Blob


1 /*
2 * Copyright (c) 2017 Martin Pieuchot <mpi@openbsd.org>
3 * Copyright (c) 2018, 2019 Stefan Sperling <stsp@openbsd.org>
4 *
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
8 *
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 */
18 #include <sys/queue.h>
19 #include <sys/types.h>
20 #include <sys/stat.h>
21 #include <sys/param.h>
22 #include <sys/wait.h>
24 #include <err.h>
25 #include <errno.h>
26 #include <limits.h>
27 #include <locale.h>
28 #include <ctype.h>
29 #include <signal.h>
30 #include <stdio.h>
31 #include <stdlib.h>
32 #include <string.h>
33 #include <unistd.h>
34 #include <libgen.h>
35 #include <time.h>
36 #include <paths.h>
38 #include "got_version.h"
39 #include "got_error.h"
40 #include "got_object.h"
41 #include "got_reference.h"
42 #include "got_repository.h"
43 #include "got_path.h"
44 #include "got_worktree.h"
45 #include "got_diff.h"
46 #include "got_commit_graph.h"
47 #include "got_blame.h"
48 #include "got_privsep.h"
49 #include "got_opentemp.h"
51 #ifndef nitems
52 #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
53 #endif
55 static volatile sig_atomic_t sigint_received;
56 static volatile sig_atomic_t sigpipe_received;
58 static void
59 catch_sigint(int signo)
60 {
61 sigint_received = 1;
62 }
64 static void
65 catch_sigpipe(int signo)
66 {
67 sigpipe_received = 1;
68 }
71 struct got_cmd {
72 const char *cmd_name;
73 const struct got_error *(*cmd_main)(int, char *[]);
74 void (*cmd_usage)(void);
75 const char *cmd_alias;
76 };
78 __dead static void usage(int);
79 __dead static void usage_init(void);
80 __dead static void usage_import(void);
81 __dead static void usage_checkout(void);
82 __dead static void usage_update(void);
83 __dead static void usage_log(void);
84 __dead static void usage_diff(void);
85 __dead static void usage_blame(void);
86 __dead static void usage_tree(void);
87 __dead static void usage_status(void);
88 __dead static void usage_ref(void);
89 __dead static void usage_branch(void);
90 __dead static void usage_add(void);
91 __dead static void usage_remove(void);
92 __dead static void usage_revert(void);
93 __dead static void usage_commit(void);
94 __dead static void usage_cherrypick(void);
95 __dead static void usage_backout(void);
96 __dead static void usage_rebase(void);
97 __dead static void usage_histedit(void);
98 __dead static void usage_stage(void);
99 __dead static void usage_unstage(void);
101 static const struct got_error* cmd_init(int, char *[]);
102 static const struct got_error* cmd_import(int, char *[]);
103 static const struct got_error* cmd_checkout(int, char *[]);
104 static const struct got_error* cmd_update(int, char *[]);
105 static const struct got_error* cmd_log(int, char *[]);
106 static const struct got_error* cmd_diff(int, char *[]);
107 static const struct got_error* cmd_blame(int, char *[]);
108 static const struct got_error* cmd_tree(int, char *[]);
109 static const struct got_error* cmd_status(int, char *[]);
110 static const struct got_error* cmd_ref(int, char *[]);
111 static const struct got_error* cmd_branch(int, char *[]);
112 static const struct got_error* cmd_add(int, char *[]);
113 static const struct got_error* cmd_remove(int, char *[]);
114 static const struct got_error* cmd_revert(int, char *[]);
115 static const struct got_error* cmd_commit(int, char *[]);
116 static const struct got_error* cmd_cherrypick(int, char *[]);
117 static const struct got_error* cmd_backout(int, char *[]);
118 static const struct got_error* cmd_rebase(int, char *[]);
119 static const struct got_error* cmd_histedit(int, char *[]);
120 static const struct got_error* cmd_stage(int, char *[]);
121 static const struct got_error* cmd_unstage(int, char *[]);
123 static struct got_cmd got_commands[] = {
124 { "init", cmd_init, usage_init, "in" },
125 { "import", cmd_import, usage_import, "im" },
126 { "checkout", cmd_checkout, usage_checkout, "co" },
127 { "update", cmd_update, usage_update, "up" },
128 { "log", cmd_log, usage_log, "" },
129 { "diff", cmd_diff, usage_diff, "di" },
130 { "blame", cmd_blame, usage_blame, "bl" },
131 { "tree", cmd_tree, usage_tree, "tr" },
132 { "status", cmd_status, usage_status, "st" },
133 { "ref", cmd_ref, usage_ref, "" },
134 { "branch", cmd_branch, usage_branch, "br" },
135 { "add", cmd_add, usage_add, "" },
136 { "remove", cmd_remove, usage_remove, "rm" },
137 { "revert", cmd_revert, usage_revert, "rv" },
138 { "commit", cmd_commit, usage_commit, "ci" },
139 { "cherrypick", cmd_cherrypick, usage_cherrypick, "cy" },
140 { "backout", cmd_backout, usage_backout, "bo" },
141 { "rebase", cmd_rebase, usage_rebase, "rb" },
142 { "histedit", cmd_histedit, usage_histedit, "he" },
143 { "stage", cmd_stage, usage_stage, "sg" },
144 { "unstage", cmd_unstage, usage_unstage, "ug" },
145 };
147 static void
148 list_commands(void)
150 int i;
152 fprintf(stderr, "commands:");
153 for (i = 0; i < nitems(got_commands); i++) {
154 struct got_cmd *cmd = &got_commands[i];
155 fprintf(stderr, " %s", cmd->cmd_name);
157 fputc('\n', stderr);
160 int
161 main(int argc, char *argv[])
163 struct got_cmd *cmd;
164 unsigned int i;
165 int ch;
166 int hflag = 0, Vflag = 0;
168 setlocale(LC_CTYPE, "");
170 while ((ch = getopt(argc, argv, "hV")) != -1) {
171 switch (ch) {
172 case 'h':
173 hflag = 1;
174 break;
175 case 'V':
176 Vflag = 1;
177 break;
178 default:
179 usage(hflag);
180 /* NOTREACHED */
184 argc -= optind;
185 argv += optind;
186 optind = 0;
188 if (Vflag) {
189 got_version_print_str();
190 return 1;
193 if (argc <= 0)
194 usage(hflag);
196 signal(SIGINT, catch_sigint);
197 signal(SIGPIPE, catch_sigpipe);
199 for (i = 0; i < nitems(got_commands); i++) {
200 const struct got_error *error;
202 cmd = &got_commands[i];
204 if (strcmp(cmd->cmd_name, argv[0]) != 0 &&
205 strcmp(cmd->cmd_alias, argv[0]) != 0)
206 continue;
208 if (hflag)
209 got_commands[i].cmd_usage();
211 error = got_commands[i].cmd_main(argc, argv);
212 if (error && !(sigint_received || sigpipe_received)) {
213 fprintf(stderr, "%s: %s\n", getprogname(), error->msg);
214 return 1;
217 return 0;
220 fprintf(stderr, "%s: unknown command '%s'\n", getprogname(), argv[0]);
221 list_commands();
222 return 1;
225 __dead static void
226 usage(int hflag)
228 fprintf(stderr, "usage: %s [-h] [-V] command [arg ...]\n",
229 getprogname());
230 if (hflag)
231 list_commands();
232 exit(1);
235 static const struct got_error *
236 get_editor(char **abspath)
238 const struct got_error *err = NULL;
239 const char *editor;
241 editor = getenv("VISUAL");
242 if (editor == NULL)
243 editor = getenv("EDITOR");
245 if (editor) {
246 err = got_path_find_prog(abspath, editor);
247 if (err)
248 return err;
251 if (*abspath == NULL) {
252 *abspath = strdup("/bin/ed");
253 if (*abspath == NULL)
254 return got_error_from_errno("strdup");
257 return NULL;
260 static const struct got_error *
261 apply_unveil(const char *repo_path, int repo_read_only,
262 const char *worktree_path)
264 const struct got_error *err;
266 #ifdef PROFILE
267 if (unveil("gmon.out", "rwc") != 0)
268 return got_error_from_errno2("unveil", "gmon.out");
269 #endif
270 if (repo_path && unveil(repo_path, repo_read_only ? "r" : "rwc") != 0)
271 return got_error_from_errno2("unveil", repo_path);
273 if (worktree_path && unveil(worktree_path, "rwc") != 0)
274 return got_error_from_errno2("unveil", worktree_path);
276 if (unveil("/tmp", "rwc") != 0)
277 return got_error_from_errno2("unveil", "/tmp");
279 err = got_privsep_unveil_exec_helpers();
280 if (err != NULL)
281 return err;
283 if (unveil(NULL, NULL) != 0)
284 return got_error_from_errno("unveil");
286 return NULL;
289 __dead static void
290 usage_init(void)
292 fprintf(stderr, "usage: %s init repository-path\n", getprogname());
293 exit(1);
296 static const struct got_error *
297 cmd_init(int argc, char *argv[])
299 const struct got_error *error = NULL;
300 char *repo_path = NULL;
301 int ch;
303 while ((ch = getopt(argc, argv, "")) != -1) {
304 switch (ch) {
305 default:
306 usage_init();
307 /* NOTREACHED */
311 argc -= optind;
312 argv += optind;
314 #ifndef PROFILE
315 if (pledge("stdio rpath wpath cpath unveil", NULL) == -1)
316 err(1, "pledge");
317 #endif
318 if (argc != 1)
319 usage_init();
321 repo_path = strdup(argv[0]);
322 if (repo_path == NULL)
323 return got_error_from_errno("strdup");
325 got_path_strip_trailing_slashes(repo_path);
327 error = got_path_mkdir(repo_path);
328 if (error &&
329 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
330 goto done;
332 error = apply_unveil(repo_path, 0, NULL);
333 if (error)
334 goto done;
336 error = got_repo_init(repo_path);
337 if (error != NULL)
338 goto done;
340 done:
341 free(repo_path);
342 return error;
345 __dead static void
346 usage_import(void)
348 fprintf(stderr, "usage: %s import [-b branch] [-m message] "
349 "[-r repository-path] [-I pattern] path\n", getprogname());
350 exit(1);
353 int
354 spawn_editor(const char *editor, const char *file)
356 pid_t pid;
357 sig_t sighup, sigint, sigquit;
358 int st = -1;
360 sighup = signal(SIGHUP, SIG_IGN);
361 sigint = signal(SIGINT, SIG_IGN);
362 sigquit = signal(SIGQUIT, SIG_IGN);
364 switch (pid = fork()) {
365 case -1:
366 goto doneediting;
367 case 0:
368 execl(editor, editor, file, (char *)NULL);
369 _exit(127);
372 while (waitpid(pid, &st, 0) == -1)
373 if (errno != EINTR)
374 break;
376 doneediting:
377 (void)signal(SIGHUP, sighup);
378 (void)signal(SIGINT, sigint);
379 (void)signal(SIGQUIT, sigquit);
381 if (!WIFEXITED(st)) {
382 errno = EINTR;
383 return -1;
386 return WEXITSTATUS(st);
389 static const struct got_error *
390 edit_logmsg(char **logmsg, const char *editor, const char *logmsg_path,
391 const char *initial_content)
393 const struct got_error *err = NULL;
394 char buf[1024];
395 struct stat st, st2;
396 FILE *fp;
397 int content_changed = 0;
398 size_t len;
400 *logmsg = NULL;
402 if (stat(logmsg_path, &st) == -1)
403 return got_error_from_errno2("stat", logmsg_path);
405 if (spawn_editor(editor, logmsg_path) == -1)
406 return got_error_from_errno("failed spawning editor");
408 if (stat(logmsg_path, &st2) == -1)
409 return got_error_from_errno("stat");
411 if (st.st_mtime == st2.st_mtime && st.st_size == st2.st_size)
412 return got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
413 "no changes made to commit message, aborting");
415 *logmsg = malloc(st2.st_size + 1);
416 if (*logmsg == NULL)
417 return got_error_from_errno("malloc");
418 (*logmsg)[0] = '\0';
419 len = 0;
421 fp = fopen(logmsg_path, "r");
422 if (fp == NULL) {
423 err = got_error_from_errno("fopen");
424 goto done;
426 while (fgets(buf, sizeof(buf), fp) != NULL) {
427 if (!content_changed && strcmp(buf, initial_content) != 0)
428 content_changed = 1;
429 if (buf[0] == '#' || (len == 0 && buf[0] == '\n'))
430 continue; /* remove comments and leading empty lines */
431 len = strlcat(*logmsg, buf, st2.st_size);
433 fclose(fp);
435 while (len > 0 && (*logmsg)[len - 1] == '\n') {
436 (*logmsg)[len - 1] = '\0';
437 len--;
440 if (len == 0 || !content_changed)
441 err = got_error_msg(GOT_ERR_COMMIT_MSG_EMPTY,
442 "commit message cannot be empty, aborting");
443 done:
444 if (err) {
445 free(*logmsg);
446 *logmsg = NULL;
448 return err;
451 static const struct got_error *
452 collect_import_msg(char **logmsg, const char *editor, const char *path_dir,
453 const char *branch_name)
455 char *initial_content = NULL, *logmsg_path = NULL;
456 const struct got_error *err = NULL;
457 int fd;
459 if (asprintf(&initial_content,
460 "\n# %s to be imported to branch %s\n", path_dir,
461 branch_name) == -1)
462 return got_error_from_errno("asprintf");
464 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-importmsg");
465 if (err)
466 goto done;
468 dprintf(fd, initial_content);
469 close(fd);
471 err = edit_logmsg(logmsg, editor, logmsg_path, initial_content);
472 done:
473 free(initial_content);
474 free(logmsg_path);
475 return err;
478 static const struct got_error *
479 import_progress(void *arg, const char *path)
481 printf("A %s\n", path);
482 return NULL;
485 static const struct got_error *
486 get_author(const char **author)
488 const char *got_author;
490 *author = NULL;
492 got_author = getenv("GOT_AUTHOR");
493 if (got_author == NULL) {
494 /* TODO: Look up user in password database? */
495 return got_error(GOT_ERR_COMMIT_NO_AUTHOR);
498 *author = got_author;
500 /*
501 * Really dumb email address check; we're only doing this to
502 * avoid git's object parser breaking on commits we create.
503 */
504 while (*got_author && *got_author != '<')
505 got_author++;
506 if (*got_author != '<')
507 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
508 while (*got_author && *got_author != '@')
509 got_author++;
510 if (*got_author != '@')
511 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
512 while (*got_author && *got_author != '>')
513 got_author++;
514 if (*got_author != '>')
515 return got_error(GOT_ERR_COMMIT_NO_EMAIL);
517 return NULL;
520 static const struct got_error *
521 cmd_import(int argc, char *argv[])
523 const struct got_error *error = NULL;
524 char *path_dir = NULL, *repo_path = NULL, *logmsg = NULL;
525 char *editor = NULL;
526 const char *author;
527 const char *branch_name = "master";
528 char *refname = NULL, *id_str = NULL;
529 struct got_repository *repo = NULL;
530 struct got_reference *branch_ref = NULL, *head_ref = NULL;
531 struct got_object_id *new_commit_id = NULL;
532 int ch;
533 struct got_pathlist_head ignores;
534 struct got_pathlist_entry *pe;
536 TAILQ_INIT(&ignores);
538 while ((ch = getopt(argc, argv, "b:m:r:I:")) != -1) {
539 switch (ch) {
540 case 'b':
541 branch_name = optarg;
542 break;
543 case 'm':
544 logmsg = strdup(optarg);
545 if (logmsg == NULL) {
546 error = got_error_from_errno("strdup");
547 goto done;
549 break;
550 case 'r':
551 repo_path = realpath(optarg, NULL);
552 if (repo_path == NULL) {
553 error = got_error_from_errno("realpath");
554 goto done;
556 break;
557 case 'I':
558 if (optarg[0] == '\0')
559 break;
560 error = got_pathlist_insert(&pe, &ignores, optarg,
561 NULL);
562 if (error)
563 goto done;
564 break;
565 default:
566 usage_init();
567 /* NOTREACHED */
571 argc -= optind;
572 argv += optind;
574 #ifndef PROFILE
575 if (pledge("stdio rpath wpath cpath fattr flock proc exec unveil",
576 NULL) == -1)
577 err(1, "pledge");
578 #endif
579 if (argc != 1)
580 usage_import();
582 error = get_author(&author);
583 if (error)
584 return error;
586 if (repo_path == NULL) {
587 repo_path = getcwd(NULL, 0);
588 if (repo_path == NULL)
589 return got_error_from_errno("getcwd");
591 got_path_strip_trailing_slashes(repo_path);
592 error = got_repo_open(&repo, repo_path);
593 if (error)
594 goto done;
596 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
597 error = got_error_from_errno("asprintf");
598 goto done;
601 error = got_ref_open(&branch_ref, repo, refname, 0);
602 if (error) {
603 if (error->code != GOT_ERR_NOT_REF)
604 goto done;
605 } else {
606 error = got_error_msg(GOT_ERR_BRANCH_EXISTS,
607 "import target branch already exists");
608 goto done;
611 path_dir = realpath(argv[0], NULL);
612 if (path_dir == NULL) {
613 error = got_error_from_errno("realpath");
614 goto done;
616 got_path_strip_trailing_slashes(path_dir);
618 /*
619 * unveil(2) traverses exec(2); if an editor is used we have
620 * to apply unveil after the log message has been written.
621 */
622 if (logmsg == NULL || strlen(logmsg) == 0) {
623 error = get_editor(&editor);
624 if (error)
625 goto done;
626 error = collect_import_msg(&logmsg, editor, path_dir, refname);
627 if (error)
628 goto done;
631 if (unveil(path_dir, "r") != 0)
632 return got_error_from_errno2("unveil", path_dir);
634 error = apply_unveil(got_repo_get_path(repo), 0, NULL);
635 if (error)
636 goto done;
638 error = got_repo_import(&new_commit_id, path_dir, logmsg,
639 author, &ignores, repo, import_progress, NULL);
640 if (error)
641 goto done;
643 error = got_ref_alloc(&branch_ref, refname, new_commit_id);
644 if (error)
645 goto done;
647 error = got_ref_write(branch_ref, repo);
648 if (error)
649 goto done;
651 error = got_object_id_str(&id_str, new_commit_id);
652 if (error)
653 goto done;
655 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
656 if (error) {
657 if (error->code != GOT_ERR_NOT_REF)
658 goto done;
660 error = got_ref_alloc_symref(&head_ref, GOT_REF_HEAD,
661 branch_ref);
662 if (error)
663 goto done;
665 error = got_ref_write(head_ref, repo);
666 if (error)
667 goto done;
670 printf("Created branch %s with commit %s\n",
671 got_ref_get_name(branch_ref), id_str);
672 done:
673 free(repo_path);
674 free(editor);
675 free(refname);
676 free(new_commit_id);
677 free(id_str);
678 if (branch_ref)
679 got_ref_close(branch_ref);
680 if (head_ref)
681 got_ref_close(head_ref);
682 return error;
685 __dead static void
686 usage_checkout(void)
688 fprintf(stderr, "usage: %s checkout [-b branch] [-c commit] "
689 "[-p prefix] repository-path [worktree-path]\n", getprogname());
690 exit(1);
693 static const struct got_error *
694 checkout_progress(void *arg, unsigned char status, const char *path)
696 char *worktree_path = arg;
698 /* Base commit bump happens silently. */
699 if (status == GOT_STATUS_BUMP_BASE)
700 return NULL;
702 while (path[0] == '/')
703 path++;
705 printf("%c %s/%s\n", status, worktree_path, path);
706 return NULL;
709 static const struct got_error *
710 check_cancelled(void *arg)
712 if (sigint_received || sigpipe_received)
713 return got_error(GOT_ERR_CANCELLED);
714 return NULL;
717 static const struct got_error *
718 check_linear_ancestry(struct got_object_id *commit_id,
719 struct got_object_id *base_commit_id, struct got_repository *repo)
721 const struct got_error *err = NULL;
722 struct got_object_id *yca_id;
724 err = got_commit_graph_find_youngest_common_ancestor(&yca_id,
725 commit_id, base_commit_id, repo);
726 if (err)
727 return err;
729 if (yca_id == NULL)
730 return got_error(GOT_ERR_ANCESTRY);
732 /*
733 * Require a straight line of history between the target commit
734 * and the work tree's base commit.
