got_ref_close(head_ref);
799 return error;
802 __dead static void
803 usage_checkout(void)
805 fprintf(stderr, "usage: %s checkout [-E] [-b branch] [-c commit] "
806 "[-p prefix] repository-path [worktree-path]\n", getprogname());
807 exit(1);
810 static void
811 show_worktree_base_ref_warning(void)
813 fprintf(stderr, "%s: warning: could not create a reference "
814 "to the work tree's base commit; the commit could be "
815 "garbage-collected by Git; making the repository "
816 "writable and running 'got update' will prevent this\n",
817 getprogname());
820 struct got_checkout_progress_arg {
821 const char *worktree_path;
822 int had_base_commit_ref_error;
823 };
825 static const struct got_error *
826 checkout_progress(void *arg, unsigned char status, const char *path)
828 struct got_checkout_progress_arg *a = arg;
830 /* Base commit bump happens silently. */
831 if (status == GOT_STATUS_BUMP_BASE)
832 return NULL;
834 if (status == GOT_STATUS_BASE_REF_ERR) {
835 a->had_base_commit_ref_error = 1;
836 return NULL;
839 while (path[0] == '/')
840 path++;
842 printf("%c %s/%s\n", status, a->worktree_path, path);
843 return NULL;
846 static const struct got_error *
847 check_cancelled(void *arg)
849 if (sigint_received || sigpipe_received)
850 return got_error(GOT_ERR_CANCELLED);
851 return NULL;
854 static const struct got_error *
855 check_linear_ancestry(struct got_object_id *commit_id,
856 struct got_object_id *base_commit_id, int allow_forwards_in_time_only,
857 struct got_repository *repo)
859 const struct got_error *err = NULL;
860 struct got_object_id *yca_id;
862 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
863 commit_id, base_commit_id, repo, check_cancelled, NULL);
864 if (err)
865 return err;
867 if (yca_id == NULL)
868 return got_error(GOT_ERR_ANCESTRY);
870 /*
871 * Require a straight line of history between the target commit
872 * and the work tree's base commit.
874 * Non-linear situations such as this require a rebase:
876 * (commit) D F (base_commit)
877 * \ /
878 * C E
879 * \ /
880 * B (yca)
881 * |
882 * A
884 * 'got update' only handles linear cases:
885 * Update forwards in time: A (base/yca) - B - C - D (commit)
886 * Update backwards in time: D (base) - C - B - A (commit/yca)
887 */
888 if (allow_forwards_in_time_only) {
889 if (got_object_id_cmp(base_commit_id, yca_id) != 0)
890 return got_error(GOT_ERR_ANCESTRY);
891 } else if (got_object_id_cmp(commit_id, yca_id) != 0 &&
892 got_object_id_cmp(base_commit_id, yca_id) != 0)
893 return got_error(GOT_ERR_ANCESTRY);
895 free(yca_id);
896 return NULL;
899 static const struct got_error *
900 check_same_branch(struct got_object_id *commit_id,
901 struct got_reference *head_ref, struct got_object_id *yca_id,
902 struct got_repository *repo)
904 const struct got_error *err = NULL;
905 struct got_commit_graph *graph = NULL;
906 struct got_object_id *head_commit_id = NULL;
907 int is_same_branch = 0;
909 err = got_ref_resolve(&head_commit_id, repo, head_ref);
910 if (err)
911 goto done;
913 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
914 is_same_branch = 1;
915 goto done;
917 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
918 is_same_branch = 1;
919 goto done;
922 err = got_commit_graph_open(&graph, "/", 1);
923 if (err)
924 goto done;
926 err = got_commit_graph_iter_start(graph, head_commit_id, repo,
927 check_cancelled, NULL);
928 if (err)
929 goto done;
931 for (;;) {
932 struct got_object_id *id;
933 err = got_commit_graph_iter_next(&id, graph, repo,
934 check_cancelled, NULL);
935 if (err) {
936 if (err->code == GOT_ERR_ITER_COMPLETED)
937 err = NULL;
938 break;
941 if (id) {
942 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
943 break;
944 if (got_object_id_cmp(id, commit_id) == 0) {
945 is_same_branch = 1;
946 break;
950 done:
951 if (graph)
952 got_commit_graph_close(graph);
953 free(head_commit_id);
954 if (!err && !is_same_branch)
955 err = got_error(GOT_ERR_ANCESTRY);
956 return err;
959 static const struct got_error *
960 cmd_checkout(int argc, char *argv[])
962 const struct got_error *error = NULL;
963 struct got_repository *repo = NULL;
964 struct got_reference *head_ref = NULL;
965 struct got_worktree *worktree = NULL;
966 char *repo_path = NULL;
967 char *worktree_path = NULL;
968 const char *path_prefix = "";
969 const char *branch_name = GOT_REF_HEAD;
970 char *commit_id_str = NULL;
971 int ch, same_path_prefix, allow_nonempty = 0;
972 struct got_pathlist_head paths;
973 struct got_checkout_progress_arg cpa;
975 TAILQ_INIT(&paths);
977 while ((ch = getopt(argc, argv, "b:c:Ep:")) != -1) {
978 switch (ch) {
979 case 'b':
980 branch_name = optarg;
981 break;
982 case 'c':
983 commit_id_str = strdup(optarg);
984 if (commit_id_str == NULL)
985 return got_error_from_errno("strdup");
986 break;
987 case 'E':
988 allow_nonempty = 1;
989 break;
990 case 'p':
991 path_prefix = optarg;
992 break;
993 default:
994 usage_checkout();
995 /* NOTREACHED */
999 argc -= optind;
1000 argv += optind;
1002 #ifndef PROFILE
1003 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1004 "unveil", NULL) == -1)
1005 err(1, "pledge");
1006 #endif
1007 if (argc == 1) {
1008 char *cwd, *base, *dotgit;
1009 repo_path = realpath(argv[0], NULL);
1010 if (repo_path == NULL)
1011 return got_error_from_errno2("realpath", argv[0]);
1012 cwd = getcwd(NULL, 0);
1013 if (cwd == NULL) {
1014 error = got_error_from_errno("getcwd");
1015 goto done;
1017 if (path_prefix[0]) {
1018 base = basename(path_prefix);
1019 if (base == NULL) {
1020 error = got_error_from_errno2("basename",
1021 path_prefix);
1022 goto done;
1024 } else {
1025 base = basename(repo_path);
1026 if (base == NULL) {
1027 error = got_error_from_errno2("basename",
1028 repo_path);
1029 goto done;
1032 dotgit = strstr(base, ".git");
1033 if (dotgit)
1034 *dotgit = '\0';
1035 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
1036 error = got_error_from_errno("asprintf");
1037 free(cwd);
1038 goto done;
1040 free(cwd);
1041 } else if (argc == 2) {
1042 repo_path = realpath(argv[0], NULL);
1043 if (repo_path == NULL) {
1044 error = got_error_from_errno2("realpath", argv[0]);
1045 goto done;
1047 worktree_path = realpath(argv[1], NULL);
1048 if (worktree_path == NULL) {
1049 if (errno != ENOENT) {
1050 error = got_error_from_errno2("realpath",
1051 argv[1]);
1052 goto done;
1054 worktree_path = strdup(argv[1]);
1055 if (worktree_path == NULL) {
1056 error = got_error_from_errno("strdup");
1057 goto done;
1060 } else
1061 usage_checkout();
1063 got_path_strip_trailing_slashes(repo_path);
1064 got_path_strip_trailing_slashes(worktree_path);
1066 error = got_repo_open(&repo, repo_path, NULL);
1067 if (error != NULL)
1068 goto done;
1070 /* Pre-create work tree path for unveil(2) */
1071 error = got_path_mkdir(worktree_path);
1072 if (error) {
1073 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
1074 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
1075 goto done;
1076 if (!allow_nonempty &&
1077 !got_path_dir_is_empty(worktree_path)) {
1078 error = got_error_path(worktree_path,
1079 GOT_ERR_DIR_NOT_EMPTY);
1080 goto done;
1084 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
1085 if (error)
1086 goto done;
1088 error = got_ref_open(&head_ref, repo, branch_name, 0);
1089 if (error != NULL)
1090 goto done;
1092 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
1093 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
1094 goto done;
1096 error = got_worktree_open(&worktree, worktree_path);
1097 if (error != NULL)
1098 goto done;
1100 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
1101 path_prefix);
1102 if (error != NULL)
1103 goto done;
1104 if (!same_path_prefix) {
1105 error = got_error(GOT_ERR_PATH_PREFIX);
1106 goto done;
1109 if (commit_id_str) {
1110 struct got_object_id *commit_id;
1111 error = got_repo_match_object_id(&commit_id, NULL,
1112 commit_id_str, GOT_OBJ_TYPE_COMMIT, 1, repo);
1113 if (error)
1114 goto done;
1115 error = check_linear_ancestry(commit_id,
1116 got_worktree_get_base_commit_id(worktree), 0, repo);
1117 if (error != NULL) {
1118 free(commit_id);
1119 goto done;
1121 error = check_same_branch(commit_id, head_ref, NULL, repo);
1122 if (error)
1123 goto done;
1124 error = got_worktree_set_base_commit_id(worktree, repo,
1125 commit_id);
1126 free(commit_id);
1127 if (error)
1128 goto done;
1131 error = got_pathlist_append(&paths, "", NULL);
1132 if (error)
1133 goto done;
1134 cpa.worktree_path = worktree_path;
1135 cpa.had_base_commit_ref_error = 0;
1136 error = got_worktree_checkout_files(worktree, &paths, repo,
1137 checkout_progress, &cpa, check_cancelled, NULL);
1138 if (error != NULL)
1139 goto done;
1141 printf("Now shut up and hack\n");
1142 if (cpa.had_base_commit_ref_error)
1143 show_worktree_base_ref_warning();
1144 done:
1145 got_pathlist_free(&paths);
1146 free(commit_id_str);
1147 free(repo_path);
1148 free(worktree_path);
1149 return error;
1152 __dead static void
1153 usage_update(void)
1155 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [path ...]\n",
1156 getprogname());
1157 exit(1);
1160 static const struct got_error *
1161 update_progress(void *arg, unsigned char status, const char *path)
1163 int *did_something = arg;
1165 if (status == GOT_STATUS_EXISTS ||
1166 status == GOT_STATUS_BASE_REF_ERR)
1167 return NULL;
1169 *did_something = 1;
1171 /* Base commit bump happens silently. */
1172 if (status == GOT_STATUS_BUMP_BASE)
1173 return NULL;
1175 while (path[0] == '/')
1176 path++;
1177 printf("%c %s\n", status, path);
1178 return NULL;
1181 static const struct got_error *
1182 switch_head_ref(struct got_reference *head_ref,
1183 struct got_object_id *commit_id, struct got_worktree *worktree,
1184 struct got_repository *repo)
1186 const struct got_error *err = NULL;
1187 char *base_id_str;
1188 int ref_has_moved = 0;
1190 /* Trivial case: switching between two different references. */
1191 if (strcmp(got_ref_get_name(head_ref),
1192 got_worktree_get_head_ref_name(worktree)) != 0) {
1193 printf("Switching work tree from %s to %s\n",
1194 got_worktree_get_head_ref_name(worktree),
1195 got_ref_get_name(head_ref));
1196 return got_worktree_set_head_ref(worktree, head_ref);
1199 err = check_linear_ancestry(commit_id,
1200 got_worktree_get_base_commit_id(worktree), 0, repo);
1201 if (err) {
1202 if (err->code != GOT_ERR_ANCESTRY)
1203 return err;
1204 ref_has_moved = 1;
1206 if (!ref_has_moved)
1207 return NULL;
1209 /* Switching to a rebased branch with the same reference name. */
1210 err = got_object_id_str(&base_id_str,
1211 got_worktree_get_base_commit_id(worktree));
1212 if (err)
1213 return err;
1214 printf("Reference %s now points at a different branch\n",
1215 got_worktree_get_head_ref_name(worktree));
1216 printf("Switching work tree from %s to %s\n", base_id_str,
1217 got_worktree_get_head_ref_name(worktree));
1218 return NULL;
1221 static const struct got_error *
1222 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
1224 const struct got_error *err;
1225 int in_progress;
1227 err = got_worktree_rebase_in_progress(&in_progress, worktree);
1228 if (err)
1229 return err;
1230 if (in_progress)
1231 return got_error(GOT_ERR_REBASING);
1233 err = got_worktree_histedit_in_progress(&in_progress, worktree);
1234 if (err)
1235 return err;
1236 if (in_progress)
1237 return got_error(GOT_ERR_HISTEDIT_BUSY);
1239 return NULL;
1242 static const struct got_error *
1243 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
1244 char *argv[], struct got_worktree *worktree)
1246 const struct got_error *err = NULL;
1247 char *path;
1248 int i;
1250 if (argc == 0) {
1251 path = strdup("");
1252 if (path == NULL)
1253 return got_error_from_errno("strdup");
1254 return got_pathlist_append(paths, path, NULL);
1257 for (i = 0; i < argc; i++) {
1258 err = got_worktree_resolve_path(&path, worktree, argv[i]);
1259 if (err)
1260 break;
1261 err = got_pathlist_append(paths, path, NULL);
1262 if (err) {
1263 free(path);
1264 break;
1268 return err;
1271 static const struct got_error *
1272 cmd_update(int argc, char *argv[])
1274 const struct got_error *error = NULL;
1275 struct got_repository *repo = NULL;
1276 struct got_worktree *worktree = NULL;
1277 char *worktree_path = NULL;
1278 struct got_object_id *commit_id = NULL;
1279 char *commit_id_str = NULL;
1280 const char *branch_name = NULL;
1281 struct got_reference *head_ref = NULL;
1282 struct got_pathlist_head paths;
1283 struct got_pathlist_entry *pe;
1284 int ch, did_something = 0;
1286 TAILQ_INIT(&paths);
1288 while ((ch = getopt(argc, argv, "b:c:")) != -1) {
1289 switch (ch) {
1290 case 'b':
1291 branch_name = optarg;
1292 break;
1293 case 'c':
1294 commit_id_str = strdup(optarg);
1295 if (commit_id_str == NULL)
1296 return got_error_from_errno("strdup");
1297 break;
1298 default:
1299 usage_update();
1300 /* NOTREACHED */
1304 argc -= optind;
1305 argv += optind;
1307 #ifndef PROFILE
1308 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1309 "unveil", NULL) == -1)
1310 err(1, "pledge");
1311 #endif
1312 worktree_path = getcwd(NULL, 0);
1313 if (worktree_path == NULL) {
1314 error = got_error_from_errno("getcwd");
1315 goto done;
1317 error = got_worktree_open(&worktree, worktree_path);
1318 if (error)
1319 goto done;
1321 error = check_rebase_or_histedit_in_progress(worktree);
1322 if (error)
1323 goto done;
1325 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
1326 NULL);
1327 if (error != NULL)
1328 goto done;
1330 error = apply_unveil(got_repo_get_path(repo), 0,
1331 got_worktree_get_root_path(worktree));
1332 if (error)
1333 goto done;
1335 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
1336 if (error)
1337 goto done;
1339 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
1340 got_worktree_get_head_ref_name(worktree), 0);
1341 if (error != NULL)
1342 goto done;
1343 if (commit_id_str == NULL) {
1344 error = got_ref_resolve(&commit_id, repo, head_ref);
1345 if (error != NULL)
1346 goto done;
1347 error = got_object_id_str(&commit_id_str, commit_id);
1348 if (error != NULL)
1349 goto done;
1350 } else {
1351 error = got_repo_match_object_id(&commit_id, NULL,
1352 commit_id_str, GOT_OBJ_TYPE_COMMIT, 1, repo);
1353 free(commit_id_str);
1354 commit_id_str = NULL;
1355 if (error)
1356 goto done;
1357 error = got_object_id_str(&commit_id_str, commit_id);
1358 if (error)
1359 goto done;
1362 if (branch_name) {
1363 struct got_object_id *head_commit_id;
1364 TAILQ_FOREACH(pe, &paths, entry) {
1365 if (pe->path_len == 0)
1366 continue;
1367 error = got_error_msg(GOT_ERR_BAD_PATH,
1368 "switching between branches requires that "
1369 "the entire work tree gets updated");
1370 goto done;
1372 error = got_ref_resolve(&head_commit_id, repo, head_ref);
1373 if (error)
1374 goto done;
1375 error = check_linear_ancestry(commit_id, head_commit_id, 0,
1376 repo);
1377 free(head_commit_id);
1378 if (error != NULL)
1379 goto done;
1380 error = check_same_branch(commit_id, head_ref, NULL, repo);
1381 if (error)
1382 goto done;
1383 error = switch_head_ref(head_ref, commit_id, worktree, repo);
1384 if (error)
1385 goto done;
1386 } else {
1387 error = check_linear_ancestry(commit_id,
1388 got_worktree_get_base_commit_id(worktree), 0, repo);
1389 if (error != NULL) {
1390 if (error->code == GOT_ERR_ANCESTRY)
1391 error = got_error(GOT_ERR_BRANCH_MOVED);
1392 goto done;
1394 error = check_same_branch(commit_id, head_ref, NULL, repo);
1395 if (error)
1396 goto done;
1399 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
1400 commit_id) != 0) {
1401 error = got_worktree_set_base_commit_id(worktree, repo,
1402 commit_id);
1403 if (error)
1404 goto done;
1407 error = got_worktree_checkout_files(worktree, &paths, repo,
1408 update_progress, &did_something, check_cancelled, NULL);
1409 if (error != NULL)
1410 goto done;
1412 if (did_something)
1413 printf("Updated to commit %s\n", commit_id_str);
1414 else
1415 printf("Already up-to-date\n");
1416 done:
1417 free(worktree_path);
1418 TAILQ_FOREACH(pe, &paths, entry)
1419 free((char *)pe->path);
1420 got_pathlist_free(&paths);
1421 free(commit_id);
1422 free(commit_id_str);
1423 return error;
1426 static const struct got_error *
1427 diff_blobs(struct got_object_id *blob_id1, struct got_object_id *blob_id2,
1428 const char *path, int diff_context, int ignore_whitespace,
1429 struct got_repository *repo)
1431 const struct got_error *err = NULL;
1432 struct got_blob_object *blob1 = NULL, *blob2 = NULL;
1434 if (blob_id1) {
1435 err = got_object_open_as_blob(&blob1, repo, blob_id1, 8192);
1436 if (err)
1437 goto done;
1440 err = got_object_open_as_blob(&blob2, repo, blob_id2, 8192);
1441 if (err)
1442 goto done;
1444 while (path[0] == '/')
1445 path++;
1446 err = got_diff_blob(blob1, blob2, path, path, diff_context,
1447 ignore_whitespace, stdout);
1448 done:
1449 if (blob1)
1450 got_object_blob_close(blob1);
1451 got_object_blob_close(blob2);
1452 return err;
1455 static const struct got_error *
1456 diff_trees(struct got_object_id *tree_id1, struct got_object_id *tree_id2,
1457 const char *path, int diff_context, int ignore_whitespace,
1458 struct got_repository *repo)
1460 const struct got_error *err = NULL;
1461 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
1462 struct got_diff_blob_output_unidiff_arg arg;
1464 if (tree_id1) {
1465 err = got_object_open_as_tree(&tree1, repo, tree_id1);
1466 if (err)
1467 goto done;
1470 err = got_object_open_as_tree(&tree2, repo, tree_id2);
1471 if (err)
1472 goto done;
1474 arg.diff_context = diff_context;
1475 arg.ignore_whitespace = ignore_whitespace;
1476 arg.outfile = stdout;
1477 while (path[0] == '/')
1478 path++;
1479 err = got_diff_tree(tree1, tree2, path, path, repo,
1480 got_diff_blob_output_unidiff, &arg, 1);
1481 done:
1482 if (tree1)
1483 got_object_tree_close(tree1);
1484 if (tree2)
1485 got_object_tree_close(tree2);
1486 return err;
1489 static const struct got_error *
1490 print_patch(struct got_commit_object *commit, struct got_object_id *id,
1491 const char *path, int diff_context, struct got_repository *repo)
1493 const struct got_error *err = NULL;
1494 struct got_commit_object *pcommit = NULL;
1495 char *id_str1 = NULL, *id_str2 = NULL;
1496 struct got_object_id *obj_id1 = NULL, *obj_id2 = NULL;
1497 struct got_object_qid *qid;
1499 qid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
1500 if (qid != NULL) {
1501 err = got_object_open_as_commit(&pcommit, repo,
1502 qid->id);
1503 if (err)
1504 return err;
1507 if (path && path[0] != '\0') {
1508 int obj_type;
1509 err = got_object_id_by_path(&obj_id2, repo, id, path);
1510 if (err)
1511 goto done;
1512 err = got_object_id_str(&id_str2, obj_id2);
1513 if (err) {
1514 free(obj_id2);
1515 goto done;
1517 if (pcommit) {
1518 err = got_object_id_by_path(&obj_id1, repo,
1519 qid->id, path);
1520 if (err) {
1521 free(obj_id2);
1522 goto done;
1524 err = got_object_id_str(&id_str1, obj_id1);
1525 if (err) {
1526 free(obj_id2);
1527 goto done;
1530 err = got_object_get_type(&obj_type, repo, obj_id2);
1531 if (err) {
1532 free(obj_id2);
1533 goto done;
1535 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1536 switch (obj_type) {
1537 case GOT_OBJ_TYPE_BLOB:
1538 err = diff_blobs(obj_id1, obj_id2, path, diff_context,
1539 0, repo);
1540 break;
1541 case GOT_OBJ_TYPE_TREE:
1542 err = diff_trees(obj_id1, obj_id2, path, diff_context,
1543 0, repo);
1544 break;
1545 default:
1546 err = got_error(GOT_ERR_OBJ_TYPE);
1547 break;
1549 free(obj_id1);
1550 free(obj_id2);
1551 } else {
1552 obj_id2 = got_object_commit_get_tree_id(commit);
1553 err = got_object_id_str(&id_str2, obj_id2);
1554 if (err)
1555 goto done;
1556 obj_id1 = got_object_commit_get_tree_id(pcommit);
1557 err = got_object_id_str(&id_str1, obj_id1);
1558 if (err)
1559 goto done;
1560 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1561 err = diff_trees(obj_id1, obj_id2, "", diff_context, 0, repo);
1563 done:
1564 free(id_str1);
1565 free(id_str2);
1566 if (pcommit)
1567 got_object_commit_close(pcommit);
1568 return err;
1571 static char *
1572 get_datestr(time_t *time, char *datebuf)
1574 struct tm mytm, *tm;
1575 char *p, *s;
1577 tm = gmtime_r(time, &mytm);
1578 if (tm == NULL)
1579 return NULL;
1580 s = asctime_r(tm, datebuf);
1581 if (s == NULL)
1582 return NULL;
1583 p = strchr(s, '\n');
1584 if (p)
1585 *p = '\0';
1586 return s;
1589 static const struct got_error *
1590 match_logmsg(int *have_match, struct got_object_id *id,
1591 struct got_commit_object *commit, regex_t *regex)
1593 const struct got_error *err = NULL;
1594 regmatch_t regmatch;
1595 char *id_str = NULL, *logmsg = NULL;
1597 *have_match = 0;
1599 err = got_object_id_str(&id_str, id);
1600 if (err)
1601 return err;
1603 err = got_object_commit_get_logmsg(&logmsg, commit);
1604 if (err)
1605 goto done;
1607 if (regexec(regex, logmsg, 1, &regmatch, 0) == 0)
1608 *have_match = 1;
1609 done:
1610 free(id_str);
1611 free(logmsg);
1612 return err;
1615 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
1617 static const struct got_error *
1618 print_commit(struct got_commit_object *commit, struct got_object_id *id,
1619 struct got_repository *repo, const char *path, int show_patch,
1620 int diff_context, struct got_reflist_head *refs)
1622 const struct got_error *err = NULL;
1623 char *id_str, *datestr, *logmsg0, *logmsg, *line;
1624 char datebuf[26];
1625 time_t committer_time;
1626 const char *author, *committer;
1627 char *refs_str = NULL;
1628 struct got_reflist_entry *re;
1630 SIMPLEQ_FOREACH(re, refs, entry) {
1631 char *s;
1632 const char *name;
1633 struct got_tag_object *tag = NULL;
1634 int cmp;
1636 name = got_ref_get_name(re->ref);
1637 if (strcmp(name, GOT_REF_HEAD) == 0)
1638 continue;
1639 if (strncmp(name, "refs/", 5) == 0)
1640 name += 5;
1641 if (strncmp(name, "got/", 4) == 0)
1642 continue;
1643 if (strncmp(name, "heads/", 6) == 0)
1644 name += 6;
1645 if (strncmp(name, "remotes/", 8) == 0)
1646 name += 8;
1647 if (strncmp(name, "tags/", 5) == 0) {
1648 err = got_object_open_as_tag(&tag, repo, re->id);
1649 if (err) {
1650 if (err->code != GOT_ERR_OBJ_TYPE)
1651 return err;
1652 /* Ref points at something other than a tag. */
1653 err = NULL;
1654 tag = NULL;
1657 cmp = got_object_id_cmp(tag ?
