Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019 Stefan Sperling <stsp@openbsd.org>
4 *
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 */
18 #include <sys/queue.h>
19 #include <sys/limits.h>
20 #include <sys/types.h>
21 #include <sys/stat.h>
22 #include <sys/param.h>
23 #include <sys/wait.h>
25 #include <err.h>
26 #include <errno.h>
27 #include <locale.h>
28 #include <ctype.h>
29 #include <signal.h>
30 #include <stdio.h>
31 #include <stdlib.h>
32 #include <string.h>
33 #include <unistd.h>
34 #include <libgen.h>
35 #include <time.h>
36 #include <paths.h>
38 #include "got_version.h"
39 #include "got_error.h"
40 #include "got_object.h"
41 #include "got_reference.h"
42 #include "got_repository.h"
43 #include "got_path.h"
44 #include "got_worktree.h"
45 #include "got_diff.h"
46 #include "got_commit_graph.h"
47 #include "got_blame.h"
48 #include "got_privsep.h"
49 #include "got_opentemp.h"
51 #ifndef nitems
52 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
53 #endif
55 static volatile sig_atomic_t sigint_received;
56 static volatile sig_atomic_t sigpipe_received;
58 static void
59 catch_sigint(int signo)
60 {
61 sigint_received = 1;
62 }
64 static void
65 catch_sigpipe(int signo)
66 {
67 sigpipe_received = 1;
68 }
71 struct got_cmd {
72 const char *cmd_name;
73 const struct got_error *(*cmd_main)(int, char *[]);
74 void (*cmd_usage)(void);
75 const char *cmd_alias;
76 };
78 __dead static void usage(int);
79 __dead static void usage_init(void);
80 __dead static void usage_import(void);
81 __dead static void usage_checkout(void);
82 __dead static void usage_update(void);
83 __dead static void usage_log(void);
84 __dead static void usage_diff(void);
85 __dead static void usage_blame(void);
86 __dead static void usage_tree(void);
87 __dead static void usage_status(void);
88 __dead static void usage_ref(void);
89 __dead static void usage_branch(void);
90 __dead static void usage_add(void);
91 __dead static void usage_remove(void);
92 __dead static void usage_revert(void);
93 __dead static void usage_commit(void);
94 __dead static void usage_cherrypick(void);
95 __dead static void usage_backout(void);
96 __dead static void usage_rebase(void);
97 __dead static void usage_histedit(void);
98 __dead static void usage_stage(void);
100 static const struct got_error* cmd_init(int, char *[]);
101 static const struct got_error* cmd_import(int, char *[]);
102 static const struct got_error* cmd_checkout(int, char *[]);
103 static const struct got_error* cmd_update(int, char *[]);
104 static const struct got_error* cmd_log(int, char *[]);
105 static const struct got_error* cmd_diff(int, char *[]);
106 static const struct got_error* cmd_blame(int, char *[]);
107 static const struct got_error* cmd_tree(int, char *[]);
108 static const struct got_error* cmd_status(int, char *[]);
109 static const struct got_error* cmd_ref(int, char *[]);
110 static const struct got_error* cmd_branch(int, char *[]);
111 static const struct got_error* cmd_add(int, char *[]);
112 static const struct got_error* cmd_remove(int, char *[]);
113 static const struct got_error* cmd_revert(int, char *[]);
114 static const struct got_error* cmd_commit(int, char *[]);
115 static const struct got_error* cmd_cherrypick(int, char *[]);
116 static const struct got_error* cmd_backout(int, char *[]);
117 static const struct got_error* cmd_rebase(int, char *[]);
118 static const struct got_error* cmd_histedit(int, char *[]);
119 static const struct got_error* cmd_stage(int, char *[]);
121 static struct got_cmd got_commands[] = {
122 { "init", cmd_init, usage_init, "" },
123 { "import", cmd_import, usage_import, "" },
124 { "checkout", cmd_checkout, usage_checkout, "co" },
125 { "update", cmd_update, usage_update, "up" },
126 { "log", cmd_log, usage_log, "" },
127 { "diff", cmd_diff, usage_diff, "" },
128 { "blame", cmd_blame, usage_blame, "" },
129 { "tree", cmd_tree, usage_tree, "" },
130 { "status", cmd_status, usage_status, "st" },
131 { "ref", cmd_ref, usage_ref, "" },
132 { "branch", cmd_branch, usage_branch, "br" },
133 { "add", cmd_add, usage_add, "" },
134 { "remove", cmd_remove, usage_remove, "rm" },
135 { "revert", cmd_revert, usage_revert, "rv" },
136 { "commit", cmd_commit, usage_commit, "ci" },
137 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
138 { "backout", cmd_backout, usage_backout, "bo" },
139 { "rebase", cmd_rebase, usage_rebase, "rb" },
140 { "histedit", cmd_histedit, usage_histedit, "he" },
141 { "stage", cmd_stage, usage_stage, "sg" },
142 };
144 static void
145 list_commands(void)
147 int i;
149 fprintf(stderr, "commands:");
150 for (i = 0; i < nitems(got_commands); i++) {
151 struct got_cmd *cmd = &got_commands[i];
152 fprintf(stderr, " %s", cmd->cmd_name);
154 fputc('\n', stderr);
157 int
158 main(int argc, char *argv[])
160 struct got_cmd *cmd;
161 unsigned int i;
162 int ch;
163 int hflag = 0, Vflag = 0;
165 setlocale(LC_CTYPE, "");
167 while ((ch = getopt(argc, argv, "hV")) != -1) {
168 switch (ch) {
169 case 'h':
170 hflag = 1;
171 break;
172 case 'V':
173 Vflag = 1;
174 break;
175 default:
176 usage(hflag);
177 /* NOTREACHED */
181 argc -= optind;
182 argv += optind;
183 optind = 0;
185 if (Vflag) {
186 got_version_print_str();
187 return 1;
190 if (argc <= 0)
191 usage(hflag);
193 signal(SIGINT, catch_sigint);
194 signal(SIGPIPE, catch_sigpipe);
196 for (i = 0; i < nitems(got_commands); i++) {
197 const struct got_error *error;
199 cmd = &got_commands[i];
201 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
202 strcmp(cmd->cmd_alias, argv[0]) != 0)
203 continue;
205 if (hflag)
206 got_commands[i].cmd_usage();
208 error = got_commands[i].cmd_main(argc, argv);
209 if (error && !(sigint_received || sigpipe_received)) {
210 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
211 return 1;
214 return 0;
217 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
218 list_commands();
219 return 1;
222 __dead static void
223 usage(int hflag)
225 fprintf(stderr, "usage: %s [-h] [-V] command [arg ...]\n",
226 getprogname());
227 if (hflag)
228 list_commands();
229 exit(1);
232 static const struct got_error *
233 get_editor(char **abspath)
235 const struct got_error *err = NULL;
236 const char *editor;
238 editor = getenv("VISUAL");
239 if (editor == NULL)
240 editor = getenv("EDITOR");
242 if (editor) {
243 err = got_path_find_prog(abspath, editor);
244 if (err)
245 return err;
248 if (*abspath == NULL) {
249 *abspath = strdup("/bin/ed");
250 if (*abspath == NULL)
251 return got_error_from_errno("strdup");
254 return NULL;
257 static const struct got_error *
258 apply_unveil(const char *repo_path, int repo_read_only,
259 const char *worktree_path)
261 const struct got_error *err;
263 #ifdef PROFILE
264 if (unveil("gmon.out", "rwc") != 0)
265 return got_error_from_errno2("unveil", "gmon.out");
266 #endif
267 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
268 return got_error_from_errno2("unveil", repo_path);
270 if (worktree_path && unveil(worktree_path, "rwc") != 0)
271 return got_error_from_errno2("unveil", worktree_path);
273 if (unveil("/tmp", "rwc") != 0)
274 return got_error_from_errno2("unveil", "/tmp");
276 err = got_privsep_unveil_exec_helpers();
277 if (err != NULL)
278 return err;
280 if (unveil(NULL, NULL) != 0)
281 return got_error_from_errno("unveil");
283 return NULL;
286 __dead static void
287 usage_init(void)
289 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
290 exit(1);
293 static const struct got_error *
294 cmd_init(int argc, char *argv[])
296 const struct got_error *error = NULL;
297 char *repo_path = NULL;
298 int ch;
300 while ((ch = getopt(argc, argv, "")) != -1) {
301 switch (ch) {
302 default:
303 usage_init();
304 /* NOTREACHED */
308 argc -= optind;
309 argv += optind;
311 #ifndef PROFILE
312 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
313 err(1, "pledge");
314 #endif
315 if (argc != 1)
316 usage_init();
318 repo_path = strdup(argv[0]);
319 if (repo_path == NULL)
320 return got_error_from_errno("strdup");
322 got_path_strip_trailing_slashes(repo_path);
324 error = got_path_mkdir(repo_path);
325 if (error &&
326 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
327 goto done;
329 error = apply_unveil(repo_path, 0, NULL);
330 if (error)
331 goto done;
333 error = got_repo_init(repo_path);
334 if (error != NULL)
335 goto done;
337 done:
338 free(repo_path);
339 return error;
342 __dead static void
343 usage_import(void)
345 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
346 "[-r repository-path] [-I pattern] path\n", getprogname());
347 exit(1);
350 int
351 spawn_editor(const char *editor, const char *file)
353 pid_t pid;
354 sig_t sighup, sigint, sigquit;
355 int st = -1;
357 sighup = signal(SIGHUP, SIG_IGN);
358 sigint = signal(SIGINT, SIG_IGN);
359 sigquit = signal(SIGQUIT, SIG_IGN);
361 switch (pid = fork()) {
362 case -1:
363 goto doneediting;
364 case 0:
365 execl(editor, editor, file, (char *)NULL);
366 _exit(127);
369 while (waitpid(pid, &st, 0) == -1)
370 if (errno != EINTR)
371 break;
373 doneediting:
374 (void)signal(SIGHUP, sighup);
375 (void)signal(SIGINT, sigint);
376 (void)signal(SIGQUIT, sigquit);
378 if (!WIFEXITED(st)) {
379 errno = EINTR;
380 return -1;
383 return WEXITSTATUS(st);
386 static const struct got_error *
387 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
388 const char *initial_content)
390 const struct got_error *err = NULL;
391 char buf[1024];
392 struct stat st, st2;
393 FILE *fp;
394 int content_changed = 0;
395 size_t len;
397 *logmsg = NULL;
399 if (stat(logmsg_path, &st) == -1)
400 return got_error_from_errno2("stat", logmsg_path);
402 if (spawn_editor(editor, logmsg_path) == -1)
403 return got_error_from_errno("failed spawning editor");
405 if (stat(logmsg_path, &st2) == -1)
406 return got_error_from_errno("stat");
408 if (st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
409 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
410 "no changes made to commit message, aborting");
412 *logmsg = malloc(st2.st_size + 1);
413 if (*logmsg == NULL)
414 return got_error_from_errno("malloc");
415 (*logmsg)[0] = '\0';
416 len = 0;
418 fp = fopen(logmsg_path, "r");
419 if (fp == NULL) {
420 err = got_error_from_errno("fopen");
421 goto done;
423 while (fgets(buf, sizeof(buf), fp) != NULL) {
424 if (!content_changed && strcmp(buf, initial_content) != 0)
425 content_changed = 1;
426 if (buf[0] == '#' || (len == 0 && buf[0] == '\n'))
427 continue; /* remove comments and leading empty lines */
428 len = strlcat(*logmsg, buf, st2.st_size);
430 fclose(fp);
432 while (len > 0 && (*logmsg)[len - 1] == '\n') {
433 (*logmsg)[len - 1] = '\0';
434 len--;
437 if (len == 0 || !content_changed)
438 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
439 "commit message cannot be empty, aborting");
440 done:
441 if (err) {
442 free(*logmsg);
443 *logmsg = NULL;
445 return err;
448 static const struct got_error *
449 collect_import_msg(char **logmsg, const char *editor, const char *path_dir,
450 const char *branch_name)
452 char *initial_content = NULL, *logmsg_path = NULL;
453 const struct got_error *err = NULL;
454 int fd;
456 if (asprintf(&initial_content,
457 "\n# %s to be imported to branch %s\n", path_dir,
458 branch_name) == -1)
459 return got_error_from_errno("asprintf");
461 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-importmsg");
462 if (err)
463 goto done;
465 dprintf(fd, initial_content);
466 close(fd);
468 err = edit_logmsg(logmsg, editor, logmsg_path, initial_content);
469 done:
470 free(initial_content);
471 free(logmsg_path);
472 return err;
475 static const struct got_error *
476 import_progress(void *arg, const char *path)
478 printf("A %s\n", path);
479 return NULL;
482 static const struct got_error *
483 cmd_import(int argc, char *argv[])
485 const struct got_error *error = NULL;
486 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
487 char *editor = NULL;
488 const char *got_author = getenv("GOT_AUTHOR");
489 const char *branch_name = "master";
490 char *refname = NULL, *id_str = NULL;
491 struct got_repository *repo = NULL;
492 struct got_reference *branch_ref = NULL, *head_ref = NULL;
493 struct got_object_id *new_commit_id = NULL;
494 int ch;
495 struct got_pathlist_head ignores;
496 struct got_pathlist_entry *pe;
498 TAILQ_INIT(&ignores);
500 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
501 switch (ch) {
502 case 'b':
503 branch_name = optarg;
504 break;
505 case 'm':
506 logmsg = strdup(optarg);
507 if (logmsg == NULL) {
508 error = got_error_from_errno("strdup");
509 goto done;
511 break;
512 case 'r':
513 repo_path = realpath(optarg, NULL);
514 if (repo_path == NULL) {
515 error = got_error_from_errno("realpath");
516 goto done;
518 break;
519 case 'I':
520 if (optarg[0] == '\0')
521 break;
522 error = got_pathlist_insert(&pe, &ignores, optarg,
523 NULL);
524 if (error)
525 goto done;
526 break;
527 default:
528 usage_init();
529 /* NOTREACHED */
533 argc -= optind;
534 argv += optind;
536 #ifndef PROFILE
537 if (pledge("stdio rpath wpath cpath fattr flock proc exec unveil",
538 NULL) == -1)
539 err(1, "pledge");
540 #endif
541 if (argc != 1)
542 usage_import();
544 if (got_author == NULL) {
545 /* TODO: Look current user up in password database */
546 error = got_error(GOT_ERR_COMMIT_NO_AUTHOR);
547 goto done;
550 if (repo_path == NULL) {
551 repo_path = getcwd(NULL, 0);
552 if (repo_path == NULL)
553 return got_error_from_errno("getcwd");
555 got_path_strip_trailing_slashes(repo_path);
556 error = got_repo_open(&repo, repo_path);
557 if (error)
558 goto done;
560 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
561 error = got_error_from_errno("asprintf");
562 goto done;
565 error = got_ref_open(&branch_ref, repo, refname, 0);
566 if (error) {
567 if (error->code != GOT_ERR_NOT_REF)
568 goto done;
569 } else {
570 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
571 "import target branch already exists");
572 goto done;
575 path_dir = realpath(argv[0], NULL);
576 if (path_dir == NULL) {
577 error = got_error_from_errno("realpath");
578 goto done;
580 got_path_strip_trailing_slashes(path_dir);
582 /*
583 * unveil(2) traverses exec(2); if an editor is used we have
584 * to apply unveil after the log message has been written.
585 */
586 if (logmsg == NULL || strlen(logmsg) == 0) {
587 error = get_editor(&editor);
588 if (error)
589 goto done;
590 error = collect_import_msg(&logmsg, editor, path_dir, refname);
591 if (error)
592 goto done;
595 if (unveil(path_dir, "r") != 0)
596 return got_error_from_errno2("unveil", path_dir);
598 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
599 if (error)
600 goto done;
602 error = got_repo_import(&new_commit_id, path_dir, logmsg,
603 got_author, &ignores, repo, import_progress, NULL);
604 if (error)
605 goto done;
607 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
608 if (error)
609 goto done;
611 error = got_ref_write(branch_ref, repo);
612 if (error)
613 goto done;
615 error = got_object_id_str(&id_str, new_commit_id);
616 if (error)
617 goto done;
619 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
620 if (error) {
621 if (error->code != GOT_ERR_NOT_REF)
622 goto done;
624 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
625 branch_ref);
626 if (error)
627 goto done;
629 error = got_ref_write(head_ref, repo);
630 if (error)
631 goto done;
634 printf("Created branch %s with commit %s\n",
635 got_ref_get_name(branch_ref), id_str);
636 done:
637 free(repo_path);
638 free(editor);
639 free(refname);
640 free(new_commit_id);
641 free(id_str);
642 if (branch_ref)
643 got_ref_close(branch_ref);
644 if (head_ref)
645 got_ref_close(head_ref);
646 return error;
649 __dead static void
650 usage_checkout(void)
652 fprintf(stderr, "usage: %s checkout [-b branch] [-c commit] "
653 "[-p prefix] repository-path [worktree-path]\n", getprogname());
654 exit(1);
657 static const struct got_error *
658 checkout_progress(void *arg, unsigned char status, const char *path)
660 char *worktree_path = arg;
662 /* Base commit bump happens silently. */
663 if (status == GOT_STATUS_BUMP_BASE)
664 return NULL;
666 while (path[0] == '/')
667 path++;
669 printf("%c %s/%s\n", status, worktree_path, path);
670 return NULL;
673 static const struct got_error *
674 check_cancelled(void *arg)
676 if (sigint_received || sigpipe_received)
677 return got_error(GOT_ERR_CANCELLED);
678 return NULL;
681 static const struct got_error *
682 check_linear_ancestry(struct got_object_id *commit_id,
683 struct got_object_id *base_commit_id, struct got_repository *repo)
685 const struct got_error *err = NULL;
686 struct got_object_id *yca_id;
688 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
689 commit_id, base_commit_id, repo);
690 if (err)
691 return err;
693 if (yca_id == NULL)
694 return got_error(GOT_ERR_ANCESTRY);
696 /*
697 * Require a straight line of history between the target commit
698 * and the work tree's base commit.