736 * Non-linear situations such as this require a rebase:
738 * (commit) D F (base_commit)
739 * \ /
740 * C E
741 * \ /
742 * B (yca)
743 * |
744 * A
746 * 'got update' only handles linear cases:
747 * Update forwards in time: A (base/yca) - B - C - D (commit)
748 * Update backwards in time: D (base) - C - B - A (commit/yca)
749 */
750 if (got_object_id_cmp(commit_id, yca_id) != 0 &&
751 got_object_id_cmp(base_commit_id, yca_id) != 0)
752 return got_error(GOT_ERR_ANCESTRY);
754 free(yca_id);
755 return NULL;
758 static const struct got_error *
759 check_same_branch(struct got_object_id *commit_id,
760 struct got_reference *head_ref, struct got_object_id *yca_id,
761 struct got_repository *repo)
763 const struct got_error *err = NULL;
764 struct got_commit_graph *graph = NULL;
765 struct got_object_id *head_commit_id = NULL;
766 int is_same_branch = 0;
768 err = got_ref_resolve(&head_commit_id, repo, head_ref);
769 if (err)
770 goto done;
772 if (got_object_id_cmp(head_commit_id, commit_id) == 0) {
773 is_same_branch = 1;
774 goto done;
776 if (yca_id && got_object_id_cmp(commit_id, yca_id) == 0) {
777 is_same_branch = 1;
778 goto done;
781 err = got_commit_graph_open(&graph, head_commit_id, "/", 1, repo);
782 if (err)
783 goto done;
785 err = got_commit_graph_iter_start(graph, head_commit_id, repo);
786 if (err)
787 goto done;
789 for (;;) {
790 struct got_object_id *id;
791 err = got_commit_graph_iter_next(&id, graph);
792 if (err) {
793 if (err->code == GOT_ERR_ITER_COMPLETED) {
794 err = NULL;
795 break;
796 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
797 break;
798 err = got_commit_graph_fetch_commits(graph, 1,
799 repo);
800 if (err)
801 break;
804 if (id) {
805 if (yca_id && got_object_id_cmp(id, yca_id) == 0)
806 break;
807 if (got_object_id_cmp(id, commit_id) == 0) {
808 is_same_branch = 1;
809 break;
813 done:
814 if (graph)
815 got_commit_graph_close(graph);
816 free(head_commit_id);
817 if (!err && !is_same_branch)
818 err = got_error(GOT_ERR_ANCESTRY);
819 return err;
822 static const struct got_error *
823 resolve_commit_arg(struct got_object_id **commit_id,
824 const char *commit_id_arg, struct got_repository *repo)
826 const struct got_error *err;
827 struct got_reference *ref;
828 struct got_tag_object *tag;
830 err = got_repo_object_match_tag(&tag, commit_id_arg,
831 GOT_OBJ_TYPE_COMMIT, repo);
832 if (err == NULL) {
833 *commit_id = got_object_id_dup(
834 got_object_tag_get_object_id(tag));
835 if (*commit_id == NULL)
836 err = got_error_from_errno("got_object_id_dup");
837 got_object_tag_close(tag);
838 return err;
839 } else if (err->code != GOT_ERR_NO_OBJ)
840 return err;
842 err = got_ref_open(&ref, repo, commit_id_arg, 0);
843 if (err == NULL) {
844 err = got_ref_resolve(commit_id, repo, ref);
845 got_ref_close(ref);
846 } else {
847 if (err->code != GOT_ERR_NOT_REF)
848 return err;
849 err = got_repo_match_object_id_prefix(commit_id,
850 commit_id_arg, GOT_OBJ_TYPE_COMMIT, repo);
852 return err;
855 static const struct got_error *
856 cmd_checkout(int argc, char *argv[])
858 const struct got_error *error = NULL;
859 struct got_repository *repo = NULL;
860 struct got_reference *head_ref = NULL;
861 struct got_worktree *worktree = NULL;
862 char *repo_path = NULL;
863 char *worktree_path = NULL;
864 const char *path_prefix = "";
865 const char *branch_name = GOT_REF_HEAD;
866 char *commit_id_str = NULL;
867 int ch, same_path_prefix;
868 struct got_pathlist_head paths;
870 TAILQ_INIT(&paths);
872 while ((ch = getopt(argc, argv, "b:c:p:")) != -1) {
873 switch (ch) {
874 case 'b':
875 branch_name = optarg;
876 break;
877 case 'c':
878 commit_id_str = strdup(optarg);
879 if (commit_id_str == NULL)
880 return got_error_from_errno("strdup");
881 break;
882 case 'p':
883 path_prefix = optarg;
884 break;
885 default:
886 usage_checkout();
887 /* NOTREACHED */
891 argc -= optind;
892 argv += optind;
894 #ifndef PROFILE
895 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
896 "unveil", NULL) == -1)
897 err(1, "pledge");
898 #endif
899 if (argc == 1) {
900 char *cwd, *base, *dotgit;
901 repo_path = realpath(argv[0], NULL);
902 if (repo_path == NULL)
903 return got_error_from_errno2("realpath", argv[0]);
904 cwd = getcwd(NULL, 0);
905 if (cwd == NULL) {
906 error = got_error_from_errno("getcwd");
907 goto done;
909 if (path_prefix[0]) {
910 base = basename(path_prefix);
911 if (base == NULL) {
912 error = got_error_from_errno2("basename",
913 path_prefix);
914 goto done;
916 } else {
917 base = basename(repo_path);
918 if (base == NULL) {
919 error = got_error_from_errno2("basename",
920 repo_path);
921 goto done;
924 dotgit = strstr(base, ".git");
925 if (dotgit)
926 *dotgit = '\0';
927 if (asprintf(&worktree_path, "%s/%s", cwd, base) == -1) {
928 error = got_error_from_errno("asprintf");
929 free(cwd);
930 goto done;
932 free(cwd);
933 } else if (argc == 2) {
934 repo_path = realpath(argv[0], NULL);
935 if (repo_path == NULL) {
936 error = got_error_from_errno2("realpath", argv[0]);
937 goto done;
939 worktree_path = realpath(argv[1], NULL);
940 if (worktree_path == NULL) {
941 if (errno != ENOENT) {
942 error = got_error_from_errno2("realpath",
943 argv[1]);
944 goto done;
946 worktree_path = strdup(argv[1]);
947 if (worktree_path == NULL) {
948 error = got_error_from_errno("strdup");
949 goto done;
952 } else
953 usage_checkout();
955 got_path_strip_trailing_slashes(repo_path);
956 got_path_strip_trailing_slashes(worktree_path);
958 error = got_repo_open(&repo, repo_path);
959 if (error != NULL)
960 goto done;
962 /* Pre-create work tree path for unveil(2) */
963 error = got_path_mkdir(worktree_path);
964 if (error) {
965 if (!(error->code == GOT_ERR_ERRNO && errno == EISDIR) &&
966 !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
967 goto done;
968 if (!got_path_dir_is_empty(worktree_path)) {
969 error = got_error_path(worktree_path,
970 GOT_ERR_DIR_NOT_EMPTY);
971 goto done;
975 error = apply_unveil(got_repo_get_path(repo), 0, worktree_path);
976 if (error)
977 goto done;
979 error = got_ref_open(&head_ref, repo, branch_name, 0);
980 if (error != NULL)
981 goto done;
983 error = got_worktree_init(worktree_path, head_ref, path_prefix, repo);
984 if (error != NULL && !(error->code == GOT_ERR_ERRNO && errno == EEXIST))
985 goto done;
987 error = got_worktree_open(&worktree, worktree_path);
988 if (error != NULL)
989 goto done;
991 error = got_worktree_match_path_prefix(&same_path_prefix, worktree,
992 path_prefix);
993 if (error != NULL)
994 goto done;
995 if (!same_path_prefix) {
996 error = got_error(GOT_ERR_PATH_PREFIX);
997 goto done;
1000 if (commit_id_str) {
1001 struct got_object_id *commit_id;
1002 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1003 if (error)
1004 goto done;
1005 error = check_linear_ancestry(commit_id,
1006 got_worktree_get_base_commit_id(worktree), repo);
1007 if (error != NULL) {
1008 free(commit_id);
1009 goto done;
1011 error = check_same_branch(commit_id, head_ref, NULL, repo);
1012 if (error)
1013 goto done;
1014 error = got_worktree_set_base_commit_id(worktree, repo,
1015 commit_id);
1016 free(commit_id);
1017 if (error)
1018 goto done;
1021 error = got_pathlist_append(&paths, "", NULL);
1022 if (error)
1023 goto done;
1024 error = got_worktree_checkout_files(worktree, &paths, repo,
1025 checkout_progress, worktree_path, check_cancelled, NULL);
1026 if (error != NULL)
1027 goto done;
1029 printf("Now shut up and hack\n");
1031 done:
1032 got_pathlist_free(&paths);
1033 free(commit_id_str);
1034 free(repo_path);
1035 free(worktree_path);
1036 return error;
1039 __dead static void
1040 usage_update(void)
1042 fprintf(stderr, "usage: %s update [-b branch] [-c commit] [path ...]\n",
1043 getprogname());
1044 exit(1);
1047 static const struct got_error *
1048 update_progress(void *arg, unsigned char status, const char *path)
1050 int *did_something = arg;
1052 if (status == GOT_STATUS_EXISTS)
1053 return NULL;
1055 *did_something = 1;
1057 /* Base commit bump happens silently. */
1058 if (status == GOT_STATUS_BUMP_BASE)
1059 return NULL;
1061 while (path[0] == '/')
1062 path++;
1063 printf("%c %s\n", status, path);
1064 return NULL;
1067 static const struct got_error *
1068 switch_head_ref(struct got_reference *head_ref,
1069 struct got_object_id *commit_id, struct got_worktree *worktree,
1070 struct got_repository *repo)
1072 const struct got_error *err = NULL;
1073 char *base_id_str;
1074 int ref_has_moved = 0;
1076 /* Trivial case: switching between two different references. */
1077 if (strcmp(got_ref_get_name(head_ref),
1078 got_worktree_get_head_ref_name(worktree)) != 0) {
1079 printf("Switching work tree from %s to %s\n",
1080 got_worktree_get_head_ref_name(worktree),
1081 got_ref_get_name(head_ref));
1082 return got_worktree_set_head_ref(worktree, head_ref);
1085 err = check_linear_ancestry(commit_id,
1086 got_worktree_get_base_commit_id(worktree), repo);
1087 if (err) {
1088 if (err->code != GOT_ERR_ANCESTRY)
1089 return err;
1090 ref_has_moved = 1;
1092 if (!ref_has_moved)
1093 return NULL;
1095 /* Switching to a rebased branch with the same reference name. */
1096 err = got_object_id_str(&base_id_str,
1097 got_worktree_get_base_commit_id(worktree));
1098 if (err)
1099 return err;
1100 printf("Reference %s now points at a different branch\n",
1101 got_worktree_get_head_ref_name(worktree));
1102 printf("Switching work tree from %s to %s\n", base_id_str,
1103 got_worktree_get_head_ref_name(worktree));
1104 return NULL;
1107 static const struct got_error *
1108 check_rebase_or_histedit_in_progress(struct got_worktree *worktree)
1110 const struct got_error *err;
1111 int in_progress;
1113 err = got_worktree_rebase_in_progress(&in_progress, worktree);
1114 if (err)
1115 return err;
1116 if (in_progress)
1117 return got_error(GOT_ERR_REBASING);
1119 err = got_worktree_histedit_in_progress(&in_progress, worktree);
1120 if (err)
1121 return err;
1122 if (in_progress)
1123 return got_error(GOT_ERR_HISTEDIT_BUSY);
1125 return NULL;
1128 static const struct got_error *
1129 get_worktree_paths_from_argv(struct got_pathlist_head *paths, int argc,
1130 char *argv[], struct got_worktree *worktree)
1132 const struct got_error *err = NULL;
1133 char *path;
1134 int i;
1136 if (argc == 0) {
1137 path = strdup("");
1138 if (path == NULL)
1139 return got_error_from_errno("strdup");
1140 return got_pathlist_append(paths, path, NULL);
1143 for (i = 0; i < argc; i++) {
1144 err = got_worktree_resolve_path(&path, worktree, argv[i]);
1145 if (err)
1146 break;
1147 err = got_pathlist_append(paths, path, NULL);
1148 if (err) {
1149 free(path);
1150 break;
1154 return err;
1157 static const struct got_error *
1158 cmd_update(int argc, char *argv[])
1160 const struct got_error *error = NULL;
1161 struct got_repository *repo = NULL;
1162 struct got_worktree *worktree = NULL;
1163 char *worktree_path = NULL;
1164 struct got_object_id *commit_id = NULL;
1165 char *commit_id_str = NULL;
1166 const char *branch_name = NULL;
1167 struct got_reference *head_ref = NULL;
1168 struct got_pathlist_head paths;
1169 struct got_pathlist_entry *pe;
1170 int ch, did_something = 0;
1172 TAILQ_INIT(&paths);
1174 while ((ch = getopt(argc, argv, "b:c:")) != -1) {
1175 switch (ch) {
1176 case 'b':
1177 branch_name = optarg;
1178 break;
1179 case 'c':
1180 commit_id_str = strdup(optarg);
1181 if (commit_id_str == NULL)
1182 return got_error_from_errno("strdup");
1183 break;
1184 default:
1185 usage_update();
1186 /* NOTREACHED */
1190 argc -= optind;
1191 argv += optind;
1193 #ifndef PROFILE
1194 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
1195 "unveil", NULL) == -1)
1196 err(1, "pledge");
1197 #endif
1198 worktree_path = getcwd(NULL, 0);
1199 if (worktree_path == NULL) {
1200 error = got_error_from_errno("getcwd");
1201 goto done;
1203 error = got_worktree_open(&worktree, worktree_path);
1204 if (error)
1205 goto done;
1207 error = check_rebase_or_histedit_in_progress(worktree);
1208 if (error)
1209 goto done;
1211 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
1212 if (error != NULL)
1213 goto done;
1215 error = apply_unveil(got_repo_get_path(repo), 0,
1216 got_worktree_get_root_path(worktree));
1217 if (error)
1218 goto done;
1220 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
1221 if (error)
1222 goto done;
1224 error = got_ref_open(&head_ref, repo, branch_name ? branch_name :
1225 got_worktree_get_head_ref_name(worktree), 0);
1226 if (error != NULL)
1227 goto done;
1228 if (commit_id_str == NULL) {
1229 error = got_ref_resolve(&commit_id, repo, head_ref);
1230 if (error != NULL)
1231 goto done;
1232 error = got_object_id_str(&commit_id_str, commit_id);
1233 if (error != NULL)
1234 goto done;
1235 } else {
1236 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
1237 free(commit_id_str);
1238 commit_id_str = NULL;
1239 if (error)
1240 goto done;
1241 error = got_object_id_str(&commit_id_str, commit_id);
1242 if (error)
1243 goto done;
1246 if (branch_name) {
1247 struct got_object_id *head_commit_id;
1248 TAILQ_FOREACH(pe, &paths, entry) {
1249 if (pe->path_len == 0)
1250 continue;
1251 error = got_error_msg(GOT_ERR_BAD_PATH,
1252 "switching between branches requires that "
1253 "the entire work tree gets updated");
1254 goto done;
1256 error = got_ref_resolve(&head_commit_id, repo, head_ref);
1257 if (error)
1258 goto done;
1259 error = check_linear_ancestry(commit_id, head_commit_id, repo);
1260 free(head_commit_id);
1261 if (error != NULL)
1262 goto done;
1263 error = check_same_branch(commit_id, head_ref, NULL, repo);
1264 if (error)
1265 goto done;
1266 error = switch_head_ref(head_ref, commit_id, worktree, repo);
1267 if (error)
1268 goto done;
1269 } else {
1270 error = check_linear_ancestry(commit_id,
1271 got_worktree_get_base_commit_id(worktree), repo);
1272 if (error != NULL) {
1273 if (error->code == GOT_ERR_ANCESTRY)
1274 error = got_error(GOT_ERR_BRANCH_MOVED);
1275 goto done;
1277 error = check_same_branch(commit_id, head_ref, NULL, repo);
1278 if (error)
1279 goto done;
1282 if (got_object_id_cmp(got_worktree_get_base_commit_id(worktree),
1283 commit_id) != 0) {
1284 error = got_worktree_set_base_commit_id(worktree, repo,
1285 commit_id);
1286 if (error)
1287 goto done;
1290 error = got_worktree_checkout_files(worktree, &paths, repo,
1291 update_progress, &did_something, check_cancelled, NULL);
1292 if (error != NULL)
1293 goto done;
1295 if (did_something)
1296 printf("Updated to commit %s\n", commit_id_str);
1297 else
1298 printf("Already up-to-date\n");
1299 done:
1300 free(worktree_path);
1301 TAILQ_FOREACH(pe, &paths, entry)
1302 free((char *)pe->path);
1303 got_pathlist_free(&paths);
1304 free(commit_id);
1305 free(commit_id_str);
1306 return error;
1309 static const struct got_error *
1310 print_patch(struct got_commit_object *commit, struct got_object_id *id,
1311 int diff_context, struct got_repository *repo)
1313 const struct got_error *err = NULL;
1314 struct got_tree_object *tree1 = NULL, *tree2;
1315 struct got_object_qid *qid;
1316 char *id_str1 = NULL, *id_str2;
1317 struct got_diff_blob_output_unidiff_arg arg;
1319 err = got_object_open_as_tree(&tree2, repo,
1320 got_object_commit_get_tree_id(commit));
1321 if (err)
1322 return err;
1324 qid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
1325 if (qid != NULL) {
1326 struct got_commit_object *pcommit;
1328 err = got_object_open_as_commit(&pcommit, repo, qid->id);
1329 if (err)
1330 return err;
1332 err = got_object_open_as_tree(&tree1, repo,
1333 got_object_commit_get_tree_id(pcommit));
1334 got_object_commit_close(pcommit);
1335 if (err)
1336 return err;
1338 err = got_object_id_str(&id_str1, qid->id);
1339 if (err)
1340 return err;
1343 err = got_object_id_str(&id_str2, id);
1344 if (err)
1345 goto done;
1347 printf("diff %s %s\n", id_str1 ? id_str1 : "/dev/null", id_str2);
1348 arg.diff_context = diff_context;
1349 arg.outfile = stdout;
1350 err = got_diff_tree(tree1, tree2, "", "", repo,
1351 got_diff_blob_output_unidiff, &arg, 1);
1352 done:
1353 if (tree1)
1354 got_object_tree_close(tree1);
1355 got_object_tree_close(tree2);
1356 free(id_str1);
1357 free(id_str2);
1358 return err;
1361 static char *
1362 get_datestr(time_t *time, char *datebuf)
1364 struct tm mytm, *tm;
1365 char *p, *s;
1367 tm = gmtime_r(time, &mytm);
1368 if (tm == NULL)
1369 return NULL;
1370 s = asctime_r(tm, datebuf);
1371 if (s == NULL)
1372 return NULL;
1373 p = strchr(s, '\n');
1374 if (p)
1375 *p = '\0';
1376 return s;
1379 #define GOT_COMMIT_SEP_STR "-----------------------------------------------\n"
1381 static const struct got_error *
1382 print_commit(struct got_commit_object *commit, struct got_object_id *id,
1383 struct got_repository *repo, int show_patch, int diff_context,
1384 struct got_reflist_head *refs)
1386 const struct got_error *err = NULL;
1387 char *id_str, *datestr, *logmsg0, *logmsg, *line;
1388 char datebuf[26];
1389 time_t committer_time;
1390 const char *author, *committer;
1391 char *refs_str = NULL;
1392 struct got_reflist_entry *re;
1394 SIMPLEQ_FOREACH(re, refs, entry) {
1395 char *s;
1396 const char *name;
1397 struct got_tag_object *tag = NULL;
1398 int cmp;
1400 name = got_ref_get_name(re->ref);
1401 if (strcmp(name, GOT_REF_HEAD) == 0)
1402 continue;
1403 if (strncmp(name, "refs/", 5) == 0)
1404 name += 5;
1405 if (strncmp(name, "got/", 4) == 0)
1406 continue;
1407 if (strncmp(name, "heads/", 6) == 0)
1408 name += 6;
1409 if (strncmp(name, "remotes/", 8) == 0)
1410 name += 8;
1411 if (strncmp(name, "tags/", 5) == 0) {
1412 err = got_object_open_as_tag(&tag, repo, re->id);
1413 if (err) {
1414 if (err->code != GOT_ERR_OBJ_TYPE)
1415 return err;
1416 /* Ref points at something other than a tag. */
1417 err = NULL;
1418 tag = NULL;
1421 cmp = got_object_id_cmp(tag ?