1658 got_object_tag_get_object_id(tag) : re->id, id);
1659 if (tag)
1660 got_object_tag_close(tag);
1661 if (cmp != 0)
1662 continue;
1663 s = refs_str;
1664 if (asprintf(&refs_str, "%s%s%s", s ? s : "", s ? ", " : "",
1665 name) == -1) {
1666 err = got_error_from_errno("asprintf");
1667 free(s);
1668 return err;
1670 free(s);
1672 err = got_object_id_str(&id_str, id);
1673 if (err)
1674 return err;
1676 printf(GOT_COMMIT_SEP_STR);
1677 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
1678 refs_str ? refs_str : "", refs_str ? ")" : "");
1679 free(id_str);
1680 id_str = NULL;
1681 free(refs_str);
1682 refs_str = NULL;
1683 printf("from: %s\n", got_object_commit_get_author(commit));
1684 committer_time = got_object_commit_get_committer_time(commit);
1685 datestr = get_datestr(&committer_time, datebuf);
1686 if (datestr)
1687 printf("date: %s UTC\n", datestr);
1688 author = got_object_commit_get_author(commit);
1689 committer = got_object_commit_get_committer(commit);
1690 if (strcmp(author, committer) != 0)
1691 printf("via: %s\n", committer);
1692 if (got_object_commit_get_nparents(commit) > 1) {
1693 const struct got_object_id_queue *parent_ids;
1694 struct got_object_qid *qid;
1695 int n = 1;
1696 parent_ids = got_object_commit_get_parent_ids(commit);
1697 SIMPLEQ_FOREACH(qid, parent_ids, entry) {
1698 err = got_object_id_str(&id_str, qid->id);
1699 if (err)
1700 return err;
1701 printf("parent %d: %s\n", n++, id_str);
1702 free(id_str);
1706 err = got_object_commit_get_logmsg(&logmsg0, commit);
1707 if (err)
1708 return err;
1710 logmsg = logmsg0;
1711 do {
1712 line = strsep(&logmsg, "\n");
1713 if (line)
1714 printf(" %s\n", line);
1715 } while (line);
1716 free(logmsg0);
1718 if (show_patch) {
1719 err = print_patch(commit, id, path, diff_context, repo);
1720 if (err == 0)
1721 printf("\n");
1724 if (fflush(stdout) != 0 && err == NULL)
1725 err = got_error_from_errno("fflush");
1726 return err;
1729 static const struct got_error *
1730 print_commits(struct got_object_id *root_id, struct got_repository *repo,
1731 const char *path, int show_patch, const char *search_pattern,
1732 int diff_context, int limit, int log_branches,
1733 struct got_reflist_head *refs)
1735 const struct got_error *err;
1736 struct got_commit_graph *graph;
1737 regex_t regex;
1738 int have_match;
1740 if (search_pattern &&
1741 regcomp(&regex, search_pattern, REG_EXTENDED | REG_NOSUB | REG_NEWLINE))
1742 return got_error_msg(GOT_ERR_REGEX, search_pattern);
1744 err = got_commit_graph_open(&graph, path, !log_branches);
1745 if (err)
1746 return err;
1747 err = got_commit_graph_iter_start(graph, root_id, repo,
1748 check_cancelled, NULL);
1749 if (err)
1750 goto done;
1751 for (;;) {
1752 struct got_commit_object *commit;
1753 struct got_object_id *id;
1755 if (sigint_received || sigpipe_received)
1756 break;
1758 err = got_commit_graph_iter_next(&id, graph, repo,
1759 check_cancelled, NULL);
1760 if (err) {
1761 if (err->code == GOT_ERR_ITER_COMPLETED)
1762 err = NULL;
1763 break;
1765 if (id == NULL)
1766 break;
1768 err = got_object_open_as_commit(&commit, repo, id);
1769 if (err)
1770 break;
1772 if (search_pattern) {
1773 err = match_logmsg(&have_match, id, commit, &regex);
1774 if (err) {
1775 got_object_commit_close(commit);
1776 break;
1778 if (have_match == 0) {
1779 got_object_commit_close(commit);
1780 continue;
1784 err = print_commit(commit, id, repo, path, show_patch,
1785 diff_context, refs);
1786 got_object_commit_close(commit);
1787 if (err || (limit && --limit == 0))
1788 break;
1790 done:
1791 if (search_pattern)
1792 regfree(&regex);
1793 got_commit_graph_close(graph);
1794 return err;
1797 __dead static void
1798 usage_log(void)
1800 fprintf(stderr, "usage: %s log [-b] [-c commit] [-C number] [ -l N ] [-p] "
1801 "[-s search-pattern] [-r repository-path] [path]\n", getprogname());
1802 exit(1);
1805 static int
1806 get_default_log_limit(void)
1808 const char *got_default_log_limit;
1809 long long n;
1810 const char *errstr;
1812 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
1813 if (got_default_log_limit == NULL)
1814 return 0;
1815 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
1816 if (errstr != NULL)
1817 return 0;
1818 return n;
1821 static const struct got_error *
1822 cmd_log(int argc, char *argv[])
1824 const struct got_error *error;
1825 struct got_repository *repo = NULL;
1826 struct got_worktree *worktree = NULL;
1827 struct got_commit_object *commit = NULL;
1828 struct got_object_id *id = NULL;
1829 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
1830 const char *start_commit = NULL, *search_pattern = NULL;
1831 int diff_context = -1, ch;
1832 int show_patch = 0, limit = 0, log_branches = 0;
1833 const char *errstr;
1834 struct got_reflist_head refs;
1836 SIMPLEQ_INIT(&refs);
1838 #ifndef PROFILE
1839 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1840 NULL)
1841 == -1)
1842 err(1, "pledge");
1843 #endif
1845 limit = get_default_log_limit();
1847 while ((ch = getopt(argc, argv, "bpc:C:l:r:s:")) != -1) {
1848 switch (ch) {
1849 case 'p':
1850 show_patch = 1;
1851 break;
1852 case 'c':
1853 start_commit = optarg;
1854 break;
1855 case 'C':
1856 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
1857 &errstr);
1858 if (errstr != NULL)
1859 err(1, "-C option %s", errstr);
1860 break;
1861 case 'l':
1862 limit = strtonum(optarg, 0, INT_MAX, &errstr);
1863 if (errstr != NULL)
1864 err(1, "-l option %s", errstr);
1865 break;
1866 case 'b':
1867 log_branches = 1;
1868 break;
1869 case 'r':
1870 repo_path = realpath(optarg, NULL);
1871 if (repo_path == NULL)
1872 return got_error_from_errno2("realpath",
1873 optarg);
1874 got_path_strip_trailing_slashes(repo_path);
1875 break;
1876 case 's':
1877 search_pattern = optarg;
1878 break;
1879 default:
1880 usage_log();
1881 /* NOTREACHED */
1885 argc -= optind;
1886 argv += optind;
1888 if (diff_context == -1)
1889 diff_context = 3;
1890 else if (!show_patch)
1891 errx(1, "-C reguires -p");
1893 cwd = getcwd(NULL, 0);
1894 if (cwd == NULL) {
1895 error = got_error_from_errno("getcwd");
1896 goto done;
1899 error = got_worktree_open(&worktree, cwd);
1900 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1901 goto done;
1902 error = NULL;
1904 if (argc == 0) {
1905 path = strdup("");
1906 if (path == NULL) {
1907 error = got_error_from_errno("strdup");
1908 goto done;
1910 } else if (argc == 1) {
1911 if (worktree) {
1912 error = got_worktree_resolve_path(&path, worktree,
1913 argv[0]);
1914 if (error)
1915 goto done;
1916 } else {
1917 path = strdup(argv[0]);
1918 if (path == NULL) {
1919 error = got_error_from_errno("strdup");
1920 goto done;
1923 } else
1924 usage_log();
1926 if (repo_path == NULL) {
1927 repo_path = worktree ?
1928 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
1930 if (repo_path == NULL) {
1931 error = got_error_from_errno("strdup");
1932 goto done;
1935 error = got_repo_open(&repo, repo_path, NULL);
1936 if (error != NULL)
1937 goto done;
1939 error = apply_unveil(got_repo_get_path(repo), 1,
1940 worktree ? got_worktree_get_root_path(worktree) : NULL);
1941 if (error)
1942 goto done;
1944 if (start_commit == NULL) {
1945 struct got_reference *head_ref;
1946 error = got_ref_open(&head_ref, repo,
1947 worktree ? got_worktree_get_head_ref_name(worktree)
1948 : GOT_REF_HEAD, 0);
1949 if (error != NULL)
1950 return error;
1951 error = got_ref_resolve(&id, repo, head_ref);
1952 got_ref_close(head_ref);
1953 if (error != NULL)
1954 return error;
1955 error = got_object_open_as_commit(&commit, repo, id);
1956 } else {
1957 struct got_reference *ref;
1958 error = got_ref_open(&ref, repo, start_commit, 0);
1959 if (error == NULL) {
1960 int obj_type;
1961 error = got_ref_resolve(&id, repo, ref);
1962 got_ref_close(ref);
1963 if (error != NULL)
1964 goto done;
1965 error = got_object_get_type(&obj_type, repo, id);
1966 if (error != NULL)
1967 goto done;
1968 if (obj_type == GOT_OBJ_TYPE_TAG) {
1969 struct got_tag_object *tag;
1970 error = got_object_open_as_tag(&tag, repo, id);
1971 if (error != NULL)
1972 goto done;
1973 if (got_object_tag_get_object_type(tag) !=
1974 GOT_OBJ_TYPE_COMMIT) {
1975 got_object_tag_close(tag);
1976 error = got_error(GOT_ERR_OBJ_TYPE);
1977 goto done;
1979 free(id);
1980 id = got_object_id_dup(
1981 got_object_tag_get_object_id(tag));
1982 if (id == NULL)
1983 error = got_error_from_errno(
1984 "got_object_id_dup");
1985 got_object_tag_close(tag);
1986 if (error)
1987 goto done;
1988 } else if (obj_type != GOT_OBJ_TYPE_COMMIT) {
1989 error = got_error(GOT_ERR_OBJ_TYPE);
1990 goto done;
1992 error = got_object_open_as_commit(&commit, repo, id);
1993 if (error != NULL)
1994 goto done;
1996 if (commit == NULL) {
1997 error = got_repo_match_object_id_prefix(&id,
1998 start_commit, GOT_OBJ_TYPE_COMMIT, repo);
1999 if (error != NULL)
2000 return error;
2003 if (error != NULL)
2004 goto done;
2006 if (worktree) {
2007 const char *prefix = got_worktree_get_path_prefix(worktree);
2008 char *p;
2009 if (asprintf(&p, "%s%s%s", prefix,
2010 (strcmp(prefix, "/") != 0) ? "/" : "", path) == -1) {
2011 error = got_error_from_errno("asprintf");
2012 goto done;
2014 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2015 free(p);
2016 } else
2017 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2018 if (error != NULL)
2019 goto done;
2020 if (in_repo_path) {
2021 free(path);
2022 path = in_repo_path;
2025 error = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
2026 if (error)
2027 goto done;
2029 error = print_commits(id, repo, path, show_patch, search_pattern,
2030 diff_context, limit, log_branches, &refs);
2031 done:
2032 free(path);
2033 free(repo_path);
2034 free(cwd);
2035 free(id);
2036 if (worktree)
2037 got_worktree_close(worktree);
2038 if (repo) {
2039 const struct got_error *repo_error;
2040 repo_error = got_repo_close(repo);
2041 if (error == NULL)
2042 error = repo_error;
2044 got_ref_list_free(&refs);
2045 return error;
2048 __dead static void
2049 usage_diff(void)
2051 fprintf(stderr, "usage: %s diff [-C number] [-r repository-path] [-s] "
2052 "[-w] [object1 object2 | path]\n", getprogname());
2053 exit(1);
2056 struct print_diff_arg {
2057 struct got_repository *repo;
2058 struct got_worktree *worktree;
2059 int diff_context;
2060 const char *id_str;
2061 int header_shown;
2062 int diff_staged;
2063 int ignore_whitespace;
2066 static const struct got_error *
2067 print_diff(void *arg, unsigned char status, unsigned char staged_status,
2068 const char *path, struct got_object_id *blob_id,
2069 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
2070 int dirfd, const char *de_name)
2072 struct print_diff_arg *a = arg;
2073 const struct got_error *err = NULL;
2074 struct got_blob_object *blob1 = NULL;
2075 int fd = -1;
2076 FILE *f2 = NULL;
2077 char *abspath = NULL, *label1 = NULL;
2078 struct stat sb;
2080 if (a->diff_staged) {
2081 if (staged_status != GOT_STATUS_MODIFY &&
2082 staged_status != GOT_STATUS_ADD &&
2083 staged_status != GOT_STATUS_DELETE)
2084 return NULL;
2085 } else {
2086 if (staged_status == GOT_STATUS_DELETE)
2087 return NULL;
2088 if (status == GOT_STATUS_NONEXISTENT)
2089 return got_error_set_errno(ENOENT, path);
2090 if (status != GOT_STATUS_MODIFY &&
2091 status != GOT_STATUS_ADD &&
2092 status != GOT_STATUS_DELETE &&
2093 status != GOT_STATUS_CONFLICT)
2094 return NULL;
2097 if (!a->header_shown) {
2098 printf("diff %s %s%s\n", a->id_str,
2099 got_worktree_get_root_path(a->worktree),
2100 a->diff_staged ? " (staged changes)" : "");
2101 a->header_shown = 1;
2104 if (a->diff_staged) {
2105 const char *label1 = NULL, *label2 = NULL;
2106 switch (staged_status) {
2107 case GOT_STATUS_MODIFY:
2108 label1 = path;
2109 label2 = path;
2110 break;
2111 case GOT_STATUS_ADD:
2112 label2 = path;
2113 break;
2114 case GOT_STATUS_DELETE:
2115 label1 = path;
2116 break;
2117 default:
2118 return got_error(GOT_ERR_FILE_STATUS);
2120 return got_diff_objects_as_blobs(blob_id, staged_blob_id,
2121 label1, label2, a->diff_context, a->ignore_whitespace,
2122 a->repo, stdout);
2125 if (staged_status == GOT_STATUS_ADD ||
2126 staged_status == GOT_STATUS_MODIFY) {
2127 char *id_str;
2128 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
2129 8192);
2130 if (err)
2131 goto done;
2132 err = got_object_id_str(&id_str, staged_blob_id);
2133 if (err)
2134 goto done;
2135 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
2136 err = got_error_from_errno("asprintf");
2137 free(id_str);
2138 goto done;
2140 free(id_str);
2141 } else if (status != GOT_STATUS_ADD) {
2142 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
2143 if (err)
2144 goto done;
2147 if (status != GOT_STATUS_DELETE) {
2148 if (asprintf(&abspath, "%s/%s",
2149 got_worktree_get_root_path(a->worktree), path) == -1) {
2150 err = got_error_from_errno("asprintf");
2151 goto done;
2154 if (dirfd != -1) {
2155 fd = openat(dirfd, de_name, O_RDONLY | O_NOFOLLOW);
2156 if (fd == -1) {
2157 err = got_error_from_errno2("openat", abspath);
2158 goto done;
2160 } else {
2161 fd = open(abspath, O_RDONLY | O_NOFOLLOW);
2162 if (fd == -1) {
2163 err = got_error_from_errno2("open", abspath);
2164 goto done;
2167 if (fstat(fd, &sb) == -1) {
2168 err = got_error_from_errno2("fstat", abspath);
2169 goto done;
2171 f2 = fdopen(fd, "r");
2172 if (f2 == NULL) {
2173 err = got_error_from_errno2("fdopen", abspath);
2174 goto done;
2176 fd = -1;
2177 } else
2178 sb.st_size = 0;
2180 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
2181 a->diff_context, a->ignore_whitespace, stdout);
2182 done:
2183 if (blob1)
2184 got_object_blob_close(blob1);
2185 if (f2 && fclose(f2) == EOF && err == NULL)
2186 err = got_error_from_errno("fclose");
2187 if (fd != -1 && close(fd) == -1 && err == NULL)
2188 err = got_error_from_errno("close");
2189 free(abspath);
2190 return err;
2193 static const struct got_error *
2194 cmd_diff(int argc, char *argv[])
2196 const struct got_error *error;
2197 struct got_repository *repo = NULL;
2198 struct got_worktree *worktree = NULL;
2199 char *cwd = NULL, *repo_path = NULL;
2200 struct got_object_id *id1 = NULL, *id2 = NULL;
2201 const char *id_str1 = NULL, *id_str2 = NULL;
2202 char *label1 = NULL, *label2 = NULL;
2203 int type1, type2;
2204 int diff_context = 3, diff_staged = 0, ignore_whitespace = 0, ch;
2205 const char *errstr;
2206 char *path = NULL;
2208 #ifndef PROFILE
2209 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2210 NULL) == -1)
2211 err(1, "pledge");
2212 #endif
2214 while ((ch = getopt(argc, argv, "C:r:sw")) != -1) {
2215 switch (ch) {
2216 case 'C':
2217 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
2218 &errstr);
2219 if (errstr != NULL)
2220 err(1, "-C option %s", errstr);
2221 break;
2222 case 'r':
2223 repo_path = realpath(optarg, NULL);
2224 if (repo_path == NULL)
2225 return got_error_from_errno2("realpath",
2226 optarg);
2227 got_path_strip_trailing_slashes(repo_path);
2228 break;
2229 case 's':
2230 diff_staged = 1;
2231 break;
2232 case 'w':
2233 ignore_whitespace = 1;
2234 break;
2235 default:
2236 usage_diff();
2237 /* NOTREACHED */
2241 argc -= optind;
2242 argv += optind;
2244 cwd = getcwd(NULL, 0);
2245 if (cwd == NULL) {
2246 error = got_error_from_errno("getcwd");
2247 goto done;
2249 error = got_worktree_open(&worktree, cwd);
2250 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2251 goto done;
2252 if (argc <= 1) {
2253 if (worktree == NULL) {
2254 error = got_error(GOT_ERR_NOT_WORKTREE);
2255 goto done;
2257 if (repo_path)
2258 errx(1,
2259 "-r option can't be used when diffing a work tree");
2260 repo_path = strdup(got_worktree_get_repo_path(worktree));
2261 if (repo_path == NULL) {
2262 error = got_error_from_errno("strdup");
2263 goto done;
2265 if (argc == 1) {
2266 error = got_worktree_resolve_path(&path, worktree,
2267 argv[0]);
2268 if (error)
2269 goto done;
2270 } else {
2271 path = strdup("");
2272 if (path == NULL) {
2273 error = got_error_from_errno("strdup");
2274 goto done;
2277 } else if (argc == 2) {
2278 if (diff_staged)
2279 errx(1, "-s option can't be used when diffing "
2280 "objects in repository");
2281 id_str1 = argv[0];
2282 id_str2 = argv[1];
2283 if (worktree && repo_path == NULL) {
2284 repo_path =
2285 strdup(got_worktree_get_repo_path(worktree));
2286 if (repo_path == NULL) {
2287 error = got_error_from_errno("strdup");
2288 goto done;
2291 } else
2292 usage_diff();
2294 if (repo_path == NULL) {
2295 repo_path = getcwd(NULL, 0);
2296 if (repo_path == NULL)
2297 return got_error_from_errno("getcwd");
2300 error = got_repo_open(&repo, repo_path, NULL);
2301 free(repo_path);
2302 if (error != NULL)
2303 goto done;
2305 error = apply_unveil(got_repo_get_path(repo), 1,
2306 worktree ? got_worktree_get_root_path(worktree) : NULL);
2307 if (error)
2308 goto done;
2310 if (argc <= 1) {
2311 struct print_diff_arg arg;
2312 struct got_pathlist_head paths;
2313 char *id_str;
2315 TAILQ_INIT(&paths);
2317 error = got_object_id_str(&id_str,
2318 got_worktree_get_base_commit_id(worktree));
2319 if (error)
2320 goto done;
2321 arg.repo = repo;
2322 arg.worktree = worktree;
2323 arg.diff_context = diff_context;
2324 arg.id_str = id_str;
2325 arg.header_shown = 0;
2326 arg.diff_staged = diff_staged;
2327 arg.ignore_whitespace = ignore_whitespace;
2329 error = got_pathlist_append(&paths, path, NULL);
2330 if (error)
2331 goto done;
2333 error = got_worktree_status(worktree, &paths, repo, print_diff,
2334 &arg, check_cancelled, NULL);
2335 free(id_str);
2336 got_pathlist_free(&paths);
2337 goto done;
2340 error = got_repo_match_object_id(&id1, &label1, id_str1,
2341 GOT_OBJ_TYPE_ANY, 1, repo);
2342 if (error)
2343 goto done;
2345 error = got_repo_match_object_id(&id2, &label2, id_str2,
2346 GOT_OBJ_TYPE_ANY, 1, repo);
2347 if (error)
2348 goto done;
2350 error = got_object_get_type(&type1, repo, id1);
2351 if (error)
2352 goto done;
2354 error = got_object_get_type(&type2, repo, id2);
2355 if (error)
2356 goto done;
2358 if (type1 != type2) {
2359 error = got_error(GOT_ERR_OBJ_TYPE);
2360 goto done;
2363 switch (type1) {
2364 case GOT_OBJ_TYPE_BLOB:
2365 error = got_diff_objects_as_blobs(id1, id2, NULL, NULL,
2366 diff_context, ignore_whitespace, repo, stdout);
2367 break;
2368 case GOT_OBJ_TYPE_TREE:
2369 error = got_diff_objects_as_trees(id1, id2, "", "",
2370 diff_context, ignore_whitespace, repo, stdout);
2371 break;
2372 case GOT_OBJ_TYPE_COMMIT:
2373 printf("diff %s %s\n", label1, label2);
2374 error = got_diff_objects_as_commits(id1, id2, diff_context,
2375 ignore_whitespace, repo, stdout);
2376 break;
2377 default:
2378 error = got_error(GOT_ERR_OBJ_TYPE);
2380 done:
2381 free(label1);
2382 free(label2);
2383 free(id1);
2384 free(id2);
2385 free(path);
2386 if (worktree)
2387 got_worktree_close(worktree);
2388 if (repo) {
2389 const struct got_error *repo_error;
2390 repo_error = got_repo_close(repo);
2391 if (error == NULL)
2392 error = repo_error;
2394 return error;
2397 __dead static void
2398 usage_blame(void)
2400 fprintf(stderr,
2401 "usage: %s blame [-c commit] [-r repository-path] path\n",
2402 getprogname());
2403 exit(1);
2406 struct blame_line {
2407 int annotated;
2408 char *id_str;
2409 char *committer;
2410 char datebuf[11]; /* YYYY-MM-DD + NUL */
2413 struct blame_cb_args {
2414 struct blame_line *lines;
2415 int nlines;
2416 int nlines_prec;
2417 int lineno_cur;
2418 off_t *line_offsets;
2419 FILE *f;
2420 struct got_repository *repo;
2423 static const struct got_error *
2424 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
2426 const struct got_error *err = NULL;
2427 struct blame_cb_args *a = arg;
2428 struct blame_line *bline;
2429 char *line = NULL;
2430 size_t linesize = 0;
2431 struct got_commit_object *commit = NULL;
2432 off_t offset;
2433 struct tm tm;
2434 time_t committer_time;
2436 if (nlines != a->nlines ||
2437 (lineno != -1 && lineno < 1) || lineno > a->nlines)
2438 return got_error(GOT_ERR_RANGE);
2440 if (sigint_received)
2441 return got_error(GOT_ERR_ITER_COMPLETED);
2443 if (lineno == -1)
2444 return NULL; /* no change in this commit */
2446 /* Annotate this line. */
2447 bline = &a->lines[lineno - 1];
2448 if (bline->annotated)
2449 return NULL;
2450 err = got_object_id_str(&bline->id_str, id);
2451 if (err)
2452 return err;
2454 err = got_object_open_as_commit(&commit, a->repo, id);
2455 if (err)
2456 goto done;
2458 bline->committer = strdup(got_object_commit_get_committer(commit));
2459 if (bline->committer == NULL) {
2460 err = got_error_from_errno("strdup");
2461 goto done;
2464 committer_time = got_object_commit_get_committer_time(commit);
2465 if (localtime_r(&committer_time, &tm) == NULL)
2466 return got_error_from_errno("localtime_r");
2467 if (strftime(bline->datebuf, sizeof(bline->datebuf), "%G-%m-%d",
2468 &tm) >= sizeof(bline->datebuf)) {
2469 err = got_error(GOT_ERR_NO_SPACE);
2470 goto done;
2472 bline->annotated = 1;
2474 /* Print lines annotated so far. */
2475 bline = &a->lines[a->lineno_cur - 1];
2476 if (!bline->annotated)
2477 goto done;
2479 offset = a->line_offsets[a->lineno_cur - 1];
2480 if (fseeko(a->f, offset, SEEK_SET) == -1) {
2481 err = got_error_from_errno("fseeko");
2482 goto done;
2485 while (bline->annotated) {
2486 char *smallerthan, *at, *nl, *committer;
2487 size_t len;
2489 if (getline(&line, &linesize, a->f) == -1) {
2490 if (ferror(a->f))
2491 err = got_error_from_errno("getline");
2492 break;
2495 committer = bline->committer;
2496 smallerthan = strchr(committer, '<');
2497 if (smallerthan && smallerthan[1] != '\0')
2498 committer = smallerthan + 1;
2499 at = strchr(committer, '@');
2500 if (at)
2501 *at = '\0';
2502 len = strlen(committer);
2503 if (len >= 9)
2504 committer[8] = '\0';
2506 nl = strchr(line, '\n');
2507 if (nl)
2508 *nl = '\0';
2509 printf("%.*d) %.8s %s %-8s %s\n", a->nlines_prec, a->lineno_cur,
2510 bline->id_str, bline->datebuf, committer, line);
2512 a->lineno_cur++;
2513 bline = &a->lines[a->lineno_cur - 1];
2515 done:
2516 if (commit)
2517 got_object_commit_close(commit);
2518 free(line);
2519 return err;
2522 static const struct got_error *
2523 cmd_blame(int argc, char *argv[])
2525 const struct got_error *error;
2526 struct got_repository *repo = NULL;
2527 struct got_worktree *worktree = NULL;
2528 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2529 struct got_object_id *obj_id = NULL;
2530 struct got_object_id *commit_id = NULL;
2531 struct got_blob_object *blob = NULL;
2532 char *commit_id_str = NULL;
2533 struct blame_cb_args bca;
2534 int ch, obj_type, i;
2535 size_t filesize;
2537 memset(&bca, 0, sizeof(bca));
2539 #ifndef PROFILE
2540 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2541 NULL) == -1)
2542 err(1, "pledge");
2543 #endif
2545 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
2546 switch (ch) {
2547 case 'c':
2548 commit_id_str = optarg;
2549 break;
2550 case 'r':
2551 repo_path = realpath(optarg, NULL);
2552 if (repo_path == NULL)
2553 return got_error_from_errno2("realpath",
2554 optarg);
2555 got_path_strip_trailing_slashes(repo_path);
2556 break;
2557 default:
2558 usage_blame();
2559 /* NOTREACHED */
2563 argc -= optind;
2564 argv += optind;
2566 if (argc == 1)
2567 path = argv[0];
2568 else
2569 usage_blame();
2571 cwd = getcwd(NULL, 0);
2572 if (cwd == NULL) {
2573 error = got_error_from_errno("getcwd");
2574 goto done;
2576 if (repo_path == NULL) {
2577 error = got_worktree_open(&worktree, cwd);
2578 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2579 goto done;
2580 else
2581 error = NULL;
2582 if (worktree) {
2583 repo_path =
2584 strdup(got_worktree_get_repo_path(worktree));
2585 if (repo_path == NULL)
2586 error = got_error_from_errno("strdup");
2587 if (error)
2588 goto done;
2589 } else {
2590 repo_path = strdup(cwd);
2591 if (repo_path == NULL) {
2592 error = got_error_from_errno("strdup");
2593 goto done;
2598 error = got_repo_open(&repo, repo_path, NULL);
2599 if (error != NULL)
2600 goto done;
2602 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2603 if (error)
2604 goto done;
2606 if (worktree) {
2607 const char *prefix = got_worktree_get_path_prefix(worktree);
2608 char *p, *worktree_subdir = cwd +
2609 strlen(got_worktree_get_root_path(worktree));
2610 if (asprintf(&p, "%s%s%s%s%s",
2611 prefix, (strcmp(prefix, "/") != 0) ? "/" : "",
2612 worktree_subdir, worktree_subdir[0] ? "/" : "",
2613 path) == -1) {
2614 error = got_error_from_errno("asprintf");
2615 goto done;
2617 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2618 free(p);
2619 } else {
2620 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2622 if (error)
2623 goto done;
2625 if (commit_id_str == NULL) {
2626 struct got_reference *head_ref;
2627 error = got_ref_open(&head_ref, repo, worktree ?