700 * Non-linear situations such as this require a rebase:
702 * (commit) D F (base_commit)
703 * \ /
704 * C E
705 * \ /
706 * B (yca)
707 * |
708 * A
710 * 'got update' only handles linear cases:
711 * Update forwards in time: A (base/yca) - B - C - D (commit)
712 * Update backwards in time: D (base) - C - B - A (commit/yca)
713 */
714 if (got_object_id_cmp(commit_id, yca_id) != 0 &&
715 got_object_id_cmp(base_commit_id, yca_id) != 0)
716 return got_error(GOT_ERR_ANCESTRY);
718 free(yca_id);
719 return NULL;
722 static const struct got_error *
723 check_same_branch(struct got_object_id *commit_id,
724 struct got_reference *head_ref, struct got_object_id *yca_id,
725 struct got_repository *repo)
727 const struct got_error *err = NULL;
728 struct got_commit_graph *graph = NULL;
729 struct got_object_id *head_commit_id = NULL;
730 int is_same_branch = 0;
732 err = got_ref_resolve(&head_commit_id, repo, head_ref);
733 if (err)
734 goto done;
736 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
737 is_same_branch = 1;
738 goto done;
740 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
741 is_same_branch = 1;
742 goto done;
745 err = got_commit_graph_open(&graph, head_commit_id, "/", 1, repo);
746 if (err)
747 goto done;
749 err = got_commit_graph_iter_start(graph, head_commit_id, repo);
750 if (err)
751 goto done;
753 for (;;) {
754 struct got_object_id *id;
755 err = got_commit_graph_iter_next(&id, graph);
756 if (err) {
757 if (err->code == GOT_ERR_ITER_COMPLETED) {
758 err = NULL;
759 break;
760 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
761 break;
762 err = got_commit_graph_fetch_commits(graph, 1,
763 repo);
764 if (err)
765 break;
768 if (id) {
769 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
770 break;
771 if (got_object_id_cmp(id, commit_id) == 0) {
772 is_same_branch = 1;
773 break;
777 done:
778 if (graph)
779 got_commit_graph_close(graph);
780 free(head_commit_id);
781 if (!err && !is_same_branch)
782 err = got_error(GOT_ERR_ANCESTRY);
783 return err;
786 static const struct got_error *
787 resolve_commit_arg(struct got_object_id **commit_id,
788 const char *commit_id_arg, struct got_repository *repo)
790 const struct got_error *err;
791 struct got_reference *ref;
793 err = got_ref_open(&ref, repo, commit_id_arg, 0);
794 if (err == NULL) {
795 err = got_ref_resolve(commit_id, repo, ref);
796 got_ref_close(ref);
797 } else {
798 if (err->code != GOT_ERR_NOT_REF)
799 return err;
800 err = got_repo_match_object_id_prefix(commit_id,
801 commit_id_arg, GOT_OBJ_TYPE_COMMIT, repo);
803 return err;
806 static const struct got_error *
807 cmd_checkout(int argc, char *argv[])
809 const struct got_error *error = NULL;
810 struct got_repository *repo = NULL;
811 struct got_reference *head_ref = NULL;
812 struct got_worktree *worktree = NULL;
813 char *repo_path = NULL;
814 char *worktree_path = NULL;
815 const char *path_prefix = "";
816 const char *branch_name = GOT_REF_HEAD;
817 char *commit_id_str = NULL;
818 int ch, same_path_prefix;
819 struct got_pathlist_head paths;
821 TAILQ_INIT(&paths);
823 while ((ch = getopt(argc, argv, "b:c:p:")) != -1) {
824 switch (ch) {
825 case 'b':
826 branch_name = optarg;
827 break;
828 case 'c':
829 commit_id_str = strdup(optarg);
830 if (commit_id_str == NULL)
831 return got_error_from_errno("strdup");
832 break;
833 case 'p':
834 path_prefix = optarg;
835 break;
836 default:
837 usage_checkout();
838 /* NOTREACHED */
842 argc -= optind;
843 argv += optind;
845 #ifndef PROFILE
846 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
847 "unveil", NULL) == -1)
848 err(1, "pledge");
849 #endif
850 if (argc == 1) {
851 char *cwd, *base, *dotgit;
852 repo_path = realpath(argv[0], NULL);
853 if (repo_path == NULL)
854 return got_error_from_errno2("realpath", argv[0]);
855 cwd = getcwd(NULL, 0);
856 if (cwd == NULL) {
857 error = got_error_from_errno("getcwd");
858 goto done;
860 if (path_prefix[0]) {
861 base = basename(path_prefix);
862 if (base == NULL) {
863 error = got_error_from_errno2("basename",
864 path_prefix);
865 goto done;
867 } else {
868 base = basename(repo_path);
869 if (base == NULL) {
870 error = got_error_from_errno2("basename",
871 repo_path);
872 goto done;
875 dotgit = strstr(base, ".git");
876 if (dotgit)
877 *dotgit = '\0';
878 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
879 error = got_error_from_errno("asprintf");
880 free(cwd);
881 goto done;
883 free(cwd);
884 } else if (argc == 2) {
885 repo_path = realpath(argv[0], NULL);
886 if (repo_path == NULL) {
887 error = got_error_from_errno2("realpath", argv[0]);
888 goto done;
890 worktree_path = realpath(argv[1], NULL);
891 if (worktree_path == NULL) {
892 if (errno != ENOENT) {
893 error = got_error_from_errno2("realpath",
894 argv[1]);
895 goto done;
897 worktree_path = strdup(argv[1]);
898 if (worktree_path == NULL) {
899 error = got_error_from_errno("strdup");
900 goto done;
903 } else
904 usage_checkout();
906 got_path_strip_trailing_slashes(repo_path);
907 got_path_strip_trailing_slashes(worktree_path);
909 error = got_repo_open(&repo, repo_path);
910 if (error != NULL)
911 goto done;
913 /* Pre-create work tree path for unveil(2) */
914 error = got_path_mkdir(worktree_path);
915 if (error) {
916 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR))
917 goto done;
918 if (!got_path_dir_is_empty(worktree_path)) {
919 error = got_error_path(worktree_path,
920 GOT_ERR_DIR_NOT_EMPTY);
921 goto done;
925 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
926 if (error)
927 goto done;
929 error = got_ref_open(&head_ref, repo, branch_name, 0);
930 if (error != NULL)
931 goto done;
933 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
934 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
935 goto done;
937 error = got_worktree_open(&worktree, worktree_path);
938 if (error != NULL)
939 goto done;
941 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
942 path_prefix);
943 if (error != NULL)
944 goto done;
945 if (!same_path_prefix) {
946 error = got_error(GOT_ERR_PATH_PREFIX);
947 goto done;
950 if (commit_id_str) {
951 struct got_object_id *commit_id;
952 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
953 if (error)
954 goto done;
955 error = check_linear_ancestry(commit_id,
956 got_worktree_get_base_commit_id(worktree), repo);
957 if (error != NULL) {
958 free(commit_id);
959 goto done;
961 error = check_same_branch(commit_id, head_ref, NULL, repo);
962 if (error)
963 goto done;
964 error = got_worktree_set_base_commit_id(worktree, repo,
965 commit_id);
966 free(commit_id);
967 if (error)
968 goto done;
971 error = got_pathlist_append(&paths, "", NULL);
972 if (error)
973 goto done;
974 error = got_worktree_checkout_files(worktree, &paths, repo,
975 checkout_progress, worktree_path, check_cancelled, NULL);
976 if (error != NULL)
977 goto done;
979 printf("Now shut up and hack\n");
981 done:
982 got_pathlist_free(&paths);
983 free(commit_id_str);
984 free(repo_path);
985 free(worktree_path);
986 return error;
989 __dead static void
990 usage_update(void)
992 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [path ...]\n",
993 getprogname());
994 exit(1);
997 static const struct got_error *
998 update_progress(void *arg, unsigned char status, const char *path)
1000 int *did_something = arg;
1002 if (status == GOT_STATUS_EXISTS)
1003 return NULL;
1005 *did_something = 1;
1007 /* Base commit bump happens silently. */
1008 if (status == GOT_STATUS_BUMP_BASE)
1009 return NULL;
1011 while (path[0] == '/')
1012 path++;
1013 printf("%c %s\n", status, path);
1014 return NULL;
1017 static const struct got_error *
1018 switch_head_ref(struct got_reference *head_ref,
1019 struct got_object_id *commit_id, struct got_worktree *worktree,
1020 struct got_repository *repo)
1022 const struct got_error *err = NULL;
1023 char *base_id_str;
1024 int ref_has_moved = 0;
1026 /* Trivial case: switching between two different references. */
1027 if (strcmp(got_ref_get_name(head_ref),
1028 got_worktree_get_head_ref_name(worktree)) != 0) {
1029 printf("Switching work tree from %s to %s\n",
1030 got_worktree_get_head_ref_name(worktree),
1031 got_ref_get_name(head_ref));
1032 return got_worktree_set_head_ref(worktree, head_ref);
1035 err = check_linear_ancestry(commit_id,
1036 got_worktree_get_base_commit_id(worktree), repo);
1037 if (err) {
1038 if (err->code != GOT_ERR_ANCESTRY)
1039 return err;
1040 ref_has_moved = 1;
1042 if (!ref_has_moved)
1043 return NULL;
1045 /* Switching to a rebased branch with the same reference name. */
1046 err = got_object_id_str(&base_id_str,
1047 got_worktree_get_base_commit_id(worktree));
1048 if (err)
1049 return err;
1050 printf("Reference %s now points at a different branch\n",
1051 got_worktree_get_head_ref_name(worktree));
1052 printf("Switching work tree from %s to %s\n", base_id_str,
1053 got_worktree_get_head_ref_name(worktree));
1054 return NULL;
1057 static const struct got_error *
1058 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
1060 const struct got_error *err;
1061 int in_progress;
1063 err = got_worktree_rebase_in_progress(&in_progress, worktree);
1064 if (err)
1065 return err;
1066 if (in_progress)
1067 return got_error(GOT_ERR_REBASING);
1069 err = got_worktree_histedit_in_progress(&in_progress, worktree);
1070 if (err)
1071 return err;
1072 if (in_progress)
1073 return got_error(GOT_ERR_HISTEDIT_BUSY);
1075 return NULL;
1078 static const struct got_error *
1079 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
1080 char *argv[], struct got_worktree *worktree)
1082 const struct got_error *err;
1083 char *path;
1084 int i;
1086 if (argc == 0) {
1087 path = strdup("");
1088 if (path == NULL)
1089 return got_error_from_errno("strdup");
1090 return got_pathlist_append(paths, path, NULL);
1093 for (i = 0; i < argc; i++) {
1094 err = got_worktree_resolve_path(&path, worktree, argv[i]);
1095 if (err)
1096 break;
1097 err = got_pathlist_append(paths, path, NULL);
1098 if (err) {
1099 free(path);
1100 break;
1104 return err;
1107 static const struct got_error *
1108 cmd_update(int argc, char *argv[])
1110 const struct got_error *error = NULL;
1111 struct got_repository *repo = NULL;
1112 struct got_worktree *worktree = NULL;
1113 char *worktree_path = NULL;
1114 struct got_object_id *commit_id = NULL;
1115 char *commit_id_str = NULL;
1116 const char *branch_name = NULL;
1117 struct got_reference *head_ref = NULL;
1118 struct got_pathlist_head paths;
1119 struct got_pathlist_entry *pe;
1120 int ch, did_something = 0;
1122 TAILQ_INIT(&paths);
1124 while ((ch = getopt(argc, argv, "b:c:")) != -1) {
1125 switch (ch) {
1126 case 'b':
1127 branch_name = optarg;
1128 break;
1129 case 'c':
1130 commit_id_str = strdup(optarg);
1131 if (commit_id_str == NULL)
1132 return got_error_from_errno("strdup");
1133 break;
1134 default:
1135 usage_update();
1136 /* NOTREACHED */
1140 argc -= optind;
1141 argv += optind;
1143 #ifndef PROFILE
1144 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1145 "unveil", NULL) == -1)
1146 err(1, "pledge");
1147 #endif
1148 worktree_path = getcwd(NULL, 0);
1149 if (worktree_path == NULL) {
1150 error = got_error_from_errno("getcwd");
1151 goto done;
1153 error = got_worktree_open(&worktree, worktree_path);
1154 if (error)
1155 goto done;
1157 error = check_rebase_or_histedit_in_progress(worktree);
1158 if (error)
1159 goto done;
1161 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
1162 if (error)
1163 goto done;
1165 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
1166 if (error != NULL)
1167 goto done;
1169 error = apply_unveil(got_repo_get_path(repo), 0,
1170 got_worktree_get_root_path(worktree));
1171 if (error)
1172 goto done;
1174 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
1175 got_worktree_get_head_ref_name(worktree), 0);
1176 if (error != NULL)
1177 goto done;
1178 if (commit_id_str == NULL) {
1179 error = got_ref_resolve(&commit_id, repo, head_ref);
1180 if (error != NULL)
1181 goto done;
1182 error = got_object_id_str(&commit_id_str, commit_id);
1183 if (error != NULL)
1184 goto done;
1185 } else {
1186 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1187 free(commit_id_str);
1188 commit_id_str = NULL;
1189 if (error)
1190 goto done;
1191 error = got_object_id_str(&commit_id_str, commit_id);
1192 if (error)
1193 goto done;
1196 if (branch_name) {
1197 struct got_object_id *head_commit_id;
1198 TAILQ_FOREACH(pe, &paths, entry) {
1199 if (pe->path_len == 0)
1200 continue;
1201 error = got_error_msg(GOT_ERR_BAD_PATH,
1202 "switching between branches requires that "
1203 "the entire work tree gets updated");
1204 goto done;
1206 error = got_ref_resolve(&head_commit_id, repo, head_ref);
1207 if (error)
1208 goto done;
1209 error = check_linear_ancestry(commit_id, head_commit_id, repo);
1210 free(head_commit_id);
1211 if (error != NULL)
1212 goto done;
1213 error = check_same_branch(commit_id, head_ref, NULL, repo);
1214 if (error)
1215 goto done;
1216 error = switch_head_ref(head_ref, commit_id, worktree, repo);
1217 if (error)
1218 goto done;
1219 } else {
1220 error = check_linear_ancestry(commit_id,
1221 got_worktree_get_base_commit_id(worktree), repo);
1222 if (error != NULL) {
1223 if (error->code == GOT_ERR_ANCESTRY)
1224 error = got_error(GOT_ERR_BRANCH_MOVED);
1225 goto done;
1227 error = check_same_branch(commit_id, head_ref, NULL, repo);
1228 if (error)
1229 goto done;
1232 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
1233 commit_id) != 0) {
1234 error = got_worktree_set_base_commit_id(worktree, repo,
1235 commit_id);
1236 if (error)
1237 goto done;
1240 error = got_worktree_checkout_files(worktree, &paths, repo,
1241 update_progress, &did_something, check_cancelled, NULL);
1242 if (error != NULL)
1243 goto done;
1245 if (did_something)
1246 printf("Updated to commit %s\n", commit_id_str);
1247 else
1248 printf("Already up-to-date\n");
1249 done:
1250 free(worktree_path);
1251 TAILQ_FOREACH(pe, &paths, entry)
1252 free((char *)pe->path);
1253 got_pathlist_free(&paths);
1254 free(commit_id);
1255 free(commit_id_str);
1256 return error;
1259 static const struct got_error *
1260 print_patch(struct got_commit_object *commit, struct got_object_id *id,
1261 int diff_context, struct got_repository *repo)
1263 const struct got_error *err = NULL;
1264 struct got_tree_object *tree1 = NULL, *tree2;
1265 struct got_object_qid *qid;
1266 char *id_str1 = NULL, *id_str2;
1267 struct got_diff_blob_output_unidiff_arg arg;
1269 err = got_object_open_as_tree(&tree2, repo,
1270 got_object_commit_get_tree_id(commit));
1271 if (err)
1272 return err;
1274 qid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
1275 if (qid != NULL) {
1276 struct got_commit_object *pcommit;
1278 err = got_object_open_as_commit(&pcommit, repo, qid->id);
1279 if (err)
1280 return err;
1282 err = got_object_open_as_tree(&tree1, repo,
1283 got_object_commit_get_tree_id(pcommit));
1284 got_object_commit_close(pcommit);
1285 if (err)
1286 return err;
1288 err = got_object_id_str(&id_str1, qid->id);
1289 if (err)
1290 return err;
1293 err = got_object_id_str(&id_str2, id);
1294 if (err)
1295 goto done;
1297 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1298 arg.diff_context = diff_context;
1299 arg.outfile = stdout;
1300 err = got_diff_tree(tree1, tree2, "", "", repo,
1301 got_diff_blob_output_unidiff, &arg, 1);
1302 done:
1303 if (tree1)
1304 got_object_tree_close(tree1);
1305 got_object_tree_close(tree2);
1306 free(id_str1);
1307 free(id_str2);
1308 return err;
1311 static char *
1312 get_datestr(time_t *time, char *datebuf)
1314 char *p, *s = ctime_r(time, datebuf);
1315 p = strchr(s, '\n');
1316 if (p)
1317 *p = '\0';
1318 return s;
1321 static const struct got_error *
1322 print_commit(struct got_commit_object *commit, struct got_object_id *id,
1323 struct got_repository *repo, int show_patch, int diff_context,
1324 struct got_reflist_head *refs)
1326 const struct got_error *err = NULL;
1327 char *id_str, *datestr, *logmsg0, *logmsg, *line;
1328 char datebuf[26];
1329 time_t committer_time;
1330 const char *author, *committer;
1331 char *refs_str = NULL;
1332 struct got_reflist_entry *re;
1334 SIMPLEQ_FOREACH(re, refs, entry) {
1335 char *s;
1336 const char *name;
1337 if (got_object_id_cmp(re->id, id) != 0)
1338 continue;
1339 name = got_ref_get_name(re->ref);
1340 if (strcmp(name, GOT_REF_HEAD) == 0)
1341 continue;
1342 if (strncmp(name, "refs/", 5) == 0)
1343 name += 5;
1344 if (strncmp(name, "got/", 4) == 0)
1345 continue;
1346 if (strncmp(name, "heads/", 6) == 0)
1347 name += 6;
1348 if (strncmp(name, "remotes/", 8) == 0)
1349 name += 8;
1350 s = refs_str;
1351 if (asprintf(&refs_str, "%s%s%s", s ? s : "", s ? ", " : "",
1352 name) == -1) {
1353 err = got_error_from_errno("asprintf");
1354 free(s);
1355 break;
1357 free(s);