1422 got_object_tag_get_object_id(tag) : re->id, id);
1423 if (tag)
1424 got_object_tag_close(tag);
1425 if (cmp != 0)
1426 continue;
1427 s = refs_str;
1428 if (asprintf(&refs_str, "%s%s%s", s ? s : "", s ? ", " : "",
1429 name) == -1) {
1430 err = got_error_from_errno("asprintf");
1431 free(s);
1432 return err;
1434 free(s);
1436 err = got_object_id_str(&id_str, id);
1437 if (err)
1438 return err;
1440 printf(GOT_COMMIT_SEP_STR);
1441 printf("commit %s%s%s%s\n", id_str, refs_str ? " (" : "",
1442 refs_str ? refs_str : "", refs_str ? ")" : "");
1443 free(id_str);
1444 id_str = NULL;
1445 free(refs_str);
1446 refs_str = NULL;
1447 printf("from: %s\n", got_object_commit_get_author(commit));
1448 committer_time = got_object_commit_get_committer_time(commit);
1449 datestr = get_datestr(&committer_time, datebuf);
1450 if (datestr)
1451 printf("date: %s UTC\n", datestr);
1452 author = got_object_commit_get_author(commit);
1453 committer = got_object_commit_get_committer(commit);
1454 if (strcmp(author, committer) != 0)
1455 printf("via: %s\n", committer);
1456 if (got_object_commit_get_nparents(commit) > 1) {
1457 const struct got_object_id_queue *parent_ids;
1458 struct got_object_qid *qid;
1459 int n = 1;
1460 parent_ids = got_object_commit_get_parent_ids(commit);
1461 SIMPLEQ_FOREACH(qid, parent_ids, entry) {
1462 err = got_object_id_str(&id_str, qid->id);
1463 if (err)
1464 return err;
1465 printf("parent %d: %s\n", n++, id_str);
1466 free(id_str);
1470 err = got_object_commit_get_logmsg(&logmsg0, commit);
1471 if (err)
1472 return err;
1474 logmsg = logmsg0;
1475 do {
1476 line = strsep(&logmsg, "\n");
1477 if (line)
1478 printf(" %s\n", line);
1479 } while (line);
1480 free(logmsg0);
1482 if (show_patch) {
1483 err = print_patch(commit, id, diff_context, repo);
1484 if (err == 0)
1485 printf("\n");
1488 if (fflush(stdout) != 0 && err == NULL)
1489 err = got_error_from_errno("fflush");
1490 return err;
1493 static const struct got_error *
1494 print_commits(struct got_object_id *root_id, struct got_repository *repo,
1495 char *path, int show_patch, int diff_context, int limit,
1496 int first_parent_traversal, struct got_reflist_head *refs)
1498 const struct got_error *err;
1499 struct got_commit_graph *graph;
1501 err = got_commit_graph_open(&graph, root_id, path,
1502 first_parent_traversal, repo);
1503 if (err)
1504 return err;
1505 err = got_commit_graph_iter_start(graph, root_id, repo);
1506 if (err)
1507 goto done;
1508 for (;;) {
1509 struct got_commit_object *commit;
1510 struct got_object_id *id;
1512 if (sigint_received || sigpipe_received)
1513 break;
1515 err = got_commit_graph_iter_next(&id, graph);
1516 if (err) {
1517 if (err->code == GOT_ERR_ITER_COMPLETED) {
1518 err = NULL;
1519 break;
1521 if (err->code != GOT_ERR_ITER_NEED_MORE)
1522 break;
1523 err = got_commit_graph_fetch_commits(graph, 1, repo);
1524 if (err)
1525 break;
1526 else
1527 continue;
1529 if (id == NULL)
1530 break;
1532 err = got_object_open_as_commit(&commit, repo, id);
1533 if (err)
1534 break;
1535 err = print_commit(commit, id, repo, show_patch, diff_context,
1536 refs);
1537 got_object_commit_close(commit);
1538 if (err || (limit && --limit == 0))
1539 break;
1541 done:
1542 got_commit_graph_close(graph);
1543 return err;
1546 __dead static void
1547 usage_log(void)
1549 fprintf(stderr, "usage: %s log [-c commit] [-C number] [-f] [ -l N ] [-p] "
1550 "[-r repository-path] [path]\n", getprogname());
1551 exit(1);
1554 static int
1555 get_default_log_limit(void)
1557 const char *got_default_log_limit;
1558 long long n;
1559 const char *errstr;
1561 got_default_log_limit = getenv("GOT_LOG_DEFAULT_LIMIT");
1562 if (got_default_log_limit == NULL)
1563 return 0;
1564 n = strtonum(got_default_log_limit, 0, INT_MAX, &errstr);
1565 if (errstr != NULL)
1566 return 0;
1567 return n;
1570 static const struct got_error *
1571 cmd_log(int argc, char *argv[])
1573 const struct got_error *error;
1574 struct got_repository *repo = NULL;
1575 struct got_worktree *worktree = NULL;
1576 struct got_commit_object *commit = NULL;
1577 struct got_object_id *id = NULL;
1578 char *repo_path = NULL, *path = NULL, *cwd = NULL, *in_repo_path = NULL;
1579 char *start_commit = NULL;
1580 int diff_context = 3, ch;
1581 int show_patch = 0, limit = 0, first_parent_traversal = 0;
1582 const char *errstr;
1583 struct got_reflist_head refs;
1585 SIMPLEQ_INIT(&refs);
1587 #ifndef PROFILE
1588 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1589 NULL)
1590 == -1)
1591 err(1, "pledge");
1592 #endif
1594 limit = get_default_log_limit();
1596 while ((ch = getopt(argc, argv, "b:pc:C:l:fr:")) != -1) {
1597 switch (ch) {
1598 case 'p':
1599 show_patch = 1;
1600 break;
1601 case 'c':
1602 start_commit = optarg;
1603 break;
1604 case 'C':
1605 diff_context = strtonum(optarg, 0, GOT_DIFF_MAX_CONTEXT,
1606 &errstr);
1607 if (errstr != NULL)
1608 err(1, "-C option %s", errstr);
1609 break;
1610 case 'l':
1611 limit = strtonum(optarg, 0, INT_MAX, &errstr);
1612 if (errstr != NULL)
1613 err(1, "-l option %s", errstr);
1614 break;
1615 case 'f':
1616 first_parent_traversal = 1;
1617 break;
1618 case 'r':
1619 repo_path = realpath(optarg, NULL);
1620 if (repo_path == NULL)
1621 err(1, "-r option");
1622 got_path_strip_trailing_slashes(repo_path);
1623 break;
1624 default:
1625 usage_log();
1626 /* NOTREACHED */
1630 argc -= optind;
1631 argv += optind;
1633 cwd = getcwd(NULL, 0);
1634 if (cwd == NULL) {
1635 error = got_error_from_errno("getcwd");
1636 goto done;
1639 error = got_worktree_open(&worktree, cwd);
1640 if (error && error->code != GOT_ERR_NOT_WORKTREE)
1641 goto done;
1642 error = NULL;
1644 if (argc == 0) {
1645 path = strdup("");
1646 if (path == NULL) {
1647 error = got_error_from_errno("strdup");
1648 goto done;
1650 } else if (argc == 1) {
1651 if (worktree) {
1652 error = got_worktree_resolve_path(&path, worktree,
1653 argv[0]);
1654 if (error)
1655 goto done;
1656 } else {
1657 path = strdup(argv[0]);
1658 if (path == NULL) {
1659 error = got_error_from_errno("strdup");
1660 goto done;
1663 } else
1664 usage_log();
1666 if (repo_path == NULL) {
1667 repo_path = worktree ?
1668 strdup(got_worktree_get_repo_path(worktree)) : strdup(cwd);
1670 if (repo_path == NULL) {
1671 error = got_error_from_errno("strdup");
1672 goto done;
1675 error = got_repo_open(&repo, repo_path);
1676 if (error != NULL)
1677 goto done;
1679 error = apply_unveil(got_repo_get_path(repo), 1,
1680 worktree ? got_worktree_get_root_path(worktree) : NULL);
1681 if (error)
1682 goto done;
1684 if (start_commit == NULL) {
1685 struct got_reference *head_ref;
1686 error = got_ref_open(&head_ref, repo,
1687 worktree ? got_worktree_get_head_ref_name(worktree)
1688 : GOT_REF_HEAD, 0);
1689 if (error != NULL)
1690 return error;
1691 error = got_ref_resolve(&id, repo, head_ref);
1692 got_ref_close(head_ref);
1693 if (error != NULL)
1694 return error;
1695 error = got_object_open_as_commit(&commit, repo, id);
1696 } else {
1697 struct got_reference *ref;
1698 error = got_ref_open(&ref, repo, start_commit, 0);
1699 if (error == NULL) {
1700 int obj_type;
1701 error = got_ref_resolve(&id, repo, ref);
1702 got_ref_close(ref);
1703 if (error != NULL)
1704 goto done;
1705 error = got_object_get_type(&obj_type, repo, id);
1706 if (error != NULL)
1707 goto done;
1708 if (obj_type == GOT_OBJ_TYPE_TAG) {
1709 struct got_tag_object *tag;
1710 error = got_object_open_as_tag(&tag, repo, id);
1711 if (error != NULL)
1712 goto done;
1713 if (got_object_tag_get_object_type(tag) !=
1714 GOT_OBJ_TYPE_COMMIT) {
1715 got_object_tag_close(tag);
1716 error = got_error(GOT_ERR_OBJ_TYPE);
1717 goto done;
1719 free(id);
1720 id = got_object_id_dup(
1721 got_object_tag_get_object_id(tag));
1722 if (id == NULL)
1723 error = got_error_from_errno(
1724 "got_object_id_dup");
1725 got_object_tag_close(tag);
1726 if (error)
1727 goto done;
1728 } else if (obj_type != GOT_OBJ_TYPE_COMMIT) {
1729 error = got_error(GOT_ERR_OBJ_TYPE);
1730 goto done;
1732 error = got_object_open_as_commit(&commit, repo, id);
1733 if (error != NULL)
1734 goto done;
1736 if (commit == NULL) {
1737 error = got_repo_match_object_id_prefix(&id,
1738 start_commit, GOT_OBJ_TYPE_COMMIT, repo);
1739 if (error != NULL)
1740 return error;
1743 if (error != NULL)
1744 goto done;
1746 error = got_repo_map_path(&in_repo_path, repo, path, 1);
1747 if (error != NULL)
1748 goto done;
1749 if (in_repo_path) {
1750 free(path);
1751 path = in_repo_path;
1754 error = got_ref_list(&refs, repo);
1755 if (error)
1756 goto done;
1758 error = print_commits(id, repo, path, show_patch,
1759 diff_context, limit, first_parent_traversal, &refs);
1760 done:
1761 free(path);
1762 free(repo_path);
1763 free(cwd);
1764 free(id);
1765 if (worktree)
1766 got_worktree_close(worktree);
1767 if (repo) {
1768 const struct got_error *repo_error;
1769 repo_error = got_repo_close(repo);
1770 if (error == NULL)
1771 error = repo_error;
1773 got_ref_list_free(&refs);
1774 return error;
1777 __dead static void
1778 usage_diff(void)
1780 fprintf(stderr, "usage: %s diff [-C number] [-r repository-path] [-s] "
1781 "[object1 object2 | path]\n", getprogname());
1782 exit(1);
1785 struct print_diff_arg {
1786 struct got_repository *repo;
1787 struct got_worktree *worktree;
1788 int diff_context;
1789 const char *id_str;
1790 int header_shown;
1791 int diff_staged;
1794 static const struct got_error *
1795 print_diff(void *arg, unsigned char status, unsigned char staged_status,
1796 const char *path, struct got_object_id *blob_id,
1797 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
1799 struct print_diff_arg *a = arg;
1800 const struct got_error *err = NULL;
1801 struct got_blob_object *blob1 = NULL;
1802 FILE *f2 = NULL;
1803 char *abspath = NULL, *label1 = NULL;
1804 struct stat sb;
1806 if (a->diff_staged) {
1807 if (staged_status != GOT_STATUS_MODIFY &&
1808 staged_status != GOT_STATUS_ADD &&
1809 staged_status != GOT_STATUS_DELETE)
1810 return NULL;
1811 } else {
1812 if (staged_status == GOT_STATUS_DELETE)
1813 return NULL;
1814 if (status != GOT_STATUS_MODIFY &&
1815 status != GOT_STATUS_ADD &&
1816 status != GOT_STATUS_DELETE &&
1817 status != GOT_STATUS_CONFLICT)
1818 return NULL;
1821 if (!a->header_shown) {
1822 printf("diff %s %s%s\n", a->id_str,
1823 got_worktree_get_root_path(a->worktree),
1824 a->diff_staged ? " (staged changes)" : "");
1825 a->header_shown = 1;
1828 if (a->diff_staged) {
1829 const char *label1 = NULL, *label2 = NULL;
1830 switch (staged_status) {
1831 case GOT_STATUS_MODIFY:
1832 label1 = path;
1833 label2 = path;
1834 break;
1835 case GOT_STATUS_ADD:
1836 label2 = path;
1837 break;
1838 case GOT_STATUS_DELETE:
1839 label1 = path;
1840 break;
1841 default:
1842 return got_error(GOT_ERR_FILE_STATUS);
1844 return got_diff_objects_as_blobs(blob_id, staged_blob_id,
1845 label1, label2, a->diff_context, a->repo, stdout);
1848 if (staged_status == GOT_STATUS_ADD ||
1849 staged_status == GOT_STATUS_MODIFY) {
1850 char *id_str;
1851 err = got_object_open_as_blob(&blob1, a->repo, staged_blob_id,
1852 8192);
1853 if (err)
1854 goto done;
1855 err = got_object_id_str(&id_str, staged_blob_id);
1856 if (err)
1857 goto done;
1858 if (asprintf(&label1, "%s (staged)", id_str) == -1) {
1859 err = got_error_from_errno("asprintf");
1860 free(id_str);
1861 goto done;
1863 free(id_str);
1864 } else if (status != GOT_STATUS_ADD) {
1865 err = got_object_open_as_blob(&blob1, a->repo, blob_id, 8192);
1866 if (err)
1867 goto done;
1870 if (status != GOT_STATUS_DELETE) {
1871 if (asprintf(&abspath, "%s/%s",
1872 got_worktree_get_root_path(a->worktree), path) == -1) {
1873 err = got_error_from_errno("asprintf");
1874 goto done;
1877 f2 = fopen(abspath, "r");
1878 if (f2 == NULL) {
1879 err = got_error_from_errno2("fopen", abspath);
1880 goto done;
1882 if (lstat(abspath, &sb) == -1) {
1883 err = got_error_from_errno2("lstat", abspath);
1884 goto done;
1886 } else
1887 sb.st_size = 0;
1889 err = got_diff_blob_file(blob1, label1, f2, sb.st_size, path,
1890 a->diff_context, stdout);
1891 done:
1892 if (blob1)
1893 got_object_blob_close(blob1);
1894 if (f2 && fclose(f2) != 0 && err == NULL)
1895 err = got_error_from_errno("fclose");
1896 free(abspath);
1897 return err;
1900 static const struct got_error *
1901 match_object_id(struct got_object_id **id, char **label,
1902 const char *id_str, int obj_type, struct got_repository *repo)
1904 const struct got_error *err;
1905 struct got_tag_object *tag;
1906 struct got_reference *ref = NULL;
1908 *id = NULL;
1909 *label = NULL;
1911 err = got_repo_object_match_tag(&tag, id_str, GOT_OBJ_TYPE_ANY, repo);
1912 if (err == NULL) {
1913 *id = got_object_id_dup(got_object_tag_get_object_id(tag));
1914 if (*id == NULL)
1915 err = got_error_from_errno("got_object_id_dup");
1916 if (asprintf(label, "refs/tags/%s",
1917 got_object_tag_get_name(tag)) == -1)
1918 err = got_error_from_errno("asprintf");
1919 got_object_tag_close(tag);
1920 return err;
1921 } else if (err->code != GOT_ERR_NO_OBJ)
1922 return err;
1924 err = got_repo_match_object_id_prefix(id, id_str, obj_type, repo);
1925 if (err) {
1926 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
1927 return err;
1928 err = got_ref_open(&ref, repo, id_str, 0);
1929 if (err != NULL)
1930 goto done;
1931 *label = strdup(got_ref_get_name(ref));
1932 if (*label == NULL) {
1933 err = got_error_from_errno("strdup");
1934 goto done;
1936 err = got_ref_resolve(id, repo, ref);
1937 } else {
1938 err = got_object_id_str(label, *id);
1939 if (*label == NULL) {
1940 err = got_error_from_errno("strdup");
1941 goto done;
1944 done:
1945 if (ref)
1946 got_ref_close(ref);
1947 return err;
1951 static const struct got_error *
1952 cmd_diff(int argc, char *argv[])
1954 const struct got_error *error;
1955 struct got_repository *repo = NULL;
1956 struct got_worktree *worktree = NULL;
1957 char *cwd = NULL, *repo_path = NULL;
1958 struct got_object_id *id1 = NULL, *id2 = NULL;
1959 const char *id_str1 = NULL, *id_str2 = NULL;
1960 char *label1 = NULL, *label2 = NULL;
1961 int type1, type2;
1962 int diff_context = 3, diff_staged = 0, ch;
1963 const char *errstr;
1964 char *path = NULL;
1966 #ifndef PROFILE
1967 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
1968 NULL) == -1)
1969 err(1, "pledge");
1970 #endif
1972 while ((ch = getopt(argc, argv, "C:r:s")) != -1) {
1973 switch (ch) {
1974 case 'C':
1975 diff_context = strtonum(optarg, 1, INT_MAX, &errstr);
1976 if (errstr != NULL)
1977 err(1, "-C option %s", errstr);
1978 break;
1979 case 'r':
1980 repo_path = realpath(optarg, NULL);
1981 if (repo_path == NULL)
1982 err(1, "-r option");
1983 got_path_strip_trailing_slashes(repo_path);
1984 break;
1985 case 's':
1986 diff_staged = 1;
1987 break;
1988 default:
1989 usage_diff();
1990 /* NOTREACHED */
1994 argc -= optind;
1995 argv += optind;
1997 cwd = getcwd(NULL, 0);
1998 if (cwd == NULL) {
1999 error = got_error_from_errno("getcwd");
2000 goto done;
2002 error = got_worktree_open(&worktree, cwd);
2003 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2004 goto done;
2005 if (argc <= 1) {
2006 if (worktree == NULL) {
2007 error = got_error(GOT_ERR_NOT_WORKTREE);
2008 goto done;
2010 if (repo_path)
2011 errx(1,
2012 "-r option can't be used when diffing a work tree");
2013 repo_path = strdup(got_worktree_get_repo_path(worktree));
2014 if (repo_path == NULL) {
2015 error = got_error_from_errno("strdup");
2016 goto done;
2018 if (argc == 1) {
2019 error = got_worktree_resolve_path(&path, worktree,
2020 argv[0]);
2021 if (error)
2022 goto done;
2023 } else {
2024 path = strdup("");
2025 if (path == NULL) {
2026 error = got_error_from_errno("strdup");
2027 goto done;
2030 } else if (argc == 2) {
2031 if (diff_staged)
2032 errx(1, "-s option can't be used when diffing "
2033 "objects in repository");
2034 id_str1 = argv[0];
2035 id_str2 = argv[1];
2036 if (worktree && repo_path == NULL) {
2037 repo_path =
2038 strdup(got_worktree_get_repo_path(worktree));
2039 if (repo_path == NULL) {
2040 error = got_error_from_errno("strdup");
2041 goto done;
2044 } else
2045 usage_diff();
2047 if (repo_path == NULL) {
2048 repo_path = getcwd(NULL, 0);
2049 if (repo_path == NULL)
2050 return got_error_from_errno("getcwd");
2053 error = got_repo_open(&repo, repo_path);
2054 free(repo_path);
2055 if (error != NULL)
2056 goto done;
2058 error = apply_unveil(got_repo_get_path(repo), 1,
2059 worktree ? got_worktree_get_root_path(worktree) : NULL);
2060 if (error)
2061 goto done;
2063 if (argc <= 1) {
2064 struct print_diff_arg arg;
2065 struct got_pathlist_head paths;
2066 char *id_str;
2068 TAILQ_INIT(&paths);
2070 error = got_object_id_str(&id_str,
2071 got_worktree_get_base_commit_id(worktree));
2072 if (error)
2073 goto done;
2074 arg.repo = repo;
2075 arg.worktree = worktree;
2076 arg.diff_context = diff_context;
2077 arg.id_str = id_str;
2078 arg.header_shown = 0;
2079 arg.diff_staged = diff_staged;
2081 error = got_pathlist_append(&paths, path, NULL);
2082 if (error)
2083 goto done;
2085 error = got_worktree_status(worktree, &paths, repo, print_diff,
2086 &arg, check_cancelled, NULL);
2087 free(id_str);
2088 got_pathlist_free(&paths);
2089 goto done;
2092 error = match_object_id(&id1, &label1, id_str1, GOT_OBJ_TYPE_ANY, repo);
2093 if (error)
2094 goto done;
2096 error = match_object_id(&id2, &label2, id_str2, GOT_OBJ_TYPE_ANY, repo);
2097 if (error)
2098 goto done;
2100 error = got_object_get_type(&type1, repo, id1);
2101 if (error)
2102 goto done;
2104 error = got_object_get_type(&type2, repo, id2);
2105 if (error)
2106 goto done;
2108 if (type1 != type2) {
2109 error = got_error(GOT_ERR_OBJ_TYPE);
2110 goto done;
2113 switch (type1) {
2114 case GOT_OBJ_TYPE_BLOB:
2115 error = got_diff_objects_as_blobs(id1, id2, NULL, NULL,
2116 diff_context, repo, stdout);
2117 break;
2118 case GOT_OBJ_TYPE_TREE:
2119 error = got_diff_objects_as_trees(id1, id2, "", "",
2120 diff_context, repo, stdout);
2121 break;
2122 case GOT_OBJ_TYPE_COMMIT:
2123 printf("diff %s %s\n", label1, label2);
2124 error = got_diff_objects_as_commits(id1, id2, diff_context,
2125 repo, stdout);
2126 break;
2127 default:
2128 error = got_error(GOT_ERR_OBJ_TYPE);
2131 done:
2132 free(label1);
2133 free(label2);
2134 free(id1);
2135 free(id2);
2136 free(path);
2137 if (worktree)
2138 got_worktree_close(worktree);
2139 if (repo) {
2140 const struct got_error *repo_error;
2141 repo_error = got_repo_close(repo);
2142 if (error == NULL)
2143 error = repo_error;
2145 return error;
2148 __dead static void
2149 usage_blame(void)
2151 fprintf(stderr,
2152 "usage: %s blame [-c commit] [-r repository-path] path\n",
2153 getprogname());
2154 exit(1);
2157 struct blame_line {
2158 int annotated;
2159 char *id_str;
2162 struct blame_cb_args {
2163 struct blame_line *lines;
2164 int nlines;
2165 int lineno_cur;
2166 off_t *line_offsets;
2167 FILE *f;
2170 static const struct got_error *
2171 blame_cb(void *arg, int nlines, int lineno, struct got_object_id *id)
2173 const struct got_error *err = NULL;
2174 struct blame_cb_args *a = arg;
2175 struct blame_line *bline;
2176 char *line = NULL, *nl;
2177 size_t linesize = 0;
2178 off_t offset;
2180 if (nlines != a->nlines ||
2181 (lineno != -1 && lineno < 1) || lineno > a->nlines)
2182 return got_error(GOT_ERR_RANGE);
2184 if (sigint_received)
2185 return got_error(GOT_ERR_ITER_COMPLETED);
2187 /* Annotate this line. */
2188 bline = &a->lines[lineno - 1];
2189 if (bline->annotated)
2190 return NULL;
2191 err = got_object_id_str(&bline->id_str, id);
2192 if (err)
2193 return err;
2194 bline->annotated = 1;
2196 /* Print lines annotated so far. */
2197 bline = &a->lines[a->lineno_cur - 1];
2198 if (!bline->annotated)
2199 return NULL;
2201 offset = a->line_offsets[a->lineno_cur - 1];
2202 if (fseeko(a->f, offset, SEEK_SET) == -1)
2203 return got_error_from_errno("fseeko");
2205 while (bline->annotated) {
2206 if (getline(&line, &linesize, a->f) == (ssize_t)-1) {
2207 if (ferror(a->f))
2208 err = got_error_from_errno("getline");
2209 break;
2212 nl = strchr(line, '\n');
2213 if (nl)
2214 *nl = '\0';
2215 printf("%.8s %s\n", bline->id_str, line);
2217 a->lineno_cur++;
2218 bline = &a->lines[a->lineno_cur - 1];