2628 got_worktree_get_head_ref_name(worktree) : GOT_REF_HEAD, 0);
2629 if (error != NULL)
2630 goto done;
2631 error = got_ref_resolve(&commit_id, repo, head_ref);
2632 got_ref_close(head_ref);
2633 if (error != NULL)
2634 goto done;
2635 } else {
2636 error = got_repo_match_object_id(&commit_id, NULL,
2637 commit_id_str, GOT_OBJ_TYPE_COMMIT, 1, repo);
2638 if (error)
2639 goto done;
2642 error = got_object_id_by_path(&obj_id, repo, commit_id, in_repo_path);
2643 if (error)
2644 goto done;
2646 error = got_object_get_type(&obj_type, repo, obj_id);
2647 if (error)
2648 goto done;
2650 if (obj_type != GOT_OBJ_TYPE_BLOB) {
2651 error = got_error(GOT_ERR_OBJ_TYPE);
2652 goto done;
2655 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
2656 if (error)
2657 goto done;
2658 bca.f = got_opentemp();
2659 if (bca.f == NULL) {
2660 error = got_error_from_errno("got_opentemp");
2661 goto done;
2663 error = got_object_blob_dump_to_file(&filesize, &bca.nlines,
2664 &bca.line_offsets, bca.f, blob);
2665 if (error || bca.nlines == 0)
2666 goto done;
2668 /* Don't include \n at EOF in the blame line count. */
2669 if (bca.line_offsets[bca.nlines - 1] == filesize)
2670 bca.nlines--;
2672 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
2673 if (bca.lines == NULL) {
2674 error = got_error_from_errno("calloc");
2675 goto done;
2677 bca.lineno_cur = 1;
2678 bca.nlines_prec = 0;
2679 i = bca.nlines;
2680 while (i > 0) {
2681 i /= 10;
2682 bca.nlines_prec++;
2684 bca.repo = repo;
2686 error = got_blame(in_repo_path, commit_id, repo, blame_cb, &bca,
2687 check_cancelled, NULL);
2688 done:
2689 free(in_repo_path);
2690 free(repo_path);
2691 free(cwd);
2692 free(commit_id);
2693 free(obj_id);
2694 if (blob)
2695 got_object_blob_close(blob);
2696 if (worktree)
2697 got_worktree_close(worktree);
2698 if (repo) {
2699 const struct got_error *repo_error;
2700 repo_error = got_repo_close(repo);
2701 if (error == NULL)
2702 error = repo_error;
2704 if (bca.lines) {
2705 for (i = 0; i < bca.nlines; i++) {
2706 struct blame_line *bline = &bca.lines[i];
2707 free(bline->id_str);
2708 free(bline->committer);
2710 free(bca.lines);
2712 free(bca.line_offsets);
2713 if (bca.f && fclose(bca.f) == EOF && error == NULL)
2714 error = got_error_from_errno("fclose");
2715 return error;
2718 __dead static void
2719 usage_tree(void)
2721 fprintf(stderr,
2722 "usage: %s tree [-c commit] [-r repository-path] [-iR] path\n",
2723 getprogname());
2724 exit(1);
2727 static void
2728 print_entry(struct got_tree_entry *te, const char *id, const char *path,
2729 const char *root_path)
2731 int is_root_path = (strcmp(path, root_path) == 0);
2732 const char *modestr = "";
2733 mode_t mode = got_tree_entry_get_mode(te);
2735 path += strlen(root_path);
2736 while (path[0] == '/')
2737 path++;
2739 if (got_object_tree_entry_is_submodule(te))
2740 modestr = "$";
2741 else if (S_ISLNK(mode))
2742 modestr = "@";
2743 else if (S_ISDIR(mode))
2744 modestr = "/";
2745 else if (mode & S_IXUSR)
2746 modestr = "*";
2748 printf("%s%s%s%s%s\n", id ? id : "", path,
2749 is_root_path ? "" : "/", got_tree_entry_get_name(te), modestr);
2752 static const struct got_error *
2753 print_tree(const char *path, struct got_object_id *commit_id,
2754 int show_ids, int recurse, const char *root_path,
2755 struct got_repository *repo)
2757 const struct got_error *err = NULL;
2758 struct got_object_id *tree_id = NULL;
2759 struct got_tree_object *tree = NULL;
2760 int nentries, i;
2762 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
2763 if (err)
2764 goto done;
2766 err = got_object_open_as_tree(&tree, repo, tree_id);
2767 if (err)
2768 goto done;
2769 nentries = got_object_tree_get_nentries(tree);
2770 for (i = 0; i < nentries; i++) {
2771 struct got_tree_entry *te;
2772 char *id = NULL;
2774 if (sigint_received || sigpipe_received)
2775 break;
2777 te = got_object_tree_get_entry(tree, i);
2778 if (show_ids) {
2779 char *id_str;
2780 err = got_object_id_str(&id_str,
2781 got_tree_entry_get_id(te));
2782 if (err)
2783 goto done;
2784 if (asprintf(&id, "%s ", id_str) == -1) {
2785 err = got_error_from_errno("asprintf");
2786 free(id_str);
2787 goto done;
2789 free(id_str);
2791 print_entry(te, id, path, root_path);
2792 free(id);
2794 if (recurse && S_ISDIR(got_tree_entry_get_mode(te))) {
2795 char *child_path;
2796 if (asprintf(&child_path, "%s%s%s", path,
2797 path[0] == '/' && path[1] == '\0' ? "" : "/",
2798 got_tree_entry_get_name(te)) == -1) {
2799 err = got_error_from_errno("asprintf");
2800 goto done;
2802 err = print_tree(child_path, commit_id, show_ids, 1,
2803 root_path, repo);
2804 free(child_path);
2805 if (err)
2806 goto done;
2809 done:
2810 if (tree)
2811 got_object_tree_close(tree);
2812 free(tree_id);
2813 return err;
2816 static const struct got_error *
2817 cmd_tree(int argc, char *argv[])
2819 const struct got_error *error;
2820 struct got_repository *repo = NULL;
2821 struct got_worktree *worktree = NULL;
2822 const char *path;
2823 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2824 struct got_object_id *commit_id = NULL;
2825 char *commit_id_str = NULL;
2826 int show_ids = 0, recurse = 0;
2827 int ch;
2829 #ifndef PROFILE
2830 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2831 NULL) == -1)
2832 err(1, "pledge");
2833 #endif
2835 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
2836 switch (ch) {
2837 case 'c':
2838 commit_id_str = optarg;
2839 break;
2840 case 'r':
2841 repo_path = realpath(optarg, NULL);
2842 if (repo_path == NULL)
2843 return got_error_from_errno2("realpath",
2844 optarg);
2845 got_path_strip_trailing_slashes(repo_path);
2846 break;
2847 case 'i':
2848 show_ids = 1;
2849 break;
2850 case 'R':
2851 recurse = 1;
2852 break;
2853 default:
2854 usage_tree();
2855 /* NOTREACHED */
2859 argc -= optind;
2860 argv += optind;
2862 if (argc == 1)
2863 path = argv[0];
2864 else if (argc > 1)
2865 usage_tree();
2866 else
2867 path = NULL;
2869 cwd = getcwd(NULL, 0);
2870 if (cwd == NULL) {
2871 error = got_error_from_errno("getcwd");
2872 goto done;
2874 if (repo_path == NULL) {
2875 error = got_worktree_open(&worktree, cwd);
2876 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2877 goto done;
2878 else
2879 error = NULL;
2880 if (worktree) {
2881 repo_path =
2882 strdup(got_worktree_get_repo_path(worktree));
2883 if (repo_path == NULL)
2884 error = got_error_from_errno("strdup");
2885 if (error)
2886 goto done;
2887 } else {
2888 repo_path = strdup(cwd);
2889 if (repo_path == NULL) {
2890 error = got_error_from_errno("strdup");
2891 goto done;
2896 error = got_repo_open(&repo, repo_path, NULL);
2897 if (error != NULL)
2898 goto done;
2900 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2901 if (error)
2902 goto done;
2904 if (path == NULL) {
2905 if (worktree) {
2906 char *p, *worktree_subdir = cwd +
2907 strlen(got_worktree_get_root_path(worktree));
2908 if (asprintf(&p, "%s/%s",
2909 got_worktree_get_path_prefix(worktree),
2910 worktree_subdir) == -1) {
2911 error = got_error_from_errno("asprintf");
2912 goto done;
2914 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2915 free(p);
2916 if (error)
2917 goto done;
2918 } else
2919 path = "/";
2921 if (in_repo_path == NULL) {
2922 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2923 if (error != NULL)
2924 goto done;
2927 if (commit_id_str == NULL) {
2928 struct got_reference *head_ref;
2929 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2930 if (error != NULL)
2931 goto done;
2932 error = got_ref_resolve(&commit_id, repo, head_ref);
2933 got_ref_close(head_ref);
2934 if (error != NULL)
2935 goto done;
2936 } else {
2937 error = got_repo_match_object_id(&commit_id, NULL,
2938 commit_id_str, GOT_OBJ_TYPE_COMMIT, 1, repo);
2939 if (error)
2940 goto done;
2943 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
2944 in_repo_path, repo);
2945 done:
2946 free(in_repo_path);
2947 free(repo_path);
2948 free(cwd);
2949 free(commit_id);
2950 if (worktree)
2951 got_worktree_close(worktree);
2952 if (repo) {
2953 const struct got_error *repo_error;
2954 repo_error = got_repo_close(repo);
2955 if (error == NULL)
2956 error = repo_error;
2958 return error;
2961 __dead static void
2962 usage_status(void)
2964 fprintf(stderr, "usage: %s status [path ...]\n", getprogname());
2965 exit(1);
2968 static const struct got_error *
2969 print_status(void *arg, unsigned char status, unsigned char staged_status,
2970 const char *path, struct got_object_id *blob_id,
2971 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
2972 int dirfd, const char *de_name)
2974 if (status == staged_status && (status == GOT_STATUS_DELETE))
2975 status = GOT_STATUS_NO_CHANGE;
2976 printf("%c%c %s\n", status, staged_status, path);
2977 return NULL;
2980 static const struct got_error *
2981 cmd_status(int argc, char *argv[])
2983 const struct got_error *error = NULL;
2984 struct got_repository *repo = NULL;
2985 struct got_worktree *worktree = NULL;
2986 char *cwd = NULL;
2987 struct got_pathlist_head paths;
2988 struct got_pathlist_entry *pe;
2989 int ch;
2991 TAILQ_INIT(&paths);
2993 while ((ch = getopt(argc, argv, "")) != -1) {
2994 switch (ch) {
2995 default:
2996 usage_status();
2997 /* NOTREACHED */
3001 argc -= optind;
3002 argv += optind;
3004 #ifndef PROFILE
3005 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3006 NULL) == -1)
3007 err(1, "pledge");
3008 #endif
3009 cwd = getcwd(NULL, 0);
3010 if (cwd == NULL) {
3011 error = got_error_from_errno("getcwd");
3012 goto done;
3015 error = got_worktree_open(&worktree, cwd);
3016 if (error != NULL)
3017 goto done;
3019 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
3020 NULL);
3021 if (error != NULL)
3022 goto done;
3024 error = apply_unveil(got_repo_get_path(repo), 1,
3025 got_worktree_get_root_path(worktree));
3026 if (error)
3027 goto done;
3029 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3030 if (error)
3031 goto done;
3033 error = got_worktree_status(worktree, &paths, repo, print_status, NULL,
3034 check_cancelled, NULL);
3035 done:
3036 TAILQ_FOREACH(pe, &paths, entry)
3037 free((char *)pe->path);
3038 got_pathlist_free(&paths);
3039 free(cwd);
3040 return error;
3043 __dead static void
3044 usage_ref(void)
3046 fprintf(stderr,
3047 "usage: %s ref [-r repository] -l | -d name | [-s] name target\n",
3048 getprogname());
3049 exit(1);
3052 static const struct got_error *
3053 list_refs(struct got_repository *repo)
3055 static const struct got_error *err = NULL;
3056 struct got_reflist_head refs;
3057 struct got_reflist_entry *re;
3059 SIMPLEQ_INIT(&refs);
3060 err = got_ref_list(&refs, repo, NULL, got_ref_cmp_by_name, NULL);
3061 if (err)
3062 return err;
3064 SIMPLEQ_FOREACH(re, &refs, entry) {
3065 char *refstr;
3066 refstr = got_ref_to_str(re->ref);
3067 if (refstr == NULL)
3068 return got_error_from_errno("got_ref_to_str");
3069 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
3070 free(refstr);
3073 got_ref_list_free(&refs);
3074 return NULL;
3077 static const struct got_error *
3078 delete_ref(struct got_repository *repo, const char *refname)
3080 const struct got_error *err = NULL;
3081 struct got_reference *ref;
3083 err = got_ref_open(&ref, repo, refname, 0);
3084 if (err)
3085 return err;
3087 err = got_ref_delete(ref, repo);
3088 got_ref_close(ref);
3089 return err;
3092 static const struct got_error *
3093 add_ref(struct got_repository *repo, const char *refname, const char *target)
3095 const struct got_error *err = NULL;
3096 struct got_object_id *id;
3097 struct got_reference *ref = NULL;
3100 * Don't let the user create a reference name with a leading '-'.
3101 * While technically a valid reference name, this case is usually
3102 * an unintended typo.
3104 if (refname[0] == '-')
3105 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
3107 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
3108 repo);
3109 if (err) {
3110 struct got_reference *target_ref;
3112 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
3113 return err;
3114 err = got_ref_open(&target_ref, repo, target, 0);
3115 if (err)
3116 return err;
3117 err = got_ref_resolve(&id, repo, target_ref);
3118 got_ref_close(target_ref);
3119 if (err)
3120 return err;
3123 err = got_ref_alloc(&ref, refname, id);
3124 if (err)
3125 goto done;
3127 err = got_ref_write(ref, repo);
3128 done:
3129 if (ref)
3130 got_ref_close(ref);
3131 free(id);
3132 return err;
3135 static const struct got_error *
3136 add_symref(struct got_repository *repo, const char *refname, const char *target)
3138 const struct got_error *err = NULL;
3139 struct got_reference *ref = NULL;
3140 struct got_reference *target_ref = NULL;
3143 * Don't let the user create a reference name with a leading '-'.
3144 * While technically a valid reference name, this case is usually
3145 * an unintended typo.