1359 err = got_object_id_str(&id_str, id);
1360 if (err)
1361 return err;
1363 printf("-----------------------------------------------\n");
1364 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
1365 refs_str ? refs_str : "", refs_str ? ")" : "");
1366 free(id_str);
1367 id_str = NULL;
1368 free(refs_str);
1369 refs_str = NULL;
1370 printf("from: %s\n", got_object_commit_get_author(commit));
1371 committer_time = got_object_commit_get_committer_time(commit);
1372 datestr = get_datestr(&committer_time, datebuf);
1373 printf("date: %s UTC\n", datestr);
1374 author = got_object_commit_get_author(commit);
1375 committer = got_object_commit_get_committer(commit);
1376 if (strcmp(author, committer) != 0)
1377 printf("via: %s\n", committer);
1378 if (got_object_commit_get_nparents(commit) > 1) {
1379 const struct got_object_id_queue *parent_ids;
1380 struct got_object_qid *qid;
1381 int n = 1;
1382 parent_ids = got_object_commit_get_parent_ids(commit);
1383 SIMPLEQ_FOREACH(qid, parent_ids, entry) {
1384 err = got_object_id_str(&id_str, qid->id);
1385 if (err)
1386 return err;
1387 printf("parent %d: %s\n", n++, id_str);
1388 free(id_str);
1392 logmsg0 = strdup(got_object_commit_get_logmsg(commit));
1393 if (logmsg0 == NULL)
1394 return got_error_from_errno("strdup");
1396 logmsg = logmsg0;
1397 do {
1398 line = strsep(&logmsg, "\n");
1399 if (line)
1400 printf(" %s\n", line);
1401 } while (line);
1402 free(logmsg0);
1404 if (show_patch) {
1405 err = print_patch(commit, id, diff_context, repo);
1406 if (err == 0)
1407 printf("\n");
1410 if (fflush(stdout) != 0 && err == NULL)
1411 err = got_error_from_errno("fflush");
1412 return err;
1415 static const struct got_error *
1416 print_commits(struct got_object_id *root_id, struct got_repository *repo,
1417 char *path, int show_patch, int diff_context, int limit,
1418 int first_parent_traversal, struct got_reflist_head *refs)
1420 const struct got_error *err;
1421 struct got_commit_graph *graph;
1423 err = got_commit_graph_open(&graph, root_id, path,
1424 first_parent_traversal, repo);
1425 if (err)
1426 return err;
1427 err = got_commit_graph_iter_start(graph, root_id, repo);
1428 if (err)
1429 goto done;
1430 for (;;) {
1431 struct got_commit_object *commit;
1432 struct got_object_id *id;
1434 if (sigint_received || sigpipe_received)
1435 break;
1437 err = got_commit_graph_iter_next(&id, graph);
1438 if (err) {
1439 if (err->code == GOT_ERR_ITER_COMPLETED) {
1440 err = NULL;
1441 break;
1443 if (err->code != GOT_ERR_ITER_NEED_MORE)
1444 break;
1445 err = got_commit_graph_fetch_commits(graph, 1, repo);
1446 if (err)
1447 break;
1448 else
1449 continue;
1451 if (id == NULL)
1452 break;
1454 err = got_object_open_as_commit(&commit, repo, id);
1455 if (err)
1456 break;
1457 err = print_commit(commit, id, repo, show_patch, diff_context,
1458 refs);
1459 got_object_commit_close(commit);
1460 if (err || (limit && --limit == 0))
1461 break;
1463 done:
1464 got_commit_graph_close(graph);
1465 return err;
1468 __dead static void
1469 usage_log(void)
1471 fprintf(stderr, "usage: %s log [-c commit] [-C number] [-f] [ -l N ] [-p] "
1472 "[-r repository-path] [path]\n", getprogname());
1473 exit(1);
1476 static const struct got_error *
1477 cmd_log(int argc, char *argv[])
1479 const struct got_error *error;
1480 struct got_repository *repo = NULL;
1481 struct got_worktree *worktree = NULL;
1482 struct got_commit_object *commit = NULL;
1483 struct got_object_id *id = NULL;
1484 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
1485 char *start_commit = NULL;
1486 int diff_context = 3, ch;
1487 int show_patch = 0, limit = 0, first_parent_traversal = 0;
1488 const char *errstr;
1489 struct got_reflist_head refs;
1491 SIMPLEQ_INIT(&refs);
1493 #ifndef PROFILE
1494 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1495 NULL)
1496 == -1)
1497 err(1, "pledge");
1498 #endif
1500 while ((ch = getopt(argc, argv, "b:pc:C:l:fr:")) != -1) {
1501 switch (ch) {
1502 case 'p':
1503 show_patch = 1;
1504 break;
1505 case 'c':
1506 start_commit = optarg;
1507 break;
1508 case 'C':
1509 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
1510 &errstr);
1511 if (errstr != NULL)
1512 err(1, "-C option %s", errstr);
1513 break;
1514 case 'l':
1515 limit = strtonum(optarg, 1, INT_MAX, &errstr);
1516 if (errstr != NULL)
1517 err(1, "-l option %s", errstr);
1518 break;
1519 case 'f':
1520 first_parent_traversal = 1;
1521 break;
1522 case 'r':
1523 repo_path = realpath(optarg, NULL);
1524 if (repo_path == NULL)
1525 err(1, "-r option");
1526 got_path_strip_trailing_slashes(repo_path);
1527 break;
1528 default:
1529 usage_log();
1530 /* NOTREACHED */
1534 argc -= optind;
1535 argv += optind;
1537 cwd = getcwd(NULL, 0);
1538 if (cwd == NULL) {
1539 error = got_error_from_errno("getcwd");
1540 goto done;
1543 error = got_worktree_open(&worktree, cwd);
1544 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1545 goto done;
1546 error = NULL;
1548 if (argc == 0) {
1549 path = strdup("");
1550 if (path == NULL) {
1551 error = got_error_from_errno("strdup");
1552 goto done;
1554 } else if (argc == 1) {
1555 if (worktree) {
1556 error = got_worktree_resolve_path(&path, worktree,
1557 argv[0]);
1558 if (error)
1559 goto done;
1560 } else {
1561 path = strdup(argv[0]);
1562 if (path == NULL) {
1563 error = got_error_from_errno("strdup");
1564 goto done;
1567 } else
1568 usage_log();
1570 if (repo_path == NULL) {
1571 repo_path = worktree ?
1572 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
1574 if (repo_path == NULL) {
1575 error = got_error_from_errno("strdup");
1576 goto done;
1579 error = got_repo_open(&repo, repo_path);
1580 if (error != NULL)
1581 goto done;
1583 error = apply_unveil(got_repo_get_path(repo), 1,
1584 worktree ? got_worktree_get_root_path(worktree) : NULL);
1585 if (error)
1586 goto done;
1588 if (start_commit == NULL) {
1589 struct got_reference *head_ref;
1590 error = got_ref_open(&head_ref, repo,
1591 worktree ? got_worktree_get_head_ref_name(worktree)
1592 : GOT_REF_HEAD, 0);
1593 if (error != NULL)
1594 return error;
1595 error = got_ref_resolve(&id, repo, head_ref);
1596 got_ref_close(head_ref);
1597 if (error != NULL)
1598 return error;
1599 error = got_object_open_as_commit(&commit, repo, id);
1600 } else {
1601 struct got_reference *ref;
1602 error = got_ref_open(&ref, repo, start_commit, 0);
1603 if (error == NULL) {
1604 int obj_type;
1605 error = got_ref_resolve(&id, repo, ref);
1606 got_ref_close(ref);
1607 if (error != NULL)
1608 goto done;
1609 error = got_object_get_type(&obj_type, repo, id);
1610 if (error != NULL)
1611 goto done;
1612 if (obj_type == GOT_OBJ_TYPE_TAG) {
1613 struct got_tag_object *tag;
1614 error = got_object_open_as_tag(&tag, repo, id);
1615 if (error != NULL)
1616 goto done;
1617 if (got_object_tag_get_object_type(tag) !=
1618 GOT_OBJ_TYPE_COMMIT) {
1619 got_object_tag_close(tag);
1620 error = got_error(GOT_ERR_OBJ_TYPE);
1621 goto done;
1623 free(id);
1624 id = got_object_id_dup(
1625 got_object_tag_get_object_id(tag));
1626 if (id == NULL)
1627 error = got_error_from_errno(
1628 "got_object_id_dup");
1629 got_object_tag_close(tag);
1630 if (error)
1631 goto done;
1632 } else if (obj_type != GOT_OBJ_TYPE_COMMIT) {
1633 error = got_error(GOT_ERR_OBJ_TYPE);
1634 goto done;
1636 error = got_object_open_as_commit(&commit, repo, id);
1637 if (error != NULL)
1638 goto done;
1640 if (commit == NULL) {
1641 error = got_repo_match_object_id_prefix(&id,
1642 start_commit, GOT_OBJ_TYPE_COMMIT, repo);
1643 if (error != NULL)
1644 return error;
1647 if (error != NULL)
1648 goto done;
1650 error = got_repo_map_path(&in_repo_path, repo, path, 1);
1651 if (error != NULL)
1652 goto done;
1653 if (in_repo_path) {
1654 free(path);
1655 path = in_repo_path;
1658 error = got_ref_list(&refs, repo);
1659 if (error)
1660 goto done;
1662 error = print_commits(id, repo, path, show_patch,
1663 diff_context, limit, first_parent_traversal, &refs);
1664 done:
1665 free(path);
1666 free(repo_path);
1667 free(cwd);
1668 free(id);
1669 if (worktree)
1670 got_worktree_close(worktree);
1671 if (repo) {
1672 const struct got_error *repo_error;
1673 repo_error = got_repo_close(repo);
1674 if (error == NULL)
1675 error = repo_error;
1677 got_ref_list_free(&refs);
1678 return error;
1681 __dead static void
1682 usage_diff(void)
1684 fprintf(stderr, "usage: %s diff [-C number] [-r repository-path] "
1685 "[object1 object2 | path]\n", getprogname());
1686 exit(1);
1689 struct print_diff_arg {
1690 struct got_repository *repo;
1691 struct got_worktree *worktree;
1692 int diff_context;
1693 const char *id_str;
1694 int header_shown;
1697 static const struct got_error *
1698 print_diff(void *arg, unsigned char status, unsigned char staged_status,
1699 const char *path, struct got_object_id *blob_id,
1700 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
1702 struct print_diff_arg *a = arg;
1703 const struct got_error *err = NULL;
1704 struct got_blob_object *blob1 = NULL;
1705 FILE *f2 = NULL;
1706 char *abspath = NULL;
1707 struct stat sb;
1709 if (status != GOT_STATUS_MODIFY && status != GOT_STATUS_ADD &&
1710 status != GOT_STATUS_DELETE && status != GOT_STATUS_CONFLICT)
1711 return NULL;
1713 if (!a->header_shown) {
1714 printf("diff %s %s\n", a->id_str,
1715 got_worktree_get_root_path(a->worktree));
1716 a->header_shown = 1;
1719 if (status != GOT_STATUS_ADD) {
1720 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
1721 if (err)
1722 goto done;
1726 if (status != GOT_STATUS_DELETE) {
1727 if (asprintf(&abspath, "%s/%s",
1728 got_worktree_get_root_path(a->worktree), path) == -1) {
1729 err = got_error_from_errno("asprintf");
1730 goto done;
1733 f2 = fopen(abspath, "r");
1734 if (f2 == NULL) {
1735 err = got_error_from_errno2("fopen", abspath);
1736 goto done;
1738 if (lstat(abspath, &sb) == -1) {
1739 err = got_error_from_errno2("lstat", abspath);
1740 goto done;
1742 } else
1743 sb.st_size = 0;
1745 err = got_diff_blob_file(blob1, f2, sb.st_size, path, a->diff_context,
1746 stdout);
1747 done:
1748 if (blob1)
1749 got_object_blob_close(blob1);
1750 if (f2 && fclose(f2) != 0 && err == NULL)
1751 err = got_error_from_errno("fclose");
1752 free(abspath);
1753 return err;
1756 static const struct got_error *
1757 cmd_diff(int argc, char *argv[])
1759 const struct got_error *error;
1760 struct got_repository *repo = NULL;
1761 struct got_worktree *worktree = NULL;
1762 char *cwd = NULL, *repo_path = NULL;
1763 struct got_object_id *id1 = NULL, *id2 = NULL;
1764 const char *id_str1 = NULL, *id_str2 = NULL;
1765 char *label1 = NULL, *label2 = NULL;
1766 int type1, type2;
1767 int diff_context = 3, ch;
1768 const char *errstr;
1769 char *path = NULL;
1771 #ifndef PROFILE
1772 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1773 NULL) == -1)
1774 err(1, "pledge");
1775 #endif
1777 while ((ch = getopt(argc, argv, "C:r:")) != -1) {
1778 switch (ch) {
1779 case 'C':
1780 diff_context = strtonum(optarg, 1, INT_MAX, &errstr);
1781 if (errstr != NULL)
1782 err(1, "-C option %s", errstr);
1783 break;
1784 case 'r':
1785 repo_path = realpath(optarg, NULL);
1786 if (repo_path == NULL)
1787 err(1, "-r option");
1788 got_path_strip_trailing_slashes(repo_path);
1789 break;
1790 default:
1791 usage_diff();
1792 /* NOTREACHED */
1796 argc -= optind;
1797 argv += optind;
1799 cwd = getcwd(NULL, 0);
1800 if (cwd == NULL) {
1801 error = got_error_from_errno("getcwd");
1802 goto done;
1804 error = got_worktree_open(&worktree, cwd);
1805 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1806 goto done;
1807 if (argc <= 1) {
1808 if (worktree == NULL) {
1809 error = got_error(GOT_ERR_NOT_WORKTREE);
1810 goto done;
1812 if (repo_path)
1813 errx(1,
1814 "-r option can't be used when diffing a work tree");
1815 repo_path = strdup(got_worktree_get_repo_path(worktree));
1816 if (repo_path == NULL) {
1817 error = got_error_from_errno("strdup");
1818 goto done;
1820 if (argc == 1) {
1821 error = got_worktree_resolve_path(&path, worktree,
1822 argv[0]);
1823 if (error)
1824 goto done;
1825 } else {
1826 path = strdup("");
1827 if (path == NULL) {
1828 error = got_error_from_errno("strdup");
1829 goto done;
1832 } else if (argc == 2) {
1833 id_str1 = argv[0];
1834 id_str2 = argv[1];
1835 if (worktree && repo_path == NULL) {
1836 repo_path =
1837 strdup(got_worktree_get_repo_path(worktree));
1838 if (repo_path == NULL) {
1839 error = got_error_from_errno("strdup");
1840 goto done;
1843 } else
1844 usage_diff();
1846 if (repo_path == NULL) {
1847 repo_path = getcwd(NULL, 0);
1848 if (repo_path == NULL)
1849 return got_error_from_errno("getcwd");
1852 error = got_repo_open(&repo, repo_path);
1853 free(repo_path);
1854 if (error != NULL)
1855 goto done;
1857 error = apply_unveil(got_repo_get_path(repo), 1,
1858 worktree ? got_worktree_get_root_path(worktree) : NULL);
1859 if (error)
1860 goto done;
1862 if (argc <= 1) {
1863 struct print_diff_arg arg;
1864 struct got_pathlist_head paths;
1865 char *id_str;
1867 TAILQ_INIT(&paths);
1869 error = got_object_id_str(&id_str,
1870 got_worktree_get_base_commit_id(worktree));
1871 if (error)
1872 goto done;
1873 arg.repo = repo;
1874 arg.worktree = worktree;
1875 arg.diff_context = diff_context;
1876 arg.id_str = id_str;
1877 arg.header_shown = 0;
1879 error = got_pathlist_append(&paths, path, NULL);
1880 if (error)
1881 goto done;
1883 error = got_worktree_status(worktree, &paths, repo, print_diff,
1884 &arg, check_cancelled, NULL);
1885 free(id_str);
1886 got_pathlist_free(&paths);
1887 goto done;
1890 error = got_repo_match_object_id_prefix(&id1, id_str1,
1891 GOT_OBJ_TYPE_ANY, repo);
1892 if (error) {
1893 struct got_reference *ref;
1894 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
1895 goto done;
1896 error = got_ref_open(&ref, repo, id_str1, 0);
1897 if (error != NULL)
1898 goto done;
1899 label1 = strdup(got_ref_get_name(ref));
1900 if (label1 == NULL) {
1901 error = got_error_from_errno("strdup");
1902 goto done;
1904 error = got_ref_resolve(&id1, repo, ref);
1905 got_ref_close(ref);
1906 if (error != NULL)
1907 goto done;
1908 } else {
1909 error = got_object_id_str(&label1, id1);
1910 if (label1 == NULL) {
1911 error = got_error_from_errno("strdup");
1912 goto done;
1916 error = got_repo_match_object_id_prefix(&id2, id_str2,
1917 GOT_OBJ_TYPE_ANY, repo);
1918 if (error) {
1919 struct got_reference *ref;
1920 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
1921 goto done;
1922 error = got_ref_open(&ref, repo, id_str2, 0);
1923 if (error != NULL)
1924 goto done;
1925 label2 = strdup(got_ref_get_name(ref));
1926 if (label2 == NULL) {
1927 error = got_error_from_errno("strdup");
1928 goto done;
1930 error = got_ref_resolve(&id2, repo, ref);
1931 got_ref_close(ref);
1932 if (error != NULL)
1933 goto done;
1934 } else {
1935 error = got_object_id_str(&label2, id2);
1936 if (label2 == NULL) {
1937 error = got_error_from_errno("strdup");
1938 goto done;
1942 error = got_object_get_type(&type1, repo, id1);
1943 if (error)
1944 goto done;
1946 error = got_object_get_type(&type2, repo, id2);
1947 if (error)
1948 goto done;
1950 if (type1 != type2) {
1951 error = got_error(GOT_ERR_OBJ_TYPE);
1952 goto done;
1955 switch (type1) {
1956 case GOT_OBJ_TYPE_BLOB:
1957 error = got_diff_objects_as_blobs(id1, id2, NULL, NULL,
1958 diff_context, repo, stdout);
1959 break;
1960 case GOT_OBJ_TYPE_TREE:
1961 error = got_diff_objects_as_trees(id1, id2, "", "",
1962 diff_context, repo, stdout);
1963 break;
1964 case GOT_OBJ_TYPE_COMMIT:
1965 printf("diff %s %s\n", label1, label2);
1966 error = got_diff_objects_as_commits(id1, id2, diff_context,
1967 repo, stdout);
1968 break;
1969 default:
1970 error = got_error(GOT_ERR_OBJ_TYPE);
1973 done:
1974 free(label1);
1975 free(label2);
1976 free(id1);
1977 free(id2);
1978 free(path);
1979 if (worktree)
1980 got_worktree_close(worktree);
1981 if (repo) {
1982 const struct got_error *repo_error;
1983 repo_error = got_repo_close(repo);
1984 if (error == NULL)
1985 error = repo_error;
1987 return error;
1990 __dead static void
1991 usage_blame(void)
1993 fprintf(stderr,
1994 "usage: %s blame [-c commit] [-r repository-path] path\n",
1995 getprogname());
1996 exit(1);
1999 static const struct got_error *
2000 cmd_blame(int argc, char *argv[])
2002 const struct got_error *error;
2003 struct got_repository *repo = NULL;
2004 struct got_worktree *worktree = NULL;
2005 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2006 struct got_object_id *commit_id = NULL;
2007 char *commit_id_str = NULL;
2008 int ch;
2010 #ifndef PROFILE
2011 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2012 NULL) == -1)
2013 err(1, "pledge");
2014 #endif
2016 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
2017 switch (ch) {
2018 case 'c':
2019 commit_id_str = optarg;
2020 break;
2021 case 'r':