2221 free(line);
2222 return err;
2225 static const struct got_error *
2226 cmd_blame(int argc, char *argv[])
2228 const struct got_error *error;
2229 struct got_repository *repo = NULL;
2230 struct got_worktree *worktree = NULL;
2231 char *path, *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2232 struct got_object_id *obj_id = NULL;
2233 struct got_object_id *commit_id = NULL;
2234 struct got_blob_object *blob = NULL;
2235 char *commit_id_str = NULL;
2236 struct blame_cb_args bca;
2237 int ch, obj_type, i;
2239 #ifndef PROFILE
2240 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2241 NULL) == -1)
2242 err(1, "pledge");
2243 #endif
2245 while ((ch = getopt(argc, argv, "c:r:")) != -1) {
2246 switch (ch) {
2247 case 'c':
2248 commit_id_str = optarg;
2249 break;
2250 case 'r':
2251 repo_path = realpath(optarg, NULL);
2252 if (repo_path == NULL)
2253 err(1, "-r option");
2254 got_path_strip_trailing_slashes(repo_path);
2255 break;
2256 default:
2257 usage_blame();
2258 /* NOTREACHED */
2262 argc -= optind;
2263 argv += optind;
2265 if (argc == 1)
2266 path = argv[0];
2267 else
2268 usage_blame();
2270 cwd = getcwd(NULL, 0);
2271 if (cwd == NULL) {
2272 error = got_error_from_errno("getcwd");
2273 goto done;
2275 if (repo_path == NULL) {
2276 error = got_worktree_open(&worktree, cwd);
2277 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2278 goto done;
2279 else
2280 error = NULL;
2281 if (worktree) {
2282 repo_path =
2283 strdup(got_worktree_get_repo_path(worktree));
2284 if (repo_path == NULL)
2285 error = got_error_from_errno("strdup");
2286 if (error)
2287 goto done;
2288 } else {
2289 repo_path = strdup(cwd);
2290 if (repo_path == NULL) {
2291 error = got_error_from_errno("strdup");
2292 goto done;
2297 error = got_repo_open(&repo, repo_path);
2298 if (error != NULL)
2299 goto done;
2301 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2302 if (error)
2303 goto done;
2305 if (worktree) {
2306 const char *prefix = got_worktree_get_path_prefix(worktree);
2307 char *p, *worktree_subdir = cwd +
2308 strlen(got_worktree_get_root_path(worktree));
2309 if (asprintf(&p, "%s%s%s%s%s",
2310 prefix, (strcmp(prefix, "/") != 0) ? "/" : "",
2311 worktree_subdir, worktree_subdir[0] ? "/" : "",
2312 path) == -1) {
2313 error = got_error_from_errno("asprintf");
2314 goto done;
2316 error = got_repo_map_path(&in_repo_path, repo, p, 0);
2317 free(p);
2318 } else {
2319 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2321 if (error)
2322 goto done;
2324 if (commit_id_str == NULL) {
2325 struct got_reference *head_ref;
2326 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2327 if (error != NULL)
2328 goto done;
2329 error = got_ref_resolve(&commit_id, repo, head_ref);
2330 got_ref_close(head_ref);
2331 if (error != NULL)
2332 goto done;
2333 } else {
2334 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2335 if (error)
2336 goto done;
2339 error = got_object_id_by_path(&obj_id, repo, commit_id, in_repo_path);
2340 if (error)
2341 goto done;
2342 if (obj_id == NULL) {
2343 error = got_error(GOT_ERR_NO_OBJ);
2344 goto done;
2347 error = got_object_get_type(&obj_type, repo, obj_id);
2348 if (error)
2349 goto done;
2351 if (obj_type != GOT_OBJ_TYPE_BLOB) {
2352 error = got_error(GOT_ERR_OBJ_TYPE);
2353 goto done;
2356 error = got_object_open_as_blob(&blob, repo, obj_id, 8192);
2357 if (error)
2358 goto done;
2359 bca.f = got_opentemp();
2360 if (bca.f == NULL) {
2361 error = got_error_from_errno("got_opentemp");
2362 goto done;
2364 error = got_object_blob_dump_to_file(NULL, &bca.nlines,
2365 &bca.line_offsets, bca.f, blob);
2366 if (error)
2367 goto done;
2369 bca.lines = calloc(bca.nlines, sizeof(*bca.lines));
2370 if (bca.lines == NULL) {
2371 error = got_error_from_errno("calloc");
2372 goto done;
2375 bca.lineno_cur = 1;
2377 error = got_blame_incremental(in_repo_path, commit_id, repo,
2378 blame_cb, &bca);
2379 if (error)
2380 goto done;
2381 done:
2382 free(in_repo_path);
2383 free(repo_path);
2384 free(cwd);
2385 free(commit_id);
2386 free(obj_id);
2387 if (blob)
2388 got_object_blob_close(blob);
2389 if (worktree)
2390 got_worktree_close(worktree);
2391 if (repo) {
2392 const struct got_error *repo_error;
2393 repo_error = got_repo_close(repo);
2394 if (error == NULL)
2395 error = repo_error;
2397 for (i = 0; i < bca.nlines; i++) {
2398 struct blame_line *bline = &bca.lines[i];
2399 free(bline->id_str);
2401 free(bca.lines);
2402 free(bca.line_offsets);
2403 if (bca.f && fclose(bca.f) == EOF && error == NULL)
2404 error = got_error_from_errno("fclose");
2405 return error;
2408 __dead static void
2409 usage_tree(void)
2411 fprintf(stderr,
2412 "usage: %s tree [-c commit] [-r repository-path] [-iR] path\n",
2413 getprogname());
2414 exit(1);
2417 static void
2418 print_entry(struct got_tree_entry *te, const char *id, const char *path,
2419 const char *root_path)
2421 int is_root_path = (strcmp(path, root_path) == 0);
2422 const char *modestr = "";
2424 path += strlen(root_path);
2425 while (path[0] == '/')
2426 path++;
2428 if (S_ISLNK(te->mode))
2429 modestr = "@";
2430 else if (S_ISDIR(te->mode))
2431 modestr = "/";
2432 else if (te->mode & S_IXUSR)
2433 modestr = "*";
2435 printf("%s%s%s%s%s\n", id ? id : "", path,
2436 is_root_path ? "" : "/", te->name, modestr);
2439 static const struct got_error *
2440 print_tree(const char *path, struct got_object_id *commit_id,
2441 int show_ids, int recurse, const char *root_path,
2442 struct got_repository *repo)
2444 const struct got_error *err = NULL;
2445 struct got_object_id *tree_id = NULL;
2446 struct got_tree_object *tree = NULL;
2447 const struct got_tree_entries *entries;
2448 struct got_tree_entry *te;
2450 err = got_object_id_by_path(&tree_id, repo, commit_id, path);
2451 if (err)
2452 goto done;
2454 err = got_object_open_as_tree(&tree, repo, tree_id);
2455 if (err)
2456 goto done;
2457 entries = got_object_tree_get_entries(tree);
2458 te = SIMPLEQ_FIRST(&entries->head);
2459 while (te) {
2460 char *id = NULL;
2462 if (sigint_received || sigpipe_received)
2463 break;
2465 if (show_ids) {
2466 char *id_str;
2467 err = got_object_id_str(&id_str, te->id);
2468 if (err)
2469 goto done;
2470 if (asprintf(&id, "%s ", id_str) == -1) {
2471 err = got_error_from_errno("asprintf");
2472 free(id_str);
2473 goto done;
2475 free(id_str);
2477 print_entry(te, id, path, root_path);
2478 free(id);
2480 if (recurse && S_ISDIR(te->mode)) {
2481 char *child_path;
2482 if (asprintf(&child_path, "%s%s%s", path,
2483 path[0] == '/' && path[1] == '\0' ? "" : "/",
2484 te->name) == -1) {
2485 err = got_error_from_errno("asprintf");
2486 goto done;
2488 err = print_tree(child_path, commit_id, show_ids, 1,
2489 root_path, repo);
2490 free(child_path);
2491 if (err)
2492 goto done;
2495 te = SIMPLEQ_NEXT(te, entry);
2497 done:
2498 if (tree)
2499 got_object_tree_close(tree);
2500 free(tree_id);
2501 return err;
2504 static const struct got_error *
2505 cmd_tree(int argc, char *argv[])
2507 const struct got_error *error;
2508 struct got_repository *repo = NULL;
2509 struct got_worktree *worktree = NULL;
2510 const char *path;
2511 char *cwd = NULL, *repo_path = NULL, *in_repo_path = NULL;
2512 struct got_object_id *commit_id = NULL;
2513 char *commit_id_str = NULL;
2514 int show_ids = 0, recurse = 0;
2515 int ch;
2517 #ifndef PROFILE
2518 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2519 NULL) == -1)
2520 err(1, "pledge");
2521 #endif
2523 while ((ch = getopt(argc, argv, "c:r:iR")) != -1) {
2524 switch (ch) {
2525 case 'c':
2526 commit_id_str = optarg;
2527 break;
2528 case 'r':
2529 repo_path = realpath(optarg, NULL);
2530 if (repo_path == NULL)
2531 err(1, "-r option");
2532 got_path_strip_trailing_slashes(repo_path);
2533 break;
2534 case 'i':
2535 show_ids = 1;
2536 break;
2537 case 'R':
2538 recurse = 1;
2539 break;
2540 default:
2541 usage_tree();
2542 /* NOTREACHED */
2546 argc -= optind;
2547 argv += optind;
2549 if (argc == 1)
2550 path = argv[0];
2551 else if (argc > 1)
2552 usage_tree();
2553 else
2554 path = NULL;
2556 cwd = getcwd(NULL, 0);
2557 if (cwd == NULL) {
2558 error = got_error_from_errno("getcwd");
2559 goto done;
2561 if (repo_path == NULL) {
2562 error = got_worktree_open(&worktree, cwd);
2563 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2564 goto done;
2565 else
2566 error = NULL;
2567 if (worktree) {
2568 repo_path =
2569 strdup(got_worktree_get_repo_path(worktree));
2570 if (repo_path == NULL)
2571 error = got_error_from_errno("strdup");
2572 if (error)
2573 goto done;
2574 } else {
2575 repo_path = strdup(cwd);
2576 if (repo_path == NULL) {
2577 error = got_error_from_errno("strdup");
2578 goto done;
2583 error = got_repo_open(&repo, repo_path);
2584 if (error != NULL)
2585 goto done;
2587 error = apply_unveil(got_repo_get_path(repo), 1, NULL);
2588 if (error)
2589 goto done;
2591 if (path == NULL) {
2592 if (worktree) {
2593 char *p, *worktree_subdir = cwd +
2594 strlen(got_worktree_get_root_path(worktree));
2595 if (asprintf(&p, "%s/%s",
2596 got_worktree_get_path_prefix(worktree),
2597 worktree_subdir) == -1) {
2598 error = got_error_from_errno("asprintf");
2599 goto done;
2601 error = got_repo_map_path(&in_repo_path, repo, p, 1);
2602 free(p);
2603 if (error)
2604 goto done;
2605 } else
2606 path = "/";
2608 if (in_repo_path == NULL) {
2609 error = got_repo_map_path(&in_repo_path, repo, path, 1);
2610 if (error != NULL)
2611 goto done;
2614 if (commit_id_str == NULL) {
2615 struct got_reference *head_ref;
2616 error = got_ref_open(&head_ref, repo, GOT_REF_HEAD, 0);
2617 if (error != NULL)
2618 goto done;
2619 error = got_ref_resolve(&commit_id, repo, head_ref);
2620 got_ref_close(head_ref);
2621 if (error != NULL)
2622 goto done;
2623 } else {
2624 error = resolve_commit_arg(&commit_id, commit_id_str, repo);
2625 if (error)
2626 goto done;
2629 error = print_tree(in_repo_path, commit_id, show_ids, recurse,
2630 in_repo_path, repo);
2631 done:
2632 free(in_repo_path);
2633 free(repo_path);
2634 free(cwd);
2635 free(commit_id);
2636 if (worktree)
2637 got_worktree_close(worktree);
2638 if (repo) {
2639 const struct got_error *repo_error;
2640 repo_error = got_repo_close(repo);
2641 if (error == NULL)
2642 error = repo_error;
2644 return error;
2647 __dead static void
2648 usage_status(void)
2650 fprintf(stderr, "usage: %s status [path ...]\n", getprogname());
2651 exit(1);
2654 static const struct got_error *
2655 print_status(void *arg, unsigned char status, unsigned char staged_status,
2656 const char *path, struct got_object_id *blob_id,
2657 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
2659 if (status == staged_status && (status == GOT_STATUS_DELETE))
2660 status = GOT_STATUS_NO_CHANGE;
2661 printf("%c%c %s\n", status, staged_status, path);
2662 return NULL;
2665 static const struct got_error *
2666 cmd_status(int argc, char *argv[])
2668 const struct got_error *error = NULL;
2669 struct got_repository *repo = NULL;
2670 struct got_worktree *worktree = NULL;
2671 char *cwd = NULL;
2672 struct got_pathlist_head paths;
2673 struct got_pathlist_entry *pe;
2674 int ch;
2676 TAILQ_INIT(&paths);
2678 while ((ch = getopt(argc, argv, "")) != -1) {
2679 switch (ch) {
2680 default:
2681 usage_status();
2682 /* NOTREACHED */
2686 argc -= optind;
2687 argv += optind;
2689 #ifndef PROFILE
2690 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
2691 NULL) == -1)
2692 err(1, "pledge");
2693 #endif
2694 cwd = getcwd(NULL, 0);
2695 if (cwd == NULL) {
2696 error = got_error_from_errno("getcwd");
2697 goto done;
2700 error = got_worktree_open(&worktree, cwd);
2701 if (error != NULL)
2702 goto done;
2704 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
2705 if (error != NULL)
2706 goto done;
2708 error = apply_unveil(got_repo_get_path(repo), 1,
2709 got_worktree_get_root_path(worktree));
2710 if (error)
2711 goto done;
2713 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
2714 if (error)
2715 goto done;
2717 error = got_worktree_status(worktree, &paths, repo, print_status, NULL,
2718 check_cancelled, NULL);
2719 done:
2720 TAILQ_FOREACH(pe, &paths, entry)
2721 free((char *)pe->path);
2722 got_pathlist_free(&paths);
2723 free(cwd);
2724 return error;
2727 __dead static void
2728 usage_ref(void)
2730 fprintf(stderr,
2731 "usage: %s ref [-r repository] -l | -d name | [-s] name target\n",
2732 getprogname());
2733 exit(1);
2736 static const struct got_error *
2737 list_refs(struct got_repository *repo)
2739 static const struct got_error *err = NULL;
2740 struct got_reflist_head refs;
2741 struct got_reflist_entry *re;
2743 SIMPLEQ_INIT(&refs);
2744 err = got_ref_list(&refs, repo);
2745 if (err)
2746 return err;
2748 SIMPLEQ_FOREACH(re, &refs, entry) {
2749 char *refstr;
2750 refstr = got_ref_to_str(re->ref);
2751 if (refstr == NULL)
2752 return got_error_from_errno("got_ref_to_str");
2753 printf("%s: %s\n", got_ref_get_name(re->ref), refstr);
2754 free(refstr);
2757 got_ref_list_free(&refs);
2758 return NULL;
2761 static const struct got_error *
2762 delete_ref(struct got_repository *repo, const char *refname)
2764 const struct got_error *err = NULL;
2765 struct got_reference *ref;
2767 err = got_ref_open(&ref, repo, refname, 0);
2768 if (err)
2769 return err;
2771 err = got_ref_delete(ref, repo);
2772 got_ref_close(ref);
2773 return err;
2776 static const struct got_error *
2777 add_ref(struct got_repository *repo, const char *refname, const char *target)
2779 const struct got_error *err = NULL;
2780 struct got_object_id *id;
2781 struct got_reference *ref = NULL;
2784 * Don't let the user create a reference named '-'.
2785 * While technically a valid reference name, this case is usually
2786 * an unintended typo.
2788 if (refname[0] == '-' && refname[1] == '\0')
2789 return got_error(GOT_ERR_BAD_REF_NAME);
2791 err = got_repo_match_object_id_prefix(&id, target, GOT_OBJ_TYPE_ANY,
2792 repo);
2793 if (err) {
2794 struct got_reference *target_ref;
2796 if (err->code != GOT_ERR_BAD_OBJ_ID_STR)
2797 return err;
2798 err = got_ref_open(&target_ref, repo, target, 0);
2799 if (err)
2800 return err;
2801 err = got_ref_resolve(&id, repo, target_ref);
2802 got_ref_close(target_ref);
2803 if (err)
2804 return err;
2807 err = got_ref_alloc(&ref, refname, id);
2808 if (err)
2809 goto done;
2811 err = got_ref_write(ref, repo);
2812 done:
2813 if (ref)
2814 got_ref_close(ref);
2815 free(id);
2816 return err;
2819 static const struct got_error *
2820 add_symref(struct got_repository *repo, const char *refname, const char *target)
2822 const struct got_error *err = NULL;
2823 struct got_reference *ref = NULL;
2824 struct got_reference *target_ref = NULL;
2827 * Don't let the user create a reference named '-'.
2828 * While technically a valid reference name, this case is usually
2829 * an unintended typo.
2831 if (refname[0] == '-' && refname[1] == '\0')
2832 return got_error(GOT_ERR_BAD_REF_NAME);
2834 err = got_ref_open(&target_ref, repo, target, 0);
2835 if (err)
2836 return err;
2838 err = got_ref_alloc_symref(&ref, refname, target_ref);
2839 if (err)
2840 goto done;
2842 err = got_ref_write(ref, repo);
2843 done:
2844 if (target_ref)
2845 got_ref_close(target_ref);
2846 if (ref)
2847 got_ref_close(ref);
2848 return err;
2851 static const struct got_error *
2852 cmd_ref(int argc, char *argv[])
2854 const struct got_error *error = NULL;
2855 struct got_repository *repo = NULL;
2856 struct got_worktree *worktree = NULL;
2857 char *cwd = NULL, *repo_path = NULL;
2858 int ch, do_list = 0, create_symref = 0;
2859 const char *delref = NULL;
2861 /* TODO: Add -s option for adding symbolic references. */
2862 while ((ch = getopt(argc, argv, "d:r:ls")) != -1) {
2863 switch (ch) {
2864 case 'd':
2865 delref = optarg;
2866 break;
2867 case 'r':
2868 repo_path = realpath(optarg, NULL);
2869 if (repo_path == NULL)
2870 err(1, "-r option");
2871 got_path_strip_trailing_slashes(repo_path);
2872 break;
2873 case 'l':
2874 do_list = 1;
2875 break;
2876 case 's':
2877 create_symref = 1;
2878 break;
2879 default:
2880 usage_ref();
2881 /* NOTREACHED */
2885 if (do_list && delref)
2886 errx(1, "-l and -d options are mutually exclusive\n");
2888 argc -= optind;
2889 argv += optind;
2891 if (do_list || delref) {
2892 if (create_symref)
2893 errx(1, "-s option cannot be used together with the "
2894 "-l or -d options");
2895 if (argc > 0)
2896 usage_ref();
2897 } else if (argc != 2)
2898 usage_ref();
2900 #ifndef PROFILE
2901 if (do_list) {
2902 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
2903 NULL) == -1)
2904 err(1, "pledge");
2905 } else {
2906 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
2907 "sendfd unveil", NULL) == -1)
2908 err(1, "pledge");
2910 #endif
2911 cwd = getcwd(NULL, 0);
2912 if (cwd == NULL) {
2913 error = got_error_from_errno("getcwd");
2914 goto done;
2917 if (repo_path == NULL) {
2918 error = got_worktree_open(&worktree, cwd);
2919 if (error && error->code != GOT_ERR_NOT_WORKTREE)
2920 goto done;
2921 else
2922 error = NULL;
2923 if (worktree) {
2924 repo_path =
2925 strdup(got_worktree_get_repo_path(worktree));
2926 if (repo_path == NULL)
2927 error = got_error_from_errno("strdup");
2928 if (error)
2929 goto done;
2930 } else {
2931 repo_path = strdup(cwd);
2932 if (repo_path == NULL) {
2933 error = got_error_from_errno("strdup");
2934 goto done;
2939 error = got_repo_open(&repo, repo_path);
2940 if (error != NULL)
2941 goto done;
2943 error = apply_unveil(got_repo_get_path(repo), do_list,
2944 worktree ? got_worktree_get_root_path(worktree) : NULL);
2945 if (error)
2946 goto done;
2948 if (do_list)
2949 error = list_refs(repo);
2950 else if (delref)
2951 error = delete_ref(repo, delref);
2952 else if (create_symref)
2953 error = add_symref(repo, argv[0], argv[1]);
2954 else
2955 error = add_ref(repo, argv[0], argv[1]);
2956 done:
2957 if (repo)
2958 got_repo_close(repo);
2959 if (worktree)
2960 got_worktree_close(worktree);
2961 free(cwd);
2962 free(repo_path);
2963 return error;
2966 __dead static void
2967 usage_branch(void)
2969 fprintf(stderr,
2970 "usage: %s branch [-r repository] -l | -d name | "
2971 "name [base-branch]\n", getprogname());
2972 exit(1);
2975 static const struct got_error *
2976 list_branches(struct got_repository *repo, struct got_worktree *worktree)
2978 static const struct got_error *err = NULL;
2979 struct got_reflist_head refs;
2980 struct got_reflist_entry *re;
2982 SIMPLEQ_INIT(&refs);
2984 err = got_ref_list(&refs, repo);
2985 if (err)
2986 return err;
2988 SIMPLEQ_FOREACH(re, &refs, entry) {
2989 const char *refname, *marker = " ";
2990 char *refstr;
2991 refname = got_ref_get_name(re->ref);
2992 if (strncmp(refname, "refs/heads/", 11) != 0)
2993 continue;
2994 if (worktree && strcmp(refname,
2995 got_worktree_get_head_ref_name(worktree)) == 0) {
2996 struct got_object_id *id = NULL;
2997 err = got_ref_resolve(&id, repo, re->ref);
2998 if (err)
2999 return err;
3000 if (got_object_id_cmp(id,
3001 got_worktree_get_base_commit_id(worktree)) == 0)
3002 marker = "* ";
3003 else
3004 marker = "~ ";
3005 free(id);
3007 refname += 11;
3008 refstr = got_ref_to_str(re->ref);
3009 if (refstr == NULL)
3010 return got_error_from_errno("got_ref_to_str");
3011 printf("%s%s: %s\n", marker, refname, refstr);
3012 free(refstr);
3015 got_ref_list_free(&refs);
3016 return NULL;
3019 static const struct got_error *
3020 delete_branch(struct got_repository *repo, const char *branch_name)
3022 const struct got_error *err = NULL;
3023 struct got_reference *ref;
3024 char *refname;
3026 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1)
3027 return got_error_from_errno("asprintf");
3029 err = got_ref_open(&ref, repo, refname, 0);
3030 if (err)
3031 goto done;
3033 err = got_ref_delete(ref, repo);
3034 got_ref_close(ref);
3035 done:
3036 free(refname);
3037 return err;
3040 static const struct got_error *
3041 add_branch(struct got_repository *repo, const char *branch_name,
3042 const char *base_branch)
3044 const struct got_error *err = NULL;
3045 struct got_object_id *id = NULL;
3046 struct got_reference *ref = NULL;
3047 char *base_refname = NULL, *refname = NULL;
3048 struct got_reference *base_ref;
3051 * Don't let the user create a branch named '-'.