3147 if (refname[0] == '-')
3148 return got_error_path(refname, GOT_ERR_REF_NAME_MINUS);
3150 err = got_ref_open(&target_ref, repo, target, 0);
3151 if (err)
3152 return err;
3154 err = got_ref_alloc_symref(&ref, refname, target_ref);
3155 if (err)
3156 goto done;
3158 err = got_ref_write(ref, repo);
3159 done:
3160 if (target_ref)
3161 got_ref_close(target_ref);
3162 if (ref)
3163 got_ref_close(ref);
3164 return err;
3167 static const struct got_error *
3168 cmd_ref(int argc, char *argv[])
3170 const struct got_error *error = NULL;
3171 struct got_repository *repo = NULL;
3172 struct got_worktree *worktree = NULL;
3173 char *cwd = NULL, *repo_path = NULL;
3174 int ch, do_list = 0, create_symref = 0;
3175 const char *delref = NULL;
3177 /* TODO: Add -s option for adding symbolic references. */
3178 while ((ch = getopt(argc, argv, "d:r:ls")) != -1) {
3179 switch (ch) {
3180 case 'd':
3181 delref = optarg;
3182 break;
3183 case 'r':
3184 repo_path = realpath(optarg, NULL);
3185 if (repo_path == NULL)
3186 return got_error_from_errno2("realpath",
3187 optarg);
3188 got_path_strip_trailing_slashes(repo_path);
3189 break;
3190 case 'l':
3191 do_list = 1;
3192 break;
3193 case 's':
3194 create_symref = 1;
3195 break;
3196 default:
3197 usage_ref();
3198 /* NOTREACHED */
3202 if (do_list && delref)
3203 errx(1, "-l and -d options are mutually exclusive\n");
3205 argc -= optind;
3206 argv += optind;
3208 if (do_list || delref) {
3209 if (create_symref)
3210 errx(1, "-s option cannot be used together with the "
3211 "-l or -d options");
3212 if (argc > 0)
3213 usage_ref();
3214 } else if (argc != 2)
3215 usage_ref();
3217 #ifndef PROFILE
3218 if (do_list) {
3219 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
3220 NULL) == -1)
3221 err(1, "pledge");
3222 } else {
3223 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
3224 "sendfd unveil", NULL) == -1)
3225 err(1, "pledge");
3227 #endif
3228 cwd = getcwd(NULL, 0);
3229 if (cwd == NULL) {
3230 error = got_error_from_errno("getcwd");
3231 goto done;
3234 if (repo_path == NULL) {
3235 error = got_worktree_open(&worktree, cwd);
3236 if (error && error->code != GOT_ERR_NOT_WORKTREE)
3237 goto done;
3238 else
3239 error = NULL;
3240 if (worktree) {
3241 repo_path =
3242 strdup(got_worktree_get_repo_path(worktree));
3243 if (repo_path == NULL)
3244 error = got_error_from_errno("strdup");
3245 if (error)
3246 goto done;
3247 } else {
3248 repo_path = strdup(cwd);
3249 if (repo_path == NULL) {
3250 error = got_error_from_errno("strdup");
3251 goto done;
3256 error = got_repo_open(&repo, repo_path, NULL);
3257 if (error != NULL)
3258 goto done;
3260 error = apply_unveil(got_repo_get_path(repo), do_list,
3261 worktree ? got_worktree_get_root_path(worktree) : NULL);
3262 if (error)
3263 goto done;
3265 if (do_list)
3266 error = list_refs(repo);
3267 else if (delref)
3268 error = delete_ref(repo, delref);
3269 else if (create_symref)
3270 error = add_symref(repo, argv[0], argv[1]);
3271 else
3272 error = add_ref(repo, argv[0], argv[1]);
3273 done:
3274 if (repo)
3275 got_repo_close(repo);
3276 if (worktree)
3277 got_worktree_close(worktree);
3278 free(cwd);
3279 free(repo_path);
3280 return error;
3283 __dead static void
3284 usage_branch(void)
3286 fprintf(stderr,
3287 "usage: %s branch [-c commit] [-r repository] [-l] | -d name | "
3288 "[name]\n", getprogname());
3289 exit(1);
3292 static const struct got_error *
3293 list_branch(struct got_repository *repo, struct got_worktree *worktree,
3294 struct got_reference *ref)
3296 const struct got_error *err = NULL;
3297 const char *refname, *marker = " ";
3298 char *refstr;
3300 refname = got_ref_get_name(ref);
3301 if (worktree && strcmp(refname,
3302 got_worktree_get_head_ref_name(worktree)) == 0) {
3303 struct got_object_id *id = NULL;
3305 err = got_ref_resolve(&id, repo, ref);
3306 if (err)
3307 return err;
3308 if (got_object_id_cmp(id,
3309 got_worktree_get_base_commit_id(worktree)) == 0)
3310 marker = "* ";
3311 else
3312 marker = "~ ";
3313 free(id);
3316 if (strncmp(refname, "refs/heads/", 11) == 0)
3317 refname += 11;
3318 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
3319 refname += 18;
3321 refstr = got_ref_to_str(ref);
3322 if (refstr == NULL)
3323 return got_error_from_errno("got_ref_to_str");
3325 printf("%s%s: %s\n", marker, refname, refstr);
3326 free(refstr);
3327 return NULL;
3330 static const struct got_error *
3331 show_current_branch(struct got_repository *repo, struct got_worktree *worktree)
3333 const char *refname;
3335 if (worktree == NULL)
3336 return got_error(GOT_ERR_NOT_WORKTREE);
3338 refname = got_worktree_get_head_ref_name(worktree);
3340 if (strncmp(refname, "refs/heads/", 11) == 0)
3341 refname += 11;
3342 if (strncmp(refname, "refs/got/worktree/", 18) == 0)
3343 refname += 18;
3345 printf("%s\n", refname);
3347 return NULL;
3350 static const struct got_error *
3351 list_branches(struct got_repository *repo, struct got_worktree *worktree)
3353 static const struct got_error *err = NULL;
3354 struct got_reflist_head refs;
3355 struct got_reflist_entry *re;
3356 struct got_reference *temp_ref = NULL;
3357 int rebase_in_progress, histedit_in_progress;
3359 SIMPLEQ_INIT(&refs);
3361 if (worktree) {
3362 err = got_worktree_rebase_in_progress(&rebase_in_progress,
3363 worktree);
3364 if (err)
3365 return err;
3367 err = got_worktree_histedit_in_progress(&histedit_in_progress,
3368 worktree);
3369 if (err)
3370 return err;
3372 if (rebase_in_progress || histedit_in_progress) {
3373 err = got_ref_open(&temp_ref, repo,
3374 got_worktree_get_head_ref_name(worktree), 0);
3375 if (err)
3376 return err;
3377 list_branch(repo, worktree, temp_ref);
3378 got_ref_close(temp_ref);
3382 err = got_ref_list(&refs, repo, "refs/heads",
3383 got_ref_cmp_by_name, NULL);
3384 if (err)
3385 return err;
3387 SIMPLEQ_FOREACH(re, &refs, entry)
3388 list_branch(repo, worktree, re->ref);
3390 got_ref_list_free(&refs);
3391 return NULL;
3394 static const struct got_error *
3395 delete_branch(struct got_repository *repo, struct got_worktree *worktree,
3396 const char *branch_name)
3398 const struct got_error *err = NULL;
3399 struct got_reference *ref = NULL;
3400 char *refname;
3402 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
3403 return got_error_from_errno("asprintf");
3405 err = got_ref_open(&ref, repo, refname, 0);
3406 if (err)
3407 goto done;
3409 if (worktree &&
3410 strcmp(got_worktree_get_head_ref_name(worktree),
3411 got_ref_get_name(ref)) == 0) {
3412 err = got_error_msg(GOT_ERR_SAME_BRANCH,
3413 "will not delete this work tree's current branch");
3414 goto done;
3417 err = got_ref_delete(ref, repo);
3418 done:
3419 if (ref)
3420 got_ref_close(ref);
3421 free(refname);
3422 return err;
3425 static const struct got_error *
3426 add_branch(struct got_repository *repo, const char *branch_name,
3427 struct got_object_id *base_commit_id)
3429 const struct got_error *err = NULL;
3430 struct got_reference *ref = NULL;
3431 char *base_refname = NULL, *refname = NULL;
3434 * Don't let the user create a branch name with a leading '-'.
3435 * While technically a valid reference name, this case is usually
3436 * an unintended typo.
3438 if (branch_name[0] == '-')
3439 return got_error_path(branch_name, GOT_ERR_REF_NAME_MINUS);
3441 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
3442 err = got_error_from_errno("asprintf");
3443 goto done;
3446 err = got_ref_open(&ref, repo, refname, 0);
3447 if (err == NULL) {
3448 err = got_error(GOT_ERR_BRANCH_EXISTS);
3449 goto done;
3450 } else if (err->code != GOT_ERR_NOT_REF)
3451 goto done;
3453 err = got_ref_alloc(&ref, refname, base_commit_id);
3454 if (err)
3455 goto done;
3457 err = got_ref_write(ref, repo);
3458 done:
3459 if (ref)
3460 got_ref_close(ref);
3461 free(base_refname);
3462 free(refname);
3463 return err;
3466 static const struct got_error *
3467 cmd_branch(int argc, char *argv[])
3469 const struct got_error *error = NULL;
3470 struct got_repository *repo = NULL;
3471 struct got_worktree *worktree = NULL;
3472 char *cwd = NULL, *repo_path = NULL;
3473 int ch, do_list = 0, do_show = 0;
3474 const char *delref = NULL, *commit_id_arg = NULL;
3476 while ((ch = getopt(argc, argv, "c:d:r:l")) != -1) {
3477 switch (ch) {
3478 case 'c':
3479 commit_id_arg = optarg;
3480 break;
3481 case 'd':
3482 delref = optarg;
3483 break;
3484 case 'r':
3485 repo_path = realpath(optarg, NULL);
3486 if (repo_path == NULL)
3487 return got_error_from_errno2("realpath",
3488 optarg);
3489 got_path_strip_trailing_slashes(repo_path);
3490 break;
3491 case 'l':
3492 do_list = 1;
3493 break;
3494 default:
3495 usage_branch();
3496 /* NOTREACHED */
3500 if (do_list && delref)
3501 errx(1, "-l and -d options are mutually exclusive\n");
3503 argc -= optind;
3504 argv += optind;
3506 if (!do_list && !delref && argc == 0)
3507 do_show = 1;
3509 if ((do_list || delref || do_show) && commit_id_arg != NULL)
3510 errx(1, "-c option can only be used when creating a branch");
3512 if (do_list || delref) {
3513 if (argc > 0)
3514 usage_branch();
3515 } else if (!do_show && argc != 1)
3516 usage_branch();
3518 #ifndef PROFILE
3519 if (do_list || do_show) {
3520 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
3521 NULL) == -1)
3522 err(1, "pledge");
3523 } else {
3524 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
3525 "sendfd unveil", NULL) == -1)
3526 err(1, "pledge");
3528 #endif
3529 cwd = getcwd(NULL, 0);
3530 if (cwd == NULL) {
3531 error = got_error_from_errno("getcwd");
3532 goto done;
3535 if (repo_path == NULL) {
3536 error = got_worktree_open(&worktree, cwd);
3537 if (error && error->code != GOT_ERR_NOT_WORKTREE)
3538 goto done;
3539 else
3540 error = NULL;
3541 if (worktree) {
3542 repo_path =
3543 strdup(got_worktree_get_repo_path(worktree));
3544 if (repo_path == NULL)
3545 error = got_error_from_errno("strdup");
3546 if (error)
3547 goto done;
3548 } else {
3549 repo_path = strdup(cwd);
3550 if (repo_path == NULL) {
3551 error = got_error_from_errno("strdup");
3552 goto done;
3557 error = got_repo_open(&repo, repo_path, NULL);
3558 if (error != NULL)
3559 goto done;
3561 error = apply_unveil(got_repo_get_path(repo), do_list,
3562 worktree ? got_worktree_get_root_path(worktree) : NULL);
3563 if (error)
3564 goto done;
3566 if (do_show)
3567 error = show_current_branch(repo, worktree);
3568 else if (do_list)
3569 error = list_branches(repo, worktree);
3570 else if (delref)
3571 error = delete_branch(repo, worktree, delref);
3572 else {
3573 struct got_object_id *commit_id;
3574 if (commit_id_arg == NULL)
3575 commit_id_arg = worktree ?
3576 got_worktree_get_head_ref_name(worktree) :
3577 GOT_REF_HEAD;
3578 error = got_repo_match_object_id(&commit_id, NULL,
3579 commit_id_arg, GOT_OBJ_TYPE_COMMIT, 1, repo);
3580 if (error)
3581 goto done;
3582 error = add_branch(repo, argv[0], commit_id);
3583 free(commit_id);
3585 done:
3586 if (repo)
3587 got_repo_close(repo);
3588 if (worktree)
3589 got_worktree_close(worktree);
3590 free(cwd);
3591 free(repo_path);
3592 return error;
3596 __dead static void
3597 usage_tag(void)
3599 fprintf(stderr,
3600 "usage: %s tag [-r repository] | -l | "
3601 "[-m message] name [commit]\n", getprogname());
3602 exit(1);
3605 #if 0
3606 static const struct got_error *
3607 sort_tags(struct got_reflist_head *sorted, struct got_reflist_head *tags)
3609 const struct got_error *err = NULL;
3610 struct got_reflist_entry *re, *se, *new;
3611 struct got_object_id *re_id, *se_id;
3612 struct got_tag_object *re_tag, *se_tag;
3613 time_t re_time, se_time;
3615 SIMPLEQ_FOREACH(re, tags, entry) {
3616 se = SIMPLEQ_FIRST(sorted);
3617 if (se == NULL) {
3618 err = got_reflist_entry_dup(&new, re);
3619 if (err)
3620 return err;
3621 SIMPLEQ_INSERT_HEAD(sorted, new, entry);
3622 continue;
3623 } else {
3624 err = got_ref_resolve(&re_id, repo, re->ref);
3625 if (err)
3626 break;
3627 err = got_object_open_as_tag(&re_tag, repo, re_id);
3628 free(re_id);
3629 if (err)
3630 break;
3631 re_time = got_object_tag_get_tagger_time(re_tag);
3632 got_object_tag_close(re_tag);
3635 while (se) {
3636 err = got_ref_resolve(&se_id, repo, re->ref);
3637 if (err)
3638 break;
3639 err = got_object_open_as_tag(&se_tag, repo, se_id);
3640 free(se_id);
3641 if (err)
3642 break;
3643 se_time = got_object_tag_get_tagger_time(se_tag);
3644 got_object_tag_close(se_tag);
3646 if (se_time > re_time) {
3647 err = got_reflist_entry_dup(&new, re);
3648 if (err)
3649 return err;
3650 SIMPLEQ_INSERT_AFTER(sorted, se, new, entry);
3651 break;
3653 se = SIMPLEQ_NEXT(se, entry);
3654 continue;
3657 done:
3658 return err;
3660 #endif
3662 static const struct got_error *
3663 list_tags(struct got_repository *repo, struct got_worktree *worktree)
3665 static const struct got_error *err = NULL;
3666 struct got_reflist_head refs;
3667 struct got_reflist_entry *re;
3669 SIMPLEQ_INIT(&refs);
3671 err = got_ref_list(&refs, repo, "refs/tags", got_ref_cmp_tags, repo);
3672 if (err)
3673 return err;
3675 SIMPLEQ_FOREACH(re, &refs, entry) {
3676 const char *refname;
3677 char *refstr, *tagmsg0, *tagmsg, *line, *id_str, *datestr;
3678 char datebuf[26];
3679 const char *tagger;
3680 time_t tagger_time;
3681 struct got_object_id *id;
3682 struct got_tag_object *tag;
3683 struct got_commit_object *commit = NULL;
3685 refname = got_ref_get_name(re->ref);
3686 if (strncmp(refname, "refs/tags/", 10) != 0)
3687 continue;
3688 refname += 10;
3689 refstr = got_ref_to_str(re->ref);
3690 if (refstr == NULL) {
3691 err = got_error_from_errno("got_ref_to_str");
3692 break;
3694 printf("%stag %s %s\n", GOT_COMMIT_SEP_STR, refname, refstr);
3695 free(refstr);
3697 err = got_ref_resolve(&id, repo, re->ref);
3698 if (err)
3699 break;
3700 err = got_object_open_as_tag(&tag, repo, id);
3701 if (err) {
3702 if (err->code != GOT_ERR_OBJ_TYPE) {
3703 free(id);
3704 break;
3706 /* "lightweight" tag */
3707 err = got_object_open_as_commit(&commit, repo, id);
3708 if (err) {
3709 free(id);
3710 break;
3712 tagger = got_object_commit_get_committer(commit);
3713 tagger_time =
3714 got_object_commit_get_committer_time(commit);
3715 err = got_object_id_str(&id_str, id);
3716 free(id);
3717 if (err)
3718 break;
3719 } else {
3720 free(id);
3721 tagger = got_object_tag_get_tagger(tag);
3722 tagger_time = got_object_tag_get_tagger_time(tag);
3723 err = got_object_id_str(&id_str,
3724 got_object_tag_get_object_id(tag));
3725 if (err)
3726 break;
3728 printf("from: %s\n", tagger);
3729 datestr = get_datestr(&tagger_time, datebuf);
3730 if (datestr)
3731 printf("date: %s UTC\n", datestr);
3732 if (commit)
3733 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT, id_str);
3734 else {
3735 switch (got_object_tag_get_object_type(tag)) {
3736 case GOT_OBJ_TYPE_BLOB:
3737 printf("object: %s %s\n", GOT_OBJ_LABEL_BLOB,
3738 id_str);
3739 break;
3740 case GOT_OBJ_TYPE_TREE:
3741 printf("object: %s %s\n", GOT_OBJ_LABEL_TREE,
3742 id_str);
3743 break;
3744 case GOT_OBJ_TYPE_COMMIT:
3745 printf("object: %s %s\n", GOT_OBJ_LABEL_COMMIT,
3746 id_str);
3747 break;
3748 case GOT_OBJ_TYPE_TAG:
3749 printf("object: %s %s\n", GOT_OBJ_LABEL_TAG,
3750 id_str);
3751 break;
3752 default:
3753 break;
3756 free(id_str);
3757 if (commit) {
3758 err = got_object_commit_get_logmsg(&tagmsg0, commit);
3759 if (err)
3760 break;
3761 got_object_commit_close(commit);
3762 } else {
3763 tagmsg0 = strdup(got_object_tag_get_message(tag));
3764 got_object_tag_close(tag);
3765 if (tagmsg0 == NULL) {
3766 err = got_error_from_errno("strdup");
3767 break;
3771 tagmsg = tagmsg0;
3772 do {
3773 line = strsep(&tagmsg, "\n");
3774 if (line)
3775 printf(" %s\n", line);
3776 } while (line);
3777 free(tagmsg0);
3780 got_ref_list_free(&refs);
3781 return NULL;
3784 static const struct got_error *
3785 get_tag_message(char **tagmsg, char **tagmsg_path, const char *commit_id_str,
3786 const char *tag_name, const char *repo_path)
3788 const struct got_error *err = NULL;
3789 char *template = NULL, *initial_content = NULL;
3790 char *editor = NULL;
3791 int fd = -1;
3793 if (asprintf(&template, GOT_TMPDIR_STR "/got-tagmsg") == -1) {
3794 err = got_error_from_errno("asprintf");
3795 goto done;
3798 if (asprintf(&initial_content, "\n# tagging commit %s as %s\n",
3799 commit_id_str, tag_name) == -1) {
3800 err = got_error_from_errno("asprintf");
3801 goto done;
3804 err = got_opentemp_named_fd(tagmsg_path, &fd, template);
3805 if (err)
3806 goto done;
3808 dprintf(fd, initial_content);
3809 close(fd);
3811 err = get_editor(&editor);
3812 if (err)
3813 goto done;
3814 err = edit_logmsg(tagmsg, editor, *tagmsg_path, initial_content);
3815 done:
3816 free(initial_content);
3817 free(template);
3818 free(editor);
3820 /* Editor is done; we can now apply unveil(2) */
3821 if (err == NULL) {
3822 err = apply_unveil(repo_path, 0, NULL);
3823 if (err) {
3824 free(*tagmsg);
3825 *tagmsg = NULL;
3828 return err;
3831 static const struct got_error *
3832 add_tag(struct got_repository *repo, const char *tag_name,
3833 const char *commit_arg, const char *tagmsg_arg)
3835 const struct got_error *err = NULL;
3836 struct got_object_id *commit_id = NULL, *tag_id = NULL;
3837 char *label = NULL, *commit_id_str = NULL;
3838 struct got_reference *ref = NULL;
3839 char *refname = NULL, *tagmsg = NULL, *tagger = NULL;
3840 char *tagmsg_path = NULL, *tag_id_str = NULL;
3841 int preserve_tagmsg = 0;
3844 * Don't let the user create a tag name with a leading '-'.
3845 * While technically a valid reference name, this case is usually
3846 * an unintended typo.