2022 repo_path = realpath(optarg, NULL);
2023 if (repo_path == NULL)
2024 err(1, "-r option");
2025 got_path_strip_trailing_slashes(repo_path);
2026 break;
2027 default:
2028 usage_blame();
2029 /* NOTREACHED */
2033 argc -= optind;
2034 argv += optind;
2036 if (argc == 1)
2037 path = argv[0];
2038 else
2039 usage_blame();
2041 cwd = getcwd(NULL, 0);
2042 if (cwd == NULL) {
2043 error = got_error_from_errno("getcwd");
2044 goto done;
2046 if (repo_path == NULL) {
2047 error = got_worktree_open(&worktree, cwd);
2048 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2049 goto done;
2050 else
2051 error = NULL;
2052 if (worktree) {
2053 repo_path =
2054 strdup(got_worktree_get_repo_path(worktree));
2055 if (repo_path == NULL)
2056 error = got_error_from_errno("strdup");
2057 if (error)
2058 goto done;
2059 } else {
2060 repo_path = strdup(cwd);
2061 if (repo_path == NULL) {
2062 error = got_error_from_errno("strdup");
2063 goto done;
2068 error = got_repo_open(&repo, repo_path);
2069 if (error != NULL)
2070 goto done;
2072 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2073 if (error)
2074 goto done;
2076 if (worktree) {
2077 const char *prefix = got_worktree_get_path_prefix(worktree);
2078 char *p, *worktree_subdir = cwd +
2079 strlen(got_worktree_get_root_path(worktree));
2080 if (asprintf(&p, "%s%s%s%s%s",
2081 prefix, (strcmp(prefix, "/") != 0) ? "/" : "",
2082 worktree_subdir, worktree_subdir[0] ? "/" : "",
2083 path) == -1) {
2084 error = got_error_from_errno("asprintf");
2085 goto done;
2087 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2088 free(p);
2089 } else {
2090 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2092 if (error)
2093 goto done;
2095 if (commit_id_str == NULL) {
2096 struct got_reference *head_ref;
2097 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2098 if (error != NULL)
2099 goto done;
2100 error = got_ref_resolve(&commit_id, repo, head_ref);
2101 got_ref_close(head_ref);
2102 if (error != NULL)
2103 goto done;
2104 } else {
2105 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2106 if (error)
2107 goto done;
2110 error = got_blame(in_repo_path, commit_id, repo, stdout);
2111 done:
2112 free(in_repo_path);
2113 free(repo_path);
2114 free(cwd);
2115 free(commit_id);
2116 if (worktree)
2117 got_worktree_close(worktree);
2118 if (repo) {
2119 const struct got_error *repo_error;
2120 repo_error = got_repo_close(repo);
2121 if (error == NULL)
2122 error = repo_error;
2124 return error;
2127 __dead static void
2128 usage_tree(void)
2130 fprintf(stderr,
2131 "usage: %s tree [-c commit] [-r repository-path] [-iR] path\n",
2132 getprogname());
2133 exit(1);
2136 static void
2137 print_entry(struct got_tree_entry *te, const char *id, const char *path,
2138 const char *root_path)
2140 int is_root_path = (strcmp(path, root_path) == 0);
2142 path += strlen(root_path);
2143 while (path[0] == '/')
2144 path++;
2146 printf("%s%s%s%s%s\n", id ? id : "", path,
2147 is_root_path ? "" : "/", te->name,
2148 S_ISDIR(te->mode) ? "/" : ((te->mode & S_IXUSR) ? "*" : ""));
2151 static const struct got_error *
2152 print_tree(const char *path, struct got_object_id *commit_id,
2153 int show_ids, int recurse, const char *root_path,
2154 struct got_repository *repo)
2156 const struct got_error *err = NULL;
2157 struct got_object_id *tree_id = NULL;
2158 struct got_tree_object *tree = NULL;
2159 const struct got_tree_entries *entries;
2160 struct got_tree_entry *te;
2162 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
2163 if (err)
2164 goto done;
2166 err = got_object_open_as_tree(&tree, repo, tree_id);
2167 if (err)
2168 goto done;
2169 entries = got_object_tree_get_entries(tree);
2170 te = SIMPLEQ_FIRST(&entries->head);
2171 while (te) {
2172 char *id = NULL;
2174 if (sigint_received || sigpipe_received)
2175 break;
2177 if (show_ids) {
2178 char *id_str;
2179 err = got_object_id_str(&id_str, te->id);
2180 if (err)
2181 goto done;
2182 if (asprintf(&id, "%s ", id_str) == -1) {
2183 err = got_error_from_errno("asprintf");
2184 free(id_str);
2185 goto done;
2187 free(id_str);
2189 print_entry(te, id, path, root_path);
2190 free(id);
2192 if (recurse && S_ISDIR(te->mode)) {
2193 char *child_path;
2194 if (asprintf(&child_path, "%s%s%s", path,
2195 path[0] == '/' && path[1] == '\0' ? "" : "/",
2196 te->name) == -1) {
2197 err = got_error_from_errno("asprintf");
2198 goto done;
2200 err = print_tree(child_path, commit_id, show_ids, 1,
2201 root_path, repo);
2202 free(child_path);
2203 if (err)
2204 goto done;
2207 te = SIMPLEQ_NEXT(te, entry);
2209 done:
2210 if (tree)
2211 got_object_tree_close(tree);
2212 free(tree_id);
2213 return err;
2216 static const struct got_error *
2217 cmd_tree(int argc, char *argv[])
2219 const struct got_error *error;
2220 struct got_repository *repo = NULL;
2221 struct got_worktree *worktree = NULL;
2222 const char *path;
2223 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2224 struct got_object_id *commit_id = NULL;
2225 char *commit_id_str = NULL;
2226 int show_ids = 0, recurse = 0;
2227 int ch;
2229 #ifndef PROFILE
2230 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2231 NULL) == -1)
2232 err(1, "pledge");
2233 #endif
2235 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
2236 switch (ch) {
2237 case 'c':
2238 commit_id_str = optarg;
2239 break;
2240 case 'r':
2241 repo_path = realpath(optarg, NULL);
2242 if (repo_path == NULL)
2243 err(1, "-r option");
2244 got_path_strip_trailing_slashes(repo_path);
2245 break;
2246 case 'i':
2247 show_ids = 1;
2248 break;
2249 case 'R':
2250 recurse = 1;
2251 break;
2252 default:
2253 usage_tree();
2254 /* NOTREACHED */
2258 argc -= optind;
2259 argv += optind;
2261 if (argc == 1)
2262 path = argv[0];
2263 else if (argc > 1)
2264 usage_tree();
2265 else
2266 path = NULL;
2268 cwd = getcwd(NULL, 0);
2269 if (cwd == NULL) {
2270 error = got_error_from_errno("getcwd");
2271 goto done;
2273 if (repo_path == NULL) {
2274 error = got_worktree_open(&worktree, cwd);
2275 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2276 goto done;
2277 else
2278 error = NULL;
2279 if (worktree) {
2280 repo_path =
2281 strdup(got_worktree_get_repo_path(worktree));
2282 if (repo_path == NULL)
2283 error = got_error_from_errno("strdup");
2284 if (error)
2285 goto done;
2286 } else {
2287 repo_path = strdup(cwd);
2288 if (repo_path == NULL) {
2289 error = got_error_from_errno("strdup");
2290 goto done;
2295 error = got_repo_open(&repo, repo_path);
2296 if (error != NULL)
2297 goto done;
2299 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2300 if (error)
2301 goto done;
2303 if (path == NULL) {
2304 if (worktree) {
2305 char *p, *worktree_subdir = cwd +
2306 strlen(got_worktree_get_root_path(worktree));
2307 if (asprintf(&p, "%s/%s",
2308 got_worktree_get_path_prefix(worktree),
2309 worktree_subdir) == -1) {
2310 error = got_error_from_errno("asprintf");
2311 goto done;
2313 error = got_repo_map_path(&in_repo_path, repo, p, 1);
2314 free(p);
2315 if (error)
2316 goto done;
2317 } else
2318 path = "/";
2320 if (in_repo_path == NULL) {
2321 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2322 if (error != NULL)
2323 goto done;
2326 if (commit_id_str == NULL) {
2327 struct got_reference *head_ref;
2328 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2329 if (error != NULL)
2330 goto done;
2331 error = got_ref_resolve(&commit_id, repo, head_ref);
2332 got_ref_close(head_ref);
2333 if (error != NULL)
2334 goto done;
2335 } else {
2336 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2337 if (error)
2338 goto done;
2341 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
2342 in_repo_path, repo);
2343 done:
2344 free(in_repo_path);
2345 free(repo_path);
2346 free(cwd);
2347 free(commit_id);
2348 if (worktree)
2349 got_worktree_close(worktree);
2350 if (repo) {
2351 const struct got_error *repo_error;
2352 repo_error = got_repo_close(repo);
2353 if (error == NULL)
2354 error = repo_error;
2356 return error;
2359 __dead static void
2360 usage_status(void)
2362 fprintf(stderr, "usage: %s status [path ...]\n", getprogname());
2363 exit(1);
2366 static const struct got_error *
2367 print_status(void *arg, unsigned char status, unsigned char staged_status,
2368 const char *path, struct got_object_id *blob_id,
2369 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
2371 if (status == staged_status && (status == GOT_STATUS_DELETE))
2372 status = GOT_STATUS_NO_CHANGE;
2373 printf("%c%c %s\n", status, staged_status, path);
2374 return NULL;
2377 static const struct got_error *
2378 cmd_status(int argc, char *argv[])
2380 const struct got_error *error = NULL;
2381 struct got_repository *repo = NULL;
2382 struct got_worktree *worktree = NULL;
2383 char *cwd = NULL;
2384 struct got_pathlist_head paths;
2385 struct got_pathlist_entry *pe;
2386 int ch;
2388 TAILQ_INIT(&paths);
2390 while ((ch = getopt(argc, argv, "")) != -1) {
2391 switch (ch) {
2392 default:
2393 usage_status();
2394 /* NOTREACHED */
2398 argc -= optind;
2399 argv += optind;
2401 #ifndef PROFILE
2402 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2403 NULL) == -1)
2404 err(1, "pledge");
2405 #endif
2406 cwd = getcwd(NULL, 0);
2407 if (cwd == NULL) {
2408 error = got_error_from_errno("getcwd");
2409 goto done;
2412 error = got_worktree_open(&worktree, cwd);
2413 if (error != NULL)
2414 goto done;
2416 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
2417 if (error)
2418 goto done;
2420 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2421 if (error != NULL)
2422 goto done;
2424 error = apply_unveil(got_repo_get_path(repo), 1,
2425 got_worktree_get_root_path(worktree));
2426 if (error)
2427 goto done;
2429 error = got_worktree_status(worktree, &paths, repo, print_status, NULL,
2430 check_cancelled, NULL);
2431 done:
2432 TAILQ_FOREACH(pe, &paths, entry)
2433 free((char *)pe->path);
2434 got_pathlist_free(&paths);
2435 free(cwd);
2436 return error;
2439 __dead static void
2440 usage_ref(void)
2442 fprintf(stderr,
2443 "usage: %s ref [-r repository] -l | -d name | name target\n",
2444 getprogname());
2445 exit(1);
2448 static const struct got_error *
2449 list_refs(struct got_repository *repo)
2451 static const struct got_error *err = NULL;
2452 struct got_reflist_head refs;
2453 struct got_reflist_entry *re;
2455 SIMPLEQ_INIT(&refs);
2456 err = got_ref_list(&refs, repo);
2457 if (err)
2458 return err;
2460 SIMPLEQ_FOREACH(re, &refs, entry) {
2461 char *refstr;
2462 refstr = got_ref_to_str(re->ref);
2463 if (refstr == NULL)
2464 return got_error_from_errno("got_ref_to_str");
2465 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
2466 free(refstr);
2469 got_ref_list_free(&refs);
2470 return NULL;
2473 static const struct got_error *
2474 delete_ref(struct got_repository *repo, const char *refname)
2476 const struct got_error *err = NULL;
2477 struct got_reference *ref;
2479 err = got_ref_open(&ref, repo, refname, 0);
2480 if (err)
2481 return err;
2483 err = got_ref_delete(ref, repo);
2484 got_ref_close(ref);
2485 return err;
2488 static const struct got_error *
2489 add_ref(struct got_repository *repo, const char *refname, const char *target)
2491 const struct got_error *err = NULL;
2492 struct got_object_id *id;
2493 struct got_reference *ref = NULL;
2496 * Don't let the user create a reference named '-'.
2497 * While technically a valid reference name, this case is usually
2498 * an unintended typo.
2500 if (refname[0] == '-' && refname[1] == '\0')
2501 return got_error(GOT_ERR_BAD_REF_NAME);
2503 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
2504 repo);
2505 if (err) {
2506 struct got_reference *target_ref;
2508 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
2509 return err;
2510 err = got_ref_open(&target_ref, repo, target, 0);
2511 if (err)
2512 return err;
2513 err = got_ref_resolve(&id, repo, target_ref);
2514 got_ref_close(target_ref);
2515 if (err)
2516 return err;
2519 err = got_ref_alloc(&ref, refname, id);
2520 if (err)
2521 goto done;
2523 err = got_ref_write(ref, repo);
2524 done:
2525 if (ref)
2526 got_ref_close(ref);
2527 free(id);
2528 return err;
2531 static const struct got_error *
2532 cmd_ref(int argc, char *argv[])
2534 const struct got_error *error = NULL;
2535 struct got_repository *repo = NULL;
2536 struct got_worktree *worktree = NULL;
2537 char *cwd = NULL, *repo_path = NULL;
2538 int ch, do_list = 0;
2539 const char *delref = NULL;
2541 /* TODO: Add -s option for adding symbolic references. */
2542 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
2543 switch (ch) {
2544 case 'd':
2545 delref = optarg;
2546 break;
2547 case 'r':
2548 repo_path = realpath(optarg, NULL);
2549 if (repo_path == NULL)
2550 err(1, "-r option");
2551 got_path_strip_trailing_slashes(repo_path);
2552 break;
2553 case 'l':
2554 do_list = 1;
2555 break;
2556 default:
2557 usage_ref();
2558 /* NOTREACHED */
2562 if (do_list && delref)
2563 errx(1, "-l and -d options are mutually exclusive\n");
2565 argc -= optind;
2566 argv += optind;
2568 if (do_list || delref) {
2569 if (argc > 0)
2570 usage_ref();
2571 } else if (argc != 2)
2572 usage_ref();
2574 #ifndef PROFILE
2575 if (do_list) {
2576 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2577 NULL) == -1)
2578 err(1, "pledge");
2579 } else {
2580 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2581 "sendfd unveil", NULL) == -1)
2582 err(1, "pledge");
2584 #endif
2585 cwd = getcwd(NULL, 0);
2586 if (cwd == NULL) {
2587 error = got_error_from_errno("getcwd");
2588 goto done;
2591 if (repo_path == NULL) {
2592 error = got_worktree_open(&worktree, cwd);
2593 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2594 goto done;
2595 else
2596 error = NULL;
2597 if (worktree) {
2598 repo_path =
2599 strdup(got_worktree_get_repo_path(worktree));
2600 if (repo_path == NULL)
2601 error = got_error_from_errno("strdup");
2602 if (error)
2603 goto done;
2604 } else {
2605 repo_path = strdup(cwd);
2606 if (repo_path == NULL) {
2607 error = got_error_from_errno("strdup");
2608 goto done;
2613 error = got_repo_open(&repo, repo_path);
2614 if (error != NULL)
2615 goto done;
2617 error = apply_unveil(got_repo_get_path(repo), do_list,
2618 worktree ? got_worktree_get_root_path(worktree) : NULL);
2619 if (error)
2620 goto done;
2622 if (do_list)
2623 error = list_refs(repo);
2624 else if (delref)
2625 error = delete_ref(repo, delref);
2626 else
2627 error = add_ref(repo, argv[0], argv[1]);
2628 done:
2629 if (repo)
2630 got_repo_close(repo);
2631 if (worktree)
2632 got_worktree_close(worktree);
2633 free(cwd);
2634 free(repo_path);
2635 return error;
2638 __dead static void
2639 usage_branch(void)
2641 fprintf(stderr,
2642 "usage: %s branch [-r repository] -l | -d name | "
2643 "name [base-branch]\n", getprogname());
2644 exit(1);
2647 static const struct got_error *
2648 list_branches(struct got_repository *repo, struct got_worktree *worktree)
2650 static const struct got_error *err = NULL;
2651 struct got_reflist_head refs;
2652 struct got_reflist_entry *re;
2654 SIMPLEQ_INIT(&refs);
2656 err = got_ref_list(&refs, repo);
2657 if (err)
2658 return err;
2660 SIMPLEQ_FOREACH(re, &refs, entry) {
2661 const char *refname, *marker = " ";
2662 char *refstr;
2663 refname = got_ref_get_name(re->ref);
2664 if (strncmp(refname, "refs/heads/", 11) != 0)
2665 continue;
2666 if (worktree && strcmp(refname,
2667 got_worktree_get_head_ref_name(worktree)) == 0) {
2668 struct got_object_id *id = NULL;
2669 err = got_ref_resolve(&id, repo, re->ref);
2670 if (err)
2671 return err;
2672 if (got_object_id_cmp(id,
2673 got_worktree_get_base_commit_id(worktree)) == 0)
2674 marker = "* ";
2675 else
2676 marker = "~ ";
2677 free(id);
2679 refname += 11;
2680 refstr = got_ref_to_str(re->ref);
2681 if (refstr == NULL)
2682 return got_error_from_errno("got_ref_to_str");
2683 printf("%s%s: %s\n", marker, refname, refstr);
2684 free(refstr);
2687 got_ref_list_free(&refs);
2688 return NULL;
2691 static const struct got_error *
2692 delete_branch(struct got_repository *repo, const char *branch_name)
2694 const struct got_error *err = NULL;
2695 struct got_reference *ref;
2696 char *refname;
2698 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
2699 return got_error_from_errno("asprintf");
2701 err = got_ref_open(&ref, repo, refname, 0);
2702 if (err)
2703 goto done;
2705 err = got_ref_delete(ref, repo);
2706 got_ref_close(ref);
2707 done:
2708 free(refname);
2709 return err;
2712 static const struct got_error *
2713 add_branch(struct got_repository *repo, const char *branch_name,
2714 const char *base_branch)
2716 const struct got_error *err = NULL;
2717 struct got_object_id *id = NULL;
2718 struct got_reference *ref = NULL;
2719 char *base_refname = NULL, *refname = NULL;
2720 struct got_reference *base_ref;
2723 * Don't let the user create a branch named '-'.