3052 * While technically a valid reference name, this case is usually
3053 * an unintended typo.
3055 if (branch_name[0] == '-' && branch_name[1] == '\0')
3056 return got_error(GOT_ERR_BAD_REF_NAME);
3058 if (strcmp(GOT_REF_HEAD, base_branch) == 0) {
3059 base_refname = strdup(GOT_REF_HEAD);
3060 if (base_refname == NULL)
3061 return got_error_from_errno("strdup");
3062 } else if (asprintf(&base_refname, "refs/heads/%s", base_branch) == -1)
3063 return got_error_from_errno("asprintf");
3065 err = got_ref_open(&base_ref, repo, base_refname, 0);
3066 if (err)
3067 goto done;
3068 err = got_ref_resolve(&id, repo, base_ref);
3069 got_ref_close(base_ref);
3070 if (err)
3071 goto done;
3073 if (asprintf(&refname, "refs/heads/%s", branch_name) == -1) {
3074 err = got_error_from_errno("asprintf");
3075 goto done;
3078 err = got_ref_open(&ref, repo, refname, 0);
3079 if (err == NULL) {
3080 err = got_error(GOT_ERR_BRANCH_EXISTS);
3081 goto done;
3082 } else if (err->code != GOT_ERR_NOT_REF)
3083 goto done;
3085 err = got_ref_alloc(&ref, refname, id);
3086 if (err)
3087 goto done;
3089 err = got_ref_write(ref, repo);
3090 done:
3091 if (ref)
3092 got_ref_close(ref);
3093 free(id);
3094 free(base_refname);
3095 free(refname);
3096 return err;
3099 static const struct got_error *
3100 cmd_branch(int argc, char *argv[])
3102 const struct got_error *error = NULL;
3103 struct got_repository *repo = NULL;
3104 struct got_worktree *worktree = NULL;
3105 char *cwd = NULL, *repo_path = NULL;
3106 int ch, do_list = 0;
3107 const char *delref = NULL;
3109 while ((ch = getopt(argc, argv, "d:r:l")) != -1) {
3110 switch (ch) {
3111 case 'd':
3112 delref = optarg;
3113 break;
3114 case 'r':
3115 repo_path = realpath(optarg, NULL);
3116 if (repo_path == NULL)
3117 err(1, "-r option");
3118 got_path_strip_trailing_slashes(repo_path);
3119 break;
3120 case 'l':
3121 do_list = 1;
3122 break;
3123 default:
3124 usage_branch();
3125 /* NOTREACHED */
3129 if (do_list && delref)
3130 errx(1, "-l and -d options are mutually exclusive\n");
3132 argc -= optind;
3133 argv += optind;
3135 if (do_list || delref) {
3136 if (argc > 0)
3137 usage_branch();
3138 } else if (argc < 1 || argc > 2)
3139 usage_branch();
3141 #ifndef PROFILE
3142 if (do_list) {
3143 if (pledge("stdio rpath wpath flock proc exec sendfd unveil",
3144 NULL) == -1)
3145 err(1, "pledge");
3146 } else {
3147 if (pledge("stdio rpath wpath cpath fattr flock proc exec "
3148 "sendfd unveil", NULL) == -1)
3149 err(1, "pledge");
3151 #endif
3152 cwd = getcwd(NULL, 0);
3153 if (cwd == NULL) {
3154 error = got_error_from_errno("getcwd");
3155 goto done;
3158 if (repo_path == NULL) {
3159 error = got_worktree_open(&worktree, cwd);
3160 if (error && error->code != GOT_ERR_NOT_WORKTREE)
3161 goto done;
3162 else
3163 error = NULL;
3164 if (worktree) {
3165 repo_path =
3166 strdup(got_worktree_get_repo_path(worktree));
3167 if (repo_path == NULL)
3168 error = got_error_from_errno("strdup");
3169 if (error)
3170 goto done;
3171 } else {
3172 repo_path = strdup(cwd);
3173 if (repo_path == NULL) {
3174 error = got_error_from_errno("strdup");
3175 goto done;
3180 error = got_repo_open(&repo, repo_path);
3181 if (error != NULL)
3182 goto done;
3184 error = apply_unveil(got_repo_get_path(repo), do_list,
3185 worktree ? got_worktree_get_root_path(worktree) : NULL);
3186 if (error)
3187 goto done;
3189 if (do_list)
3190 error = list_branches(repo, worktree);
3191 else if (delref)
3192 error = delete_branch(repo, delref);
3193 else {
3194 const char *base_branch;
3195 if (argc == 1) {
3196 base_branch = worktree ?
3197 got_worktree_get_head_ref_name(worktree) :
3198 GOT_REF_HEAD;
3199 if (strncmp(base_branch, "refs/heads/", 11) == 0)
3200 base_branch += 11;
3201 } else
3202 base_branch = argv[1];
3203 error = add_branch(repo, argv[0], base_branch);
3205 done:
3206 if (repo)
3207 got_repo_close(repo);
3208 if (worktree)
3209 got_worktree_close(worktree);
3210 free(cwd);
3211 free(repo_path);
3212 return error;
3215 __dead static void
3216 usage_add(void)
3218 fprintf(stderr, "usage: %s add file-path ...\n", getprogname());
3219 exit(1);
3222 static const struct got_error *
3223 cmd_add(int argc, char *argv[])
3225 const struct got_error *error = NULL;
3226 struct got_repository *repo = NULL;
3227 struct got_worktree *worktree = NULL;
3228 char *cwd = NULL;
3229 struct got_pathlist_head paths;
3230 struct got_pathlist_entry *pe;
3231 int ch;
3233 TAILQ_INIT(&paths);
3235 while ((ch = getopt(argc, argv, "")) != -1) {
3236 switch (ch) {
3237 default:
3238 usage_add();
3239 /* NOTREACHED */
3243 argc -= optind;
3244 argv += optind;
3246 #ifndef PROFILE
3247 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3248 NULL) == -1)
3249 err(1, "pledge");
3250 #endif
3251 if (argc < 1)
3252 usage_add();
3254 cwd = getcwd(NULL, 0);
3255 if (cwd == NULL) {
3256 error = got_error_from_errno("getcwd");
3257 goto done;
3260 error = got_worktree_open(&worktree, cwd);
3261 if (error)
3262 goto done;
3264 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3265 if (error != NULL)
3266 goto done;
3268 error = apply_unveil(got_repo_get_path(repo), 1,
3269 got_worktree_get_root_path(worktree));
3270 if (error)
3271 goto done;
3273 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3274 if (error)
3275 goto done;
3277 error = got_worktree_schedule_add(worktree, &paths, print_status,
3278 NULL, repo);
3279 done:
3280 if (repo)
3281 got_repo_close(repo);
3282 if (worktree)
3283 got_worktree_close(worktree);
3284 TAILQ_FOREACH(pe, &paths, entry)
3285 free((char *)pe->path);
3286 got_pathlist_free(&paths);
3287 free(cwd);
3288 return error;
3291 __dead static void
3292 usage_remove(void)
3294 fprintf(stderr, "usage: %s remove [-f] file-path ...\n", getprogname());
3295 exit(1);
3298 static const struct got_error *
3299 cmd_remove(int argc, char *argv[])
3301 const struct got_error *error = NULL;
3302 struct got_worktree *worktree = NULL;
3303 struct got_repository *repo = NULL;
3304 char *cwd = NULL;
3305 struct got_pathlist_head paths;
3306 struct got_pathlist_entry *pe;
3307 int ch, delete_local_mods = 0;
3309 TAILQ_INIT(&paths);
3311 while ((ch = getopt(argc, argv, "f")) != -1) {
3312 switch (ch) {
3313 case 'f':
3314 delete_local_mods = 1;
3315 break;
3316 default:
3317 usage_add();
3318 /* NOTREACHED */
3322 argc -= optind;
3323 argv += optind;
3325 #ifndef PROFILE
3326 if (pledge("stdio rpath wpath cpath flock proc exec sendfd unveil",
3327 NULL) == -1)
3328 err(1, "pledge");
3329 #endif
3330 if (argc < 1)
3331 usage_remove();
3333 cwd = getcwd(NULL, 0);
3334 if (cwd == NULL) {
3335 error = got_error_from_errno("getcwd");
3336 goto done;
3338 error = got_worktree_open(&worktree, cwd);
3339 if (error)
3340 goto done;
3342 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3343 if (error)
3344 goto done;
3346 error = apply_unveil(got_repo_get_path(repo), 1,
3347 got_worktree_get_root_path(worktree));
3348 if (error)
3349 goto done;
3351 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3352 if (error)
3353 goto done;
3355 error = got_worktree_schedule_delete(worktree, &paths,
3356 delete_local_mods, print_status, NULL, repo);
3357 if (error)
3358 goto done;
3359 done:
3360 if (repo)
3361 got_repo_close(repo);
3362 if (worktree)
3363 got_worktree_close(worktree);
3364 TAILQ_FOREACH(pe, &paths, entry)
3365 free((char *)pe->path);
3366 got_pathlist_free(&paths);
3367 free(cwd);
3368 return error;
3371 __dead static void
3372 usage_revert(void)
3374 fprintf(stderr, "usage: %s revert [-p] [-F response-script] [-R] "
3375 "path ...\n", getprogname());
3376 exit(1);
3379 static const struct got_error *
3380 revert_progress(void *arg, unsigned char status, const char *path)
3382 while (path[0] == '/')
3383 path++;
3384 printf("%c %s\n", status, path);
3385 return NULL;
3388 struct choose_patch_arg {
3389 FILE *patch_script_file;
3390 const char *action;
3393 static const struct got_error *
3394 show_change(unsigned char status, const char *path, FILE *patch_file, int n,
3395 int nchanges, const char *action)
3397 char *line = NULL;
3398 size_t linesize = 0;
3399 ssize_t linelen;
3401 switch (status) {
3402 case GOT_STATUS_ADD:
3403 printf("A %s\n%s this addition? [y/n] ", path, action);
3404 break;
3405 case GOT_STATUS_DELETE:
3406 printf("D %s\n%s this deletion? [y/n] ", path, action);
3407 break;
3408 case GOT_STATUS_MODIFY:
3409 if (fseek(patch_file, 0L, SEEK_SET) == -1)
3410 return got_error_from_errno("fseek");
3411 printf(GOT_COMMIT_SEP_STR);
3412 while ((linelen = getline(&line, &linesize, patch_file)) != -1)
3413 printf("%s", line);
3414 if (ferror(patch_file))
3415 return got_error_from_errno("getline");
3416 printf(GOT_COMMIT_SEP_STR);
3417 printf("M %s (change %d of %d)\n%s this change? [y/n/q] ",
3418 path, n, nchanges, action);
3419 break;
3420 default:
3421 return got_error_path(path, GOT_ERR_FILE_STATUS);
3424 return NULL;
3427 static const struct got_error *
3428 choose_patch(int *choice, void *arg, unsigned char status, const char *path,
3429 FILE *patch_file, int n, int nchanges)
3431 const struct got_error *err = NULL;
3432 char *line = NULL;
3433 size_t linesize = 0;
3434 ssize_t linelen;
3435 int resp = ' ';
3436 struct choose_patch_arg *a = arg;
3438 *choice = GOT_PATCH_CHOICE_NONE;
3440 if (a->patch_script_file) {
3441 char *nl;
3442 err = show_change(status, path, patch_file, n, nchanges,
3443 a->action);
3444 if (err)
3445 return err;
3446 linelen = getline(&line, &linesize, a->patch_script_file);
3447 if (linelen == -1) {
3448 if (ferror(a->patch_script_file))
3449 return got_error_from_errno("getline");
3450 return NULL;
3452 nl = strchr(line, '\n');
3453 if (nl)
3454 *nl = '\0';
3455 if (strcmp(line, "y") == 0) {
3456 *choice = GOT_PATCH_CHOICE_YES;
3457 printf("y\n");
3458 } else if (strcmp(line, "n") == 0) {
3459 *choice = GOT_PATCH_CHOICE_NO;
3460 printf("n\n");
3461 } else if (strcmp(line, "q") == 0 &&
3462 status == GOT_STATUS_MODIFY) {
3463 *choice = GOT_PATCH_CHOICE_QUIT;
3464 printf("q\n");
3465 } else
3466 printf("invalid response '%s'\n", line);
3467 free(line);
3468 return NULL;
3471 while (resp != 'y' && resp != 'n' && resp != 'q') {
3472 err = show_change(status, path, patch_file, n, nchanges,
3473 a->action);
3474 if (err)
3475 return err;
3476 resp = getchar();
3477 if (resp == '\n')
3478 resp = getchar();
3479 if (status == GOT_STATUS_MODIFY) {
3480 if (resp != 'y' && resp != 'n' && resp != 'q') {
3481 printf("invalid response '%c'\n", resp);
3482 resp = ' ';
3484 } else if (resp != 'y' && resp != 'n') {
3485 printf("invalid response '%c'\n", resp);
3486 resp = ' ';
3490 if (resp == 'y')
3491 *choice = GOT_PATCH_CHOICE_YES;
3492 else if (resp == 'n')
3493 *choice = GOT_PATCH_CHOICE_NO;
3494 else if (resp == 'q' && status == GOT_STATUS_MODIFY)
3495 *choice = GOT_PATCH_CHOICE_QUIT;
3497 return NULL;
3501 static const struct got_error *
3502 cmd_revert(int argc, char *argv[])
3504 const struct got_error *error = NULL;
3505 struct got_worktree *worktree = NULL;
3506 struct got_repository *repo = NULL;
3507 char *cwd = NULL, *path = NULL;
3508 struct got_pathlist_head paths;
3509 struct got_pathlist_entry *pe;
3510 int ch, can_recurse = 0, pflag = 0;
3511 FILE *patch_script_file = NULL;
3512 const char *patch_script_path = NULL;
3513 struct choose_patch_arg cpa;
3515 TAILQ_INIT(&paths);
3517 while ((ch = getopt(argc, argv, "pF:R")) != -1) {
3518 switch (ch) {
3519 case 'p':
3520 pflag = 1;
3521 break;
3522 case 'F':
3523 patch_script_path = optarg;
3524 break;
3525 case 'R':
3526 can_recurse = 1;
3527 break;
3528 default:
3529 usage_revert();
3530 /* NOTREACHED */
3534 argc -= optind;
3535 argv += optind;
3537 #ifndef PROFILE
3538 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3539 "unveil", NULL) == -1)
3540 err(1, "pledge");
3541 #endif
3542 if (argc < 1)
3543 usage_revert();
3544 if (patch_script_path && !pflag)
3545 errx(1, "-F option can only be used together with -p option");
3547 cwd = getcwd(NULL, 0);
3548 if (cwd == NULL) {
3549 error = got_error_from_errno("getcwd");
3550 goto done;
3552 error = got_worktree_open(&worktree, cwd);
3553 if (error)
3554 goto done;
3556 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3557 if (error != NULL)
3558 goto done;
3560 if (patch_script_path) {
3561 patch_script_file = fopen(patch_script_path, "r");
3562 if (patch_script_file == NULL) {
3563 error = got_error_from_errno2("fopen",
3564 patch_script_path);
3565 goto done;
3568 error = apply_unveil(got_repo_get_path(repo), 1,
3569 got_worktree_get_root_path(worktree));
3570 if (error)
3571 goto done;
3573 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3574 if (error)
3575 goto done;
3577 if (!can_recurse) {
3578 char *ondisk_path;
3579 struct stat sb;
3580 TAILQ_FOREACH(pe, &paths, entry) {
3581 if (asprintf(&ondisk_path, "%s/%s",
3582 got_worktree_get_root_path(worktree),
3583 pe->path) == -1) {
3584 error = got_error_from_errno("asprintf");
3585 goto done;
3587 if (lstat(ondisk_path, &sb) == -1) {
3588 if (errno == ENOENT) {
3589 free(ondisk_path);
3590 continue;
3592 error = got_error_from_errno2("lstat",
3593 ondisk_path);
3594 free(ondisk_path);
3595 goto done;
3597 free(ondisk_path);
3598 if (S_ISDIR(sb.st_mode)) {
3599 error = got_error_msg(GOT_ERR_BAD_PATH,
3600 "reverting directories requires -R option");
3601 goto done;
3606 cpa.patch_script_file = patch_script_file;
3607 cpa.action = "revert";
3608 error = got_worktree_revert(worktree, &paths, revert_progress, NULL,
3609 pflag ? choose_patch : NULL, &cpa, repo);
3610 if (error)
3611 goto done;
3612 done:
3613 if (patch_script_file && fclose(patch_script_file) == EOF &&
3614 error == NULL)
3615 error = got_error_from_errno2("fclose", patch_script_path);
3616 if (repo)
3617 got_repo_close(repo);
3618 if (worktree)
3619 got_worktree_close(worktree);
3620 free(path);
3621 free(cwd);
3622 return error;
3625 __dead static void
3626 usage_commit(void)
3628 fprintf(stderr, "usage: %s commit [-m msg] [path ...]\n",
3629 getprogname());
3630 exit(1);
3633 struct collect_commit_logmsg_arg {
3634 const char *cmdline_log;
3635 const char *editor;
3636 const char *worktree_path;
3637 const char *branch_name;
3638 const char *repo_path;
3639 char *logmsg_path;
3643 static const struct got_error *
3644 collect_commit_logmsg(struct got_pathlist_head *commitable_paths, char **logmsg,
3645 void *arg)
3647 char *initial_content = NULL;
3648 struct got_pathlist_entry *pe;
3649 const struct got_error *err = NULL;
3650 char *template = NULL;
3651 struct collect_commit_logmsg_arg *a = arg;
3652 int fd;
3653 size_t len;
3655 /* if a message was specified on the command line, just use it */
3656 if (a->cmdline_log != NULL && strlen(a->cmdline_log) != 0) {
3657 len = strlen(a->cmdline_log) + 1;
3658 *logmsg = malloc(len + 1);
3659 if (*logmsg == NULL)
3660 return got_error_from_errno("malloc");
3661 strlcpy(*logmsg, a->cmdline_log, len);
3662 return NULL;
3665 if (asprintf(&template, "%s/logmsg", a->worktree_path) == -1)
3666 return got_error_from_errno("asprintf");
3668 if (asprintf(&initial_content,
3669 "\n# changes to be committed on branch %s:\n",
3670 a->branch_name) == -1)
3671 return got_error_from_errno("asprintf");
3673 err = got_opentemp_named_fd(&a->logmsg_path, &fd, template);
3674 if (err)
3675 goto done;
3677 dprintf(fd, initial_content);
3679 TAILQ_FOREACH(pe, commitable_paths, entry) {
3680 struct got_commitable *ct = pe->data;
3681 dprintf(fd, "# %c %s\n",
3682 got_commitable_get_status(ct),
3683 got_commitable_get_path(ct));
3685 close(fd);
3687 err = edit_logmsg(logmsg, a->editor, a->logmsg_path, initial_content);
3688 done:
3689 if (err == NULL || err->code == GOT_ERR_COMMIT_MSG_EMPTY) {
3690 unlink(a->logmsg_path);
3691 free(a->logmsg_path);
3692 a->logmsg_path = NULL;
3694 free(initial_content);
3695 free(template);
3697 /* Editor is done; we can now apply unveil(2) */
3698 if (err == NULL) {
3699 err = apply_unveil(a->repo_path, 0, a->worktree_path);
3700 if (err) {
3701 free(*logmsg);
3702 *logmsg = NULL;
3705 return err;
3708 static const struct got_error *
3709 cmd_commit(int argc, char *argv[])
3711 const struct got_error *error = NULL;
3712 struct got_worktree *worktree = NULL;
3713 struct got_repository *repo = NULL;
3714 char *cwd = NULL, *id_str = NULL;
3715 struct got_object_id *id = NULL;
3716 const char *logmsg = NULL;
3717 const char *author;
3718 struct collect_commit_logmsg_arg cl_arg;
3719 char *editor = NULL;
3720 int ch, rebase_in_progress, histedit_in_progress;
3721 struct got_pathlist_head paths;
3723 TAILQ_INIT(&paths);
3724 cl_arg.logmsg_path = NULL;
3726 while ((ch = getopt(argc, argv, "m:")) != -1) {
3727 switch (ch) {
3728 case 'm':
3729 logmsg = optarg;
3730 break;
3731 default:
3732 usage_commit();
3733 /* NOTREACHED */
3737 argc -= optind;
3738 argv += optind;
3740 #ifndef PROFILE
3741 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3742 "unveil", NULL) == -1)
3743 err(1, "pledge");
3744 #endif
3745 error = get_author(&author);
3746 if (error)
3747 return error;
3749 cwd = getcwd(NULL, 0);
3750 if (cwd == NULL) {
3751 error = got_error_from_errno("getcwd");
3752 goto done;
3754 error = got_worktree_open(&worktree, cwd);
3755 if (error)
3756 goto done;
3758 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
3759 if (error)
3760 goto done;
3761 if (rebase_in_progress) {
3762 error = got_error(GOT_ERR_REBASING);
3763 goto done;
3766 error = got_worktree_histedit_in_progress(&histedit_in_progress,
3767 worktree);
3768 if (error)
3769 goto done;
3771 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3772 if (error != NULL)
3773 goto done;
3776 * unveil(2) traverses exec(2); if an editor is used we have
3777 * to apply unveil after the log message has been written.