3848 if (tag_name[0] == '-')
3849 return got_error_path(tag_name, GOT_ERR_REF_NAME_MINUS);
3851 err = get_author(&tagger, repo);
3852 if (err)
3853 return err;
3855 err = got_repo_match_object_id(&commit_id, &label, commit_arg,
3856 GOT_OBJ_TYPE_COMMIT, 1, repo);
3857 if (err)
3858 goto done;
3860 err = got_object_id_str(&commit_id_str, commit_id);
3861 if (err)
3862 goto done;
3864 if (strncmp("refs/tags/", tag_name, 10) == 0) {
3865 refname = strdup(tag_name);
3866 if (refname == NULL) {
3867 err = got_error_from_errno("strdup");
3868 goto done;
3870 tag_name += 10;
3871 } else if (asprintf(&refname, "refs/tags/%s", tag_name) == -1) {
3872 err = got_error_from_errno("asprintf");
3873 goto done;
3876 err = got_ref_open(&ref, repo, refname, 0);
3877 if (err == NULL) {
3878 err = got_error(GOT_ERR_TAG_EXISTS);
3879 goto done;
3880 } else if (err->code != GOT_ERR_NOT_REF)
3881 goto done;
3883 if (tagmsg_arg == NULL) {
3884 err = get_tag_message(&tagmsg, &tagmsg_path, commit_id_str,
3885 tag_name, got_repo_get_path(repo));
3886 if (err) {
3887 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY &&
3888 tagmsg_path != NULL)
3889 preserve_tagmsg = 1;
3890 goto done;
3894 err = got_object_tag_create(&tag_id, tag_name, commit_id,
3895 tagger, time(NULL), tagmsg ? tagmsg : tagmsg_arg, repo);
3896 if (err) {
3897 if (tagmsg_path)
3898 preserve_tagmsg = 1;
3899 goto done;
3902 err = got_ref_alloc(&ref, refname, tag_id);
3903 if (err) {
3904 if (tagmsg_path)
3905 preserve_tagmsg = 1;
3906 goto done;
3909 err = got_ref_write(ref, repo);
3910 if (err) {
3911 if (tagmsg_path)
3912 preserve_tagmsg = 1;
3913 goto done;
3916 err = got_object_id_str(&tag_id_str, tag_id);
3917 if (err) {
3918 if (tagmsg_path)
3919 preserve_tagmsg = 1;
3920 goto done;
3922 printf("Created tag %s\n", tag_id_str);
3923 done:
3924 if (preserve_tagmsg) {
3925 fprintf(stderr, "%s: tag message preserved in %s\n",
3926 getprogname(), tagmsg_path);
3927 } else if (tagmsg_path && unlink(tagmsg_path) == -1 && err == NULL)
3928 err = got_error_from_errno2("unlink", tagmsg_path);
3929 free(tag_id_str);
3930 if (ref)
3931 got_ref_close(ref);
3932 free(commit_id);
3933 free(commit_id_str);
3934 free(refname);
3935 free(tagmsg);
3936 free(tagmsg_path);
3937 free(tagger);
3938 return err;
3941 static const struct got_error *
3942 cmd_tag(int argc, char *argv[])
3944 const struct got_error *error = NULL;
3945 struct got_repository *repo = NULL;
3946 struct got_worktree *worktree = NULL;
3947 char *cwd = NULL, *repo_path = NULL, *commit_id_str = NULL;
3948 char *gitconfig_path = NULL;
3949 const char *tag_name, *commit_id_arg = NULL, *tagmsg = NULL;
3950 int ch, do_list = 0;
3952 while ((ch = getopt(argc, argv, "m:r:l")) != -1) {
3953 switch (ch) {
3954 case 'm':
3955 tagmsg = optarg;
3956 break;
3957 case 'r':
3958 repo_path = realpath(optarg, NULL);
3959 if (repo_path == NULL)
3960 return got_error_from_errno2("realpath",
3961 optarg);
3962 got_path_strip_trailing_slashes(repo_path);
3963 break;
3964 case 'l':
3965 do_list = 1;
3966 break;
3967 default:
3968 usage_tag();
3969 /* NOTREACHED */
3973 argc -= optind;
3974 argv += optind;
3976 if (do_list) {
3977 if (tagmsg)
3978 errx(1, "-l and -m options are mutually exclusive\n");
3979 if (argc > 0)
3980 usage_tag();
3981 } else if (argc < 1 || argc > 2)
3982 usage_tag();
3983 else if (argc > 1)
3984 commit_id_arg = argv[1];
3985 tag_name = argv[0];
3987 #ifndef PROFILE
3988 if (do_list) {
3989 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
3990 NULL) == -1)
3991 err(1, "pledge");
3992 } else {
3993 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
3994 "sendfd unveil", NULL) == -1)
3995 err(1, "pledge");
3997 #endif
3998 cwd = getcwd(NULL, 0);
3999 if (cwd == NULL) {
4000 error = got_error_from_errno("getcwd");
4001 goto done;
4004 if (repo_path == NULL) {
4005 error = got_worktree_open(&worktree, cwd);
4006 if (error && error->code != GOT_ERR_NOT_WORKTREE)
4007 goto done;
4008 else
4009 error = NULL;
4010 if (worktree) {
4011 repo_path =
4012 strdup(got_worktree_get_repo_path(worktree));
4013 if (repo_path == NULL)
4014 error = got_error_from_errno("strdup");
4015 if (error)
4016 goto done;
4017 } else {
4018 repo_path = strdup(cwd);
4019 if (repo_path == NULL) {
4020 error = got_error_from_errno("strdup");
4021 goto done;
4026 if (do_list) {
4027 error = got_repo_open(&repo, repo_path, NULL);
4028 if (error != NULL)
4029 goto done;
4030 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
4031 if (error)
4032 goto done;
4033 error = list_tags(repo, worktree);
4034 } else {
4035 error = get_gitconfig_path(&gitconfig_path);
4036 if (error)
4037 goto done;
4038 error = got_repo_open(&repo, repo_path, gitconfig_path);
4039 if (error != NULL)
4040 goto done;
4042 if (tagmsg) {
4043 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
4044 if (error)
4045 goto done;
4048 if (commit_id_arg == NULL) {
4049 struct got_reference *head_ref;
4050 struct got_object_id *commit_id;
4051 error = got_ref_open(&head_ref, repo,
4052 worktree ? got_worktree_get_head_ref_name(worktree)
4053 : GOT_REF_HEAD, 0);
4054 if (error)
4055 goto done;
4056 error = got_ref_resolve(&commit_id, repo, head_ref);
4057 got_ref_close(head_ref);
4058 if (error)
4059 goto done;
4060 error = got_object_id_str(&commit_id_str, commit_id);
4061 free(commit_id);
4062 if (error)
4063 goto done;
4066 error = add_tag(repo, tag_name,
4067 commit_id_str ? commit_id_str : commit_id_arg, tagmsg);
4069 done:
4070 if (repo)
4071 got_repo_close(repo);
4072 if (worktree)
4073 got_worktree_close(worktree);
4074 free(cwd);
4075 free(repo_path);
4076 free(gitconfig_path);
4077 free(commit_id_str);
4078 return error;
4081 __dead static void
4082 usage_add(void)
4084 fprintf(stderr, "usage: %s add [-R] [-I] path ...\n",
4085 getprogname());
4086 exit(1);
4089 static const struct got_error *
4090 add_progress(void *arg, unsigned char status, const char *path)
4092 while (path[0] == '/')
4093 path++;
4094 printf("%c %s\n", status, path);
4095 return NULL;
4098 static const struct got_error *
4099 cmd_add(int argc, char *argv[])
4101 const struct got_error *error = NULL;
4102 struct got_repository *repo = NULL;
4103 struct got_worktree *worktree = NULL;
4104 char *cwd = NULL;
4105 struct got_pathlist_head paths;
4106 struct got_pathlist_entry *pe;
4107 int ch, can_recurse = 0, no_ignores = 0;
4109 TAILQ_INIT(&paths);
4111 while ((ch = getopt(argc, argv, "IR")) != -1) {
4112 switch (ch) {
4113 case 'I':
4114 no_ignores = 1;
4115 break;
4116 case 'R':
4117 can_recurse = 1;
4118 break;
4119 default:
4120 usage_add();
4121 /* NOTREACHED */
4125 argc -= optind;
4126 argv += optind;
4128 #ifndef PROFILE
4129 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4130 NULL) == -1)
4131 err(1, "pledge");
4132 #endif
4133 if (argc < 1)
4134 usage_add();
4136 cwd = getcwd(NULL, 0);
4137 if (cwd == NULL) {
4138 error = got_error_from_errno("getcwd");
4139 goto done;
4142 error = got_worktree_open(&worktree, cwd);
4143 if (error)
4144 goto done;
4146 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
4147 NULL);
4148 if (error != NULL)
4149 goto done;
4151 error = apply_unveil(got_repo_get_path(repo), 1,
4152 got_worktree_get_root_path(worktree));
4153 if (error)
4154 goto done;
4156 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
4157 if (error)
4158 goto done;
4160 if (!can_recurse && no_ignores) {
4161 error = got_error_msg(GOT_ERR_BAD_PATH,
4162 "disregarding ignores requires -R option");
4163 goto done;
4167 if (!can_recurse) {
4168 char *ondisk_path;
4169 struct stat sb;
4170 TAILQ_FOREACH(pe, &paths, entry) {
4171 if (asprintf(&ondisk_path, "%s/%s",
4172 got_worktree_get_root_path(worktree),
4173 pe->path) == -1) {
4174 error = got_error_from_errno("asprintf");
4175 goto done;
4177 if (lstat(ondisk_path, &sb) == -1) {
4178 if (errno == ENOENT) {
4179 free(ondisk_path);
4180 continue;
4182 error = got_error_from_errno2("lstat",
4183 ondisk_path);
4184 free(ondisk_path);
4185 goto done;
4187 free(ondisk_path);
4188 if (S_ISDIR(sb.st_mode)) {
4189 error = got_error_msg(GOT_ERR_BAD_PATH,
4190 "adding directories requires -R option");
4191 goto done;
4196 error = got_worktree_schedule_add(worktree, &paths, add_progress,
4197 NULL, repo, no_ignores);
4198 done:
4199 if (repo)
4200 got_repo_close(repo);
4201 if (worktree)
4202 got_worktree_close(worktree);
4203 TAILQ_FOREACH(pe, &paths, entry)
4204 free((char *)pe->path);
4205 got_pathlist_free(&paths);
4206 free(cwd);
4207 return error;
4210 __dead static void
4211 usage_remove(void)
4213 fprintf(stderr, "usage: %s remove [-f] [-k] [-R] path ...\n",
4214 getprogname());
4215 exit(1);
4218 static const struct got_error *
4219 print_remove_status(void *arg, unsigned char status,
4220 unsigned char staged_status, const char *path)
4222 while (path[0] == '/')
4223 path++;
4224 if (status == GOT_STATUS_NONEXISTENT)
4225 return NULL;
4226 if (status == staged_status && (status == GOT_STATUS_DELETE))
4227 status = GOT_STATUS_NO_CHANGE;
4228 printf("%c%c %s\n", status, staged_status, path);
4229 return NULL;
4232 static const struct got_error *
4233 cmd_remove(int argc, char *argv[])
4235 const struct got_error *error = NULL;
4236 struct got_worktree *worktree = NULL;
4237 struct got_repository *repo = NULL;
4238 char *cwd = NULL;
4239 struct got_pathlist_head paths;
4240 struct got_pathlist_entry *pe;
4241 int ch, delete_local_mods = 0, can_recurse = 0, keep_on_disk = 0;
4243 TAILQ_INIT(&paths);
4245 while ((ch = getopt(argc, argv, "fkR")) != -1) {
4246 switch (ch) {
4247 case 'f':
4248 delete_local_mods = 1;
4249 break;
4250 case 'k':
4251 keep_on_disk = 1;
4252 break;
4253 case 'R':
4254 can_recurse = 1;
4255 break;
4256 default:
4257 usage_remove();
4258 /* NOTREACHED */
4262 argc -= optind;
4263 argv += optind;
4265 #ifndef PROFILE
4266 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
4267 NULL) == -1)
4268 err(1, "pledge");
4269 #endif
4270 if (argc < 1)
4271 usage_remove();
4273 cwd = getcwd(NULL, 0);
4274 if (cwd == NULL) {
4275 error = got_error_from_errno("getcwd");
4276 goto done;
4278 error = got_worktree_open(&worktree, cwd);
4279 if (error)
4280 goto done;
4282 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
4283 NULL);
4284 if (error)
4285 goto done;
4287 error = apply_unveil(got_repo_get_path(repo), 1,
4288 got_worktree_get_root_path(worktree));
4289 if (error)
4290 goto done;
4292 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
4293 if (error)
4294 goto done;
4296 if (!can_recurse) {
4297 char *ondisk_path;
4298 struct stat sb;
4299 TAILQ_FOREACH(pe, &paths, entry) {
4300 if (asprintf(&ondisk_path, "%s/%s",
4301 got_worktree_get_root_path(worktree),
4302 pe->path) == -1) {
4303 error = got_error_from_errno("asprintf");
4304 goto done;
4306 if (lstat(ondisk_path, &sb) == -1) {
4307 if (errno == ENOENT) {
4308 free(ondisk_path);
4309 continue;
4311 error = got_error_from_errno2("lstat",
4312 ondisk_path);
4313 free(ondisk_path);
4314 goto done;
4316 free(ondisk_path);
4317 if (S_ISDIR(sb.st_mode)) {
4318 error = got_error_msg(GOT_ERR_BAD_PATH,
4319 "removing directories requires -R option");
4320 goto done;
4325 error = got_worktree_schedule_delete(worktree, &paths,
4326 delete_local_mods, print_remove_status, NULL, repo, keep_on_disk);
4327 done:
4328 if (repo)
4329 got_repo_close(repo);
4330 if (worktree)
4331 got_worktree_close(worktree);
4332 TAILQ_FOREACH(pe, &paths, entry)
4333 free((char *)pe->path);
4334 got_pathlist_free(&paths);
4335 free(cwd);
4336 return error;
4339 __dead static void
4340 usage_revert(void)
4342 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
4343 "path ...\n", getprogname());
4344 exit(1);
4347 static const struct got_error *
4348 revert_progress(void *arg, unsigned char status, const char *path)
4350 if (status == GOT_STATUS_UNVERSIONED)
4351 return NULL;
4353 while (path[0] == '/')
4354 path++;
4355 printf("%c %s\n", status, path);
4356 return NULL;
4359 struct choose_patch_arg {
4360 FILE *patch_script_file;
4361 const char *action;
4364 static const struct got_error *
4365 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
4366 int nchanges, const char *action)
4368 char *line = NULL;
4369 size_t linesize = 0;
4370 ssize_t linelen;
4372 switch (status) {
4373 case GOT_STATUS_ADD:
4374 printf("A %s\n%s this addition? [y/n] ", path, action);
4375 break;
4376 case GOT_STATUS_DELETE:
4377 printf("D %s\n%s this deletion? [y/n] ", path, action);
4378 break;
4379 case GOT_STATUS_MODIFY:
4380 if (fseek(patch_file, 0L, SEEK_SET) == -1)
4381 return got_error_from_errno("fseek");
4382 printf(GOT_COMMIT_SEP_STR);
4383 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
4384 printf("%s", line);
4385 if (ferror(patch_file))
4386 return got_error_from_errno("getline");
4387 printf(GOT_COMMIT_SEP_STR);
4388 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
4389 path, n, nchanges, action);
4390 break;
4391 default:
4392 return got_error_path(path, GOT_ERR_FILE_STATUS);
4395 return NULL;
4398 static const struct got_error *
4399 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
4400 FILE *patch_file, int n, int nchanges)
4402 const struct got_error *err = NULL;
4403 char *line = NULL;
4404 size_t linesize = 0;
4405 ssize_t linelen;
4406 int resp = ' ';
4407 struct choose_patch_arg *a = arg;
4409 *choice = GOT_PATCH_CHOICE_NONE;
4411 if (a->patch_script_file) {
4412 char *nl;
4413 err = show_change(status, path, patch_file, n, nchanges,
4414 a->action);
4415 if (err)
4416 return err;
4417 linelen = getline(&line, &linesize, a->patch_script_file);
4418 if (linelen == -1) {
4419 if (ferror(a->patch_script_file))
4420 return got_error_from_errno("getline");
4421 return NULL;
4423 nl = strchr(line, '\n');
4424 if (nl)
4425 *nl = '\0';
4426 if (strcmp(line, "y") == 0) {
4427 *choice = GOT_PATCH_CHOICE_YES;
4428 printf("y\n");
4429 } else if (strcmp(line, "n") == 0) {
4430 *choice = GOT_PATCH_CHOICE_NO;
4431 printf("n\n");
4432 } else if (strcmp(line, "q") == 0 &&
4433 status == GOT_STATUS_MODIFY) {
4434 *choice = GOT_PATCH_CHOICE_QUIT;
4435 printf("q\n");
4436 } else
4437 printf("invalid response '%s'\n", line);
4438 free(line);
4439 return NULL;
4442 while (resp != 'y' && resp != 'n' && resp != 'q') {
4443 err = show_change(status, path, patch_file, n, nchanges,
4444 a->action);
4445 if (err)
4446 return err;
4447 resp = getchar();
4448 if (resp == '\n')
4449 resp = getchar();
4450 if (status == GOT_STATUS_MODIFY) {
4451 if (resp != 'y' && resp != 'n' && resp != 'q') {
4452 printf("invalid response '%c'\n", resp);
4453 resp = ' ';
4455 } else if (resp != 'y' && resp != 'n') {
4456 printf("invalid response '%c'\n", resp);
4457 resp = ' ';
4461 if (resp == 'y')
4462 *choice = GOT_PATCH_CHOICE_YES;
4463 else if (resp == 'n')
4464 *choice = GOT_PATCH_CHOICE_NO;
4465 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
4466 *choice = GOT_PATCH_CHOICE_QUIT;
4468 return NULL;
4472 static const struct got_error *
4473 cmd_revert(int argc, char *argv[])
4475 const struct got_error *error = NULL;
4476 struct got_worktree *worktree = NULL;
4477 struct got_repository *repo = NULL;
4478 char *cwd = NULL, *path = NULL;
4479 struct got_pathlist_head paths;
4480 struct got_pathlist_entry *pe;
4481 int ch, can_recurse = 0, pflag = 0;
4482 FILE *patch_script_file = NULL;
4483 const char *patch_script_path = NULL;
4484 struct choose_patch_arg cpa;
4486 TAILQ_INIT(&paths);
4488 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
4489 switch (ch) {
4490 case 'p':
4491 pflag = 1;
4492 break;
4493 case 'F':
4494 patch_script_path = optarg;
4495 break;
4496 case 'R':
4497 can_recurse = 1;
4498 break;
4499 default:
4500 usage_revert();
4501 /* NOTREACHED */
4505 argc -= optind;
4506 argv += optind;
4508 #ifndef PROFILE
4509 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4510 "unveil", NULL) == -1)
4511 err(1, "pledge");
4512 #endif
4513 if (argc < 1)
4514 usage_revert();
4515 if (patch_script_path && !pflag)
4516 errx(1, "-F option can only be used together with -p option");
4518 cwd = getcwd(NULL, 0);
4519 if (cwd == NULL) {
4520 error = got_error_from_errno("getcwd");
4521 goto done;
4523 error = got_worktree_open(&worktree, cwd);
4524 if (error)
4525 goto done;
4527 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
4528 NULL);
4529 if (error != NULL)
4530 goto done;
4532 if (patch_script_path) {
4533 patch_script_file = fopen(patch_script_path, "r");
4534 if (patch_script_file == NULL) {
4535 error = got_error_from_errno2("fopen",
4536 patch_script_path);
4537 goto done;
4540 error = apply_unveil(got_repo_get_path(repo), 1,
4541 got_worktree_get_root_path(worktree));
4542 if (error)
4543 goto done;
4545 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
4546 if (error)
4547 goto done;
4549 if (!can_recurse) {
4550 char *ondisk_path;
4551 struct stat sb;
4552 TAILQ_FOREACH(pe, &paths, entry) {
4553 if (asprintf(&ondisk_path, "%s/%s",
4554 got_worktree_get_root_path(worktree),
4555 pe->path) == -1) {
4556 error = got_error_from_errno("asprintf");
4557 goto done;
4559 if (lstat(ondisk_path, &sb) == -1) {
4560 if (errno == ENOENT) {
4561 free(ondisk_path);
4562 continue;
4564 error = got_error_from_errno2("lstat",
4565 ondisk_path);
4566 free(ondisk_path);
4567 goto done;
4569 free(ondisk_path);
4570 if (S_ISDIR(sb.st_mode)) {
4571 error = got_error_msg(GOT_ERR_BAD_PATH,
4572 "reverting directories requires -R option");
4573 goto done;
4578 cpa.patch_script_file = patch_script_file;
4579 cpa.action = "revert";
4580 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
4581 pflag ? choose_patch : NULL, &cpa, repo);
4582 done:
4583 if (patch_script_file && fclose(patch_script_file) == EOF &&
4584 error == NULL)
4585 error = got_error_from_errno2("fclose", patch_script_path);
4586 if (repo)
4587 got_repo_close(repo);
4588 if (worktree)
4589 got_worktree_close(worktree);
4590 free(path);
4591 free(cwd);
4592 return error;
4595 __dead static void
4596 usage_commit(void)
4598 fprintf(stderr, "usage: %s commit [-m msg] [path ...]\n",
4599 getprogname());
4600 exit(1);
4603 struct collect_commit_logmsg_arg {
4604 const char *cmdline_log;
4605 const char *editor;
4606 const char *worktree_path;
4607 const char *branch_name;
4608 const char *repo_path;
4609 char *logmsg_path;
4613 static const struct got_error *
4614 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
4615 void *arg)
4617 char *initial_content = NULL;
4618 struct got_pathlist_entry *pe;
4619 const struct got_error *err = NULL;
4620 char *template = NULL;
4621 struct collect_commit_logmsg_arg *a = arg;
4622 int fd;
4623 size_t len;
4625 /* if a message was specified on the command line, just use it */
4626 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
4627 len = strlen(a->cmdline_log) + 1;
4628 *logmsg = malloc(len + 1);
4629 if (*logmsg == NULL)
4630 return got_error_from_errno("malloc");
4631 strlcpy(*logmsg, a->cmdline_log, len);
4632 return NULL;
4635 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
4636 return got_error_from_errno("asprintf");
4638 if (asprintf(&initial_content,
4639 "\n# changes to be committed on branch %s:\n",
4640 a->branch_name) == -1)
4641 return got_error_from_errno("asprintf");
4643 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
4644 if (err)
4645 goto done;
4647 dprintf(fd, initial_content);
4649 TAILQ_FOREACH(pe, commitable_paths, entry) {
4650 struct got_commitable *ct = pe->data;
4651 dprintf(fd, "# %c %s\n",
4652 got_commitable_get_status(ct),
4653 got_commitable_get_path(ct));
4655 close(fd);
4657 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content);
4658 done:
4659 free(initial_content);
4660 free(template);
4662 /* Editor is done; we can now apply unveil(2) */
4663 if (err == NULL) {
4664 err = apply_unveil(a->repo_path, 0, a->worktree_path);
4665 if (err) {
4666 free(*logmsg);
4667 *logmsg = NULL;
4670 return err;
4673 static const struct got_error *
4674 cmd_commit(int argc, char *argv[])
4676 const struct got_error *error = NULL;
4677 struct got_worktree *worktree = NULL;
4678 struct got_repository *repo = NULL;
4679 char *cwd = NULL, *id_str = NULL;
4680 struct got_object_id *id = NULL;
4681 const char *logmsg = NULL;
4682 struct collect_commit_logmsg_arg cl_arg;
4683 char *gitconfig_path = NULL, *editor = NULL, *author = NULL;
4684 int ch, rebase_in_progress, histedit_in_progress, preserve_logmsg = 0;
4685 struct got_pathlist_head paths;
4687 TAILQ_INIT(&paths);
4688 cl_arg.logmsg_path = NULL;
4690 while ((ch = getopt(argc, argv, "m:")) != -1) {
4691 switch (ch) {
4692 case 'm':
4693 logmsg = optarg;
4694 break;
4695 default:
4696 usage_commit();
4697 /* NOTREACHED */
4701 argc -= optind;
4702 argv += optind;
4704 #ifndef PROFILE
4705 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4706 "unveil", NULL) == -1)
4707 err(1, "pledge");
4708 #endif
4709 cwd = getcwd(NULL, 0);
4710 if (cwd == NULL) {
4711 error = got_error_from_errno("getcwd");
4712 goto done;
4714 error = got_worktree_open(&worktree, cwd);
4715 if (error)
4716 goto done;
4718 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
4719 if (error)
4720 goto done;
4721 if (rebase_in_progress) {
4722 error = got_error(GOT_ERR_REBASING);
4723 goto done;
4726 error = got_worktree_histedit_in_progress(&histedit_in_progress,
4727 worktree);
4728 if (error)
4729 goto done;
4731 error = get_gitconfig_path(&gitconfig_path);
4732 if (error)
4733 goto done;
4734 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
4735 gitconfig_path);
4736 if (error != NULL)
4737 goto done;
4739 error = get_author(&author, repo);
4740 if (error)
4741 return error;
4744 * unveil(2) traverses exec(2); if an editor is used we have
4745 * to apply unveil after the log message has been written.