2724 * While technically a valid reference name, this case is usually
2725 * an unintended typo.
2727 if (branch_name[0] == '-' && branch_name[1] == '\0')
2728 return got_error(GOT_ERR_BAD_REF_NAME);
2730 if (strcmp(GOT_REF_HEAD, base_branch) == 0) {
2731 base_refname = strdup(GOT_REF_HEAD);
2732 if (base_refname == NULL)
2733 return got_error_from_errno("strdup");
2734 } else if (asprintf(&base_refname, "refs/heads/%s", base_branch) == -1)
2735 return got_error_from_errno("asprintf");
2737 err = got_ref_open(&base_ref, repo, base_refname, 0);
2738 if (err)
2739 goto done;
2740 err = got_ref_resolve(&id, repo, base_ref);
2741 got_ref_close(base_ref);
2742 if (err)
2743 goto done;
2745 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
2746 err = got_error_from_errno("asprintf");
2747 goto done;
2750 err = got_ref_open(&ref, repo, refname, 0);
2751 if (err == NULL) {
2752 err = got_error(GOT_ERR_BRANCH_EXISTS);
2753 goto done;
2754 } else if (err->code != GOT_ERR_NOT_REF)
2755 goto done;
2757 err = got_ref_alloc(&ref, refname, id);
2758 if (err)
2759 goto done;
2761 err = got_ref_write(ref, repo);
2762 done:
2763 if (ref)
2764 got_ref_close(ref);
2765 free(id);
2766 free(base_refname);
2767 free(refname);
2768 return err;
2771 static const struct got_error *
2772 cmd_branch(int argc, char *argv[])
2774 const struct got_error *error = NULL;
2775 struct got_repository *repo = NULL;
2776 struct got_worktree *worktree = NULL;
2777 char *cwd = NULL, *repo_path = NULL;
2778 int ch, do_list = 0;
2779 const char *delref = NULL;
2781 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
2782 switch (ch) {
2783 case 'd':
2784 delref = optarg;
2785 break;
2786 case 'r':
2787 repo_path = realpath(optarg, NULL);
2788 if (repo_path == NULL)
2789 err(1, "-r option");
2790 got_path_strip_trailing_slashes(repo_path);
2791 break;
2792 case 'l':
2793 do_list = 1;
2794 break;
2795 default:
2796 usage_branch();
2797 /* NOTREACHED */
2801 if (do_list && delref)
2802 errx(1, "-l and -d options are mutually exclusive\n");
2804 argc -= optind;
2805 argv += optind;
2807 if (do_list || delref) {
2808 if (argc > 0)
2809 usage_branch();
2810 } else if (argc < 1 || argc > 2)
2811 usage_branch();
2813 #ifndef PROFILE
2814 if (do_list) {
2815 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2816 NULL) == -1)
2817 err(1, "pledge");
2818 } else {
2819 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2820 "sendfd unveil", NULL) == -1)
2821 err(1, "pledge");
2823 #endif
2824 cwd = getcwd(NULL, 0);
2825 if (cwd == NULL) {
2826 error = got_error_from_errno("getcwd");
2827 goto done;
2830 if (repo_path == NULL) {
2831 error = got_worktree_open(&worktree, cwd);
2832 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2833 goto done;
2834 else
2835 error = NULL;
2836 if (worktree) {
2837 repo_path =
2838 strdup(got_worktree_get_repo_path(worktree));
2839 if (repo_path == NULL)
2840 error = got_error_from_errno("strdup");
2841 if (error)
2842 goto done;
2843 } else {
2844 repo_path = strdup(cwd);
2845 if (repo_path == NULL) {
2846 error = got_error_from_errno("strdup");
2847 goto done;
2852 error = got_repo_open(&repo, repo_path);
2853 if (error != NULL)
2854 goto done;
2856 error = apply_unveil(got_repo_get_path(repo), do_list,
2857 worktree ? got_worktree_get_root_path(worktree) : NULL);
2858 if (error)
2859 goto done;
2861 if (do_list)
2862 error = list_branches(repo, worktree);
2863 else if (delref)
2864 error = delete_branch(repo, delref);
2865 else {
2866 const char *base_branch;
2867 if (argc == 1) {
2868 base_branch = worktree ?
2869 got_worktree_get_head_ref_name(worktree) :
2870 GOT_REF_HEAD;
2871 if (strncmp(base_branch, "refs/heads/", 11) == 0)
2872 base_branch += 11;
2873 } else
2874 base_branch = argv[1];
2875 error = add_branch(repo, argv[0], base_branch);
2877 done:
2878 if (repo)
2879 got_repo_close(repo);
2880 if (worktree)
2881 got_worktree_close(worktree);
2882 free(cwd);
2883 free(repo_path);
2884 return error;
2887 __dead static void
2888 usage_add(void)
2890 fprintf(stderr, "usage: %s add file-path ...\n", getprogname());
2891 exit(1);
2894 static const struct got_error *
2895 cmd_add(int argc, char *argv[])
2897 const struct got_error *error = NULL;
2898 struct got_repository *repo = NULL;
2899 struct got_worktree *worktree = NULL;
2900 char *cwd = NULL;
2901 struct got_pathlist_head paths;
2902 struct got_pathlist_entry *pe;
2903 int ch, x;
2905 TAILQ_INIT(&paths);
2907 while ((ch = getopt(argc, argv, "")) != -1) {
2908 switch (ch) {
2909 default:
2910 usage_add();
2911 /* NOTREACHED */
2915 argc -= optind;
2916 argv += optind;
2918 #ifndef PROFILE
2919 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2920 NULL) == -1)
2921 err(1, "pledge");
2922 #endif
2923 if (argc < 1)
2924 usage_add();
2926 cwd = getcwd(NULL, 0);
2927 if (cwd == NULL) {
2928 error = got_error_from_errno("getcwd");
2929 goto done;
2932 error = got_worktree_open(&worktree, cwd);
2933 if (error)
2934 goto done;
2936 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2937 if (error != NULL)
2938 goto done;
2940 error = apply_unveil(got_repo_get_path(repo), 1,
2941 got_worktree_get_root_path(worktree));
2942 if (error)
2943 goto done;
2945 for (x = 0; x < argc; x++) {
2946 char *path = realpath(argv[x], NULL);
2947 if (path == NULL) {
2948 error = got_error_from_errno2("realpath", argv[x]);
2949 goto done;
2952 got_path_strip_trailing_slashes(path);
2953 error = got_pathlist_insert(&pe, &paths, path, NULL);
2954 if (error) {
2955 free(path);
2956 goto done;
2959 error = got_worktree_schedule_add(worktree, &paths, print_status,
2960 NULL, repo);
2961 done:
2962 if (repo)
2963 got_repo_close(repo);
2964 if (worktree)
2965 got_worktree_close(worktree);
2966 TAILQ_FOREACH(pe, &paths, entry)
2967 free((char *)pe->path);
2968 got_pathlist_free(&paths);
2969 free(cwd);
2970 return error;
2973 __dead static void
2974 usage_remove(void)
2976 fprintf(stderr, "usage: %s remove [-f] file-path ...\n", getprogname());
2977 exit(1);
2980 static const struct got_error *
2981 cmd_remove(int argc, char *argv[])
2983 const struct got_error *error = NULL;
2984 struct got_worktree *worktree = NULL;
2985 struct got_repository *repo = NULL;
2986 char *cwd = NULL;
2987 struct got_pathlist_head paths;
2988 struct got_pathlist_entry *pe;
2989 int ch, i, delete_local_mods = 0;
2991 TAILQ_INIT(&paths);
2993 while ((ch = getopt(argc, argv, "f")) != -1) {
2994 switch (ch) {
2995 case 'f':
2996 delete_local_mods = 1;
2997 break;
2998 default:
2999 usage_add();
3000 /* NOTREACHED */
3004 argc -= optind;
3005 argv += optind;
3007 #ifndef PROFILE
3008 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3009 NULL) == -1)
3010 err(1, "pledge");
3011 #endif
3012 if (argc < 1)
3013 usage_remove();
3015 cwd = getcwd(NULL, 0);
3016 if (cwd == NULL) {
3017 error = got_error_from_errno("getcwd");
3018 goto done;
3020 error = got_worktree_open(&worktree, cwd);
3021 if (error)
3022 goto done;
3024 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3025 if (error)
3026 goto done;
3028 error = apply_unveil(got_repo_get_path(repo), 1,
3029 got_worktree_get_root_path(worktree));
3030 if (error)
3031 goto done;
3033 for (i = 0; i < argc; i++) {
3034 char *path = realpath(argv[i], NULL);
3035 if (path == NULL) {
3036 error = got_error_from_errno2("realpath", argv[i]);
3037 goto done;
3040 got_path_strip_trailing_slashes(path);
3041 error = got_pathlist_insert(&pe, &paths, path, NULL);
3042 if (error) {
3043 free(path);
3044 goto done;
3047 error = got_worktree_schedule_delete(worktree, &paths,
3048 delete_local_mods, print_status, NULL, repo);
3049 if (error)
3050 goto done;
3051 done:
3052 if (repo)
3053 got_repo_close(repo);
3054 if (worktree)
3055 got_worktree_close(worktree);
3056 TAILQ_FOREACH(pe, &paths, entry)
3057 free((char *)pe->path);
3058 got_pathlist_free(&paths);
3059 free(cwd);
3060 return error;
3063 __dead static void
3064 usage_revert(void)
3066 fprintf(stderr, "usage: %s revert file-path ...\n", getprogname());
3067 exit(1);
3070 static const struct got_error *
3071 revert_progress(void *arg, unsigned char status, const char *path)
3073 while (path[0] == '/')
3074 path++;
3075 printf("%c %s\n", status, path);
3076 return NULL;
3079 static const struct got_error *
3080 cmd_revert(int argc, char *argv[])
3082 const struct got_error *error = NULL;
3083 struct got_worktree *worktree = NULL;
3084 struct got_repository *repo = NULL;
3085 char *cwd = NULL, *path = NULL;
3086 struct got_pathlist_head paths;
3087 struct got_pathlist_entry *pe;
3088 const char *worktree_path;
3089 int ch, i;
3091 TAILQ_INIT(&paths);
3093 while ((ch = getopt(argc, argv, "")) != -1) {
3094 switch (ch) {
3095 default:
3096 usage_revert();
3097 /* NOTREACHED */
3101 argc -= optind;
3102 argv += optind;
3104 #ifndef PROFILE
3105 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3106 "unveil", NULL) == -1)
3107 err(1, "pledge");
3108 #endif
3109 if (argc < 1)
3110 usage_revert();
3112 cwd = getcwd(NULL, 0);
3113 if (cwd == NULL) {
3114 error = got_error_from_errno("getcwd");
3115 goto done;
3117 error = got_worktree_open(&worktree, cwd);
3118 if (error)
3119 goto done;
3121 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3122 if (error != NULL)
3123 goto done;
3125 error = apply_unveil(got_repo_get_path(repo), 1,
3126 got_worktree_get_root_path(worktree));
3127 if (error)
3128 goto done;
3130 worktree_path = got_worktree_get_root_path(worktree);
3131 for (i = 0; i < argc; i++) {
3132 char *path = realpath(argv[i], NULL);
3133 if (path == NULL) {
3134 if (errno != ENOENT) {
3135 error = got_error_from_errno2("realpath",
3136 argv[i]);
3137 goto done;
3139 if (got_path_is_child(argv[i], worktree_path,
3140 strlen(worktree_path))) {
3141 path = strdup(argv[i]);
3142 if (path == NULL) {
3143 error = got_error_from_errno("strdup");
3144 goto done;
3147 } else if (asprintf(&path, "%s/%s",
3148 got_worktree_get_root_path(worktree),
3149 argv[i]) == -1) {
3150 error = got_error_from_errno("asprintf");
3151 goto done;
3155 got_path_strip_trailing_slashes(path);
3156 error = got_pathlist_insert(&pe, &paths, path, NULL);
3157 if (error) {
3158 free(path);
3159 goto done;
3163 error = got_worktree_revert(worktree, &paths,
3164 revert_progress, NULL, repo);
3165 if (error)
3166 goto done;
3167 done:
3168 if (repo)
3169 got_repo_close(repo);
3170 if (worktree)
3171 got_worktree_close(worktree);
3172 free(path);
3173 free(cwd);
3174 return error;
3177 __dead static void
3178 usage_commit(void)
3180 fprintf(stderr, "usage: %s commit [-m msg] [path ...]\n",
3181 getprogname());
3182 exit(1);
3185 struct collect_commit_logmsg_arg {
3186 const char *cmdline_log;
3187 const char *editor;
3188 const char *worktree_path;
3189 const char *branch_name;
3190 const char *repo_path;
3191 char *logmsg_path;
3195 static const struct got_error *
3196 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
3197 void *arg)
3199 char *initial_content = NULL;
3200 struct got_pathlist_entry *pe;
3201 const struct got_error *err = NULL;
3202 char *template = NULL;
3203 struct collect_commit_logmsg_arg *a = arg;
3204 int fd;
3205 size_t len;
3207 /* if a message was specified on the command line, just use it */
3208 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
3209 len = strlen(a->cmdline_log) + 1;
3210 *logmsg = malloc(len + 1);
3211 if (*logmsg == NULL)
3212 return got_error_from_errno("malloc");
3213 strlcpy(*logmsg, a->cmdline_log, len);
3214 return NULL;
3217 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
3218 return got_error_from_errno("asprintf");
3220 if (asprintf(&initial_content,
3221 "\n# changes to be committed on branch %s:\n",
3222 a->branch_name) == -1)
3223 return got_error_from_errno("asprintf");
3225 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
3226 if (err)
3227 goto done;
3229 dprintf(fd, initial_content);
3231 TAILQ_FOREACH(pe, commitable_paths, entry) {
3232 struct got_commitable *ct = pe->data;
3233 dprintf(fd, "# %c %s\n",
3234 got_commitable_get_status(ct),
3235 got_commitable_get_path(ct));
3237 close(fd);
3239 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content);
3240 done:
3241 unlink(a->logmsg_path);
3242 free(a->logmsg_path);
3243 free(initial_content);
3244 free(template);
3246 /* Editor is done; we can now apply unveil(2) */
3247 if (err == NULL) {
3248 err = apply_unveil(a->repo_path, 0, a->worktree_path);
3249 if (err) {
3250 free(*logmsg);
3251 *logmsg = NULL;
3254 return err;
3257 static const struct got_error *
3258 cmd_commit(int argc, char *argv[])
3260 const struct got_error *error = NULL;
3261 struct got_worktree *worktree = NULL;
3262 struct got_repository *repo = NULL;
3263 char *cwd = NULL, *id_str = NULL;
3264 struct got_object_id *id = NULL;
3265 const char *logmsg = NULL;
3266 const char *got_author = getenv("GOT_AUTHOR");
3267 struct collect_commit_logmsg_arg cl_arg;
3268 char *editor = NULL;
3269 int ch, rebase_in_progress, histedit_in_progress;
3270 struct got_pathlist_head paths;
3272 TAILQ_INIT(&paths);
3274 while ((ch = getopt(argc, argv, "m:")) != -1) {
3275 switch (ch) {
3276 case 'm':
3277 logmsg = optarg;
3278 break;
3279 default:
3280 usage_commit();
3281 /* NOTREACHED */
3285 argc -= optind;
3286 argv += optind;
3288 #ifndef PROFILE
3289 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3290 "unveil", NULL) == -1)
3291 err(1, "pledge");
3292 #endif
3293 if (got_author == NULL) {
3294 /* TODO: Look current user up in password database */
3295 error = got_error(GOT_ERR_COMMIT_NO_AUTHOR);
3296 goto done;
3299 cwd = getcwd(NULL, 0);
3300 if (cwd == NULL) {
3301 error = got_error_from_errno("getcwd");
3302 goto done;
3304 error = got_worktree_open(&worktree, cwd);
3305 if (error)
3306 goto done;
3308 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3309 if (error)
3310 goto done;
3311 if (rebase_in_progress) {
3312 error = got_error(GOT_ERR_REBASING);
3313 goto done;
3316 error = got_worktree_histedit_in_progress(&histedit_in_progress,
3317 worktree);
3318 if (error)
3319 goto done;
3321 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3322 if (error)
3323 goto done;
3325 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3326 if (error != NULL)
3327 goto done;
3330 * unveil(2) traverses exec(2); if an editor is used we have
3331 * to apply unveil after the log message has been written.