3779 if (logmsg == NULL || strlen(logmsg) == 0)
3780 error = get_editor(&editor);
3781 else
3782 error = apply_unveil(got_repo_get_path(repo), 0,
3783 got_worktree_get_root_path(worktree));
3784 if (error)
3785 goto done;
3787 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
3788 if (error)
3789 goto done;
3791 cl_arg.editor = editor;
3792 cl_arg.cmdline_log = logmsg;
3793 cl_arg.worktree_path = got_worktree_get_root_path(worktree);
3794 cl_arg.branch_name = got_worktree_get_head_ref_name(worktree);
3795 if (!histedit_in_progress) {
3796 if (strncmp(cl_arg.branch_name, "refs/heads/", 11) != 0) {
3797 error = got_error(GOT_ERR_COMMIT_BRANCH);
3798 goto done;
3800 cl_arg.branch_name += 11;
3802 cl_arg.repo_path = got_repo_get_path(repo);
3803 error = got_worktree_commit(&id, worktree, &paths, author, NULL,
3804 collect_commit_logmsg, &cl_arg, print_status, NULL, repo);
3805 if (error) {
3806 if (cl_arg.logmsg_path)
3807 fprintf(stderr, "%s: log message preserved in %s\n",
3808 getprogname(), cl_arg.logmsg_path);
3809 goto done;
3812 if (cl_arg.logmsg_path)
3813 unlink(cl_arg.logmsg_path);
3815 error = got_object_id_str(&id_str, id);
3816 if (error)
3817 goto done;
3818 printf("Created commit %s\n", id_str);
3819 done:
3820 free(cl_arg.logmsg_path);
3821 if (repo)
3822 got_repo_close(repo);
3823 if (worktree)
3824 got_worktree_close(worktree);
3825 free(cwd);
3826 free(id_str);
3827 free(editor);
3828 return error;
3831 __dead static void
3832 usage_cherrypick(void)
3834 fprintf(stderr, "usage: %s cherrypick commit-id\n", getprogname());
3835 exit(1);
3838 static const struct got_error *
3839 cmd_cherrypick(int argc, char *argv[])
3841 const struct got_error *error = NULL;
3842 struct got_worktree *worktree = NULL;
3843 struct got_repository *repo = NULL;
3844 char *cwd = NULL, *commit_id_str = NULL;
3845 struct got_object_id *commit_id = NULL;
3846 struct got_commit_object *commit = NULL;
3847 struct got_object_qid *pid;
3848 struct got_reference *head_ref = NULL;
3849 int ch, did_something = 0;
3851 while ((ch = getopt(argc, argv, "")) != -1) {
3852 switch (ch) {
3853 default:
3854 usage_cherrypick();
3855 /* NOTREACHED */
3859 argc -= optind;
3860 argv += optind;
3862 #ifndef PROFILE
3863 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3864 "unveil", NULL) == -1)
3865 err(1, "pledge");
3866 #endif
3867 if (argc != 1)
3868 usage_cherrypick();
3870 cwd = getcwd(NULL, 0);
3871 if (cwd == NULL) {
3872 error = got_error_from_errno("getcwd");
3873 goto done;
3875 error = got_worktree_open(&worktree, cwd);
3876 if (error)
3877 goto done;
3879 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3880 if (error != NULL)
3881 goto done;
3883 error = apply_unveil(got_repo_get_path(repo), 0,
3884 got_worktree_get_root_path(worktree));
3885 if (error)
3886 goto done;
3888 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
3889 GOT_OBJ_TYPE_COMMIT, repo);
3890 if (error != NULL) {
3891 struct got_reference *ref;
3892 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
3893 goto done;
3894 error = got_ref_open(&ref, repo, argv[0], 0);
3895 if (error != NULL)
3896 goto done;
3897 error = got_ref_resolve(&commit_id, repo, ref);
3898 got_ref_close(ref);
3899 if (error != NULL)
3900 goto done;
3902 error = got_object_id_str(&commit_id_str, commit_id);
3903 if (error)
3904 goto done;
3906 error = got_ref_open(&head_ref, repo,
3907 got_worktree_get_head_ref_name(worktree), 0);
3908 if (error != NULL)
3909 goto done;
3911 error = check_same_branch(commit_id, head_ref, NULL, repo);
3912 if (error) {
3913 if (error->code != GOT_ERR_ANCESTRY)
3914 goto done;
3915 error = NULL;
3916 } else {
3917 error = got_error(GOT_ERR_SAME_BRANCH);
3918 goto done;
3921 error = got_object_open_as_commit(&commit, repo, commit_id);
3922 if (error)
3923 goto done;
3924 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
3925 error = got_worktree_merge_files(worktree, pid ? pid->id : NULL,
3926 commit_id, repo, update_progress, &did_something, check_cancelled,
3927 NULL);
3928 if (error != NULL)
3929 goto done;
3931 if (did_something)
3932 printf("Merged commit %s\n", commit_id_str);
3933 done:
3934 if (commit)
3935 got_object_commit_close(commit);
3936 free(commit_id_str);
3937 if (head_ref)
3938 got_ref_close(head_ref);
3939 if (worktree)
3940 got_worktree_close(worktree);
3941 if (repo)
3942 got_repo_close(repo);
3943 return error;
3946 __dead static void
3947 usage_backout(void)
3949 fprintf(stderr, "usage: %s backout commit-id\n", getprogname());
3950 exit(1);
3953 static const struct got_error *
3954 cmd_backout(int argc, char *argv[])
3956 const struct got_error *error = NULL;
3957 struct got_worktree *worktree = NULL;
3958 struct got_repository *repo = NULL;
3959 char *cwd = NULL, *commit_id_str = NULL;
3960 struct got_object_id *commit_id = NULL;
3961 struct got_commit_object *commit = NULL;
3962 struct got_object_qid *pid;
3963 struct got_reference *head_ref = NULL;
3964 int ch, did_something = 0;
3966 while ((ch = getopt(argc, argv, "")) != -1) {
3967 switch (ch) {
3968 default:
3969 usage_backout();
3970 /* NOTREACHED */
3974 argc -= optind;
3975 argv += optind;
3977 #ifndef PROFILE
3978 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
3979 "unveil", NULL) == -1)
3980 err(1, "pledge");
3981 #endif
3982 if (argc != 1)
3983 usage_backout();
3985 cwd = getcwd(NULL, 0);
3986 if (cwd == NULL) {
3987 error = got_error_from_errno("getcwd");
3988 goto done;
3990 error = got_worktree_open(&worktree, cwd);
3991 if (error)
3992 goto done;
3994 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
3995 if (error != NULL)
3996 goto done;
3998 error = apply_unveil(got_repo_get_path(repo), 0,
3999 got_worktree_get_root_path(worktree));
4000 if (error)
4001 goto done;
4003 error = got_repo_match_object_id_prefix(&commit_id, argv[0],
4004 GOT_OBJ_TYPE_COMMIT, repo);
4005 if (error != NULL) {
4006 struct got_reference *ref;
4007 if (error->code != GOT_ERR_BAD_OBJ_ID_STR)
4008 goto done;
4009 error = got_ref_open(&ref, repo, argv[0], 0);
4010 if (error != NULL)
4011 goto done;
4012 error = got_ref_resolve(&commit_id, repo, ref);
4013 got_ref_close(ref);
4014 if (error != NULL)
4015 goto done;
4017 error = got_object_id_str(&commit_id_str, commit_id);
4018 if (error)
4019 goto done;
4021 error = got_ref_open(&head_ref, repo,
4022 got_worktree_get_head_ref_name(worktree), 0);
4023 if (error != NULL)
4024 goto done;
4026 error = check_same_branch(commit_id, head_ref, NULL, repo);
4027 if (error)
4028 goto done;
4030 error = got_object_open_as_commit(&commit, repo, commit_id);
4031 if (error)
4032 goto done;
4033 pid = SIMPLEQ_FIRST(got_object_commit_get_parent_ids(commit));
4034 if (pid == NULL) {
4035 error = got_error(GOT_ERR_ROOT_COMMIT);
4036 goto done;
4039 error = got_worktree_merge_files(worktree, commit_id, pid->id, repo,
4040 update_progress, &did_something, check_cancelled, NULL);
4041 if (error != NULL)
4042 goto done;
4044 if (did_something)
4045 printf("Backed out commit %s\n", commit_id_str);
4046 done:
4047 if (commit)
4048 got_object_commit_close(commit);
4049 free(commit_id_str);
4050 if (head_ref)
4051 got_ref_close(head_ref);
4052 if (worktree)
4053 got_worktree_close(worktree);
4054 if (repo)
4055 got_repo_close(repo);
4056 return error;
4059 __dead static void
4060 usage_rebase(void)
4062 fprintf(stderr, "usage: %s rebase [-a] | [-c] | branch\n",
4063 getprogname());
4064 exit(1);
4067 void
4068 trim_logmsg(char *logmsg, int limit)
4070 char *nl;
4071 size_t len;
4073 len = strlen(logmsg);
4074 if (len > limit)
4075 len = limit;
4076 logmsg[len] = '\0';
4077 nl = strchr(logmsg, '\n');
4078 if (nl)
4079 *nl = '\0';
4082 static const struct got_error *
4083 get_short_logmsg(char **logmsg, int limit, struct got_commit_object *commit)
4085 const struct got_error *err;
4086 char *logmsg0 = NULL;
4087 const char *s;
4089 err = got_object_commit_get_logmsg(&logmsg0, commit);
4090 if (err)
4091 return err;
4093 s = logmsg0;
4094 while (isspace((unsigned char)s[0]))
4095 s++;
4097 *logmsg = strdup(s);
4098 if (*logmsg == NULL) {
4099 err = got_error_from_errno("strdup");
4100 goto done;
4103 trim_logmsg(*logmsg, limit);
4104 done:
4105 free(logmsg0);
4106 return err;
4109 static const struct got_error *
4110 show_rebase_progress(struct got_commit_object *commit,
4111 struct got_object_id *old_id, struct got_object_id *new_id)
4113 const struct got_error *err;
4114 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
4116 err = got_object_id_str(&old_id_str, old_id);
4117 if (err)
4118 goto done;
4120 if (new_id) {
4121 err = got_object_id_str(&new_id_str, new_id);
4122 if (err)
4123 goto done;
4126 old_id_str[12] = '\0';
4127 if (new_id_str)
4128 new_id_str[12] = '\0';
4130 err = get_short_logmsg(&logmsg, 42, commit);
4131 if (err)
4132 goto done;
4134 printf("%s -> %s: %s\n", old_id_str,
4135 new_id_str ? new_id_str : "no-op change", logmsg);
4136 done:
4137 free(old_id_str);
4138 free(new_id_str);
4139 return err;
4142 static const struct got_error *
4143 rebase_progress(void *arg, unsigned char status, const char *path)
4145 unsigned char *rebase_status = arg;
4147 while (path[0] == '/')
4148 path++;
4149 printf("%c %s\n", status, path);
4151 if (*rebase_status == GOT_STATUS_CONFLICT)
4152 return NULL;
4153 if (status == GOT_STATUS_CONFLICT || status == GOT_STATUS_MERGE)
4154 *rebase_status = status;
4155 return NULL;
4158 static const struct got_error *
4159 rebase_complete(struct got_worktree *worktree, struct got_fileindex *fileindex,
4160 struct got_reference *branch, struct got_reference *new_base_branch,
4161 struct got_reference *tmp_branch, struct got_repository *repo)
4163 printf("Switching work tree to %s\n", got_ref_get_name(branch));
4164 return got_worktree_rebase_complete(worktree, fileindex,
4165 new_base_branch, tmp_branch, branch, repo);
4168 static const struct got_error *
4169 rebase_commit(struct got_pathlist_head *merged_paths,
4170 struct got_worktree *worktree, struct got_fileindex *fileindex,
4171 struct got_reference *tmp_branch,
4172 struct got_object_id *commit_id, struct got_repository *repo)
4174 const struct got_error *error;
4175 struct got_commit_object *commit;
4176 struct got_object_id *new_commit_id;
4178 error = got_object_open_as_commit(&commit, repo, commit_id);
4179 if (error)
4180 return error;
4182 error = got_worktree_rebase_commit(&new_commit_id, merged_paths,
4183 worktree, fileindex, tmp_branch, commit, commit_id, repo);
4184 if (error) {
4185 if (error->code != GOT_ERR_COMMIT_NO_CHANGES)
4186 goto done;
4187 error = show_rebase_progress(commit, commit_id, NULL);
4188 } else {
4189 error = show_rebase_progress(commit, commit_id, new_commit_id);
4190 free(new_commit_id);
4192 done:
4193 got_object_commit_close(commit);
4194 return error;
4197 struct check_path_prefix_arg {
4198 const char *path_prefix;
4199 size_t len;
4200 int errcode;
4203 static const struct got_error *
4204 check_path_prefix_in_diff(void *arg, struct got_blob_object *blob1,
4205 struct got_blob_object *blob2, struct got_object_id *id1,
4206 struct got_object_id *id2, const char *path1, const char *path2,
4207 struct got_repository *repo)
4209 struct check_path_prefix_arg *a = arg;
4211 if ((path1 && !got_path_is_child(path1, a->path_prefix, a->len)) ||
4212 (path2 && !got_path_is_child(path2, a->path_prefix, a->len)))
4213 return got_error(a->errcode);
4215 return NULL;
4218 static const struct got_error *
4219 check_path_prefix(struct got_object_id *parent_id,
4220 struct got_object_id *commit_id, const char *path_prefix,
4221 int errcode, struct got_repository *repo)
4223 const struct got_error *err;
4224 struct got_tree_object *tree1 = NULL, *tree2 = NULL;
4225 struct got_commit_object *commit = NULL, *parent_commit = NULL;
4226 struct check_path_prefix_arg cpp_arg;
4228 if (got_path_is_root_dir(path_prefix))
4229 return NULL;
4231 err = got_object_open_as_commit(&commit, repo, commit_id);
4232 if (err)
4233 goto done;
4235 err = got_object_open_as_commit(&parent_commit, repo, parent_id);
4236 if (err)
4237 goto done;
4239 err = got_object_open_as_tree(&tree1, repo,
4240 got_object_commit_get_tree_id(parent_commit));
4241 if (err)
4242 goto done;
4244 err = got_object_open_as_tree(&tree2, repo,
4245 got_object_commit_get_tree_id(commit));
4246 if (err)
4247 goto done;
4249 cpp_arg.path_prefix = path_prefix;
4250 while (cpp_arg.path_prefix[0] == '/')
4251 cpp_arg.path_prefix++;
4252 cpp_arg.len = strlen(cpp_arg.path_prefix);
4253 cpp_arg.errcode = errcode;
4254 err = got_diff_tree(tree1, tree2, "", "", repo,
4255 check_path_prefix_in_diff, &cpp_arg, 0);
4256 done:
4257 if (tree1)
4258 got_object_tree_close(tree1);
4259 if (tree2)
4260 got_object_tree_close(tree2);
4261 if (commit)
4262 got_object_commit_close(commit);
4263 if (parent_commit)
4264 got_object_commit_close(parent_commit);
4265 return err;
4268 static const struct got_error *
4269 collect_commits(struct got_object_id_queue *commits,
4270 struct got_object_id *initial_commit_id,
4271 struct got_object_id *iter_start_id, struct got_object_id *iter_stop_id,
4272 const char *path_prefix, int path_prefix_errcode,
4273 struct got_repository *repo)
4275 const struct got_error *err = NULL;
4276 struct got_commit_graph *graph = NULL;
4277 struct got_object_id *parent_id = NULL;
4278 struct got_object_qid *qid;
4279 struct got_object_id *commit_id = initial_commit_id;
4281 err = got_commit_graph_open(&graph, initial_commit_id, "/", 1, repo);
4282 if (err)
4283 return err;
4285 err = got_commit_graph_iter_start(graph, iter_start_id, repo);
4286 if (err)
4287 goto done;
4288 while (got_object_id_cmp(commit_id, iter_stop_id) != 0) {
4289 err = got_commit_graph_iter_next(&parent_id, graph);
4290 if (err) {
4291 if (err->code == GOT_ERR_ITER_COMPLETED) {
4292 err = got_error_msg(GOT_ERR_ANCESTRY,
4293 "ran out of commits to rebase before "
4294 "youngest common ancestor commit has "
4295 "been reached?!?");
4296 goto done;
4297 } else if (err->code != GOT_ERR_ITER_NEED_MORE)
4298 goto done;
4299 err = got_commit_graph_fetch_commits(graph, 1, repo);
4300 if (err)
4301 goto done;
4302 } else {
4303 err = check_path_prefix(parent_id, commit_id,
4304 path_prefix, path_prefix_errcode, repo);
4305 if (err)
4306 goto done;
4308 err = got_object_qid_alloc(&qid, commit_id);
4309 if (err)
4310 goto done;
4311 SIMPLEQ_INSERT_HEAD(commits, qid, entry);
4312 commit_id = parent_id;
4315 done:
4316 got_commit_graph_close(graph);
4317 return err;
4320 static const struct got_error *
4321 cmd_rebase(int argc, char *argv[])
4323 const struct got_error *error = NULL;
4324 struct got_worktree *worktree = NULL;
4325 struct got_repository *repo = NULL;
4326 struct got_fileindex *fileindex = NULL;
4327 char *cwd = NULL;
4328 struct got_reference *branch = NULL;
4329 struct got_reference *new_base_branch = NULL, *tmp_branch = NULL;
4330 struct got_object_id *commit_id = NULL, *parent_id = NULL;
4331 struct got_object_id *resume_commit_id = NULL;
4332 struct got_object_id *branch_head_commit_id = NULL, *yca_id = NULL;
4333 struct got_commit_object *commit = NULL;
4334 int ch, rebase_in_progress = 0, abort_rebase = 0, continue_rebase = 0;
4335 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
4336 struct got_object_id_queue commits;
4337 struct got_pathlist_head merged_paths;
4338 const struct got_object_id_queue *parent_ids;
4339 struct got_object_qid *qid, *pid;
4341 SIMPLEQ_INIT(&commits);
4342 TAILQ_INIT(&merged_paths);
4344 while ((ch = getopt(argc, argv, "ac")) != -1) {
4345 switch (ch) {
4346 case 'a':
4347 abort_rebase = 1;
4348 break;
4349 case 'c':
4350 continue_rebase = 1;
4351 break;
4352 default:
4353 usage_rebase();
4354 /* NOTREACHED */
4358 argc -= optind;
4359 argv += optind;
4361 #ifndef PROFILE
4362 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
4363 "unveil", NULL) == -1)
4364 err(1, "pledge");
4365 #endif
4366 if (abort_rebase && continue_rebase)
4367 usage_rebase();
4368 else if (abort_rebase || continue_rebase) {
4369 if (argc != 0)
4370 usage_rebase();
4371 } else if (argc != 1)
4372 usage_rebase();
4374 cwd = getcwd(NULL, 0);
4375 if (cwd == NULL) {
4376 error = got_error_from_errno("getcwd");
4377 goto done;
4379 error = got_worktree_open(&worktree, cwd);
4380 if (error)
4381 goto done;
4383 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
4384 if (error != NULL)
4385 goto done;
4387 error = apply_unveil(got_repo_get_path(repo), 0,
4388 got_worktree_get_root_path(worktree));
4389 if (error)
4390 goto done;
4392 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
4393 if (error)
4394 goto done;
4396 if (abort_rebase) {
4397 int did_something;
4398 if (!rebase_in_progress) {
4399 error = got_error(GOT_ERR_NOT_REBASING);
4400 goto done;
4402 error = got_worktree_rebase_continue(&resume_commit_id,
4403 &new_base_branch, &tmp_branch, &branch, &fileindex,
4404 worktree, repo);
4405 if (error)
4406 goto done;
4407 printf("Switching work tree to %s\n",
4408 got_ref_get_symref_target(new_base_branch));
4409 error = got_worktree_rebase_abort(worktree, fileindex, repo,
4410 new_base_branch, update_progress, &did_something);
4411 if (error)
4412 goto done;
4413 printf("Rebase of %s aborted\n", got_ref_get_name(branch));
4414 goto done; /* nothing else to do */
4417 if (continue_rebase) {
4418 if (!rebase_in_progress) {
4419 error = got_error(GOT_ERR_NOT_REBASING);
4420 goto done;
4422 error = got_worktree_rebase_continue(&resume_commit_id,
4423 &new_base_branch, &tmp_branch, &branch, &fileindex,
4424 worktree, repo);
4425 if (error)
4426 goto done;
4428 error = rebase_commit(NULL, worktree, fileindex, tmp_branch,
4429 resume_commit_id, repo);
4430 if (error)
4431 goto done;
4433 yca_id = got_object_id_dup(resume_commit_id);