4747 if (logmsg == NULL || strlen(logmsg) == 0)
4748 error = get_editor(&editor);
4749 else
4750 error = apply_unveil(got_repo_get_path(repo), 0,
4751 got_worktree_get_root_path(worktree));
4752 if (error)
4753 goto done;
4755 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
4756 if (error)
4757 goto done;
4759 cl_arg.editor = editor;
4760 cl_arg.cmdline_log = logmsg;
4761 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
4762 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
4763 if (!histedit_in_progress) {
4764 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
4765 error = got_error(GOT_ERR_COMMIT_BRANCH);
4766 goto done;
4768 cl_arg.branch_name += 11;
4770 cl_arg.repo_path = got_repo_get_path(repo);
4771 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
4772 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
4773 if (error) {
4774 if (error->code != GOT_ERR_COMMIT_MSG_EMPTY &&
4775 cl_arg.logmsg_path != NULL)
4776 preserve_logmsg = 1;
4777 goto done;
4780 error = got_object_id_str(&id_str, id);
4781 if (error)
4782 goto done;
4783 printf("Created commit %s\n", id_str);
4784 done:
4785 if (preserve_logmsg) {
4786 fprintf(stderr, "%s: log message preserved in %s\n",
4787 getprogname(), cl_arg.logmsg_path);
4788 } else if (cl_arg.logmsg_path && unlink(cl_arg.logmsg_path) == -1 &&
4789 error == NULL)
4790 error = got_error_from_errno2("unlink", cl_arg.logmsg_path);
4791 free(cl_arg.logmsg_path);
4792 if (repo)
4793 got_repo_close(repo);
4794 if (worktree)
4795 got_worktree_close(worktree);
4796 free(cwd);
4797 free(id_str);
4798 free(gitconfig_path);
4799 free(editor);
4800 free(author);
4801 return error;
4804 __dead static void
4805 usage_cherrypick(void)
4807 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
4808 exit(1);
4811 static const struct got_error *
4812 cmd_cherrypick(int argc, char *argv[])
4814 const struct got_error *error = NULL;
4815 struct got_worktree *worktree = NULL;
4816 struct got_repository *repo = NULL;
4817 char *cwd = NULL, *commit_id_str = NULL;
4818 struct got_object_id *commit_id = NULL;
4819 struct got_commit_object *commit = NULL;
4820 struct got_object_qid *pid;
4821 struct got_reference *head_ref = NULL;
4822 int ch, did_something = 0;
4824 while ((ch = getopt(argc, argv, "")) != -1) {
4825 switch (ch) {
4826 default:
4827 usage_cherrypick();
4828 /* NOTREACHED */
4832 argc -= optind;
4833 argv += optind;
4835 #ifndef PROFILE
4836 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4837 "unveil", NULL) == -1)
4838 err(1, "pledge");
4839 #endif
4840 if (argc != 1)
4841 usage_cherrypick();
4843 cwd = getcwd(NULL, 0);
4844 if (cwd == NULL) {
4845 error = got_error_from_errno("getcwd");
4846 goto done;
4848 error = got_worktree_open(&worktree, cwd);
4849 if (error)
4850 goto done;
4852 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
4853 NULL);
4854 if (error != NULL)
4855 goto done;
4857 error = apply_unveil(got_repo_get_path(repo), 0,
4858 got_worktree_get_root_path(worktree));
4859 if (error)
4860 goto done;
4862 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
4863 GOT_OBJ_TYPE_COMMIT, repo);
4864 if (error != NULL) {
4865 struct got_reference *ref;
4866 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
4867 goto done;
4868 error = got_ref_open(&ref, repo, argv[0], 0);
4869 if (error != NULL)
4870 goto done;
4871 error = got_ref_resolve(&commit_id, repo, ref);
4872 got_ref_close(ref);
4873 if (error != NULL)
4874 goto done;
4876 error = got_object_id_str(&commit_id_str, commit_id);
4877 if (error)
4878 goto done;
4880 error = got_ref_open(&head_ref, repo,
4881 got_worktree_get_head_ref_name(worktree), 0);
4882 if (error != NULL)
4883 goto done;
4885 error = check_same_branch(commit_id, head_ref, NULL, repo);
4886 if (error) {
4887 if (error->code != GOT_ERR_ANCESTRY)
4888 goto done;
4889 error = NULL;
4890 } else {
4891 error = got_error(GOT_ERR_SAME_BRANCH);
4892 goto done;
4895 error = got_object_open_as_commit(&commit, repo, commit_id);
4896 if (error)
4897 goto done;
4898 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
4899 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
4900 commit_id, repo, update_progress, &did_something, check_cancelled,
4901 NULL);
4902 if (error != NULL)
4903 goto done;
4905 if (did_something)
4906 printf("Merged commit %s\n", commit_id_str);
4907 done:
4908 if (commit)
4909 got_object_commit_close(commit);
4910 free(commit_id_str);
4911 if (head_ref)
4912 got_ref_close(head_ref);
4913 if (worktree)
4914 got_worktree_close(worktree);
4915 if (repo)
4916 got_repo_close(repo);
4917 return error;
4920 __dead static void
4921 usage_backout(void)
4923 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
4924 exit(1);
4927 static const struct got_error *
4928 cmd_backout(int argc, char *argv[])
4930 const struct got_error *error = NULL;
4931 struct got_worktree *worktree = NULL;
4932 struct got_repository *repo = NULL;
4933 char *cwd = NULL, *commit_id_str = NULL;
4934 struct got_object_id *commit_id = NULL;
4935 struct got_commit_object *commit = NULL;
4936 struct got_object_qid *pid;
4937 struct got_reference *head_ref = NULL;
4938 int ch, did_something = 0;
4940 while ((ch = getopt(argc, argv, "")) != -1) {
4941 switch (ch) {
4942 default:
4943 usage_backout();
4944 /* NOTREACHED */
4948 argc -= optind;
4949 argv += optind;
4951 #ifndef PROFILE
4952 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4953 "unveil", NULL) == -1)
4954 err(1, "pledge");
4955 #endif
4956 if (argc != 1)
4957 usage_backout();
4959 cwd = getcwd(NULL, 0);
4960 if (cwd == NULL) {
4961 error = got_error_from_errno("getcwd");
4962 goto done;
4964 error = got_worktree_open(&worktree, cwd);
4965 if (error)
4966 goto done;
4968 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
4969 NULL);
4970 if (error != NULL)
4971 goto done;
4973 error = apply_unveil(got_repo_get_path(repo), 0,
4974 got_worktree_get_root_path(worktree));
4975 if (error)
4976 goto done;
4978 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
4979 GOT_OBJ_TYPE_COMMIT, repo);
4980 if (error != NULL) {
4981 struct got_reference *ref;
4982 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
4983 goto done;
4984 error = got_ref_open(&ref, repo, argv[0], 0);
4985 if (error != NULL)
4986 goto done;
4987 error = got_ref_resolve(&commit_id, repo, ref);
4988 got_ref_close(ref);
4989 if (error != NULL)
4990 goto done;
4992 error = got_object_id_str(&commit_id_str, commit_id);
4993 if (error)
4994 goto done;
4996 error = got_ref_open(&head_ref, repo,
4997 got_worktree_get_head_ref_name(worktree), 0);
4998 if (error != NULL)
4999 goto done;
5001 error = check_same_branch(commit_id, head_ref, NULL, repo);
5002 if (error)
5003 goto done;
5005 error = got_object_open_as_commit(&commit, repo, commit_id);
5006 if (error)
5007 goto done;
5008 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
5009 if (pid == NULL) {
5010 error = got_error(GOT_ERR_ROOT_COMMIT);
5011 goto done;
5014 error = got_worktree_merge_files(worktree, commit_id, pid->id, repo,
5015 update_progress, &did_something, check_cancelled, NULL);
5016 if (error != NULL)
5017 goto done;
5019 if (did_something)
5020 printf("Backed out commit %s\n", commit_id_str);
5021 done:
5022 if (commit)
5023 got_object_commit_close(commit);
5024 free(commit_id_str);
5025 if (head_ref)
5026 got_ref_close(head_ref);
5027 if (worktree)
5028 got_worktree_close(worktree);
5029 if (repo)
5030 got_repo_close(repo);
5031 return error;
5034 __dead static void
5035 usage_rebase(void)
5037 fprintf(stderr, "usage: %s rebase [-a] | [-c] | branch\n",
5038 getprogname());
5039 exit(1);
5042 void
5043 trim_logmsg(char *logmsg, int limit)
5045 char *nl;
5046 size_t len;
5048 len = strlen(logmsg);
5049 if (len > limit)
5050 len = limit;
5051 logmsg[len] = '\0';
5052 nl = strchr(logmsg, '\n');
5053 if (nl)
5054 *nl = '\0';
5057 static const struct got_error *
5058 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
5060 const struct got_error *err;
5061 char *logmsg0 = NULL;
5062 const char *s;
5064 err = got_object_commit_get_logmsg(&logmsg0, commit);
5065 if (err)
5066 return err;
5068 s = logmsg0;
5069 while (isspace((unsigned char)s[0]))
5070 s++;
5072 *logmsg = strdup(s);
5073 if (*logmsg == NULL) {
5074 err = got_error_from_errno("strdup");
5075 goto done;
5078 trim_logmsg(*logmsg, limit);
5079 done:
5080 free(logmsg0);
5081 return err;
5084 static const struct got_error *
5085 show_rebase_progress(struct got_commit_object *commit,
5086 struct got_object_id *old_id, struct got_object_id *new_id)
5088 const struct got_error *err;
5089 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
5091 err = got_object_id_str(&old_id_str, old_id);
5092 if (err)
5093 goto done;
5095 if (new_id) {
5096 err = got_object_id_str(&new_id_str, new_id);
5097 if (err)
5098 goto done;
5101 old_id_str[12] = '\0';
5102 if (new_id_str)
5103 new_id_str[12] = '\0';
5105 err = get_short_logmsg(&logmsg, 42, commit);
5106 if (err)
5107 goto done;
5109 printf("%s -> %s: %s\n", old_id_str,
5110 new_id_str ? new_id_str : "no-op change", logmsg);
5111 done:
5112 free(old_id_str);
5113 free(new_id_str);
5114 return err;
5117 static const struct got_error *
5118 rebase_progress(void *arg, unsigned char status, const char *path)
5120 unsigned char *rebase_status = arg;
5122 while (path[0] == '/')
5123 path++;
5124 printf("%c %s\n", status, path);
5126 if (*rebase_status == GOT_STATUS_CONFLICT)
5127 return NULL;
5128 if (status == GOT_STATUS_CONFLICT || status == GOT_STATUS_MERGE)
5129 *rebase_status = status;
5130 return NULL;
5133 static const struct got_error *
5134 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
5135 struct got_reference *branch, struct got_reference *new_base_branch,
5136 struct got_reference *tmp_branch, struct got_repository *repo)
5138 printf("Switching work tree to %s\n", got_ref_get_name(branch));
5139 return got_worktree_rebase_complete(worktree, fileindex,
5140 new_base_branch, tmp_branch, branch, repo);
5143 static const struct got_error *
5144 rebase_commit(struct got_pathlist_head *merged_paths,
5145 struct got_worktree *worktree, struct got_fileindex *fileindex,
5146 struct got_reference *tmp_branch,
5147 struct got_object_id *commit_id, struct got_repository *repo)
5149 const struct got_error *error;
5150 struct got_commit_object *commit;
5151 struct got_object_id *new_commit_id;
5153 error = got_object_open_as_commit(&commit, repo, commit_id);
5154 if (error)
5155 return error;
5157 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
5158 worktree, fileindex, tmp_branch, commit, commit_id, repo);
5159 if (error) {
5160 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
5161 goto done;
5162 error = show_rebase_progress(commit, commit_id, NULL);
5163 } else {
5164 error = show_rebase_progress(commit, commit_id, new_commit_id);
5165 free(new_commit_id);
5167 done:
5168 got_object_commit_close(commit);
5169 return error;
5172 struct check_path_prefix_arg {
5173 const char *path_prefix;
5174 size_t len;
5175 int errcode;
5178 static const struct got_error *
5179 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
5180 struct got_blob_object *blob2, struct got_object_id *id1,
5181 struct got_object_id *id2, const char *path1, const char *path2,
5182 mode_t mode1, mode_t mode2, struct got_repository *repo)
5184 struct check_path_prefix_arg *a = arg;
5186 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
5187 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
5188 return got_error(a->errcode);
5190 return NULL;
5193 static const struct got_error *
5194 check_path_prefix(struct got_object_id *parent_id,
5195 struct got_object_id *commit_id, const char *path_prefix,
5196 int errcode, struct got_repository *repo)
5198 const struct got_error *err;
5199 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
5200 struct got_commit_object *commit = NULL, *parent_commit = NULL;
5201 struct check_path_prefix_arg cpp_arg;
5203 if (got_path_is_root_dir(path_prefix))
5204 return NULL;
5206 err = got_object_open_as_commit(&commit, repo, commit_id);
5207 if (err)
5208 goto done;
5210 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
5211 if (err)
5212 goto done;
5214 err = got_object_open_as_tree(&tree1, repo,
5215 got_object_commit_get_tree_id(parent_commit));
5216 if (err)
5217 goto done;
5219 err = got_object_open_as_tree(&tree2, repo,
5220 got_object_commit_get_tree_id(commit));
5221 if (err)
5222 goto done;
5224 cpp_arg.path_prefix = path_prefix;
5225 while (cpp_arg.path_prefix[0] == '/')
5226 cpp_arg.path_prefix++;
5227 cpp_arg.len = strlen(cpp_arg.path_prefix);
5228 cpp_arg.errcode = errcode;
5229 err = got_diff_tree(tree1, tree2, "", "", repo,
5230 check_path_prefix_in_diff, &cpp_arg, 0);
5231 done:
5232 if (tree1)
5233 got_object_tree_close(tree1);
5234 if (tree2)
5235 got_object_tree_close(tree2);
5236 if (commit)
5237 got_object_commit_close(commit);
5238 if (parent_commit)
5239 got_object_commit_close(parent_commit);
5240 return err;
5243 static const struct got_error *
5244 collect_commits(struct got_object_id_queue *commits,
5245 struct got_object_id *initial_commit_id,
5246 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
5247 const char *path_prefix, int path_prefix_errcode,
5248 struct got_repository *repo)
5250 const struct got_error *err = NULL;
5251 struct got_commit_graph *graph = NULL;
5252 struct got_object_id *parent_id = NULL;
5253 struct got_object_qid *qid;
5254 struct got_object_id *commit_id = initial_commit_id;
5256 err = got_commit_graph_open(&graph, "/", 1);
5257 if (err)
5258 return err;
5260 err = got_commit_graph_iter_start(graph, iter_start_id, repo,
5261 check_cancelled, NULL);
5262 if (err)
5263 goto done;
5264 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
5265 err = got_commit_graph_iter_next(&parent_id, graph, repo,
5266 check_cancelled, NULL);
5267 if (err) {
5268 if (err->code == GOT_ERR_ITER_COMPLETED) {
5269 err = got_error_msg(GOT_ERR_ANCESTRY,
5270 "ran out of commits to rebase before "
5271 "youngest common ancestor commit has "
5272 "been reached?!?");
5274 goto done;
5275 } else {
5276 err = check_path_prefix(parent_id, commit_id,
5277 path_prefix, path_prefix_errcode, repo);
5278 if (err)
5279 goto done;
5281 err = got_object_qid_alloc(&qid, commit_id);
5282 if (err)
5283 goto done;
5284 SIMPLEQ_INSERT_HEAD(commits, qid, entry);
5285 commit_id = parent_id;
5288 done:
5289 got_commit_graph_close(graph);
5290 return err;
5293 static const struct got_error *
5294 cmd_rebase(int argc, char *argv[])
5296 const struct got_error *error = NULL;
5297 struct got_worktree *worktree = NULL;
5298 struct got_repository *repo = NULL;
5299 struct got_fileindex *fileindex = NULL;
5300 char *cwd = NULL;
5301 struct got_reference *branch = NULL;
5302 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
5303 struct got_object_id *commit_id = NULL, *parent_id = NULL;
5304 struct got_object_id *resume_commit_id = NULL;
5305 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
5306 struct got_commit_object *commit = NULL;
5307 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
5308 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
5309 struct got_object_id_queue commits;
5310 struct got_pathlist_head merged_paths;
5311 const struct got_object_id_queue *parent_ids;
5312 struct got_object_qid *qid, *pid;
5314 SIMPLEQ_INIT(&commits);
5315 TAILQ_INIT(&merged_paths);
5317 while ((ch = getopt(argc, argv, "ac")) != -1) {
5318 switch (ch) {
5319 case 'a':
5320 abort_rebase = 1;
5321 break;
5322 case 'c':
5323 continue_rebase = 1;
5324 break;
5325 default:
5326 usage_rebase();
5327 /* NOTREACHED */
5331 argc -= optind;
5332 argv += optind;
5334 #ifndef PROFILE
5335 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5336 "unveil", NULL) == -1)
5337 err(1, "pledge");
5338 #endif
5339 if (abort_rebase && continue_rebase)
5340 usage_rebase();
5341 else if (abort_rebase || continue_rebase) {
5342 if (argc != 0)
5343 usage_rebase();
5344 } else if (argc != 1)
5345 usage_rebase();
5347 cwd = getcwd(NULL, 0);
5348 if (cwd == NULL) {
5349 error = got_error_from_errno("getcwd");
5350 goto done;
5352 error = got_worktree_open(&worktree, cwd);
5353 if (error)
5354 goto done;
5356 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
5357 NULL);
5358 if (error != NULL)
5359 goto done;
5361 error = apply_unveil(got_repo_get_path(repo), 0,
5362 got_worktree_get_root_path(worktree));
5363 if (error)
5364 goto done;
5366 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
5367 if (error)
5368 goto done;
5370 if (abort_rebase) {
5371 int did_something;
5372 if (!rebase_in_progress) {
5373 error = got_error(GOT_ERR_NOT_REBASING);
5374 goto done;
5376 error = got_worktree_rebase_continue(&resume_commit_id,
5377 &new_base_branch, &tmp_branch, &branch, &fileindex,
5378 worktree, repo);
5379 if (error)
5380 goto done;
5381 printf("Switching work tree to %s\n",
5382 got_ref_get_symref_target(new_base_branch));
5383 error = got_worktree_rebase_abort(worktree, fileindex, repo,
5384 new_base_branch, update_progress, &did_something);
5385 if (error)
5386 goto done;
5387 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
5388 goto done; /* nothing else to do */
5391 if (continue_rebase) {
5392 if (!rebase_in_progress) {
5393 error = got_error(GOT_ERR_NOT_REBASING);
5394 goto done;
5396 error = got_worktree_rebase_continue(&resume_commit_id,
5397 &new_base_branch, &tmp_branch, &branch, &fileindex,
5398 worktree, repo);
5399 if (error)
5400 goto done;
5402 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
5403 resume_commit_id, repo);
5404 if (error)
5405 goto done;
5407 yca_id = got_object_id_dup(resume_commit_id);
5408 if (yca_id == NULL) {
5409 error = got_error_from_errno("got_object_id_dup");
5410 goto done;
5412 } else {
5413 error = got_ref_open(&branch, repo, argv[0], 0);
5414 if (error != NULL)
5415 goto done;
5418 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
5419 if (error)
5420 goto done;
5422 if (!continue_rebase) {
5423 struct got_object_id *base_commit_id;
5425 base_commit_id = got_worktree_get_base_commit_id(worktree);
5426 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
5427 base_commit_id, branch_head_commit_id, repo,
5428 check_cancelled, NULL);
5429 if (error)
5430 goto done;
5431 if (yca_id == NULL) {
5432 error = got_error_msg(GOT_ERR_ANCESTRY,
5433 "specified branch shares no common ancestry "
5434 "with work tree's branch");
5435 goto done;
5438 error = check_same_branch(base_commit_id, branch, yca_id, repo);
5439 if (error) {
5440 if (error->code != GOT_ERR_ANCESTRY)
5441 goto done;
5442 error = NULL;
5443 } else {
5444 error = got_error_msg(GOT_ERR_SAME_BRANCH,
5445 "specified branch resolves to a commit which "
5446 "is already contained in work tree's branch");
5447 goto done;
5449 error = got_worktree_rebase_prepare(&new_base_branch,
5450 &tmp_branch, &fileindex, worktree, branch, repo);
5451 if (error)
5452 goto done;
5455 commit_id = branch_head_commit_id;
5456 error = got_object_open_as_commit(&commit, repo, commit_id);
5457 if (error)
5458 goto done;
5460 parent_ids = got_object_commit_get_parent_ids(commit);
5461 pid = SIMPLEQ_FIRST(parent_ids);
5462 if (pid == NULL) {
5463 if (!continue_rebase) {
5464 int did_something;
5465 error = got_worktree_rebase_abort(worktree, fileindex,
5466 repo, new_base_branch, update_progress,
5467 &did_something);
5468 if (error)
5469 goto done;
5470 printf("Rebase of %s aborted\n",
5471 got_ref_get_name(branch));
5473 error = got_error(GOT_ERR_EMPTY_REBASE);
5474 goto done;
5476 error = collect_commits(&commits, commit_id, pid->id,
5477 yca_id, got_worktree_get_path_prefix(worktree),
5478 GOT_ERR_REBASE_PATH, repo);
5479 got_object_commit_close(commit);
5480 commit = NULL;
5481 if (error)
5482 goto done;
5484 if (SIMPLEQ_EMPTY(&commits)) {
5485 if (continue_rebase) {
5486 error = rebase_complete(worktree, fileindex,
5487 branch, new_base_branch, tmp_branch, repo);
5488 goto done;
5489 } else {
5490 /* Fast-forward the reference of the branch. */
5491 struct got_object_id *new_head_commit_id;
5492 char *id_str;
5493 error = got_ref_resolve(&new_head_commit_id, repo,
5494 new_base_branch);
5495 if (error)
5496 goto done;
5497 error = got_object_id_str(&id_str, new_head_commit_id);
5498 printf("Forwarding %s to commit %s\n",
5499 got_ref_get_name(branch), id_str);
5500 free(id_str);
5501 error = got_ref_change_ref(branch,
5502 new_head_commit_id);
5503 if (error)
5504 goto done;
5508 pid = NULL;
5509 SIMPLEQ_FOREACH(qid, &commits, entry) {
5510 commit_id = qid->id;
5511 parent_id = pid ? pid->id : yca_id;
5512 pid = qid;
5514 error = got_worktree_rebase_merge_files(&merged_paths,
5515 worktree, fileindex, parent_id, commit_id, repo,
5516 rebase_progress, &rebase_status, check_cancelled, NULL);
5517 if (error)
5518 goto done;
5520 if (rebase_status == GOT_STATUS_CONFLICT) {
5521 got_worktree_rebase_pathlist_free(&merged_paths);
5522 break;
5525 error = rebase_commit(&merged_paths, worktree, fileindex,
5526 tmp_branch, commit_id, repo);
5527 got_worktree_rebase_pathlist_free(&merged_paths);
5528 if (error)
5529 goto done;
5532 if (rebase_status == GOT_STATUS_CONFLICT) {
5533 error = got_worktree_rebase_postpone(worktree, fileindex);
5534 if (error)
5535 goto done;
5536 error = got_error_msg(GOT_ERR_CONFLICTS,
5537 "conflicts must be resolved before rebasing can continue");
5538 } else
5539 error = rebase_complete(worktree, fileindex, branch,
5540 new_base_branch, tmp_branch, repo);
5541 done:
5542 got_object_id_queue_free(&commits);
5543 free(branch_head_commit_id);
5544 free(resume_commit_id);
5545 free(yca_id);
5546 if (commit)
5547 got_object_commit_close(commit);
5548 if (branch)
5549 got_ref_close(branch);
5550 if (new_base_branch)
5551 got_ref_close(new_base_branch);
5552 if (tmp_branch)
5553 got_ref_close(tmp_branch);
5554 if (worktree)
5555 got_worktree_close(worktree);
5556 if (repo)
5557 got_repo_close(repo);
5558 return error;
5561 __dead static void
5562 usage_histedit(void)
5564 fprintf(stderr, "usage: %s histedit [-a] [-c] [-F histedit-script]\n",
5565 getprogname());
5566 exit(1);
5569 #define GOT_HISTEDIT_PICK 'p'
5570 #define GOT_HISTEDIT_EDIT 'e'