3333 if (logmsg == NULL || strlen(logmsg) == 0)
3334 error = get_editor(&editor);
3335 else
3336 error = apply_unveil(got_repo_get_path(repo), 0,
3337 got_worktree_get_root_path(worktree));
3338 if (error)
3339 goto done;
3341 cl_arg.editor = editor;
3342 cl_arg.cmdline_log = logmsg;
3343 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
3344 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
3345 if (!histedit_in_progress) {
3346 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
3347 error = got_error(GOT_ERR_COMMIT_BRANCH);
3348 goto done;
3350 cl_arg.branch_name += 11;
3352 cl_arg.repo_path = got_repo_get_path(repo);
3353 cl_arg.logmsg_path = NULL;
3354 error = got_worktree_commit(&id, worktree, &paths, got_author, NULL,
3355 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
3356 if (error) {
3357 if (cl_arg.logmsg_path)
3358 fprintf(stderr, "%s: log message preserved in %s\n",
3359 getprogname(), cl_arg.logmsg_path);
3360 goto done;
3363 if (cl_arg.logmsg_path)
3364 unlink(cl_arg.logmsg_path);
3366 error = got_object_id_str(&id_str, id);
3367 if (error)
3368 goto done;
3369 printf("Created commit %s\n", id_str);
3370 done:
3371 if (repo)
3372 got_repo_close(repo);
3373 if (worktree)
3374 got_worktree_close(worktree);
3375 free(cwd);
3376 free(id_str);
3377 free(editor);
3378 return error;
3381 __dead static void
3382 usage_cherrypick(void)
3384 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
3385 exit(1);
3388 static const struct got_error *
3389 cmd_cherrypick(int argc, char *argv[])
3391 const struct got_error *error = NULL;
3392 struct got_worktree *worktree = NULL;
3393 struct got_repository *repo = NULL;
3394 char *cwd = NULL, *commit_id_str = NULL;
3395 struct got_object_id *commit_id = NULL;
3396 struct got_commit_object *commit = NULL;
3397 struct got_object_qid *pid;
3398 struct got_reference *head_ref = NULL;
3399 int ch, did_something = 0;
3401 while ((ch = getopt(argc, argv, "")) != -1) {
3402 switch (ch) {
3403 default:
3404 usage_cherrypick();
3405 /* NOTREACHED */
3409 argc -= optind;
3410 argv += optind;
3412 #ifndef PROFILE
3413 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3414 "unveil", NULL) == -1)
3415 err(1, "pledge");
3416 #endif
3417 if (argc != 1)
3418 usage_cherrypick();
3420 cwd = getcwd(NULL, 0);
3421 if (cwd == NULL) {
3422 error = got_error_from_errno("getcwd");
3423 goto done;
3425 error = got_worktree_open(&worktree, cwd);
3426 if (error)
3427 goto done;
3429 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3430 if (error != NULL)
3431 goto done;
3433 error = apply_unveil(got_repo_get_path(repo), 0,
3434 got_worktree_get_root_path(worktree));
3435 if (error)
3436 goto done;
3438 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3439 GOT_OBJ_TYPE_COMMIT, repo);
3440 if (error != NULL) {
3441 struct got_reference *ref;
3442 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3443 goto done;
3444 error = got_ref_open(&ref, repo, argv[0], 0);
3445 if (error != NULL)
3446 goto done;
3447 error = got_ref_resolve(&commit_id, repo, ref);
3448 got_ref_close(ref);
3449 if (error != NULL)
3450 goto done;
3452 error = got_object_id_str(&commit_id_str, commit_id);
3453 if (error)
3454 goto done;
3456 error = got_ref_open(&head_ref, repo,
3457 got_worktree_get_head_ref_name(worktree), 0);
3458 if (error != NULL)
3459 goto done;
3461 error = check_same_branch(commit_id, head_ref, NULL, repo);
3462 if (error) {
3463 if (error->code != GOT_ERR_ANCESTRY)
3464 goto done;
3465 error = NULL;
3466 } else {
3467 error = got_error(GOT_ERR_SAME_BRANCH);
3468 goto done;
3471 error = got_object_open_as_commit(&commit, repo, commit_id);
3472 if (error)
3473 goto done;
3474 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3475 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
3476 commit_id, repo, update_progress, &did_something, check_cancelled,
3477 NULL);
3478 if (error != NULL)
3479 goto done;
3481 if (did_something)
3482 printf("Merged commit %s\n", commit_id_str);
3483 done:
3484 if (commit)
3485 got_object_commit_close(commit);
3486 free(commit_id_str);
3487 if (head_ref)
3488 got_ref_close(head_ref);
3489 if (worktree)
3490 got_worktree_close(worktree);
3491 if (repo)
3492 got_repo_close(repo);
3493 return error;
3496 __dead static void
3497 usage_backout(void)
3499 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
3500 exit(1);
3503 static const struct got_error *
3504 cmd_backout(int argc, char *argv[])
3506 const struct got_error *error = NULL;
3507 struct got_worktree *worktree = NULL;
3508 struct got_repository *repo = NULL;
3509 char *cwd = NULL, *commit_id_str = NULL;
3510 struct got_object_id *commit_id = NULL;
3511 struct got_commit_object *commit = NULL;
3512 struct got_object_qid *pid;
3513 struct got_reference *head_ref = NULL;
3514 int ch, did_something = 0;
3516 while ((ch = getopt(argc, argv, "")) != -1) {
3517 switch (ch) {
3518 default:
3519 usage_backout();
3520 /* NOTREACHED */
3524 argc -= optind;
3525 argv += optind;
3527 #ifndef PROFILE
3528 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3529 "unveil", NULL) == -1)
3530 err(1, "pledge");
3531 #endif
3532 if (argc != 1)
3533 usage_backout();
3535 cwd = getcwd(NULL, 0);
3536 if (cwd == NULL) {
3537 error = got_error_from_errno("getcwd");
3538 goto done;
3540 error = got_worktree_open(&worktree, cwd);
3541 if (error)
3542 goto done;
3544 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3545 if (error != NULL)
3546 goto done;
3548 error = apply_unveil(got_repo_get_path(repo), 0,
3549 got_worktree_get_root_path(worktree));
3550 if (error)
3551 goto done;
3553 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3554 GOT_OBJ_TYPE_COMMIT, repo);
3555 if (error != NULL) {
3556 struct got_reference *ref;
3557 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3558 goto done;
3559 error = got_ref_open(&ref, repo, argv[0], 0);
3560 if (error != NULL)
3561 goto done;
3562 error = got_ref_resolve(&commit_id, repo, ref);
3563 got_ref_close(ref);
3564 if (error != NULL)
3565 goto done;
3567 error = got_object_id_str(&commit_id_str, commit_id);
3568 if (error)
3569 goto done;
3571 error = got_ref_open(&head_ref, repo,
3572 got_worktree_get_head_ref_name(worktree), 0);
3573 if (error != NULL)
3574 goto done;
3576 error = check_same_branch(commit_id, head_ref, NULL, repo);
3577 if (error)
3578 goto done;
3580 error = got_object_open_as_commit(&commit, repo, commit_id);
3581 if (error)
3582 goto done;
3583 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3584 if (pid == NULL) {
3585 error = got_error(GOT_ERR_ROOT_COMMIT);
3586 goto done;
3589 error = got_worktree_merge_files(worktree, commit_id, pid->id, repo,
3590 update_progress, &did_something, check_cancelled, NULL);
3591 if (error != NULL)
3592 goto done;
3594 if (did_something)
3595 printf("Backed out commit %s\n", commit_id_str);
3596 done:
3597 if (commit)
3598 got_object_commit_close(commit);
3599 free(commit_id_str);
3600 if (head_ref)
3601 got_ref_close(head_ref);
3602 if (worktree)
3603 got_worktree_close(worktree);
3604 if (repo)
3605 got_repo_close(repo);
3606 return error;
3609 __dead static void
3610 usage_rebase(void)
3612 fprintf(stderr, "usage: %s rebase [-a] | [-c] | branch\n",
3613 getprogname());
3614 exit(1);
3617 void
3618 trim_logmsg(char *logmsg, int limit)
3620 char *nl;
3621 size_t len;
3623 len = strlen(logmsg);
3624 if (len > limit)
3625 len = limit;
3626 logmsg[len] = '\0';
3627 nl = strchr(logmsg, '\n');
3628 if (nl)
3629 *nl = '\0';
3632 static const struct got_error *
3633 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
3635 const char *logmsg0 = NULL;
3637 logmsg0 = got_object_commit_get_logmsg(commit);
3639 while (isspace((unsigned char)logmsg0[0]))
3640 logmsg0++;
3642 *logmsg = strdup(logmsg0);
3643 if (*logmsg == NULL)
3644 return got_error_from_errno("strdup");
3646 trim_logmsg(*logmsg, limit);
3647 return NULL;
3650 static const struct got_error *
3651 show_rebase_progress(struct got_commit_object *commit,
3652 struct got_object_id *old_id, struct got_object_id *new_id)
3654 const struct got_error *err;
3655 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
3657 err = got_object_id_str(&old_id_str, old_id);
3658 if (err)
3659 goto done;
3661 if (new_id) {
3662 err = got_object_id_str(&new_id_str, new_id);
3663 if (err)
3664 goto done;
3667 old_id_str[12] = '\0';
3668 if (new_id_str)
3669 new_id_str[12] = '\0';
3671 err = get_short_logmsg(&logmsg, 42, commit);
3672 if (err)
3673 goto done;
3675 printf("%s -> %s: %s\n", old_id_str,
3676 new_id_str ? new_id_str : "no-op change", logmsg);
3677 done:
3678 free(old_id_str);
3679 free(new_id_str);
3680 return err;
3683 static const struct got_error *
3684 rebase_progress(void *arg, unsigned char status, const char *path)
3686 unsigned char *rebase_status = arg;
3688 while (path[0] == '/')
3689 path++;
3690 printf("%c %s\n", status, path);
3692 if (*rebase_status == GOT_STATUS_CONFLICT)
3693 return NULL;
3694 if (status == GOT_STATUS_CONFLICT || status == GOT_STATUS_MERGE)
3695 *rebase_status = status;
3696 return NULL;
3699 static const struct got_error *
3700 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
3701 struct got_reference *branch, struct got_reference *new_base_branch,
3702 struct got_reference *tmp_branch, struct got_repository *repo)
3704 printf("Switching work tree to %s\n", got_ref_get_name(branch));
3705 return got_worktree_rebase_complete(worktree, fileindex,
3706 new_base_branch, tmp_branch, branch, repo);
3709 static const struct got_error *
3710 rebase_commit(struct got_pathlist_head *merged_paths,
3711 struct got_worktree *worktree, struct got_fileindex *fileindex,
3712 struct got_reference *tmp_branch,
3713 struct got_object_id *commit_id, struct got_repository *repo)
3715 const struct got_error *error;
3716 struct got_commit_object *commit;
3717 struct got_object_id *new_commit_id;
3719 error = got_object_open_as_commit(&commit, repo, commit_id);
3720 if (error)
3721 return error;
3723 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
3724 worktree, fileindex, tmp_branch, commit, commit_id, repo);
3725 if (error) {
3726 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
3727 goto done;
3728 error = show_rebase_progress(commit, commit_id, NULL);
3729 } else {
3730 error = show_rebase_progress(commit, commit_id, new_commit_id);
3731 free(new_commit_id);
3733 done:
3734 got_object_commit_close(commit);
3735 return error;
3738 struct check_path_prefix_arg {
3739 const char *path_prefix;
3740 size_t len;
3741 int errcode;
3744 static const struct got_error *
3745 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
3746 struct got_blob_object *blob2, struct got_object_id *id1,
3747 struct got_object_id *id2, const char *path1, const char *path2,
3748 struct got_repository *repo)
3750 struct check_path_prefix_arg *a = arg;
3752 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
3753 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
3754 return got_error(a->errcode);
3756 return NULL;
3759 static const struct got_error *
3760 check_path_prefix(struct got_object_id *parent_id,
3761 struct got_object_id *commit_id, const char *path_prefix,
3762 int errcode, struct got_repository *repo)
3764 const struct got_error *err;
3765 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
3766 struct got_commit_object *commit = NULL, *parent_commit = NULL;
3767 struct check_path_prefix_arg cpp_arg;
3769 if (got_path_is_root_dir(path_prefix))
3770 return NULL;
3772 err = got_object_open_as_commit(&commit, repo, commit_id);
3773 if (err)
3774 goto done;
3776 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
3777 if (err)
3778 goto done;
3780 err = got_object_open_as_tree(&tree1, repo,
3781 got_object_commit_get_tree_id(parent_commit));
3782 if (err)
3783 goto done;
3785 err = got_object_open_as_tree(&tree2, repo,
3786 got_object_commit_get_tree_id(commit));
3787 if (err)
3788 goto done;
3790 cpp_arg.path_prefix = path_prefix;
3791 while (cpp_arg.path_prefix[0] == '/')
3792 cpp_arg.path_prefix++;
3793 cpp_arg.len = strlen(cpp_arg.path_prefix);
3794 cpp_arg.errcode = errcode;
3795 err = got_diff_tree(tree1, tree2, "", "", repo,
3796 check_path_prefix_in_diff, &cpp_arg, 0);
3797 done:
3798 if (tree1)
3799 got_object_tree_close(tree1);
3800 if (tree2)
3801 got_object_tree_close(tree2);
3802 if (commit)
3803 got_object_commit_close(commit);
3804 if (parent_commit)
3805 got_object_commit_close(parent_commit);
3806 return err;
3809 static const struct got_error *
3810 collect_commits(struct got_object_id_queue *commits,
3811 struct got_object_id *initial_commit_id,
3812 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
3813 const char *path_prefix, int path_prefix_errcode,
3814 struct got_repository *repo)
3816 const struct got_error *err = NULL;
3817 struct got_commit_graph *graph = NULL;
3818 struct got_object_id *parent_id = NULL;
3819 struct got_object_qid *qid;
3820 struct got_object_id *commit_id = initial_commit_id;
3822 err = got_commit_graph_open(&graph, initial_commit_id, "/", 1, repo);
3823 if (err)
3824 return err;
3826 err = got_commit_graph_iter_start(graph, iter_start_id, repo);
3827 if (err)
3828 goto done;
3829 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
3830 err = got_commit_graph_iter_next(&parent_id, graph);
3831 if (err) {
3832 if (err->code == GOT_ERR_ITER_COMPLETED) {
3833 err = got_error_msg(GOT_ERR_ANCESTRY,
3834 "ran out of commits to rebase before "
3835 "youngest common ancestor commit has "
3836 "been reached?!?");
3837 goto done;
3838 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
3839 goto done;
3840 err = got_commit_graph_fetch_commits(graph, 1, repo);
3841 if (err)
3842 goto done;
3843 } else {
3844 err = check_path_prefix(parent_id, commit_id,
3845 path_prefix, path_prefix_errcode, repo);
3846 if (err)
3847 goto done;
3849 err = got_object_qid_alloc(&qid, commit_id);
3850 if (err)
3851 goto done;
3852 SIMPLEQ_INSERT_HEAD(commits, qid, entry);
3853 commit_id = parent_id;
3856 done:
3857 got_commit_graph_close(graph);
3858 return err;
3861 static const struct got_error *
3862 cmd_rebase(int argc, char *argv[])
3864 const struct got_error *error = NULL;
3865 struct got_worktree *worktree = NULL;
3866 struct got_repository *repo = NULL;
3867 struct got_fileindex *fileindex = NULL;
3868 char *cwd = NULL;
3869 struct got_reference *branch = NULL;
3870 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
3871 struct got_object_id *commit_id = NULL, *parent_id = NULL;
3872 struct got_object_id *resume_commit_id = NULL;
3873 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
3874 struct got_commit_object *commit = NULL;
3875 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
3876 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
3877 struct got_object_id_queue commits;
3878 struct got_pathlist_head merged_paths;
3879 const struct got_object_id_queue *parent_ids;
3880 struct got_object_qid *qid, *pid;
3882 SIMPLEQ_INIT(&commits);
3883 TAILQ_INIT(&merged_paths);
3885 while ((ch = getopt(argc, argv, "ac")) != -1) {
3886 switch (ch) {
3887 case 'a':
3888 abort_rebase = 1;
3889 break;
3890 case 'c':
3891 continue_rebase = 1;
3892 break;
3893 default:
3894 usage_rebase();
3895 /* NOTREACHED */
3899 argc -= optind;
3900 argv += optind;
3902 #ifndef PROFILE
3903 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3904 "unveil", NULL) == -1)
3905 err(1, "pledge");
3906 #endif
3907 if (abort_rebase && continue_rebase)
3908 usage_rebase();
3909 else if (abort_rebase || continue_rebase) {
3910 if (argc != 0)
3911 usage_rebase();
3912 } else if (argc != 1)
3913 usage_rebase();
3915 cwd = getcwd(NULL, 0);
3916 if (cwd == NULL) {
3917 error = got_error_from_errno("getcwd");
3918 goto done;
3920 error = got_worktree_open(&worktree, cwd);
3921 if (error)
3922 goto done;
3924 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3925 if (error != NULL)
3926 goto done;
3928 error = apply_unveil(got_repo_get_path(repo), 0,
3929 got_worktree_get_root_path(worktree));
3930 if (error)
3931 goto done;
3933 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3934 if (error)
3935 goto done;
3937 if (abort_rebase) {
3938 int did_something;
3939 if (!rebase_in_progress) {
3940 error = got_error(GOT_ERR_NOT_REBASING);
3941 goto done;
3943 error = got_worktree_rebase_continue(&resume_commit_id,
3944 &new_base_branch, &tmp_branch, &branch, &fileindex,
3945 worktree, repo);
3946 if (error)
3947 goto done;
3948 printf("Switching work tree to %s\n",
3949 got_ref_get_symref_target(new_base_branch));
3950 error = got_worktree_rebase_abort(worktree, fileindex, repo,
3951 new_base_branch, update_progress, &did_something);
3952 if (error)
3953 goto done;
3954 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
3955 goto done; /* nothing else to do */
3958 if (continue_rebase) {
3959 if (!rebase_in_progress) {
3960 error = got_error(GOT_ERR_NOT_REBASING);
3961 goto done;
3963 error = got_worktree_rebase_continue(&resume_commit_id,
3964 &new_base_branch, &tmp_branch, &branch, &fileindex,
3965 worktree, repo);
3966 if (error)
3967 goto done;