4434 if (yca_id == NULL) {
4435 error = got_error_from_errno("got_object_id_dup");
4436 goto done;
4438 } else {
4439 error = got_ref_open(&branch, repo, argv[0], 0);
4440 if (error != NULL)
4441 goto done;
4444 error = got_ref_resolve(&branch_head_commit_id, repo, branch);
4445 if (error)
4446 goto done;
4448 if (!continue_rebase) {
4449 struct got_object_id *base_commit_id;
4451 base_commit_id = got_worktree_get_base_commit_id(worktree);
4452 error = got_commit_graph_find_youngest_common_ancestor(&yca_id,
4453 base_commit_id, branch_head_commit_id, repo);
4454 if (error)
4455 goto done;
4456 if (yca_id == NULL) {
4457 error = got_error_msg(GOT_ERR_ANCESTRY,
4458 "specified branch shares no common ancestry "
4459 "with work tree's branch");
4460 goto done;
4463 error = check_same_branch(base_commit_id, branch, yca_id, repo);
4464 if (error) {
4465 if (error->code != GOT_ERR_ANCESTRY)
4466 goto done;
4467 error = NULL;
4468 } else {
4469 error = got_error_msg(GOT_ERR_SAME_BRANCH,
4470 "specified branch resolves to a commit which "
4471 "is already contained in work tree's branch");
4472 goto done;
4474 error = got_worktree_rebase_prepare(&new_base_branch,
4475 &tmp_branch, &fileindex, worktree, branch, repo);
4476 if (error)
4477 goto done;
4480 commit_id = branch_head_commit_id;
4481 error = got_object_open_as_commit(&commit, repo, commit_id);
4482 if (error)
4483 goto done;
4485 parent_ids = got_object_commit_get_parent_ids(commit);
4486 pid = SIMPLEQ_FIRST(parent_ids);
4487 if (pid == NULL) {
4488 if (!continue_rebase) {
4489 int did_something;
4490 error = got_worktree_rebase_abort(worktree, fileindex,
4491 repo, new_base_branch, update_progress,
4492 &did_something);
4493 if (error)
4494 goto done;
4495 printf("Rebase of %s aborted\n",
4496 got_ref_get_name(branch));
4498 error = got_error(GOT_ERR_EMPTY_REBASE);
4499 goto done;
4501 error = collect_commits(&commits, commit_id, pid->id,
4502 yca_id, got_worktree_get_path_prefix(worktree),
4503 GOT_ERR_REBASE_PATH, repo);
4504 got_object_commit_close(commit);
4505 commit = NULL;
4506 if (error)
4507 goto done;
4509 if (SIMPLEQ_EMPTY(&commits)) {
4510 if (continue_rebase)
4511 error = rebase_complete(worktree, fileindex,
4512 branch, new_base_branch, tmp_branch, repo);
4513 else
4514 error = got_error(GOT_ERR_EMPTY_REBASE);
4515 goto done;
4518 pid = NULL;
4519 SIMPLEQ_FOREACH(qid, &commits, entry) {
4520 commit_id = qid->id;
4521 parent_id = pid ? pid->id : yca_id;
4522 pid = qid;
4524 error = got_worktree_rebase_merge_files(&merged_paths,
4525 worktree, fileindex, parent_id, commit_id, repo,
4526 rebase_progress, &rebase_status, check_cancelled, NULL);
4527 if (error)
4528 goto done;
4530 if (rebase_status == GOT_STATUS_CONFLICT) {
4531 got_worktree_rebase_pathlist_free(&merged_paths);
4532 break;
4535 error = rebase_commit(&merged_paths, worktree, fileindex,
4536 tmp_branch, commit_id, repo);
4537 got_worktree_rebase_pathlist_free(&merged_paths);
4538 if (error)
4539 goto done;
4542 if (rebase_status == GOT_STATUS_CONFLICT) {
4543 error = got_worktree_rebase_postpone(worktree, fileindex);
4544 if (error)
4545 goto done;
4546 error = got_error_msg(GOT_ERR_CONFLICTS,
4547 "conflicts must be resolved before rebasing can continue");
4548 } else
4549 error = rebase_complete(worktree, fileindex, branch,
4550 new_base_branch, tmp_branch, repo);
4551 done:
4552 got_object_id_queue_free(&commits);
4553 free(branch_head_commit_id);
4554 free(resume_commit_id);
4555 free(yca_id);
4556 if (commit)
4557 got_object_commit_close(commit);
4558 if (branch)
4559 got_ref_close(branch);
4560 if (new_base_branch)
4561 got_ref_close(new_base_branch);
4562 if (tmp_branch)
4563 got_ref_close(tmp_branch);
4564 if (worktree)
4565 got_worktree_close(worktree);
4566 if (repo)
4567 got_repo_close(repo);
4568 return error;
4571 __dead static void
4572 usage_histedit(void)
4574 fprintf(stderr, "usage: %s histedit [-a] [-c] [-F histedit-script]\n",
4575 getprogname());
4576 exit(1);
4579 #define GOT_HISTEDIT_PICK 'p'
4580 #define GOT_HISTEDIT_EDIT 'e'
4581 #define GOT_HISTEDIT_FOLD 'f'
4582 #define GOT_HISTEDIT_DROP 'd'
4583 #define GOT_HISTEDIT_MESG 'm'
4585 static struct got_histedit_cmd {
4586 unsigned char code;
4587 const char *name;
4588 const char *desc;
4589 } got_histedit_cmds[] = {
4590 { GOT_HISTEDIT_PICK, "pick", "use commit" },
4591 { GOT_HISTEDIT_EDIT, "edit", "use commit but stop for amending" },
4592 { GOT_HISTEDIT_FOLD, "fold", "combine with commit below" },
4593 { GOT_HISTEDIT_DROP, "drop", "remove commit from history" },
4594 { GOT_HISTEDIT_MESG, "mesg",
4595 "single-line log message for commit above (open editor if empty)" },
4598 struct got_histedit_list_entry {
4599 TAILQ_ENTRY(got_histedit_list_entry) entry;
4600 struct got_object_id *commit_id;
4601 const struct got_histedit_cmd *cmd;
4602 char *logmsg;
4604 TAILQ_HEAD(got_histedit_list, got_histedit_list_entry);
4606 static const struct got_error *
4607 histedit_write_commit(struct got_object_id *commit_id, const char *cmdname,
4608 FILE *f, struct got_repository *repo)
4610 const struct got_error *err = NULL;
4611 char *logmsg = NULL, *id_str = NULL;
4612 struct got_commit_object *commit = NULL;
4613 int n;
4615 err = got_object_open_as_commit(&commit, repo, commit_id);
4616 if (err)
4617 goto done;
4619 err = get_short_logmsg(&logmsg, 34, commit);
4620 if (err)
4621 goto done;
4623 err = got_object_id_str(&id_str, commit_id);
4624 if (err)
4625 goto done;
4627 n = fprintf(f, "%s %s %s\n", cmdname, id_str, logmsg);
4628 if (n < 0)
4629 err = got_ferror(f, GOT_ERR_IO);
4630 done:
4631 if (commit)
4632 got_object_commit_close(commit);
4633 free(id_str);
4634 free(logmsg);
4635 return err;
4638 static const struct got_error *
4639 histedit_write_commit_list(struct got_object_id_queue *commits, FILE *f,
4640 struct got_repository *repo)
4642 const struct got_error *err = NULL;
4643 struct got_object_qid *qid;
4645 if (SIMPLEQ_EMPTY(commits))
4646 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4648 SIMPLEQ_FOREACH(qid, commits, entry) {
4649 err = histedit_write_commit(qid->id, got_histedit_cmds[0].name,
4650 f, repo);
4651 if (err)
4652 break;
4655 return err;
4658 static const struct got_error *
4659 write_cmd_list(FILE *f)
4661 const struct got_error *err = NULL;
4662 int n, i;
4664 n = fprintf(f, "# Available histedit commands:\n");
4665 if (n < 0)
4666 return got_ferror(f, GOT_ERR_IO);
4668 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4669 struct got_histedit_cmd *cmd = &got_histedit_cmds[i];
4670 n = fprintf(f, "# %s (%c): %s\n", cmd->name, cmd->code,
4671 cmd->desc);
4672 if (n < 0) {
4673 err = got_ferror(f, GOT_ERR_IO);
4674 break;
4677 n = fprintf(f, "# Commits will be processed in order from top to "
4678 "bottom of this file.\n");
4679 if (n < 0)
4680 return got_ferror(f, GOT_ERR_IO);
4681 return err;
4684 static const struct got_error *
4685 histedit_syntax_error(int lineno)
4687 static char msg[42];
4688 int ret;
4690 ret = snprintf(msg, sizeof(msg), "histedit syntax error on line %d",
4691 lineno);
4692 if (ret == -1 || ret >= sizeof(msg))
4693 return got_error(GOT_ERR_HISTEDIT_SYNTAX);
4695 return got_error_msg(GOT_ERR_HISTEDIT_SYNTAX, msg);
4698 static const struct got_error *
4699 append_folded_commit_msg(char **new_msg, struct got_histedit_list_entry *hle,
4700 char *logmsg, struct got_repository *repo)
4702 const struct got_error *err;
4703 struct got_commit_object *folded_commit = NULL;
4704 char *id_str, *folded_logmsg = NULL;
4706 err = got_object_id_str(&id_str, hle->commit_id);
4707 if (err)
4708 return err;
4710 err = got_object_open_as_commit(&folded_commit, repo, hle->commit_id);
4711 if (err)
4712 goto done;
4714 err = got_object_commit_get_logmsg(&folded_logmsg, folded_commit);
4715 if (err)
4716 goto done;
4717 if (asprintf(new_msg, "%s%s# log message of folded commit %s: %s",
4718 logmsg ? logmsg : "", logmsg ? "\n" : "", id_str,
4719 folded_logmsg) == -1) {
4720 err = got_error_from_errno("asprintf");
4721 goto done;
4723 done:
4724 if (folded_commit)
4725 got_object_commit_close(folded_commit);
4726 free(id_str);
4727 free(folded_logmsg);
4728 return err;
4731 static struct got_histedit_list_entry *
4732 get_folded_commits(struct got_histedit_list_entry *hle)
4734 struct got_histedit_list_entry *prev, *folded = NULL;
4736 prev = TAILQ_PREV(hle, got_histedit_list, entry);
4737 while (prev && (prev->cmd->code == GOT_HISTEDIT_FOLD ||
4738 prev->cmd->code == GOT_HISTEDIT_DROP)) {
4739 if (prev->cmd->code == GOT_HISTEDIT_FOLD)
4740 folded = prev;
4741 prev = TAILQ_PREV(prev, got_histedit_list, entry);
4744 return folded;
4747 static const struct got_error *
4748 histedit_edit_logmsg(struct got_histedit_list_entry *hle,
4749 struct got_repository *repo)
4751 char *logmsg_path = NULL, *id_str = NULL, *orig_logmsg = NULL;
4752 char *logmsg = NULL, *new_msg = NULL, *editor = NULL;
4753 const struct got_error *err = NULL;
4754 struct got_commit_object *commit = NULL;
4755 int fd;
4756 struct got_histedit_list_entry *folded = NULL;
4758 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
4759 if (err)
4760 return err;
4762 folded = get_folded_commits(hle);
4763 if (folded) {
4764 while (folded != hle) {
4765 if (folded->cmd->code == GOT_HISTEDIT_DROP) {
4766 folded = TAILQ_NEXT(folded, entry);
4767 continue;
4769 err = append_folded_commit_msg(&new_msg, folded,
4770 logmsg, repo);
4771 if (err)
4772 goto done;
4773 free(logmsg);
4774 logmsg = new_msg;
4775 folded = TAILQ_NEXT(folded, entry);
4779 err = got_object_id_str(&id_str, hle->commit_id);
4780 if (err)
4781 goto done;
4782 err = got_object_commit_get_logmsg(&orig_logmsg, commit);
4783 if (err)
4784 goto done;
4785 if (asprintf(&new_msg,
4786 "%s\n# original log message of commit %s: %s",
4787 logmsg ? logmsg : "", id_str, orig_logmsg) == -1) {
4788 err = got_error_from_errno("asprintf");
4789 goto done;
4791 free(logmsg);
4792 logmsg = new_msg;
4794 err = got_object_id_str(&id_str, hle->commit_id);
4795 if (err)
4796 goto done;
4798 err = got_opentemp_named_fd(&logmsg_path, &fd, "/tmp/got-logmsg");
4799 if (err)
4800 goto done;
4802 dprintf(fd, logmsg);
4803 close(fd);
4805 err = get_editor(&editor);
4806 if (err)
4807 goto done;
4809 err = edit_logmsg(&hle->logmsg, editor, logmsg_path, logmsg);
4810 if (err) {
4811 if (err->code != GOT_ERR_COMMIT_MSG_EMPTY)
4812 goto done;
4813 err = got_object_commit_get_logmsg(&hle->logmsg, commit);
4815 done:
4816 if (logmsg_path && unlink(logmsg_path) != 0 && err == NULL)
4817 err = got_error_from_errno2("unlink", logmsg_path);
4818 free(logmsg_path);
4819 free(logmsg);
4820 free(orig_logmsg);
4821 free(editor);
4822 if (commit)
4823 got_object_commit_close(commit);
4824 return err;
4827 static const struct got_error *
4828 histedit_parse_list(struct got_histedit_list *histedit_cmds,
4829 FILE *f, struct got_repository *repo)
4831 const struct got_error *err = NULL;
4832 char *line = NULL, *p, *end;
4833 size_t size;
4834 ssize_t len;
4835 int lineno = 0, i;
4836 const struct got_histedit_cmd *cmd;
4837 struct got_object_id *commit_id = NULL;
4838 struct got_histedit_list_entry *hle = NULL;
4840 for (;;) {
4841 len = getline(&line, &size, f);
4842 if (len == -1) {
4843 const struct got_error *getline_err;
4844 if (feof(f))
4845 break;
4846 getline_err = got_error_from_errno("getline");
4847 err = got_ferror(f, getline_err->code);
4848 break;
4850 lineno++;
4851 p = line;
4852 while (isspace((unsigned char)p[0]))
4853 p++;
4854 if (p[0] == '#' || p[0] == '\0') {
4855 free(line);
4856 line = NULL;
4857 continue;
4859 cmd = NULL;
4860 for (i = 0; i < nitems(got_histedit_cmds); i++) {
4861 cmd = &got_histedit_cmds[i];
4862 if (strncmp(cmd->name, p, strlen(cmd->name)) == 0 &&
4863 isspace((unsigned char)p[strlen(cmd->name)])) {
4864 p += strlen(cmd->name);
4865 break;
4867 if (p[0] == cmd->code && isspace((unsigned char)p[1])) {
4868 p++;
4869 break;
4872 if (i == nitems(got_histedit_cmds)) {
4873 err = histedit_syntax_error(lineno);
4874 break;
4876 while (isspace((unsigned char)p[0]))
4877 p++;
4878 if (cmd->code == GOT_HISTEDIT_MESG) {
4879 if (hle == NULL || hle->logmsg != NULL) {
4880 err = got_error(GOT_ERR_HISTEDIT_CMD);
4881 break;
4883 if (p[0] == '\0') {
4884 err = histedit_edit_logmsg(hle, repo);
4885 if (err)
4886 break;
4887 } else {
4888 hle->logmsg = strdup(p);
4889 if (hle->logmsg == NULL) {
4890 err = got_error_from_errno("strdup");
4891 break;
4894 free(line);
4895 line = NULL;
4896 continue;
4897 } else {
4898 end = p;
4899 while (end[0] && !isspace((unsigned char)end[0]))
4900 end++;
4901 *end = '\0';
4903 err = got_object_resolve_id_str(&commit_id, repo, p);
4904 if (err) {
4905 /* override error code */
4906 err = histedit_syntax_error(lineno);
4907 break;
4910 hle = malloc(sizeof(*hle));
4911 if (hle == NULL) {
4912 err = got_error_from_errno("malloc");
4913 break;
4915 hle->cmd = cmd;
4916 hle->commit_id = commit_id;
4917 hle->logmsg = NULL;
4918 commit_id = NULL;
4919 free(line);
4920 line = NULL;
4921 TAILQ_INSERT_TAIL(histedit_cmds, hle, entry);
4924 free(line);
4925 free(commit_id);
4926 return err;
4929 static const struct got_error *
4930 histedit_check_script(struct got_histedit_list *histedit_cmds,
4931 struct got_object_id_queue *commits, struct got_repository *repo)
4933 const struct got_error *err = NULL;
4934 struct got_object_qid *qid;
4935 struct got_histedit_list_entry *hle;
4936 static char msg[80];
4937 char *id_str;
4939 if (TAILQ_EMPTY(histedit_cmds))
4940 return got_error_msg(GOT_ERR_EMPTY_HISTEDIT,
4941 "histedit script contains no commands");
4942 if (SIMPLEQ_EMPTY(commits))
4943 return got_error(GOT_ERR_EMPTY_HISTEDIT);
4945 SIMPLEQ_FOREACH(qid, commits, entry) {
4946 TAILQ_FOREACH(hle, histedit_cmds, entry) {
4947 if (got_object_id_cmp(qid->id, hle->commit_id) == 0)
4948 break;
4950 if (hle == NULL) {
4951 err = got_object_id_str(&id_str, qid->id);
4952 if (err)
4953 return err;
4954 snprintf(msg, sizeof(msg),
4955 "commit %s missing from histedit script", id_str);
4956 free(id_str);
4957 return got_error_msg(GOT_ERR_HISTEDIT_CMD, msg);
4961 if (hle->cmd->code == GOT_HISTEDIT_FOLD)
4962 return got_error_msg(GOT_ERR_HISTEDIT_CMD,
4963 "last commit in histedit script cannot be folded");
4965 return NULL;
4968 static const struct got_error *
4969 histedit_run_editor(struct got_histedit_list *histedit_cmds,
4970 const char *path, struct got_object_id_queue *commits,
4971 struct got_repository *repo)
4973 const struct got_error *err = NULL;
4974 char *editor;
4975 FILE *f = NULL;
4977 err = get_editor(&editor);
4978 if (err)
4979 return err;
4981 if (spawn_editor(editor, path) == -1) {
4982 err = got_error_from_errno("failed spawning editor");
4983 goto done;
4986 f = fopen(path, "r");
4987 if (f == NULL) {
4988 err = got_error_from_errno("fopen");
4989 goto done;
4991 err = histedit_parse_list(histedit_cmds, f, repo);
4992 if (err)
4993 goto done;
4995 err = histedit_check_script(histedit_cmds, commits, repo);
4996 done:
4997 if (f && fclose(f) != 0 && err == NULL)
4998 err = got_error_from_errno("fclose");
4999 free(editor);
5000 return err;
5003 static const struct got_error *
5004 histedit_edit_list_retry(struct got_histedit_list *, const struct got_error *,
5005 struct got_object_id_queue *, const char *, struct got_repository *);
5007 static const struct got_error *
5008 histedit_edit_script(struct got_histedit_list *histedit_cmds,
5009 struct got_object_id_queue *commits, struct got_repository *repo)
5011 const struct got_error *err;
5012 FILE *f = NULL;
5013 char *path = NULL;
5015 err = got_opentemp_named(&path, &f, "got-histedit");
5016 if (err)
5017 return err;
5019 err = write_cmd_list(f);
5020 if (err)
5021 goto done;
5023 err = histedit_write_commit_list(commits, f, repo);
5024 if (err)
5025 goto done;
5027 if (fclose(f) != 0) {
5028 err = got_error_from_errno("fclose");
5029 goto done;
5031 f = NULL;
5033 err = histedit_run_editor(histedit_cmds, path, commits, repo);
5034 if (err) {
5035 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5036 err->code != GOT_ERR_HISTEDIT_CMD)
5037 goto done;
5038 err = histedit_edit_list_retry(histedit_cmds, err,
5039 commits, path, repo);
5041 done:
5042 if (f && fclose(f) != 0 && err == NULL)
5043 err = got_error_from_errno("fclose");
5044 if (path && unlink(path) != 0 && err == NULL)
5045 err = got_error_from_errno2("unlink", path);
5046 free(path);
5047 return err;
5050 static const struct got_error *
5051 histedit_save_list(struct got_histedit_list *histedit_cmds,
5052 struct got_worktree *worktree, struct got_repository *repo)
5054 const struct got_error *err = NULL;
5055 char *path = NULL;
5056 FILE *f = NULL;
5057 struct got_histedit_list_entry *hle;
5058 struct got_commit_object *commit = NULL;
5060 err = got_worktree_get_histedit_script_path(&path, worktree);
5061 if (err)
5062 return err;
5064 f = fopen(path, "w");
5065 if (f == NULL) {
5066 err = got_error_from_errno2("fopen", path);
5067 goto done;
5069 TAILQ_FOREACH(hle, histedit_cmds, entry) {
5070 err = histedit_write_commit(hle->commit_id, hle->cmd->name, f,
5071 repo);
5072 if (err)
5073 break;
5075 if (hle->logmsg) {
5076 int n = fprintf(f, "%c %s\n",
5077 GOT_HISTEDIT_MESG, hle->logmsg);
5078 if (n < 0) {
5079 err = got_ferror(f, GOT_ERR_IO);
5080 break;
5084 done:
5085 if (f && fclose(f) != 0 && err == NULL)
5086 err = got_error_from_errno("fclose");
5087 free(path);
5088 if (commit)
5089 got_object_commit_close(commit);
5090 return err;
5093 void
5094 histedit_free_list(struct got_histedit_list *histedit_cmds)
5096 struct got_histedit_list_entry *hle;
5098 while ((hle = TAILQ_FIRST(histedit_cmds))) {
5099 TAILQ_REMOVE(histedit_cmds, hle, entry);