5571 #define GOT_HISTEDIT_FOLD 'f'
5572 #define GOT_HISTEDIT_DROP 'd'
5573 #define GOT_HISTEDIT_MESG 'm'
5575 static struct got_histedit_cmd {
5576 unsigned char code;
5577 const char *name;
5578 const char *desc;
5579 } got_histedit_cmds[] = {
5580 { GOT_HISTEDIT_PICK, "pick", "use commit" },
5581 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
5582 { GOT_HISTEDIT_FOLD, "fold", "combine with next commit that will "
5583 "be used" },
5584 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
5585 { GOT_HISTEDIT_MESG, "mesg",
5586 "single-line log message for commit above (open editor if empty)" },
5589 struct got_histedit_list_entry {
5590 TAILQ_ENTRY(got_histedit_list_entry) entry;
5591 struct got_object_id *commit_id;
5592 const struct got_histedit_cmd *cmd;
5593 char *logmsg;
5595 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
5597 static const struct got_error *
5598 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
5599 FILE *f, struct got_repository *repo)
5601 const struct got_error *err = NULL;
5602 char *logmsg = NULL, *id_str = NULL;
5603 struct got_commit_object *commit = NULL;
5604 int n;
5606 err = got_object_open_as_commit(&commit, repo, commit_id);
5607 if (err)
5608 goto done;
5610 err = get_short_logmsg(&logmsg, 34, commit);
5611 if (err)
5612 goto done;
5614 err = got_object_id_str(&id_str, commit_id);
5615 if (err)
5616 goto done;
5618 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
5619 if (n < 0)
5620 err = got_ferror(f, GOT_ERR_IO);
5621 done:
5622 if (commit)
5623 got_object_commit_close(commit);
5624 free(id_str);
5625 free(logmsg);
5626 return err;
5629 static const struct got_error *
5630 histedit_write_commit_list(struct got_object_id_queue *commits, FILE *f,
5631 struct got_repository *repo)
5633 const struct got_error *err = NULL;
5634 struct got_object_qid *qid;
5636 if (SIMPLEQ_EMPTY(commits))
5637 return got_error(GOT_ERR_EMPTY_HISTEDIT);
5639 SIMPLEQ_FOREACH(qid, commits, entry) {
5640 err = histedit_write_commit(qid->id, got_histedit_cmds[0].name,
5641 f, repo);
5642 if (err)
5643 break;
5646 return err;
5649 static const struct got_error *
5650 write_cmd_list(FILE *f, const char *branch_name,
5651 struct got_object_id_queue *commits)
5653 const struct got_error *err = NULL;
5654 int n, i;
5655 char *id_str;
5656 struct got_object_qid *qid;
5658 qid = SIMPLEQ_FIRST(commits);
5659 err = got_object_id_str(&id_str, qid->id);
5660 if (err)
5661 return err;
5663 n = fprintf(f,
5664 "# Editing the history of branch '%s' starting at\n"
5665 "# commit %s\n"
5666 "# Commits will be processed in order from top to "
5667 "bottom of this file.\n", branch_name, id_str);
5668 if (n < 0) {
5669 err = got_ferror(f, GOT_ERR_IO);
5670 goto done;
5673 n = fprintf(f, "# Available histedit commands:\n");
5674 if (n < 0) {
5675 err = got_ferror(f, GOT_ERR_IO);
5676 goto done;
5679 for (i = 0; i < nitems(got_histedit_cmds); i++) {
5680 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
5681 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
5682 cmd->desc);
5683 if (n < 0) {
5684 err = got_ferror(f, GOT_ERR_IO);
5685 break;
5688 done:
5689 free(id_str);
5690 return err;
5693 static const struct got_error *
5694 histedit_syntax_error(int lineno)
5696 static char msg[42];
5697 int ret;
5699 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
5700 lineno);
5701 if (ret == -1 || ret >= sizeof(msg))
5702 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
5704 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
5707 static const struct got_error *
5708 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
5709 char *logmsg, struct got_repository *repo)
5711 const struct got_error *err;
5712 struct got_commit_object *folded_commit = NULL;
5713 char *id_str, *folded_logmsg = NULL;
5715 err = got_object_id_str(&id_str, hle->commit_id);
5716 if (err)
5717 return err;
5719 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
5720 if (err)
5721 goto done;
5723 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
5724 if (err)
5725 goto done;
5726 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
5727 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
5728 folded_logmsg) == -1) {
5729 err = got_error_from_errno("asprintf");
5731 done:
5732 if (folded_commit)
5733 got_object_commit_close(folded_commit);
5734 free(id_str);
5735 free(folded_logmsg);
5736 return err;
5739 static struct got_histedit_list_entry *
5740 get_folded_commits(struct got_histedit_list_entry *hle)
5742 struct got_histedit_list_entry *prev, *folded = NULL;
5744 prev = TAILQ_PREV(hle, got_histedit_list, entry);
5745 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
5746 prev->cmd->code == GOT_HISTEDIT_DROP)) {
5747 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
5748 folded = prev;
5749 prev = TAILQ_PREV(prev, got_histedit_list, entry);
5752 return folded;
5755 static const struct got_error *
5756 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
5757 struct got_repository *repo)
5759 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
5760 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
5761 const struct got_error *err = NULL;
5762 struct got_commit_object *commit = NULL;
5763 int fd;
5764 struct got_histedit_list_entry *folded = NULL;
5766 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
5767 if (err)
5768 return err;
5770 folded = get_folded_commits(hle);
5771 if (folded) {
5772 while (folded != hle) {
5773 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
5774 folded = TAILQ_NEXT(folded, entry);
5775 continue;
5777 err = append_folded_commit_msg(&new_msg, folded,
5778 logmsg, repo);
5779 if (err)
5780 goto done;
5781 free(logmsg);
5782 logmsg = new_msg;
5783 folded = TAILQ_NEXT(folded, entry);
5787 err = got_object_id_str(&id_str, hle->commit_id);
5788 if (err)
5789 goto done;
5790 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
5791 if (err)
5792 goto done;
5793 if (asprintf(&new_msg,
5794 "%s\n# original log message of commit %s: %s",
5795 logmsg ? logmsg : "", id_str, orig_logmsg) == -1) {
5796 err = got_error_from_errno("asprintf");
5797 goto done;
5799 free(logmsg);
5800 logmsg = new_msg;
5802 err = got_object_id_str(&id_str, hle->commit_id);
5803 if (err)
5804 goto done;
5806 err = got_opentemp_named_fd(&logmsg_path, &fd,
5807 GOT_TMPDIR_STR "/got-logmsg");
5808 if (err)
5809 goto done;
5811 dprintf(fd, logmsg);
5812 close(fd);
5814 err = get_editor(&editor);
5815 if (err)
5816 goto done;
5818 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg);
5819 if (err) {
5820 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
5821 goto done;
5822 err = got_object_commit_get_logmsg(&hle->logmsg, commit);
5824 done:
5825 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
5826 err = got_error_from_errno2("unlink", logmsg_path);
5827 free(logmsg_path);
5828 free(logmsg);
5829 free(orig_logmsg);
5830 free(editor);
5831 if (commit)
5832 got_object_commit_close(commit);
5833 return err;
5836 static const struct got_error *
5837 histedit_parse_list(struct got_histedit_list *histedit_cmds,
5838 FILE *f, struct got_repository *repo)
5840 const struct got_error *err = NULL;
5841 char *line = NULL, *p, *end;
5842 size_t size;
5843 ssize_t len;
5844 int lineno = 0, i;
5845 const struct got_histedit_cmd *cmd;
5846 struct got_object_id *commit_id = NULL;
5847 struct got_histedit_list_entry *hle = NULL;
5849 for (;;) {
5850 len = getline(&line, &size, f);
5851 if (len == -1) {
5852 const struct got_error *getline_err;
5853 if (feof(f))
5854 break;
5855 getline_err = got_error_from_errno("getline");
5856 err = got_ferror(f, getline_err->code);
5857 break;
5859 lineno++;
5860 p = line;
5861 while (isspace((unsigned char)p[0]))
5862 p++;
5863 if (p[0] == '#' || p[0] == '\0') {
5864 free(line);
5865 line = NULL;
5866 continue;
5868 cmd = NULL;
5869 for (i = 0; i < nitems(got_histedit_cmds); i++) {
5870 cmd = &got_histedit_cmds[i];
5871 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
5872 isspace((unsigned char)p[strlen(cmd->name)])) {
5873 p += strlen(cmd->name);
5874 break;
5876 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
5877 p++;
5878 break;
5881 if (i == nitems(got_histedit_cmds)) {
5882 err = histedit_syntax_error(lineno);
5883 break;
5885 while (isspace((unsigned char)p[0]))
5886 p++;
5887 if (cmd->code == GOT_HISTEDIT_MESG) {
5888 if (hle == NULL || hle->logmsg != NULL) {
5889 err = got_error(GOT_ERR_HISTEDIT_CMD);
5890 break;
5892 if (p[0] == '\0') {
5893 err = histedit_edit_logmsg(hle, repo);
5894 if (err)
5895 break;
5896 } else {
5897 hle->logmsg = strdup(p);
5898 if (hle->logmsg == NULL) {
5899 err = got_error_from_errno("strdup");
5900 break;
5903 free(line);
5904 line = NULL;
5905 continue;
5906 } else {
5907 end = p;
5908 while (end[0] && !isspace((unsigned char)end[0]))
5909 end++;
5910 *end = '\0';
5912 err = got_object_resolve_id_str(&commit_id, repo, p);
5913 if (err) {
5914 /* override error code */
5915 err = histedit_syntax_error(lineno);
5916 break;
5919 hle = malloc(sizeof(*hle));
5920 if (hle == NULL) {
5921 err = got_error_from_errno("malloc");
5922 break;
5924 hle->cmd = cmd;
5925 hle->commit_id = commit_id;
5926 hle->logmsg = NULL;
5927 commit_id = NULL;
5928 free(line);
5929 line = NULL;
5930 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
5933 free(line);
5934 free(commit_id);
5935 return err;
5938 static const struct got_error *
5939 histedit_check_script(struct got_histedit_list *histedit_cmds,
5940 struct got_object_id_queue *commits, struct got_repository *repo)
5942 const struct got_error *err = NULL;
5943 struct got_object_qid *qid;
5944 struct got_histedit_list_entry *hle;
5945 static char msg[80];
5946 char *id_str;
5948 if (TAILQ_EMPTY(histedit_cmds))
5949 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
5950 "histedit script contains no commands");
5951 if (SIMPLEQ_EMPTY(commits))
5952 return got_error(GOT_ERR_EMPTY_HISTEDIT);
5954 SIMPLEQ_FOREACH(qid, commits, entry) {
5955 TAILQ_FOREACH(hle, histedit_cmds, entry) {
5956 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
5957 break;
5959 if (hle == NULL) {
5960 err = got_object_id_str(&id_str, qid->id);
5961 if (err)
5962 return err;
5963 snprintf(msg, sizeof(msg),
5964 "commit %s missing from histedit script", id_str);
5965 free(id_str);
5966 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
5970 hle = TAILQ_LAST(histedit_cmds, got_histedit_list);
5971 if (hle && hle->cmd->code == GOT_HISTEDIT_FOLD)
5972 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
5973 "last commit in histedit script cannot be folded");
5975 return NULL;
5978 static const struct got_error *
5979 histedit_run_editor(struct got_histedit_list *histedit_cmds,
5980 const char *path, struct got_object_id_queue *commits,
5981 struct got_repository *repo)
5983 const struct got_error *err = NULL;
5984 char *editor;
5985 FILE *f = NULL;
5987 err = get_editor(&editor);
5988 if (err)
5989 return err;
5991 if (spawn_editor(editor, path) == -1) {
5992 err = got_error_from_errno("failed spawning editor");
5993 goto done;
5996 f = fopen(path, "r");
5997 if (f == NULL) {
5998 err = got_error_from_errno("fopen");
5999 goto done;
6001 err = histedit_parse_list(histedit_cmds, f, repo);
6002 if (err)
6003 goto done;
6005 err = histedit_check_script(histedit_cmds, commits, repo);
6006 done:
6007 if (f && fclose(f) != 0 && err == NULL)
6008 err = got_error_from_errno("fclose");
6009 free(editor);
6010 return err;
6013 static const struct got_error *
6014 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
6015 struct got_object_id_queue *, const char *, const char *,
6016 struct got_repository *);
6018 static const struct got_error *
6019 histedit_edit_script(struct got_histedit_list *histedit_cmds,
6020 struct got_object_id_queue *commits, const char *branch_name,
6021 struct got_repository *repo)
6023 const struct got_error *err;
6024 FILE *f = NULL;
6025 char *path = NULL;
6027 err = got_opentemp_named(&path, &f, "got-histedit");
6028 if (err)
6029 return err;
6031 err = write_cmd_list(f, branch_name, commits);
6032 if (err)
6033 goto done;
6035 err = histedit_write_commit_list(commits, f, repo);
6036 if (err)
6037 goto done;
6039 if (fclose(f) != 0) {
6040 err = got_error_from_errno("fclose");
6041 goto done;
6043 f = NULL;
6045 err = histedit_run_editor(histedit_cmds, path, commits, repo);
6046 if (err) {
6047 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
6048 err->code != GOT_ERR_HISTEDIT_CMD)
6049 goto done;
6050 err = histedit_edit_list_retry(histedit_cmds, err,
6051 commits, path, branch_name, repo);
6053 done:
6054 if (f && fclose(f) != 0 && err == NULL)
6055 err = got_error_from_errno("fclose");
6056 if (path && unlink(path) != 0 && err == NULL)
6057 err = got_error_from_errno2("unlink", path);
6058 free(path);
6059 return err;
6062 static const struct got_error *
6063 histedit_save_list(struct got_histedit_list *histedit_cmds,
6064 struct got_worktree *worktree, struct got_repository *repo)
6066 const struct got_error *err = NULL;
6067 char *path = NULL;
6068 FILE *f = NULL;
6069 struct got_histedit_list_entry *hle;
6070 struct got_commit_object *commit = NULL;
6072 err = got_worktree_get_histedit_script_path(&path, worktree);
6073 if (err)
6074 return err;
6076 f = fopen(path, "w");
6077 if (f == NULL) {
6078 err = got_error_from_errno2("fopen", path);
6079 goto done;
6081 TAILQ_FOREACH(hle, histedit_cmds, entry) {
6082 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
6083 repo);
6084 if (err)
6085 break;
6087 if (hle->logmsg) {
6088 int n = fprintf(f, "%c %s\n",
6089 GOT_HISTEDIT_MESG, hle->logmsg);
6090 if (n < 0) {
6091 err = got_ferror(f, GOT_ERR_IO);
6092 break;
6096 done:
6097 if (f && fclose(f) != 0 && err == NULL)
6098 err = got_error_from_errno("fclose");
6099 free(path);
6100 if (commit)
6101 got_object_commit_close(commit);
6102 return err;
6105 void
6106 histedit_free_list(struct got_histedit_list *histedit_cmds)
6108 struct got_histedit_list_entry *hle;
6110 while ((hle = TAILQ_FIRST(histedit_cmds))) {
6111 TAILQ_REMOVE(histedit_cmds, hle, entry);
6112 free(hle);
6116 static const struct got_error *
6117 histedit_load_list(struct got_histedit_list *histedit_cmds,
6118 const char *path, struct got_repository *repo)
6120 const struct got_error *err = NULL;
6121 FILE *f = NULL;
6123 f = fopen(path, "r");
6124 if (f == NULL) {
6125 err = got_error_from_errno2("fopen", path);
6126 goto done;
6129 err = histedit_parse_list(histedit_cmds, f, repo);
6130 done:
6131 if (f && fclose(f) != 0 && err == NULL)
6132 err = got_error_from_errno("fclose");
6133 return err;
6136 static const struct got_error *
6137 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
6138 const struct got_error *edit_err, struct got_object_id_queue *commits,
6139 const char *path, const char *branch_name, struct got_repository *repo)
6141 const struct got_error *err = NULL, *prev_err = edit_err;
6142 int resp = ' ';
6144 while (resp != 'c' && resp != 'r' && resp != 'a') {
6145 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
6146 "or (a)bort: ", getprogname(), prev_err->msg);
6147 resp = getchar();
6148 if (resp == '\n')
6149 resp = getchar();
6150 if (resp == 'c') {
6151 histedit_free_list(histedit_cmds);
6152 err = histedit_run_editor(histedit_cmds, path, commits,
6153 repo);
6154 if (err) {
6155 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
6156 err->code != GOT_ERR_HISTEDIT_CMD)
6157 break;
6158 prev_err = err;
6159 resp = ' ';
6160 continue;
6162 break;
6163 } else if (resp == 'r') {
6164 histedit_free_list(histedit_cmds);
6165 err = histedit_edit_script(histedit_cmds,
6166 commits, branch_name, repo);
6167 if (err) {
6168 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
6169 err->code != GOT_ERR_HISTEDIT_CMD)
6170 break;
6171 prev_err = err;
6172 resp = ' ';
6173 continue;
6175 break;
6176 } else if (resp == 'a') {
6177 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
6178 break;
6179 } else
6180 printf("invalid response '%c'\n", resp);
6183 return err;
6186 static const struct got_error *
6187 histedit_complete(struct got_worktree *worktree,
6188 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
6189 struct got_reference *branch, struct got_repository *repo)
6191 printf("Switching work tree to %s\n",
6192 got_ref_get_symref_target(branch));
6193 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
6194 branch, repo);
6197 static const struct got_error *
6198 show_histedit_progress(struct got_commit_object *commit,
6199 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
6201 const struct got_error *err;
6202 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
6204 err = got_object_id_str(&old_id_str, hle->commit_id);
6205 if (err)
6206 goto done;
6208 if (new_id) {
6209 err = got_object_id_str(&new_id_str, new_id);
6210 if (err)
6211 goto done;
6214 old_id_str[12] = '\0';
6215 if (new_id_str)
6216 new_id_str[12] = '\0';
6218 if (hle->logmsg) {
6219 logmsg = strdup(hle->logmsg);
6220 if (logmsg == NULL) {
6221 err = got_error_from_errno("strdup");
6222 goto done;
6224 trim_logmsg(logmsg, 42);
6225 } else {
6226 err = get_short_logmsg(&logmsg, 42, commit);
6227 if (err)
6228 goto done;
6231 switch (hle->cmd->code) {
6232 case GOT_HISTEDIT_PICK:
6233 case GOT_HISTEDIT_EDIT:
6234 printf("%s -> %s: %s\n", old_id_str,
6235 new_id_str ? new_id_str : "no-op change", logmsg);
6236 break;
6237 case GOT_HISTEDIT_DROP:
6238 case GOT_HISTEDIT_FOLD:
6239 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
6240 logmsg);
6241 break;
6242 default:
6243 break;
6245 done:
6246 free(old_id_str);
6247 free(new_id_str);
6248 return err;
6251 static const struct got_error *
6252 histedit_commit(struct got_pathlist_head *merged_paths,
6253 struct got_worktree *worktree, struct got_fileindex *fileindex,
6254 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
6255 struct got_repository *repo)
6257 const struct got_error *err;
6258 struct got_commit_object *commit;
6259 struct got_object_id *new_commit_id;
6261 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
6262 && hle->logmsg == NULL) {
6263 err = histedit_edit_logmsg(hle, repo);
6264 if (err)
6265 return err;
6268 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
6269 if (err)
6270 return err;
6272 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
6273 worktree, fileindex, tmp_branch, commit, hle->commit_id,
6274 hle->logmsg, repo);
6275 if (err) {
6276 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
6277 goto done;
6278 err = show_histedit_progress(commit, hle, NULL);
6279 } else {
6280 err = show_histedit_progress(commit, hle, new_commit_id);
6281 free(new_commit_id);
6283 done:
6284 got_object_commit_close(commit);
6285 return err;
6288 static const struct got_error *
6289 histedit_skip_commit(struct got_histedit_list_entry *hle,
6290 struct got_worktree *worktree, struct got_repository *repo)
6292 const struct got_error *error;
6293 struct got_commit_object *commit;
6295 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
6296 repo);
6297 if (error)
6298 return error;
6300 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
6301 if (error)
6302 return error;
6304 error = show_histedit_progress(commit, hle, NULL);
6305 got_object_commit_close(commit);
6306 return error;
6309 static const struct got_error *
6310 check_local_changes(void *arg, unsigned char status,
6311 unsigned char staged_status, const char *path,
6312 struct got_object_id *blob_id, struct got_object_id *staged_blob_id,
6313 struct got_object_id *commit_id, int dirfd, const char *de_name)
6315 int *have_local_changes = arg;
6317 switch (status) {
6318 case GOT_STATUS_ADD:
6319 case GOT_STATUS_DELETE:
6320 case GOT_STATUS_MODIFY:
6321 case GOT_STATUS_CONFLICT:
6322 *have_local_changes = 1;
6323 return got_error(GOT_ERR_CANCELLED);
6324 default:
6325 break;
6328 switch (staged_status) {
6329 case GOT_STATUS_ADD:
6330 case GOT_STATUS_DELETE:
6331 case GOT_STATUS_MODIFY:
6332 *have_local_changes = 1;
6333 return got_error(GOT_ERR_CANCELLED);
6334 default:
6335 break;
6338 return NULL;
6341 static const struct got_error *
6342 cmd_histedit(int argc, char *argv[])
6344 const struct got_error *error = NULL;
6345 struct got_worktree *worktree = NULL;
6346 struct got_fileindex *fileindex = NULL;
6347 struct got_repository *repo = NULL;
6348 char *cwd = NULL;
6349 struct got_reference *branch = NULL;
6350 struct got_reference *tmp_branch = NULL;
6351 struct got_object_id *resume_commit_id = NULL;
6352 struct got_object_id *base_commit_id = NULL;
6353 struct got_object_id *head_commit_id = NULL;
6354 struct got_commit_object *commit = NULL;
6355 int ch, rebase_in_progress = 0, did_something;
6356 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
6357 const char *edit_script_path = NULL;
6358 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
6359 struct got_object_id_queue commits;
6360 struct got_pathlist_head merged_paths;
6361 const struct got_object_id_queue *parent_ids;
6362 struct got_object_qid *pid;
6363 struct got_histedit_list histedit_cmds;
6364 struct got_histedit_list_entry *hle;
6366 SIMPLEQ_INIT(&commits);
6367 TAILQ_INIT(&histedit_cmds);
6368 TAILQ_INIT(&merged_paths);
6370 while ((ch = getopt(argc, argv, "acF:")) != -1) {
6371 switch (ch) {
6372 case 'a':
6373 abort_edit = 1;
6374 break;
6375 case 'c':
6376 continue_edit = 1;
6377 break;
6378 case 'F':
6379 edit_script_path = optarg;
6380 break;
6381 default:
6382 usage_histedit();
6383 /* NOTREACHED */
6387 argc -= optind;
6388 argv += optind;
6390 #ifndef PROFILE
6391 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
6392 "unveil", NULL) == -1)
6393 err(1, "pledge");
6394 #endif
6395 if (abort_edit && continue_edit)
6396 usage_histedit();
6397 if (argc != 0)
6398 usage_histedit();
6401 * This command cannot apply unveil(2) in all cases because the
6402 * user may choose to run an editor to edit the histedit script
6403 * and to edit individual commit log messages.
6404 * unveil(2) traverses exec(2); if an editor is used we have to
6405 * apply unveil after edit script and log messages have been written.
6406 * XXX TODO: Make use of unveil(2) where possible.