3969 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
3970 resume_commit_id, repo);
3971 if (error)
3972 goto done;
3974 yca_id = got_object_id_dup(resume_commit_id);
3975 if (yca_id == NULL) {
3976 error = got_error_from_errno("got_object_id_dup");
3977 goto done;
3979 } else {
3980 error = got_ref_open(&branch, repo, argv[0], 0);
3981 if (error != NULL)
3982 goto done;
3985 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
3986 if (error)
3987 goto done;
3989 if (!continue_rebase) {
3990 struct got_object_id *base_commit_id;
3992 base_commit_id = got_worktree_get_base_commit_id(worktree);
3993 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
3994 base_commit_id, branch_head_commit_id, repo);
3995 if (error)
3996 goto done;
3997 if (yca_id == NULL) {
3998 error = got_error_msg(GOT_ERR_ANCESTRY,
3999 "specified branch shares no common ancestry "
4000 "with work tree's branch");
4001 goto done;
4004 error = check_same_branch(base_commit_id, branch, yca_id, repo);
4005 if (error) {
4006 if (error->code != GOT_ERR_ANCESTRY)
4007 goto done;
4008 error = NULL;
4009 } else {
4010 error = got_error_msg(GOT_ERR_SAME_BRANCH,
4011 "specified branch resolves to a commit which "
4012 "is already contained in work tree's branch");
4013 goto done;
4015 error = got_worktree_rebase_prepare(&new_base_branch,
4016 &tmp_branch, &fileindex, worktree, branch, repo);
4017 if (error)
4018 goto done;
4021 commit_id = branch_head_commit_id;
4022 error = got_object_open_as_commit(&commit, repo, commit_id);
4023 if (error)
4024 goto done;
4026 parent_ids = got_object_commit_get_parent_ids(commit);
4027 pid = SIMPLEQ_FIRST(parent_ids);
4028 error = collect_commits(&commits, commit_id, pid->id,
4029 yca_id, got_worktree_get_path_prefix(worktree),
4030 GOT_ERR_REBASE_PATH, repo);
4031 got_object_commit_close(commit);
4032 commit = NULL;
4033 if (error)
4034 goto done;
4036 if (SIMPLEQ_EMPTY(&commits)) {
4037 if (continue_rebase)
4038 error = rebase_complete(worktree, fileindex,
4039 branch, new_base_branch, tmp_branch, repo);
4040 else
4041 error = got_error(GOT_ERR_EMPTY_REBASE);
4042 goto done;
4045 pid = NULL;
4046 SIMPLEQ_FOREACH(qid, &commits, entry) {
4047 commit_id = qid->id;
4048 parent_id = pid ? pid->id : yca_id;
4049 pid = qid;
4051 error = got_worktree_rebase_merge_files(&merged_paths,
4052 worktree, fileindex, parent_id, commit_id, repo,
4053 rebase_progress, &rebase_status, check_cancelled, NULL);
4054 if (error)
4055 goto done;
4057 if (rebase_status == GOT_STATUS_CONFLICT) {
4058 got_worktree_rebase_pathlist_free(&merged_paths);
4059 break;
4062 error = rebase_commit(&merged_paths, worktree, fileindex,
4063 tmp_branch, commit_id, repo);
4064 got_worktree_rebase_pathlist_free(&merged_paths);
4065 if (error)
4066 goto done;
4069 if (rebase_status == GOT_STATUS_CONFLICT) {
4070 error = got_worktree_rebase_postpone(worktree, fileindex);
4071 if (error)
4072 goto done;
4073 error = got_error_msg(GOT_ERR_CONFLICTS,
4074 "conflicts must be resolved before rebasing can continue");
4075 } else
4076 error = rebase_complete(worktree, fileindex, branch,
4077 new_base_branch, tmp_branch, repo);
4078 done:
4079 got_object_id_queue_free(&commits);
4080 free(branch_head_commit_id);
4081 free(resume_commit_id);
4082 free(yca_id);
4083 if (commit)
4084 got_object_commit_close(commit);
4085 if (branch)
4086 got_ref_close(branch);
4087 if (new_base_branch)
4088 got_ref_close(new_base_branch);
4089 if (tmp_branch)
4090 got_ref_close(tmp_branch);
4091 if (worktree)
4092 got_worktree_close(worktree);
4093 if (repo)
4094 got_repo_close(repo);
4095 return error;
4098 __dead static void
4099 usage_histedit(void)
4101 fprintf(stderr, "usage: %s histedit [-a] [-c] [-F path]\n",
4102 getprogname());
4103 exit(1);
4106 #define GOT_HISTEDIT_PICK 'p'
4107 #define GOT_HISTEDIT_EDIT 'e'
4108 #define GOT_HISTEDIT_FOLD 'f'
4109 #define GOT_HISTEDIT_DROP 'd'
4110 #define GOT_HISTEDIT_MESG 'm'
4112 static struct got_histedit_cmd {
4113 unsigned char code;
4114 const char *name;
4115 const char *desc;
4116 } got_histedit_cmds[] = {
4117 { GOT_HISTEDIT_PICK, "pick", "use commit" },
4118 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
4119 { GOT_HISTEDIT_FOLD, "fold", "combine with commit below" },
4120 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
4121 { GOT_HISTEDIT_MESG, "mesg",
4122 "single-line log message for commit above (open editor if empty)" },
4125 struct got_histedit_list_entry {
4126 TAILQ_ENTRY(got_histedit_list_entry) entry;
4127 struct got_object_id *commit_id;
4128 const struct got_histedit_cmd *cmd;
4129 char *logmsg;
4131 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
4133 static const struct got_error *
4134 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
4135 FILE *f, struct got_repository *repo)
4137 const struct got_error *err = NULL;
4138 char *logmsg = NULL, *id_str = NULL;
4139 struct got_commit_object *commit = NULL;
4140 size_t n;
4142 err = got_object_open_as_commit(&commit, repo, commit_id);
4143 if (err)
4144 goto done;
4146 err = get_short_logmsg(&logmsg, 34, commit);
4147 if (err)
4148 goto done;
4150 err = got_object_id_str(&id_str, commit_id);
4151 if (err)
4152 goto done;
4154 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
4155 if (n < 0)
4156 err = got_ferror(f, GOT_ERR_IO);
4157 done:
4158 if (commit)
4159 got_object_commit_close(commit);
4160 free(id_str);
4161 free(logmsg);
4162 return err;
4165 static const struct got_error *
4166 histedit_write_commit_list(struct got_object_id_queue *commits, FILE *f,
4167 struct got_repository *repo)
4169 const struct got_error *err = NULL;
4170 struct got_object_qid *qid;
4172 if (SIMPLEQ_EMPTY(commits))
4173 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4175 SIMPLEQ_FOREACH(qid, commits, entry) {
4176 err = histedit_write_commit(qid->id, got_histedit_cmds[0].name,
4177 f, repo);
4178 if (err)
4179 break;
4182 return err;
4185 static const struct got_error *
4186 write_cmd_list(FILE *f)
4188 const struct got_error *err = NULL;
4189 int n, i;
4191 n = fprintf(f, "# Available histedit commands:\n");
4192 if (n < 0)
4193 return got_ferror(f, GOT_ERR_IO);
4195 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4196 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
4197 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
4198 cmd->desc);
4199 if (n < 0) {
4200 err = got_ferror(f, GOT_ERR_IO);
4201 break;
4204 n = fprintf(f, "# Commits will be processed in order from top to "
4205 "bottom of this file.\n");
4206 if (n < 0)
4207 return got_ferror(f, GOT_ERR_IO);
4208 return err;
4211 static const struct got_error *
4212 histedit_syntax_error(int lineno)
4214 static char msg[42];
4215 int ret;
4217 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
4218 lineno);
4219 if (ret == -1 || ret >= sizeof(msg))
4220 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
4222 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
4225 static const struct got_error *
4226 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
4227 char *logmsg, struct got_repository *repo)
4229 const struct got_error *err;
4230 struct got_commit_object *folded_commit = NULL;
4231 char *id_str;
4233 err = got_object_id_str(&id_str, hle->commit_id);
4234 if (err)
4235 return err;
4237 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
4238 if (err)
4239 goto done;
4241 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
4242 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
4243 got_object_commit_get_logmsg(folded_commit)) == -1) {
4244 err = got_error_from_errno("asprintf");
4245 goto done;
4247 done:
4248 if (folded_commit)
4249 got_object_commit_close(folded_commit);
4250 free(id_str);
4251 return err;
4254 static struct got_histedit_list_entry *
4255 get_folded_commits(struct got_histedit_list_entry *hle)
4257 struct got_histedit_list_entry *prev, *folded = NULL;
4259 prev = TAILQ_PREV(hle, got_histedit_list, entry);
4260 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
4261 prev->cmd->code == GOT_HISTEDIT_DROP)) {
4262 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
4263 folded = prev;
4264 prev = TAILQ_PREV(prev, got_histedit_list, entry);
4267 return folded;
4270 static const struct got_error *
4271 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
4272 struct got_repository *repo)
4274 char *logmsg_path = NULL, *id_str = NULL;
4275 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
4276 const struct got_error *err = NULL;
4277 struct got_commit_object *commit = NULL;
4278 int fd;
4279 struct got_histedit_list_entry *folded = NULL;
4281 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4282 if (err)
4283 return err;
4285 folded = get_folded_commits(hle);
4286 if (folded) {
4287 while (folded != hle) {
4288 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
4289 folded = TAILQ_NEXT(folded, entry);
4290 continue;
4292 err = append_folded_commit_msg(&new_msg, folded,
4293 logmsg, repo);
4294 if (err)
4295 goto done;
4296 free(logmsg);
4297 logmsg = new_msg;
4298 folded = TAILQ_NEXT(folded, entry);
4302 err = got_object_id_str(&id_str, hle->commit_id);
4303 if (err)
4304 goto done;
4305 if (asprintf(&new_msg,
4306 "%s\n# original log message of commit %s: %s",
4307 logmsg ? logmsg : "", id_str,
4308 got_object_commit_get_logmsg(commit)) == -1) {
4309 err = got_error_from_errno("asprintf");
4310 goto done;
4312 free(logmsg);
4313 logmsg = new_msg;
4315 err = got_object_id_str(&id_str, hle->commit_id);
4316 if (err)
4317 goto done;
4319 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-logmsg");
4320 if (err)
4321 goto done;
4323 dprintf(fd, logmsg);
4324 close(fd);
4326 err = get_editor(&editor);
4327 if (err)
4328 goto done;
4330 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg);
4331 if (err) {
4332 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
4333 goto done;
4334 err = NULL;
4335 hle->logmsg = strdup(got_object_commit_get_logmsg(commit));
4336 if (hle->logmsg == NULL)
4337 err = got_error_from_errno("strdup");
4339 done:
4340 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
4341 err = got_error_from_errno2("unlink", logmsg_path);
4342 free(logmsg_path);
4343 free(logmsg);
4344 free(editor);
4345 if (commit)
4346 got_object_commit_close(commit);
4347 return err;
4350 static const struct got_error *
4351 histedit_parse_list(struct got_histedit_list *histedit_cmds,
4352 FILE *f, struct got_repository *repo)
4354 const struct got_error *err = NULL;
4355 char *line = NULL, *p, *end;
4356 size_t size;
4357 ssize_t len;
4358 int lineno = 0, i;
4359 const struct got_histedit_cmd *cmd;
4360 struct got_object_id *commit_id = NULL;
4361 struct got_histedit_list_entry *hle = NULL;
4363 for (;;) {
4364 len = getline(&line, &size, f);
4365 if (len == -1) {
4366 const struct got_error *getline_err;
4367 if (feof(f))
4368 break;
4369 getline_err = got_error_from_errno("getline");
4370 err = got_ferror(f, getline_err->code);
4371 break;
4373 lineno++;
4374 p = line;
4375 while (isspace((unsigned char)p[0]))
4376 p++;
4377 if (p[0] == '#' || p[0] == '\0') {
4378 free(line);
4379 line = NULL;
4380 continue;
4382 cmd = NULL;
4383 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4384 cmd = &got_histedit_cmds[i];
4385 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
4386 isspace((unsigned char)p[strlen(cmd->name)])) {
4387 p += strlen(cmd->name);
4388 break;
4390 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
4391 p++;
4392 break;
4395 if (i == nitems(got_histedit_cmds)) {
4396 err = histedit_syntax_error(lineno);
4397 break;
4399 while (isspace((unsigned char)p[0]))
4400 p++;
4401 if (cmd->code == GOT_HISTEDIT_MESG) {
4402 if (hle == NULL || hle->logmsg != NULL) {
4403 err = got_error(GOT_ERR_HISTEDIT_CMD);
4404 break;
4406 if (p[0] == '\0') {
4407 err = histedit_edit_logmsg(hle, repo);
4408 if (err)
4409 break;
4410 } else {
4411 hle->logmsg = strdup(p);
4412 if (hle->logmsg == NULL) {
4413 err = got_error_from_errno("strdup");
4414 break;
4417 free(line);
4418 line = NULL;
4419 continue;
4420 } else {
4421 end = p;
4422 while (end[0] && !isspace((unsigned char)end[0]))
4423 end++;
4424 *end = '\0';
4426 err = got_object_resolve_id_str(&commit_id, repo, p);
4427 if (err) {
4428 /* override error code */
4429 err = histedit_syntax_error(lineno);
4430 break;
4433 hle = malloc(sizeof(*hle));
4434 if (hle == NULL) {
4435 err = got_error_from_errno("malloc");
4436 break;
4438 hle->cmd = cmd;
4439 hle->commit_id = commit_id;
4440 hle->logmsg = NULL;
4441 commit_id = NULL;
4442 free(line);
4443 line = NULL;
4444 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
4447 free(line);
4448 free(commit_id);
4449 return err;
4452 static const struct got_error *
4453 histedit_check_script(struct got_histedit_list *histedit_cmds,
4454 struct got_object_id_queue *commits, struct got_repository *repo)
4456 const struct got_error *err = NULL;
4457 struct got_object_qid *qid;
4458 struct got_histedit_list_entry *hle;
4459 static char msg[80];
4460 char *id_str;
4462 if (TAILQ_EMPTY(histedit_cmds))
4463 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
4464 "histedit script contains no commands");
4466 SIMPLEQ_FOREACH(qid, commits, entry) {
4467 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4468 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
4469 break;
4471 if (hle == NULL) {
4472 err = got_object_id_str(&id_str, qid->id);
4473 if (err)
4474 return err;
4475 snprintf(msg, sizeof(msg),
4476 "commit %s missing from histedit script", id_str);
4477 free(id_str);
4478 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
4482 if (hle->cmd->code == GOT_HISTEDIT_FOLD)
4483 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
4484 "last commit in histedit script cannot be folded");
4486 return NULL;
4489 static const struct got_error *
4490 histedit_run_editor(struct got_histedit_list *histedit_cmds,
4491 const char *path, struct got_object_id_queue *commits,
4492 struct got_repository *repo)
4494 const struct got_error *err = NULL;
4495 char *editor;
4496 FILE *f = NULL;
4498 err = get_editor(&editor);
4499 if (err)
4500 return err;
4502 if (spawn_editor(editor, path) == -1) {
4503 err = got_error_from_errno("failed spawning editor");
4504 goto done;
4507 f = fopen(path, "r");
4508 if (f == NULL) {
4509 err = got_error_from_errno("fopen");
4510 goto done;
4512 err = histedit_parse_list(histedit_cmds, f, repo);
4513 if (err)
4514 goto done;
4516 err = histedit_check_script(histedit_cmds, commits, repo);
4517 done:
4518 if (f && fclose(f) != 0 && err == NULL)
4519 err = got_error_from_errno("fclose");
4520 free(editor);
4521 return err;
4524 static const struct got_error *
4525 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
4526 struct got_object_id_queue *, const char *, struct got_repository *);
4528 static const struct got_error *
4529 histedit_edit_script(struct got_histedit_list *histedit_cmds,
4530 struct got_object_id_queue *commits, struct got_repository *repo)
4532 const struct got_error *err;
4533 FILE *f = NULL;
4534 char *path = NULL;
4536 err = got_opentemp_named(&path, &f, "got-histedit");
4537 if (err)
4538 return err;
4540 err = write_cmd_list(f);
4541 if (err)
4542 goto done;
4544 err = histedit_write_commit_list(commits, f, repo);
4545 if (err)
4546 goto done;
4548 if (fclose(f) != 0) {
4549 err = got_error_from_errno("fclose");
4550 goto done;
4552 f = NULL;
4554 err = histedit_run_editor(histedit_cmds, path, commits, repo);
4555 if (err) {
4556 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
4557 err->code != GOT_ERR_HISTEDIT_CMD)
4558 goto done;
4559 err = histedit_edit_list_retry(histedit_cmds, err,
4560 commits, path, repo);
4562 done:
4563 if (f && fclose(f) != 0 && err == NULL)
4564 err = got_error_from_errno("fclose");
4565 if (path && unlink(path) != 0 && err == NULL)
4566 err = got_error_from_errno2("unlink", path);
4567 free(path);
4568 return err;
4571 static const struct got_error *
4572 histedit_save_list(struct got_histedit_list *histedit_cmds,
4573 struct got_worktree *worktree, struct got_repository *repo)
4575 const struct got_error *err = NULL;
4576 char *path = NULL;
4577 FILE *f = NULL;
4578 struct got_histedit_list_entry *hle;
4579 struct got_commit_object *commit = NULL;
4581 err = got_worktree_get_histedit_script_path(&path, worktree);
4582 if (err)
4583 return err;
4585 f = fopen(path, "w");
4586 if (f == NULL) {
4587 err = got_error_from_errno2("fopen", path);
4588 goto done;
4590 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4591 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
4592 repo);
4593 if (err)
4594 break;
4596 if (hle->logmsg) {
4597 int n = fprintf(f, "%c %s\n",
4598 GOT_HISTEDIT_MESG, hle->logmsg);
4599 if (n < 0) {
4600 err = got_ferror(f, GOT_ERR_IO);
4601 break;
4605 done:
4606 if (f && fclose(f) != 0 && err == NULL)
4607 err = got_error_from_errno("fclose");
4608 free(path);
4609 if (commit)
4610 got_object_commit_close(commit);
4611 return err;
4614 void
4615 histedit_free_list(struct got_histedit_list *histedit_cmds)
4617 struct got_histedit_list_entry *hle;
4619 while ((hle = TAILQ_FIRST(histedit_cmds))) {
4620 TAILQ_REMOVE(histedit_cmds, hle, entry);
4621 free(hle);
4625 static const struct got_error *
4626 histedit_load_list(struct got_histedit_list *histedit_cmds,
4627 const char *path, struct got_repository *repo)
4629 const struct got_error *err = NULL;
4630 FILE *f = NULL;
4632 f = fopen(path, "r");
4633 if (f == NULL) {
4634 err = got_error_from_errno2("fopen", path);
4635 goto done;
4638 err = histedit_parse_list(histedit_cmds, f, repo);
4639 done:
4640 if (f && fclose(f) != 0 && err == NULL)
4641 err = got_error_from_errno("fclose");
4642 return err;
4645 static const struct got_error *
4646 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
4647 const struct got_error *edit_err, struct got_object_id_queue *commits,
4648 const char *path, struct got_repository *repo)
4650 const struct got_error *err = NULL, *prev_err = edit_err;
4651 int resp = ' ';
4653 while (resp != 'c' && resp != 'r' && resp != 'a') {
4654 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
4655 "or (a)bort: ", getprogname(), prev_err->msg);
4656 resp = getchar();
4657 if (resp == 'c') {
4658 histedit_free_list(histedit_cmds);
4659 err = histedit_run_editor(histedit_cmds, path, commits,
4660 repo);
4661 if (err) {
4662 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
4663 err->code != GOT_ERR_HISTEDIT_CMD)
4664 break;
4665 prev_err = err;
4666 resp = ' ';
4667 continue;
4669 break;
4670 } else if (resp == 'r') {
4671 histedit_free_list(histedit_cmds);
4672 err = histedit_edit_script(histedit_cmds,
4673 commits, repo);
4674 if (err) {
4675 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
4676 err->code != GOT_ERR_HISTEDIT_CMD)
4677 break;
4678 prev_err = err;
4679 resp = ' ';
4680 continue;
4682 break;
4683 } else if (resp == 'a') {
4684 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
4685 break;
4686 } else
4687 printf("invalid response '%c'\n", resp);
4690 return err;
4693 static const struct got_error *
4694 histedit_complete(struct got_worktree *worktree,
4695 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
4696 struct got_reference *branch, struct got_repository *repo)
4698 printf("Switching work tree to %s\n",
4699 got_ref_get_symref_target(branch));
4700 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
4701 branch, repo);
4704 static const struct got_error *
4705 show_histedit_progress(struct got_commit_object *commit,
4706 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
4708 const struct got_error *err;
4709 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
4711 err = got_object_id_str(&old_id_str, hle->commit_id);
4712 if (err)
4713 goto done;
4715 if (new_id) {
4716 err = got_object_id_str(&new_id_str, new_id);
4717 if (err)
4718 goto done;
4721 old_id_str[12] = '\0';
4722 if (new_id_str)
4723 new_id_str[12] = '\0';
4725 if (hle->logmsg) {
4726 logmsg = strdup(hle->logmsg);
4727 if (logmsg == NULL) {
4728 err = got_error_from_errno("strdup");
4729 goto done;
4731 trim_logmsg(logmsg, 42);
4732 } else {
4733 err = get_short_logmsg(&logmsg, 42, commit);
4734 if (err)
4735 goto done;
4738 switch (hle->cmd->code) {
4739 case GOT_HISTEDIT_PICK:
4740 case GOT_HISTEDIT_EDIT:
4741 printf("%s -> %s: %s\n", old_id_str,
4742 new_id_str ? new_id_str : "no-op change", logmsg);
4743 break;
4744 case GOT_HISTEDIT_DROP:
4745 case GOT_HISTEDIT_FOLD:
4746 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
4747 logmsg);
4748 break;
4749 default:
4750 break;
4753 done:
4754 free(old_id_str);
4755 free(new_id_str);
4756 return err;
4759 static const struct got_error *
4760 histedit_commit(struct got_pathlist_head *merged_paths,
4761 struct got_worktree *worktree, struct got_fileindex *fileindex,
4762 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
4763 struct got_repository *repo)
4765 const struct got_error *err;
4766 struct got_commit_object *commit;
4767 struct got_object_id *new_commit_id;
4769 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
4770 && hle->logmsg == NULL) {
4771 err = histedit_edit_logmsg(hle, repo);
4772 if (err)
4773 return err;
4776 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4777 if (err)
4778 return err;
4780 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
4781 worktree, fileindex, tmp_branch, commit, hle->commit_id,
4782 hle->logmsg, repo);
4783 if (err) {
4784 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
4785 goto done;
4786 err = show_histedit_progress(commit, hle, NULL);
4787 } else {
4788 err = show_histedit_progress(commit, hle, new_commit_id);
4789 free(new_commit_id);
4791 done:
4792 got_object_commit_close(commit);
4793 return err;
4796 static const struct got_error *
4797 histedit_skip_commit(struct got_histedit_list_entry *hle,
4798 struct got_worktree *worktree, struct got_repository *repo)
4800 const struct got_error *error;
4801 struct got_commit_object *commit;
4803 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
4804 repo);
4805 if (error)
4806 return error;
4808 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
4809 if (error)
4810 return error;
4812 error = show_histedit_progress(commit, hle, NULL);
4813 got_object_commit_close(commit);
4814 return error;
4817 static const struct got_error *
4818 cmd_histedit(int argc, char *argv[])
4820 const struct got_error *error = NULL;
4821 struct got_worktree *worktree = NULL;
4822 struct got_fileindex *fileindex = NULL;
4823 struct got_repository *repo = NULL;
4824 char *cwd = NULL;
4825 struct got_reference *branch = NULL;
4826 struct got_reference *tmp_branch = NULL;
4827 struct got_object_id *resume_commit_id = NULL;
4828 struct got_object_id *base_commit_id = NULL;
4829 struct got_object_id *head_commit_id = NULL;
4830 struct got_commit_object *commit = NULL;
4831 int ch, rebase_in_progress = 0, did_something;
4832 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
4833 const char *edit_script_path = NULL;
4834 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
4835 struct got_object_id_queue commits;
4836 struct got_pathlist_head merged_paths;
4837 const struct got_object_id_queue *parent_ids;
4838 struct got_object_qid *pid;
4839 struct got_histedit_list histedit_cmds;
4840 struct got_histedit_list_entry *hle;
4842 SIMPLEQ_INIT(&commits);
4843 TAILQ_INIT(&histedit_cmds);
4844 TAILQ_INIT(&merged_paths);
4846 while ((ch = getopt(argc, argv, "acF:")) != -1) {
4847 switch (ch) {
4848 case 'a':
4849 abort_edit = 1;
4850 break;
4851 case 'c':
4852 continue_edit = 1;
4853 break;
4854 case 'F':
4855 edit_script_path = optarg;
4856 break;
4857 default:
4858 usage_histedit();
4859 /* NOTREACHED */
4863 argc -= optind;
4864 argv += optind;
4866 #ifndef PROFILE
4867 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4868 "unveil", NULL) == -1)
4869 err(1, "pledge");
4870 #endif
4871 if (abort_edit && continue_edit)
4872 usage_histedit();
4873 if (argc != 0)
4874 usage_histedit();
4877 * This command cannot apply unveil(2) in all cases because the
4878 * user may choose to run an editor to edit the histedit script
4879 * and to edit individual commit log messages.
4880 * unveil(2) traverses exec(2); if an editor is used we have to
4881 * apply unveil after edit script and log messages have been written.
4882 * XXX TODO: Make use of unveil(2) where possible.
4885 cwd = getcwd(NULL, 0);
4886 if (cwd == NULL) {
4887 error = got_error_from_errno("getcwd");
4888 goto done;
4890 error = got_worktree_open(&worktree, cwd);
4891 if (error)
4892 goto done;
4894 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4895 if (error != NULL)
4896 goto done;
4898 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
4899 if (error)
4900 goto done;
4901 if (rebase_in_progress) {
4902 error = got_error(GOT_ERR_REBASING);
4903 goto done;
4906 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
4907 if (error)
4908 goto done;
4910 if (edit_in_progress && abort_edit) {
4911 error = got_worktree_histedit_continue(&resume_commit_id,
4912 &tmp_branch, &branch, &base_commit_id, &fileindex,
4913 worktree, repo);
4914 if (error)
4915 goto done;
4916 printf("Switching work tree to %s\n",
4917 got_ref_get_symref_target(branch));
4918 error = got_worktree_histedit_abort(worktree, fileindex, repo,
4919 branch, base_commit_id, update_progress, &did_something);
4920 if (error)
4921 goto done;
4922 printf("Histedit of %s aborted\n",
4923 got_ref_get_symref_target(branch));
4924 goto done; /* nothing else to do */
4925 } else if (abort_edit) {
4926 error = got_error(GOT_ERR_NOT_HISTEDIT);
4927 goto done;
4930 if (continue_edit) {
4931 char *path;
4933 if (!edit_in_progress) {
4934 error = got_error(GOT_ERR_NOT_HISTEDIT);
4935 goto done;
4938 error = got_worktree_get_histedit_script_path(&path, worktree);
4939 if (error)
4940 goto done;
4942 error = histedit_load_list(&histedit_cmds, path, repo);
4943 free(path);
4944 if (error)
4945 goto done;
4947 error = got_worktree_histedit_continue(&resume_commit_id,
4948 &tmp_branch, &branch, &base_commit_id, &fileindex,
4949 worktree, repo);
4950 if (error)
4951 goto done;
4953 error = got_ref_resolve(&head_commit_id, repo, branch);
4954 if (error)
4955 goto done;
4957 error = got_object_open_as_commit(&commit, repo,
4958 head_commit_id);
4959 if (error)
4960 goto done;
4961 parent_ids = got_object_commit_get_parent_ids(commit);
4962 pid = SIMPLEQ_FIRST(parent_ids);
4963 if (pid == NULL) {
4964 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
4965 goto done;
4967 error = collect_commits(&commits, head_commit_id, pid->id,
4968 base_commit_id, got_worktree_get_path_prefix(worktree),
4969 GOT_ERR_HISTEDIT_PATH, repo);
4970 got_object_commit_close(commit);
4971 commit = NULL;
4972 if (error)
4973 goto done;
4974 } else {
4975 if (edit_in_progress) {
4976 error = got_error(GOT_ERR_HISTEDIT_BUSY);
4977 goto done;
4980 error = got_ref_open(&branch, repo,
4981 got_worktree_get_head_ref_name(worktree), 0);
4982 if (error != NULL)
4983 goto done;
4985 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
4986 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
4987 "will not edit commit history of a branch outside "
4988 "the \"refs/heads/\" reference namespace");
4989 goto done;
4992 error = got_ref_resolve(&head_commit_id, repo, branch);
4993 got_ref_close(branch);
4994 branch = NULL;
4995 if (error)
4996 goto done;
4998 error = got_object_open_as_commit(&commit, repo,
4999 head_commit_id);
5000 if (error)
5001 goto done;
5002 parent_ids = got_object_commit_get_parent_ids(commit);
5003 pid = SIMPLEQ_FIRST(parent_ids);
5004 if (pid == NULL) {
5005 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5006 goto done;
5008 error = collect_commits(&commits, head_commit_id, pid->id,
5009 got_worktree_get_base_commit_id(worktree),
5010 got_worktree_get_path_prefix(worktree),
5011 GOT_ERR_HISTEDIT_PATH, repo);
5012 got_object_commit_close(commit);
5013 commit = NULL;
5014 if (error)
5015 goto done;
5017 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
5018 &base_commit_id, &fileindex, worktree, repo);
5019 if (error)
5020 goto done;
5022 if (edit_script_path) {
5023 error = histedit_load_list(&histedit_cmds,
5024 edit_script_path, repo);
5025 if (error) {
5026 got_worktree_histedit_abort(worktree, fileindex,
5027 repo, branch, base_commit_id,
5028 update_progress, &did_something);
5029 goto done;
5031 } else {
5032 error = histedit_edit_script(&histedit_cmds, &commits,
5033 repo);
5034 if (error) {
5035 got_worktree_histedit_abort(worktree, fileindex,
5036 repo, branch, base_commit_id,
5037 update_progress, &did_something);
5038 goto done;
5043 error = histedit_save_list(&histedit_cmds, worktree,
5044 repo);
5045 if (error) {
5046 got_worktree_histedit_abort(worktree, fileindex,
5047 repo, branch, base_commit_id,
5048 update_progress, &did_something);
5049 goto done;
5054 error = histedit_check_script(&histedit_cmds, &commits, repo);
5055 if (error)
5056 goto done;
5058 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
5059 if (resume_commit_id) {
5060 if (got_object_id_cmp(hle->commit_id,
5061 resume_commit_id) != 0)
5062 continue;
5064 resume_commit_id = NULL;
5065 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
5066 hle->cmd->code == GOT_HISTEDIT_FOLD) {
5067 error = histedit_skip_commit(hle, worktree,
5068 repo);
5069 } else {
5070 error = histedit_commit(NULL, worktree,
5071 fileindex, tmp_branch, hle, repo);
5073 if (error)
5074 goto done;
5075 continue;
5078 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
5079 error = histedit_skip_commit(hle, worktree, repo);
5080 if (error)
5081 goto done;
5082 continue;
5085 error = got_object_open_as_commit(&commit, repo,
5086 hle->commit_id);
5087 if (error)
5088 goto done;
5089 parent_ids = got_object_commit_get_parent_ids(commit);
5090 pid = SIMPLEQ_FIRST(parent_ids);
5092 error = got_worktree_histedit_merge_files(&merged_paths,
5093 worktree, fileindex, pid->id, hle->commit_id, repo,
5094 rebase_progress, &rebase_status, check_cancelled, NULL);
5095 if (error)
5096 goto done;
5097 got_object_commit_close(commit);
5098 commit = NULL;
5100 if (rebase_status == GOT_STATUS_CONFLICT) {
5101 got_worktree_rebase_pathlist_free(&merged_paths);
5102 break;
5105 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
5106 char *id_str;
5107 error = got_object_id_str(&id_str, hle->commit_id);
5108 if (error)
5109 goto done;
5110 printf("Stopping histedit for amending commit %s\n",
5111 id_str);
5112 free(id_str);
5113 got_worktree_rebase_pathlist_free(&merged_paths);
5114 error = got_worktree_histedit_postpone(worktree,
5115 fileindex);
5116 goto done;
5119 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
5120 error = histedit_skip_commit(hle, worktree, repo);
5121 if (error)
5122 goto done;
5123 continue;
5126 error = histedit_commit(&merged_paths, worktree, fileindex,
5127 tmp_branch, hle, repo);
5128 got_worktree_rebase_pathlist_free(&merged_paths);
5129 if (error)
5130 goto done;
5133 if (rebase_status == GOT_STATUS_CONFLICT) {
5134 error = got_worktree_histedit_postpone(worktree, fileindex);
5135 if (error)
5136 goto done;
5137 error = got_error_msg(GOT_ERR_CONFLICTS,
5138 "conflicts must be resolved before rebasing can continue");
5139 } else
5140 error = histedit_complete(worktree, fileindex, tmp_branch,
5141 branch, repo);
5142 done:
5143 got_object_id_queue_free(&commits);
5144 histedit_free_list(&histedit_cmds);
5145 free(head_commit_id);
5146 free(base_commit_id);
5147 free(resume_commit_id);
5148 if (commit)
5149 got_object_commit_close(commit);
5150 if (branch)
5151 got_ref_close(branch);
5152 if (tmp_branch)
5153 got_ref_close(tmp_branch);
5154 if (worktree)
5155 got_worktree_close(worktree);
5156 if (repo)
5157 got_repo_close(repo);
5158 return error;
5161 __dead static void
5162 usage_stage(void)
5164 fprintf(stderr, "usage: %s stage file-path ...\n",
5165 getprogname());
5166 exit(1);
5169 static const struct got_error *
5170 cmd_stage(int argc, char *argv[])
5172 const struct got_error *error = NULL;
5173 struct got_repository *repo = NULL;
5174 struct got_worktree *worktree = NULL;
5175 char *cwd = NULL;
5176 struct got_pathlist_head paths;
5177 struct got_pathlist_entry *pe;
5178 const char *worktree_path;
5179 int ch, x;
5181 TAILQ_INIT(&paths);
5183 while ((ch = getopt(argc, argv, "")) != -1) {
5184 switch (ch) {
5185 default:
5186 usage_stage();
5187 /* NOTREACHED */
5191 argc -= optind;
5192 argv += optind;
5194 #ifndef PROFILE
5195 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5196 "unveil", NULL) == -1)
5197 err(1, "pledge");
5198 #endif
5199 if (argc < 1)
5200 usage_stage();
5202 cwd = getcwd(NULL, 0);
5203 if (cwd == NULL) {
5204 error = got_error_from_errno("getcwd");
5205 goto done;
5208 error = got_worktree_open(&worktree, cwd);
5209 if (error)
5210 goto done;
5212 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5213 if (error != NULL)
5214 goto done;
5216 error = apply_unveil(got_repo_get_path(repo), 1,
5217 got_worktree_get_root_path(worktree));
5218 if (error)
5219 goto done;
5221 worktree_path = got_worktree_get_root_path(worktree);
5222 for (x = 0; x < argc; x++) {
5223 char *path = realpath(argv[x], NULL);
5224 if (path == NULL) {
5225 if (errno != ENOENT) {
5226 error = got_error_from_errno2("realpath",
5227 argv[x]);
5228 goto done;
5230 if (got_path_is_child(argv[x], worktree_path,
5231 strlen(worktree_path))) {
5232 path = strdup(argv[x]);
5233 if (path == NULL) {
5234 error = got_error_from_errno("strdup");
5235 goto done;
5238 } else if (asprintf(&path, "%s/%s",
5239 got_worktree_get_root_path(worktree),
5240 argv[x]) == -1) {
5241 error = got_error_from_errno("asprintf");
5242 goto done;
5246 got_path_strip_trailing_slashes(path);
5247 error = got_pathlist_insert(&pe, &paths, path, NULL);
5248 if (error) {
5249 free(path);
5250 goto done;
5253 error = got_worktree_stage(worktree, &paths, print_status, NULL, repo);
5254 done:
5255 if (repo)
5256 got_repo_close(repo);
5257 if (worktree)
5258 got_worktree_close(worktree);
5259 TAILQ_FOREACH(pe, &paths, entry)
5260 free((char *)pe->path);
5261 got_pathlist_free(&paths);
5262 free(cwd);
5263 return error;