6409 cwd = getcwd(NULL, 0);
6410 if (cwd == NULL) {
6411 error = got_error_from_errno("getcwd");
6412 goto done;
6414 error = got_worktree_open(&worktree, cwd);
6415 if (error)
6416 goto done;
6418 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6419 NULL);
6420 if (error != NULL)
6421 goto done;
6423 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
6424 if (error)
6425 goto done;
6426 if (rebase_in_progress) {
6427 error = got_error(GOT_ERR_REBASING);
6428 goto done;
6431 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
6432 if (error)
6433 goto done;
6435 if (edit_in_progress && abort_edit) {
6436 error = got_worktree_histedit_continue(&resume_commit_id,
6437 &tmp_branch, &branch, &base_commit_id, &fileindex,
6438 worktree, repo);
6439 if (error)
6440 goto done;
6441 printf("Switching work tree to %s\n",
6442 got_ref_get_symref_target(branch));
6443 error = got_worktree_histedit_abort(worktree, fileindex, repo,
6444 branch, base_commit_id, update_progress, &did_something);
6445 if (error)
6446 goto done;
6447 printf("Histedit of %s aborted\n",
6448 got_ref_get_symref_target(branch));
6449 goto done; /* nothing else to do */
6450 } else if (abort_edit) {
6451 error = got_error(GOT_ERR_NOT_HISTEDIT);
6452 goto done;
6455 if (continue_edit) {
6456 char *path;
6458 if (!edit_in_progress) {
6459 error = got_error(GOT_ERR_NOT_HISTEDIT);
6460 goto done;
6463 error = got_worktree_get_histedit_script_path(&path, worktree);
6464 if (error)
6465 goto done;
6467 error = histedit_load_list(&histedit_cmds, path, repo);
6468 free(path);
6469 if (error)
6470 goto done;
6472 error = got_worktree_histedit_continue(&resume_commit_id,
6473 &tmp_branch, &branch, &base_commit_id, &fileindex,
6474 worktree, repo);
6475 if (error)
6476 goto done;
6478 error = got_ref_resolve(&head_commit_id, repo, branch);
6479 if (error)
6480 goto done;
6482 error = got_object_open_as_commit(&commit, repo,
6483 head_commit_id);
6484 if (error)
6485 goto done;
6486 parent_ids = got_object_commit_get_parent_ids(commit);
6487 pid = SIMPLEQ_FIRST(parent_ids);
6488 if (pid == NULL) {
6489 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
6490 goto done;
6492 error = collect_commits(&commits, head_commit_id, pid->id,
6493 base_commit_id, got_worktree_get_path_prefix(worktree),
6494 GOT_ERR_HISTEDIT_PATH, repo);
6495 got_object_commit_close(commit);
6496 commit = NULL;
6497 if (error)
6498 goto done;
6499 } else {
6500 if (edit_in_progress) {
6501 error = got_error(GOT_ERR_HISTEDIT_BUSY);
6502 goto done;
6505 error = got_ref_open(&branch, repo,
6506 got_worktree_get_head_ref_name(worktree), 0);
6507 if (error != NULL)
6508 goto done;
6510 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
6511 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
6512 "will not edit commit history of a branch outside "
6513 "the \"refs/heads/\" reference namespace");
6514 goto done;
6517 error = got_ref_resolve(&head_commit_id, repo, branch);
6518 got_ref_close(branch);
6519 branch = NULL;
6520 if (error)
6521 goto done;
6523 error = got_object_open_as_commit(&commit, repo,
6524 head_commit_id);
6525 if (error)
6526 goto done;
6527 parent_ids = got_object_commit_get_parent_ids(commit);
6528 pid = SIMPLEQ_FIRST(parent_ids);
6529 if (pid == NULL) {
6530 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
6531 goto done;
6533 error = collect_commits(&commits, head_commit_id, pid->id,
6534 got_worktree_get_base_commit_id(worktree),
6535 got_worktree_get_path_prefix(worktree),
6536 GOT_ERR_HISTEDIT_PATH, repo);
6537 got_object_commit_close(commit);
6538 commit = NULL;
6539 if (error)
6540 goto done;
6542 if (SIMPLEQ_EMPTY(&commits)) {
6543 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
6544 goto done;
6547 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
6548 &base_commit_id, &fileindex, worktree, repo);
6549 if (error)
6550 goto done;
6552 if (edit_script_path) {
6553 error = histedit_load_list(&histedit_cmds,
6554 edit_script_path, repo);
6555 if (error) {
6556 got_worktree_histedit_abort(worktree, fileindex,
6557 repo, branch, base_commit_id,
6558 update_progress, &did_something);
6559 goto done;
6561 } else {
6562 const char *branch_name;
6563 branch_name = got_ref_get_symref_target(branch);
6564 if (strncmp(branch_name, "refs/heads/", 11) == 0)
6565 branch_name += 11;
6566 error = histedit_edit_script(&histedit_cmds, &commits,
6567 branch_name, repo);
6568 if (error) {
6569 got_worktree_histedit_abort(worktree, fileindex,
6570 repo, branch, base_commit_id,
6571 update_progress, &did_something);
6572 goto done;
6577 error = histedit_save_list(&histedit_cmds, worktree,
6578 repo);
6579 if (error) {
6580 got_worktree_histedit_abort(worktree, fileindex,
6581 repo, branch, base_commit_id,
6582 update_progress, &did_something);
6583 goto done;
6588 error = histedit_check_script(&histedit_cmds, &commits, repo);
6589 if (error)
6590 goto done;
6592 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
6593 if (resume_commit_id) {
6594 if (got_object_id_cmp(hle->commit_id,
6595 resume_commit_id) != 0)
6596 continue;
6598 resume_commit_id = NULL;
6599 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
6600 hle->cmd->code == GOT_HISTEDIT_FOLD) {
6601 error = histedit_skip_commit(hle, worktree,
6602 repo);
6603 if (error)
6604 goto done;
6605 } else {
6606 struct got_pathlist_head paths;
6607 int have_changes = 0;
6609 TAILQ_INIT(&paths);
6610 error = got_pathlist_append(&paths, "", NULL);
6611 if (error)
6612 goto done;
6613 error = got_worktree_status(worktree, &paths,
6614 repo, check_local_changes, &have_changes,
6615 check_cancelled, NULL);
6616 got_pathlist_free(&paths);
6617 if (error) {
6618 if (error->code != GOT_ERR_CANCELLED)
6619 goto done;
6620 if (sigint_received || sigpipe_received)
6621 goto done;
6623 if (have_changes) {
6624 error = histedit_commit(NULL, worktree,
6625 fileindex, tmp_branch, hle, repo);
6626 if (error)
6627 goto done;
6628 } else {
6629 error = got_object_open_as_commit(
6630 &commit, repo, hle->commit_id);
6631 if (error)
6632 goto done;
6633 error = show_histedit_progress(commit,
6634 hle, NULL);
6635 got_object_commit_close(commit);
6636 commit = NULL;
6637 if (error)
6638 goto done;
6641 continue;
6644 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
6645 error = histedit_skip_commit(hle, worktree, repo);
6646 if (error)
6647 goto done;
6648 continue;
6651 error = got_object_open_as_commit(&commit, repo,
6652 hle->commit_id);
6653 if (error)
6654 goto done;
6655 parent_ids = got_object_commit_get_parent_ids(commit);
6656 pid = SIMPLEQ_FIRST(parent_ids);
6658 error = got_worktree_histedit_merge_files(&merged_paths,
6659 worktree, fileindex, pid->id, hle->commit_id, repo,
6660 rebase_progress, &rebase_status, check_cancelled, NULL);
6661 if (error)
6662 goto done;
6663 got_object_commit_close(commit);
6664 commit = NULL;
6666 if (rebase_status == GOT_STATUS_CONFLICT) {
6667 got_worktree_rebase_pathlist_free(&merged_paths);
6668 break;
6671 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
6672 char *id_str;
6673 error = got_object_id_str(&id_str, hle->commit_id);
6674 if (error)
6675 goto done;
6676 printf("Stopping histedit for amending commit %s\n",
6677 id_str);
6678 free(id_str);
6679 got_worktree_rebase_pathlist_free(&merged_paths);
6680 error = got_worktree_histedit_postpone(worktree,
6681 fileindex);
6682 goto done;
6685 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
6686 error = histedit_skip_commit(hle, worktree, repo);
6687 if (error)
6688 goto done;
6689 continue;
6692 error = histedit_commit(&merged_paths, worktree, fileindex,
6693 tmp_branch, hle, repo);
6694 got_worktree_rebase_pathlist_free(&merged_paths);
6695 if (error)
6696 goto done;
6699 if (rebase_status == GOT_STATUS_CONFLICT) {
6700 error = got_worktree_histedit_postpone(worktree, fileindex);
6701 if (error)
6702 goto done;
6703 error = got_error_msg(GOT_ERR_CONFLICTS,
6704 "conflicts must be resolved before rebasing can continue");
6705 } else
6706 error = histedit_complete(worktree, fileindex, tmp_branch,
6707 branch, repo);
6708 done:
6709 got_object_id_queue_free(&commits);
6710 histedit_free_list(&histedit_cmds);
6711 free(head_commit_id);
6712 free(base_commit_id);
6713 free(resume_commit_id);
6714 if (commit)
6715 got_object_commit_close(commit);
6716 if (branch)
6717 got_ref_close(branch);
6718 if (tmp_branch)
6719 got_ref_close(tmp_branch);
6720 if (worktree)
6721 got_worktree_close(worktree);
6722 if (repo)
6723 got_repo_close(repo);
6724 return error;
6727 __dead static void
6728 usage_integrate(void)
6730 fprintf(stderr, "usage: %s integrate branch\n", getprogname());
6731 exit(1);
6734 static const struct got_error *
6735 cmd_integrate(int argc, char *argv[])
6737 const struct got_error *error = NULL;
6738 struct got_repository *repo = NULL;
6739 struct got_worktree *worktree = NULL;
6740 char *cwd = NULL, *refname = NULL, *base_refname = NULL;
6741 const char *branch_arg = NULL;
6742 struct got_reference *branch_ref = NULL, *base_branch_ref = NULL;
6743 struct got_fileindex *fileindex = NULL;
6744 struct got_object_id *commit_id = NULL, *base_commit_id = NULL;
6745 int ch, did_something = 0;
6747 while ((ch = getopt(argc, argv, "")) != -1) {
6748 switch (ch) {
6749 default:
6750 usage_integrate();
6751 /* NOTREACHED */
6755 argc -= optind;
6756 argv += optind;
6758 if (argc != 1)
6759 usage_integrate();
6760 branch_arg = argv[0];
6762 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
6763 "unveil", NULL) == -1)
6764 err(1, "pledge");
6766 cwd = getcwd(NULL, 0);
6767 if (cwd == NULL) {
6768 error = got_error_from_errno("getcwd");
6769 goto done;
6772 error = got_worktree_open(&worktree, cwd);
6773 if (error)
6774 goto done;
6776 error = check_rebase_or_histedit_in_progress(worktree);
6777 if (error)
6778 goto done;
6780 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6781 NULL);
6782 if (error != NULL)
6783 goto done;
6785 error = apply_unveil(got_repo_get_path(repo), 0,
6786 got_worktree_get_root_path(worktree));
6787 if (error)
6788 goto done;
6790 if (asprintf(&refname, "refs/heads/%s", branch_arg) == -1) {
6791 error = got_error_from_errno("asprintf");
6792 goto done;
6795 error = got_worktree_integrate_prepare(&fileindex, &branch_ref,
6796 &base_branch_ref, worktree, refname, repo);
6797 if (error)
6798 goto done;
6800 refname = strdup(got_ref_get_name(branch_ref));
6801 if (refname == NULL) {
6802 error = got_error_from_errno("strdup");
6803 got_worktree_integrate_abort(worktree, fileindex, repo,
6804 branch_ref, base_branch_ref);
6805 goto done;
6807 base_refname = strdup(got_ref_get_name(base_branch_ref));
6808 if (base_refname == NULL) {
6809 error = got_error_from_errno("strdup");
6810 got_worktree_integrate_abort(worktree, fileindex, repo,
6811 branch_ref, base_branch_ref);
6812 goto done;
6815 error = got_ref_resolve(&commit_id, repo, branch_ref);
6816 if (error)
6817 goto done;
6819 error = got_ref_resolve(&base_commit_id, repo, base_branch_ref);
6820 if (error)
6821 goto done;
6823 if (got_object_id_cmp(commit_id, base_commit_id) == 0) {
6824 error = got_error_msg(GOT_ERR_SAME_BRANCH,
6825 "specified branch has already been integrated");
6826 got_worktree_integrate_abort(worktree, fileindex, repo,
6827 branch_ref, base_branch_ref);
6828 goto done;
6831 error = check_linear_ancestry(commit_id, base_commit_id, 1, repo);
6832 if (error) {
6833 if (error->code == GOT_ERR_ANCESTRY)
6834 error = got_error(GOT_ERR_REBASE_REQUIRED);
6835 got_worktree_integrate_abort(worktree, fileindex, repo,
6836 branch_ref, base_branch_ref);
6837 goto done;
6840 error = got_worktree_integrate_continue(worktree, fileindex, repo,
6841 branch_ref, base_branch_ref, update_progress, &did_something,
6842 check_cancelled, NULL);
6843 if (error)
6844 goto done;
6846 printf("Integrated %s into %s\n", refname, base_refname);
6847 done:
6848 if (repo)
6849 got_repo_close(repo);
6850 if (worktree)
6851 got_worktree_close(worktree);
6852 free(cwd);
6853 free(base_commit_id);
6854 free(commit_id);
6855 free(refname);
6856 free(base_refname);
6857 return error;
6860 __dead static void
6861 usage_stage(void)
6863 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
6864 "[file-path ...]\n",
6865 getprogname());
6866 exit(1);
6869 static const struct got_error *
6870 print_stage(void *arg, unsigned char status, unsigned char staged_status,
6871 const char *path, struct got_object_id *blob_id,
6872 struct got_object_id *staged_blob_id, struct got_object_id *commit_id,
6873 int dirfd, const char *de_name)
6875 const struct got_error *err = NULL;
6876 char *id_str = NULL;
6878 if (staged_status != GOT_STATUS_ADD &&
6879 staged_status != GOT_STATUS_MODIFY &&
6880 staged_status != GOT_STATUS_DELETE)
6881 return NULL;
6883 if (staged_status == GOT_STATUS_ADD ||
6884 staged_status == GOT_STATUS_MODIFY)
6885 err = got_object_id_str(&id_str, staged_blob_id);
6886 else
6887 err = got_object_id_str(&id_str, blob_id);
6888 if (err)
6889 return err;
6891 printf("%s %c %s\n", id_str, staged_status, path);
6892 free(id_str);
6893 return NULL;
6896 static const struct got_error *
6897 cmd_stage(int argc, char *argv[])
6899 const struct got_error *error = NULL;
6900 struct got_repository *repo = NULL;
6901 struct got_worktree *worktree = NULL;
6902 char *cwd = NULL;
6903 struct got_pathlist_head paths;
6904 struct got_pathlist_entry *pe;
6905 int ch, list_stage = 0, pflag = 0;
6906 FILE *patch_script_file = NULL;
6907 const char *patch_script_path = NULL;
6908 struct choose_patch_arg cpa;
6910 TAILQ_INIT(&paths);
6912 while ((ch = getopt(argc, argv, "lpF:")) != -1) {
6913 switch (ch) {
6914 case 'l':
6915 list_stage = 1;
6916 break;
6917 case 'p':
6918 pflag = 1;
6919 break;
6920 case 'F':
6921 patch_script_path = optarg;
6922 break;
6923 default:
6924 usage_stage();
6925 /* NOTREACHED */
6929 argc -= optind;
6930 argv += optind;
6932 #ifndef PROFILE
6933 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
6934 "unveil", NULL) == -1)
6935 err(1, "pledge");
6936 #endif
6937 if (list_stage && (pflag || patch_script_path))
6938 errx(1, "-l option cannot be used with other options");
6939 if (patch_script_path && !pflag)
6940 errx(1, "-F option can only be used together with -p option");
6942 cwd = getcwd(NULL, 0);
6943 if (cwd == NULL) {
6944 error = got_error_from_errno("getcwd");
6945 goto done;
6948 error = got_worktree_open(&worktree, cwd);
6949 if (error)
6950 goto done;
6952 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
6953 NULL);
6954 if (error != NULL)
6955 goto done;
6957 if (patch_script_path) {
6958 patch_script_file = fopen(patch_script_path, "r");
6959 if (patch_script_file == NULL) {
6960 error = got_error_from_errno2("fopen",
6961 patch_script_path);
6962 goto done;
6965 error = apply_unveil(got_repo_get_path(repo), 0,
6966 got_worktree_get_root_path(worktree));
6967 if (error)
6968 goto done;
6970 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
6971 if (error)
6972 goto done;
6974 if (list_stage)
6975 error = got_worktree_status(worktree, &paths, repo,
6976 print_stage, NULL, check_cancelled, NULL);
6977 else {
6978 cpa.patch_script_file = patch_script_file;
6979 cpa.action = "stage";
6980 error = got_worktree_stage(worktree, &paths,
6981 pflag ? NULL : print_status, NULL,
6982 pflag ? choose_patch : NULL, &cpa, repo);
6984 done:
6985 if (patch_script_file && fclose(patch_script_file) == EOF &&
6986 error == NULL)
6987 error = got_error_from_errno2("fclose", patch_script_path);
6988 if (repo)
6989 got_repo_close(repo);
6990 if (worktree)
6991 got_worktree_close(worktree);
6992 TAILQ_FOREACH(pe, &paths, entry)
6993 free((char *)pe->path);
6994 got_pathlist_free(&paths);
6995 free(cwd);
6996 return error;
6999 __dead static void
7000 usage_unstage(void)
7002 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
7003 "[file-path ...]\n",
7004 getprogname());
7005 exit(1);
7009 static const struct got_error *
7010 cmd_unstage(int argc, char *argv[])
7012 const struct got_error *error = NULL;
7013 struct got_repository *repo = NULL;
7014 struct got_worktree *worktree = NULL;
7015 char *cwd = NULL;
7016 struct got_pathlist_head paths;
7017 struct got_pathlist_entry *pe;
7018 int ch, did_something = 0, pflag = 0;
7019 FILE *patch_script_file = NULL;
7020 const char *patch_script_path = NULL;
7021 struct choose_patch_arg cpa;
7023 TAILQ_INIT(&paths);
7025 while ((ch = getopt(argc, argv, "pF:")) != -1) {
7026 switch (ch) {
7027 case 'p':
7028 pflag = 1;
7029 break;
7030 case 'F':
7031 patch_script_path = optarg;
7032 break;
7033 default:
7034 usage_unstage();
7035 /* NOTREACHED */
7039 argc -= optind;
7040 argv += optind;
7042 #ifndef PROFILE
7043 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
7044 "unveil", NULL) == -1)
7045 err(1, "pledge");
7046 #endif
7047 if (patch_script_path && !pflag)
7048 errx(1, "-F option can only be used together with -p option");
7050 cwd = getcwd(NULL, 0);
7051 if (cwd == NULL) {
7052 error = got_error_from_errno("getcwd");
7053 goto done;
7056 error = got_worktree_open(&worktree, cwd);
7057 if (error)
7058 goto done;
7060 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree),
7061 NULL);
7062 if (error != NULL)
7063 goto done;
7065 if (patch_script_path) {
7066 patch_script_file = fopen(patch_script_path, "r");
7067 if (patch_script_file == NULL) {
7068 error = got_error_from_errno2("fopen",
7069 patch_script_path);
7070 goto done;
7074 error = apply_unveil(got_repo_get_path(repo), 0,
7075 got_worktree_get_root_path(worktree));
7076 if (error)
7077 goto done;
7079 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
7080 if (error)
7081 goto done;
7083 cpa.patch_script_file = patch_script_file;
7084 cpa.action = "unstage";
7085 error = got_worktree_unstage(worktree, &paths, update_progress,
7086 &did_something, pflag ? choose_patch : NULL, &cpa, repo);
7087 done:
7088 if (patch_script_file && fclose(patch_script_file) == EOF &&
7089 error == NULL)
7090 error = got_error_from_errno2("fclose", patch_script_path);
7091 if (repo)
7092 got_repo_close(repo);
7093 if (worktree)
7094 got_worktree_close(worktree);
7095 TAILQ_FOREACH(pe, &paths, entry)
7096 free((char *)pe->path);
7097 got_pathlist_free(&paths);
7098 free(cwd);
7099 return error;
7102 __dead static void
7103 usage_cat(void)
7105 fprintf(stderr, "usage: %s cat [-r repository ] [ -c commit ] [ -P ] "
7106 "arg1 [arg2 ...]\n", getprogname());
7107 exit(1);
7110 static const struct got_error *
7111 cat_blob(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
7113 const struct got_error *err;
7114 struct got_blob_object *blob;
7116 err = got_object_open_as_blob(&blob, repo, id, 8192);
7117 if (err)
7118 return err;
7120 err = got_object_blob_dump_to_file(NULL, NULL, NULL, outfile, blob);
7121 got_object_blob_close(blob);
7122 return err;
7125 static const struct got_error *
7126 cat_tree(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
7128 const struct got_error *err;
7129 struct got_tree_object *tree;
7130 int nentries, i;
7132 err = got_object_open_as_tree(&tree, repo, id);
7133 if (err)
7134 return err;
7136 nentries = got_object_tree_get_nentries(tree);
7137 for (i = 0; i < nentries; i++) {
7138 struct got_tree_entry *te;
7139 char *id_str;
7140 if (sigint_received || sigpipe_received)
7141 break;
7142 te = got_object_tree_get_entry(tree, i);
7143 err = got_object_id_str(&id_str, got_tree_entry_get_id(te));
7144 if (err)
7145 break;
7146 fprintf(outfile, "%s %.7o %s\n", id_str,
7147 got_tree_entry_get_mode(te),
7148 got_tree_entry_get_name(te));
7149 free(id_str);
7152 got_object_tree_close(tree);
7153 return err;
7156 static const struct got_error *
7157 cat_commit(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
7159 const struct got_error *err;
7160 struct got_commit_object *commit;
7161 const struct got_object_id_queue *parent_ids;
7162 struct got_object_qid *pid;
7163 char *id_str = NULL;
7164 const char *logmsg = NULL;
7166 err = got_object_open_as_commit(&commit, repo, id);
7167 if (err)
7168 return err;
7170 err = got_object_id_str(&id_str, got_object_commit_get_tree_id(commit));
7171 if (err)
7172 goto done;
7174 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_TREE, id_str);
7175 parent_ids = got_object_commit_get_parent_ids(commit);
7176 fprintf(outfile, "numparents %d\n",
7177 got_object_commit_get_nparents(commit));
7178 SIMPLEQ_FOREACH(pid, parent_ids, entry) {
7179 char *pid_str;
7180 err = got_object_id_str(&pid_str, pid->id);
7181 if (err)
7182 goto done;
7183 fprintf(outfile, "%s%s\n", GOT_COMMIT_LABEL_PARENT, pid_str);
7184 free(pid_str);
7186 fprintf(outfile, "%s%s %lld +0000\n", GOT_COMMIT_LABEL_AUTHOR,
7187 got_object_commit_get_author(commit),
7188 got_object_commit_get_author_time(commit));
7190 fprintf(outfile, "%s%s %lld +0000\n", GOT_COMMIT_LABEL_COMMITTER,
7191 got_object_commit_get_author(commit),
7192 got_object_commit_get_committer_time(commit));
7194 logmsg = got_object_commit_get_logmsg_raw(commit);
7195 fprintf(outfile, "messagelen %zd\n", strlen(logmsg));
7196 fprintf(outfile, "%s", logmsg);
7197 done:
7198 free(id_str);
7199 got_object_commit_close(commit);
7200 return err;
7203 static const struct got_error *
7204 cat_tag(struct got_object_id *id, struct got_repository *repo, FILE *outfile)
7206 const struct got_error *err;
7207 struct got_tag_object *tag;
7208 char *id_str = NULL;
7209 const char *tagmsg = NULL;
7211 err = got_object_open_as_tag(&tag, repo, id);
7212 if (err)
7213 return err;
7215 err = got_object_id_str(&id_str, got_object_tag_get_object_id(tag));
7216 if (err)
7217 goto done;
7219 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_OBJECT, id_str);
7221 switch (got_object_tag_get_object_type(tag)) {
7222 case GOT_OBJ_TYPE_BLOB:
7223 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
7224 GOT_OBJ_LABEL_BLOB);
7225 break;
7226 case GOT_OBJ_TYPE_TREE:
7227 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
7228 GOT_OBJ_LABEL_TREE);
7229 break;
7230 case GOT_OBJ_TYPE_COMMIT:
7231 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
7232 GOT_OBJ_LABEL_COMMIT);
7233 break;
7234 case GOT_OBJ_TYPE_TAG:
7235 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TYPE,
7236 GOT_OBJ_LABEL_TAG);
7237 break;
7238 default:
7239 break;
7242 fprintf(outfile, "%s%s\n", GOT_TAG_LABEL_TAG,
7243 got_object_tag_get_name(tag));
7245 fprintf(outfile, "%s%s %lld +0000\n", GOT_TAG_LABEL_TAGGER,
7246 got_object_tag_get_tagger(tag),
7247 got_object_tag_get_tagger_time(tag));
7249 tagmsg = got_object_tag_get_message(tag);
7250 fprintf(outfile, "messagelen %zd\n", strlen(tagmsg));
7251 fprintf(outfile, "%s", tagmsg);
7252 done:
7253 free(id_str);
7254 got_object_tag_close(tag);
7255 return err;
7258 static const struct got_error *
7259 cmd_cat(int argc, char *argv[])
7261 const struct got_error *error;
7262 struct got_repository *repo = NULL;
7263 struct got_worktree *worktree = NULL;
7264 char *cwd = NULL, *repo_path = NULL, *label = NULL;
7265 const char *commit_id_str = NULL;
7266 struct got_object_id *id = NULL, *commit_id = NULL;
7267 int ch, obj_type, i, force_path = 0;
7269 #ifndef PROFILE
7270 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
7271 NULL) == -1)
7272 err(1, "pledge");
7273 #endif
7275 while ((ch = getopt(argc, argv, "c:r:P")) != -1) {
7276 switch (ch) {
7277 case 'c':
7278 commit_id_str = optarg;
7279 break;
7280 case 'r':
7281 repo_path = realpath(optarg, NULL);
7282 if (repo_path == NULL)
7283 return got_error_from_errno2("realpath",
7284 optarg);
7285 got_path_strip_trailing_slashes(repo_path);
7286 break;
7287 case 'P':
7288 force_path = 1;
7289 break;
7290 default:
7291 usage_cat();
7292 /* NOTREACHED */
7296 argc -= optind;
7297 argv += optind;
7299 cwd = getcwd(NULL, 0);
7300 if (cwd == NULL) {
7301 error = got_error_from_errno("getcwd");
7302 goto done;
7304 error = got_worktree_open(&worktree, cwd);
7305 if (error && error->code != GOT_ERR_NOT_WORKTREE)
7306 goto done;
7307 if (worktree) {
7308 if (repo_path == NULL) {
7309 repo_path = strdup(
7310 got_worktree_get_repo_path(worktree));
7311 if (repo_path == NULL) {
7312 error = got_error_from_errno("strdup");
7313 goto done;
7318 if (repo_path == NULL) {
7319 repo_path = getcwd(NULL, 0);
7320 if (repo_path == NULL)
7321 return got_error_from_errno("getcwd");
7324 error = got_repo_open(&repo, repo_path, NULL);
7325 free(repo_path);
7326 if (error != NULL)
7327 goto done;
7329 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
7330 if (error)
7331 goto done;
7333 if (commit_id_str == NULL)
7334 commit_id_str = GOT_REF_HEAD;
7335 error = got_repo_match_object_id(&commit_id, NULL,
7336 commit_id_str, GOT_OBJ_TYPE_COMMIT, 1, repo);
7337 if (error)
7338 goto done;
7340 for (i = 0; i < argc; i++) {
7341 if (force_path) {
7342 error = got_object_id_by_path(&id, repo, commit_id,
7343 argv[i]);
7344 if (error)
7345 break;
7346 } else {
7347 error = got_repo_match_object_id(&id, &label, argv[i],
7348 GOT_OBJ_TYPE_ANY, 0, repo);
7349 if (error) {
7350 if (error->code != GOT_ERR_BAD_OBJ_ID_STR &&
7351 error->code != GOT_ERR_NOT_REF)
7352 break;
7353 error = got_object_id_by_path(&id, repo,
7354 commit_id, argv[i]);
7355 if (error)
7356 break;
7360 error = got_object_get_type(&obj_type, repo, id);
7361 if (error)
7362 break;
7364 switch (obj_type) {
7365 case GOT_OBJ_TYPE_BLOB:
7366 error = cat_blob(id, repo, stdout);
7367 break;
7368 case GOT_OBJ_TYPE_TREE:
7369 error = cat_tree(id, repo, stdout);
7370 break;
7371 case GOT_OBJ_TYPE_COMMIT:
7372 error = cat_commit(id, repo, stdout);
7373 break;
7374 case GOT_OBJ_TYPE_TAG:
7375 error = cat_tag(id, repo, stdout);
7376 break;
7377 default:
7378 error = got_error(GOT_ERR_OBJ_TYPE);
7379 break;
7381 if (error)
7382 break;
7383 free(label);
7384 label = NULL;
7385 free(id);
7386 id = NULL;
7388 done:
7389 free(label);
7390 free(id);
7391 free(commit_id);
7392 if (worktree)
7393 got_worktree_close(worktree);
7394 if (repo) {
7395 const struct got_error *repo_error;
7396 repo_error = got_repo_close(repo);
7397 if (error == NULL)
7398 error = repo_error;
7400 return error;