5100 free(hle);
5104 static const struct got_error *
5105 histedit_load_list(struct got_histedit_list *histedit_cmds,
5106 const char *path, struct got_repository *repo)
5108 const struct got_error *err = NULL;
5109 FILE *f = NULL;
5111 f = fopen(path, "r");
5112 if (f == NULL) {
5113 err = got_error_from_errno2("fopen", path);
5114 goto done;
5117 err = histedit_parse_list(histedit_cmds, f, repo);
5118 done:
5119 if (f && fclose(f) != 0 && err == NULL)
5120 err = got_error_from_errno("fclose");
5121 return err;
5124 static const struct got_error *
5125 histedit_edit_list_retry(struct got_histedit_list *histedit_cmds,
5126 const struct got_error *edit_err, struct got_object_id_queue *commits,
5127 const char *path, struct got_repository *repo)
5129 const struct got_error *err = NULL, *prev_err = edit_err;
5130 int resp = ' ';
5132 while (resp != 'c' && resp != 'r' && resp != 'a') {
5133 printf("%s: %s\n(c)ontinue editing, (r)estart editing, "
5134 "or (a)bort: ", getprogname(), prev_err->msg);
5135 resp = getchar();
5136 if (resp == '\n')
5137 resp = getchar();
5138 if (resp == 'c') {
5139 histedit_free_list(histedit_cmds);
5140 err = histedit_run_editor(histedit_cmds, path, commits,
5141 repo);
5142 if (err) {
5143 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5144 err->code != GOT_ERR_HISTEDIT_CMD)
5145 break;
5146 prev_err = err;
5147 resp = ' ';
5148 continue;
5150 break;
5151 } else if (resp == 'r') {
5152 histedit_free_list(histedit_cmds);
5153 err = histedit_edit_script(histedit_cmds,
5154 commits, repo);
5155 if (err) {
5156 if (err->code != GOT_ERR_HISTEDIT_SYNTAX &&
5157 err->code != GOT_ERR_HISTEDIT_CMD)
5158 break;
5159 prev_err = err;
5160 resp = ' ';
5161 continue;
5163 break;
5164 } else if (resp == 'a') {
5165 err = got_error(GOT_ERR_HISTEDIT_CANCEL);
5166 break;
5167 } else
5168 printf("invalid response '%c'\n", resp);
5171 return err;
5174 static const struct got_error *
5175 histedit_complete(struct got_worktree *worktree,
5176 struct got_fileindex *fileindex, struct got_reference *tmp_branch,
5177 struct got_reference *branch, struct got_repository *repo)
5179 printf("Switching work tree to %s\n",
5180 got_ref_get_symref_target(branch));
5181 return got_worktree_histedit_complete(worktree, fileindex, tmp_branch,
5182 branch, repo);
5185 static const struct got_error *
5186 show_histedit_progress(struct got_commit_object *commit,
5187 struct got_histedit_list_entry *hle, struct got_object_id *new_id)
5189 const struct got_error *err;
5190 char *old_id_str = NULL, *new_id_str = NULL, *logmsg = NULL;
5192 err = got_object_id_str(&old_id_str, hle->commit_id);
5193 if (err)
5194 goto done;
5196 if (new_id) {
5197 err = got_object_id_str(&new_id_str, new_id);
5198 if (err)
5199 goto done;
5202 old_id_str[12] = '\0';
5203 if (new_id_str)
5204 new_id_str[12] = '\0';
5206 if (hle->logmsg) {
5207 logmsg = strdup(hle->logmsg);
5208 if (logmsg == NULL) {
5209 err = got_error_from_errno("strdup");
5210 goto done;
5212 trim_logmsg(logmsg, 42);
5213 } else {
5214 err = get_short_logmsg(&logmsg, 42, commit);
5215 if (err)
5216 goto done;
5219 switch (hle->cmd->code) {
5220 case GOT_HISTEDIT_PICK:
5221 case GOT_HISTEDIT_EDIT:
5222 printf("%s -> %s: %s\n", old_id_str,
5223 new_id_str ? new_id_str : "no-op change", logmsg);
5224 break;
5225 case GOT_HISTEDIT_DROP:
5226 case GOT_HISTEDIT_FOLD:
5227 printf("%s -> %s commit: %s\n", old_id_str, hle->cmd->name,
5228 logmsg);
5229 break;
5230 default:
5231 break;
5234 done:
5235 free(old_id_str);
5236 free(new_id_str);
5237 return err;
5240 static const struct got_error *
5241 histedit_commit(struct got_pathlist_head *merged_paths,
5242 struct got_worktree *worktree, struct got_fileindex *fileindex,
5243 struct got_reference *tmp_branch, struct got_histedit_list_entry *hle,
5244 struct got_repository *repo)
5246 const struct got_error *err;
5247 struct got_commit_object *commit;
5248 struct got_object_id *new_commit_id;
5250 if ((hle->cmd->code == GOT_HISTEDIT_EDIT || get_folded_commits(hle))
5251 && hle->logmsg == NULL) {
5252 err = histedit_edit_logmsg(hle, repo);
5253 if (err)
5254 return err;
5257 err = got_object_open_as_commit(&commit, repo, hle->commit_id);
5258 if (err)
5259 return err;
5261 err = got_worktree_histedit_commit(&new_commit_id, merged_paths,
5262 worktree, fileindex, tmp_branch, commit, hle->commit_id,
5263 hle->logmsg, repo);
5264 if (err) {
5265 if (err->code != GOT_ERR_COMMIT_NO_CHANGES)
5266 goto done;
5267 err = show_histedit_progress(commit, hle, NULL);
5268 } else {
5269 err = show_histedit_progress(commit, hle, new_commit_id);
5270 free(new_commit_id);
5272 done:
5273 got_object_commit_close(commit);
5274 return err;
5277 static const struct got_error *
5278 histedit_skip_commit(struct got_histedit_list_entry *hle,
5279 struct got_worktree *worktree, struct got_repository *repo)
5281 const struct got_error *error;
5282 struct got_commit_object *commit;
5284 error = got_worktree_histedit_skip_commit(worktree, hle->commit_id,
5285 repo);
5286 if (error)
5287 return error;
5289 error = got_object_open_as_commit(&commit, repo, hle->commit_id);
5290 if (error)
5291 return error;
5293 error = show_histedit_progress(commit, hle, NULL);
5294 got_object_commit_close(commit);
5295 return error;
5298 static const struct got_error *
5299 cmd_histedit(int argc, char *argv[])
5301 const struct got_error *error = NULL;
5302 struct got_worktree *worktree = NULL;
5303 struct got_fileindex *fileindex = NULL;
5304 struct got_repository *repo = NULL;
5305 char *cwd = NULL;
5306 struct got_reference *branch = NULL;
5307 struct got_reference *tmp_branch = NULL;
5308 struct got_object_id *resume_commit_id = NULL;
5309 struct got_object_id *base_commit_id = NULL;
5310 struct got_object_id *head_commit_id = NULL;
5311 struct got_commit_object *commit = NULL;
5312 int ch, rebase_in_progress = 0, did_something;
5313 int edit_in_progress = 0, abort_edit = 0, continue_edit = 0;
5314 const char *edit_script_path = NULL;
5315 unsigned char rebase_status = GOT_STATUS_NO_CHANGE;
5316 struct got_object_id_queue commits;
5317 struct got_pathlist_head merged_paths;
5318 const struct got_object_id_queue *parent_ids;
5319 struct got_object_qid *pid;
5320 struct got_histedit_list histedit_cmds;
5321 struct got_histedit_list_entry *hle;
5323 SIMPLEQ_INIT(&commits);
5324 TAILQ_INIT(&histedit_cmds);
5325 TAILQ_INIT(&merged_paths);
5327 while ((ch = getopt(argc, argv, "acF:")) != -1) {
5328 switch (ch) {
5329 case 'a':
5330 abort_edit = 1;
5331 break;
5332 case 'c':
5333 continue_edit = 1;
5334 break;
5335 case 'F':
5336 edit_script_path = optarg;
5337 break;
5338 default:
5339 usage_histedit();
5340 /* NOTREACHED */
5344 argc -= optind;
5345 argv += optind;
5347 #ifndef PROFILE
5348 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5349 "unveil", NULL) == -1)
5350 err(1, "pledge");
5351 #endif
5352 if (abort_edit && continue_edit)
5353 usage_histedit();
5354 if (argc != 0)
5355 usage_histedit();
5358 * This command cannot apply unveil(2) in all cases because the
5359 * user may choose to run an editor to edit the histedit script
5360 * and to edit individual commit log messages.
5361 * unveil(2) traverses exec(2); if an editor is used we have to
5362 * apply unveil after edit script and log messages have been written.
5363 * XXX TODO: Make use of unveil(2) where possible.
5366 cwd = getcwd(NULL, 0);
5367 if (cwd == NULL) {
5368 error = got_error_from_errno("getcwd");
5369 goto done;
5371 error = got_worktree_open(&worktree, cwd);
5372 if (error)
5373 goto done;
5375 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5376 if (error != NULL)
5377 goto done;
5379 error = got_worktree_rebase_in_progress(&rebase_in_progress, worktree);
5380 if (error)
5381 goto done;
5382 if (rebase_in_progress) {
5383 error = got_error(GOT_ERR_REBASING);
5384 goto done;
5387 error = got_worktree_histedit_in_progress(&edit_in_progress, worktree);
5388 if (error)
5389 goto done;
5391 if (edit_in_progress && abort_edit) {
5392 error = got_worktree_histedit_continue(&resume_commit_id,
5393 &tmp_branch, &branch, &base_commit_id, &fileindex,
5394 worktree, repo);
5395 if (error)
5396 goto done;
5397 printf("Switching work tree to %s\n",
5398 got_ref_get_symref_target(branch));
5399 error = got_worktree_histedit_abort(worktree, fileindex, repo,
5400 branch, base_commit_id, update_progress, &did_something);
5401 if (error)
5402 goto done;
5403 printf("Histedit of %s aborted\n",
5404 got_ref_get_symref_target(branch));
5405 goto done; /* nothing else to do */
5406 } else if (abort_edit) {
5407 error = got_error(GOT_ERR_NOT_HISTEDIT);
5408 goto done;
5411 if (continue_edit) {
5412 char *path;
5414 if (!edit_in_progress) {
5415 error = got_error(GOT_ERR_NOT_HISTEDIT);
5416 goto done;
5419 error = got_worktree_get_histedit_script_path(&path, worktree);
5420 if (error)
5421 goto done;
5423 error = histedit_load_list(&histedit_cmds, path, repo);
5424 free(path);
5425 if (error)
5426 goto done;
5428 error = got_worktree_histedit_continue(&resume_commit_id,
5429 &tmp_branch, &branch, &base_commit_id, &fileindex,
5430 worktree, repo);
5431 if (error)
5432 goto done;
5434 error = got_ref_resolve(&head_commit_id, repo, branch);
5435 if (error)
5436 goto done;
5438 error = got_object_open_as_commit(&commit, repo,
5439 head_commit_id);
5440 if (error)
5441 goto done;
5442 parent_ids = got_object_commit_get_parent_ids(commit);
5443 pid = SIMPLEQ_FIRST(parent_ids);
5444 if (pid == NULL) {
5445 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5446 goto done;
5448 error = collect_commits(&commits, head_commit_id, pid->id,
5449 base_commit_id, got_worktree_get_path_prefix(worktree),
5450 GOT_ERR_HISTEDIT_PATH, repo);
5451 got_object_commit_close(commit);
5452 commit = NULL;
5453 if (error)
5454 goto done;
5455 } else {
5456 if (edit_in_progress) {
5457 error = got_error(GOT_ERR_HISTEDIT_BUSY);
5458 goto done;
5461 error = got_ref_open(&branch, repo,
5462 got_worktree_get_head_ref_name(worktree), 0);
5463 if (error != NULL)
5464 goto done;
5466 if (strncmp(got_ref_get_name(branch), "refs/heads/", 11) != 0) {
5467 error = got_error_msg(GOT_ERR_COMMIT_BRANCH,
5468 "will not edit commit history of a branch outside "
5469 "the \"refs/heads/\" reference namespace");
5470 goto done;
5473 error = got_ref_resolve(&head_commit_id, repo, branch);
5474 got_ref_close(branch);
5475 branch = NULL;
5476 if (error)
5477 goto done;
5479 error = got_object_open_as_commit(&commit, repo,
5480 head_commit_id);
5481 if (error)
5482 goto done;
5483 parent_ids = got_object_commit_get_parent_ids(commit);
5484 pid = SIMPLEQ_FIRST(parent_ids);
5485 if (pid == NULL) {
5486 error = got_error(GOT_ERR_EMPTY_HISTEDIT);
5487 goto done;
5489 error = collect_commits(&commits, head_commit_id, pid->id,
5490 got_worktree_get_base_commit_id(worktree),
5491 got_worktree_get_path_prefix(worktree),
5492 GOT_ERR_HISTEDIT_PATH, repo);
5493 got_object_commit_close(commit);
5494 commit = NULL;
5495 if (error)
5496 goto done;
5498 error = got_worktree_histedit_prepare(&tmp_branch, &branch,
5499 &base_commit_id, &fileindex, worktree, repo);
5500 if (error)
5501 goto done;
5503 if (edit_script_path) {
5504 error = histedit_load_list(&histedit_cmds,
5505 edit_script_path, repo);
5506 if (error) {
5507 got_worktree_histedit_abort(worktree, fileindex,
5508 repo, branch, base_commit_id,
5509 update_progress, &did_something);
5510 goto done;
5512 } else {
5513 error = histedit_edit_script(&histedit_cmds, &commits,
5514 repo);
5515 if (error) {
5516 got_worktree_histedit_abort(worktree, fileindex,
5517 repo, branch, base_commit_id,
5518 update_progress, &did_something);
5519 goto done;
5524 error = histedit_save_list(&histedit_cmds, worktree,
5525 repo);
5526 if (error) {
5527 got_worktree_histedit_abort(worktree, fileindex,
5528 repo, branch, base_commit_id,
5529 update_progress, &did_something);
5530 goto done;
5535 error = histedit_check_script(&histedit_cmds, &commits, repo);
5536 if (error)
5537 goto done;
5539 TAILQ_FOREACH(hle, &histedit_cmds, entry) {
5540 if (resume_commit_id) {
5541 if (got_object_id_cmp(hle->commit_id,
5542 resume_commit_id) != 0)
5543 continue;
5545 resume_commit_id = NULL;
5546 if (hle->cmd->code == GOT_HISTEDIT_DROP ||
5547 hle->cmd->code == GOT_HISTEDIT_FOLD) {
5548 error = histedit_skip_commit(hle, worktree,
5549 repo);
5550 } else {
5551 error = histedit_commit(NULL, worktree,
5552 fileindex, tmp_branch, hle, repo);
5554 if (error)
5555 goto done;
5556 continue;
5559 if (hle->cmd->code == GOT_HISTEDIT_DROP) {
5560 error = histedit_skip_commit(hle, worktree, repo);
5561 if (error)
5562 goto done;
5563 continue;
5566 error = got_object_open_as_commit(&commit, repo,
5567 hle->commit_id);
5568 if (error)
5569 goto done;
5570 parent_ids = got_object_commit_get_parent_ids(commit);
5571 pid = SIMPLEQ_FIRST(parent_ids);
5573 error = got_worktree_histedit_merge_files(&merged_paths,
5574 worktree, fileindex, pid->id, hle->commit_id, repo,
5575 rebase_progress, &rebase_status, check_cancelled, NULL);
5576 if (error)
5577 goto done;
5578 got_object_commit_close(commit);
5579 commit = NULL;
5581 if (rebase_status == GOT_STATUS_CONFLICT) {
5582 got_worktree_rebase_pathlist_free(&merged_paths);
5583 break;
5586 if (hle->cmd->code == GOT_HISTEDIT_EDIT) {
5587 char *id_str;
5588 error = got_object_id_str(&id_str, hle->commit_id);
5589 if (error)
5590 goto done;
5591 printf("Stopping histedit for amending commit %s\n",
5592 id_str);
5593 free(id_str);
5594 got_worktree_rebase_pathlist_free(&merged_paths);
5595 error = got_worktree_histedit_postpone(worktree,
5596 fileindex);
5597 goto done;
5600 if (hle->cmd->code == GOT_HISTEDIT_FOLD) {
5601 error = histedit_skip_commit(hle, worktree, repo);
5602 if (error)
5603 goto done;
5604 continue;
5607 error = histedit_commit(&merged_paths, worktree, fileindex,
5608 tmp_branch, hle, repo);
5609 got_worktree_rebase_pathlist_free(&merged_paths);
5610 if (error)
5611 goto done;
5614 if (rebase_status == GOT_STATUS_CONFLICT) {
5615 error = got_worktree_histedit_postpone(worktree, fileindex);
5616 if (error)
5617 goto done;
5618 error = got_error_msg(GOT_ERR_CONFLICTS,
5619 "conflicts must be resolved before rebasing can continue");
5620 } else
5621 error = histedit_complete(worktree, fileindex, tmp_branch,
5622 branch, repo);
5623 done:
5624 got_object_id_queue_free(&commits);
5625 histedit_free_list(&histedit_cmds);
5626 free(head_commit_id);
5627 free(base_commit_id);
5628 free(resume_commit_id);
5629 if (commit)
5630 got_object_commit_close(commit);
5631 if (branch)
5632 got_ref_close(branch);
5633 if (tmp_branch)
5634 got_ref_close(tmp_branch);
5635 if (worktree)
5636 got_worktree_close(worktree);
5637 if (repo)
5638 got_repo_close(repo);
5639 return error;
5642 __dead static void
5643 usage_stage(void)
5645 fprintf(stderr, "usage: %s stage [-l] | [-p] [-F response-script] "
5646 "[file-path ...]\n",
5647 getprogname());
5648 exit(1);
5651 static const struct got_error *
5652 print_stage(void *arg, unsigned char status, unsigned char staged_status,
5653 const char *path, struct got_object_id *blob_id,
5654 struct got_object_id *staged_blob_id, struct got_object_id *commit_id)
5656 const struct got_error *err = NULL;
5657 char *id_str = NULL;
5659 if (staged_status != GOT_STATUS_ADD &&
5660 staged_status != GOT_STATUS_MODIFY &&
5661 staged_status != GOT_STATUS_DELETE)
5662 return NULL;
5664 if (staged_status == GOT_STATUS_ADD ||
5665 staged_status == GOT_STATUS_MODIFY)
5666 err = got_object_id_str(&id_str, staged_blob_id);
5667 else
5668 err = got_object_id_str(&id_str, blob_id);
5669 if (err)
5670 return err;
5672 printf("%s %c %s\n", id_str, staged_status, path);
5673 free(id_str);
5674 return NULL;
5677 static const struct got_error *
5678 cmd_stage(int argc, char *argv[])
5680 const struct got_error *error = NULL;
5681 struct got_repository *repo = NULL;
5682 struct got_worktree *worktree = NULL;
5683 char *cwd = NULL;
5684 struct got_pathlist_head paths;
5685 struct got_pathlist_entry *pe;
5686 int ch, list_stage = 0, pflag = 0;
5687 FILE *patch_script_file = NULL;
5688 const char *patch_script_path = NULL;
5689 struct choose_patch_arg cpa;
5691 TAILQ_INIT(&paths);
5693 while ((ch = getopt(argc, argv, "lpF:")) != -1) {
5694 switch (ch) {
5695 case 'l':
5696 list_stage = 1;
5697 break;
5698 case 'p':
5699 pflag = 1;
5700 break;
5701 case 'F':
5702 patch_script_path = optarg;
5703 break;
5704 default:
5705 usage_stage();
5706 /* NOTREACHED */
5710 argc -= optind;
5711 argv += optind;
5713 #ifndef PROFILE
5714 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5715 "unveil", NULL) == -1)
5716 err(1, "pledge");
5717 #endif
5718 if (list_stage && (pflag || patch_script_path))
5719 errx(1, "-l option cannot be used with other options");
5720 if (patch_script_path && !pflag)
5721 errx(1, "-F option can only be used together with -p option");
5723 cwd = getcwd(NULL, 0);
5724 if (cwd == NULL) {
5725 error = got_error_from_errno("getcwd");
5726 goto done;
5729 error = got_worktree_open(&worktree, cwd);
5730 if (error)
5731 goto done;
5733 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5734 if (error != NULL)
5735 goto done;
5737 if (patch_script_path) {
5738 patch_script_file = fopen(patch_script_path, "r");
5739 if (patch_script_file == NULL) {
5740 error = got_error_from_errno2("fopen",
5741 patch_script_path);
5742 goto done;
5745 error = apply_unveil(got_repo_get_path(repo), 1,
5746 got_worktree_get_root_path(worktree));
5747 if (error)
5748 goto done;
5750 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5751 if (error)
5752 goto done;
5754 if (list_stage)
5755 error = got_worktree_status(worktree, &paths, repo,
5756 print_stage, NULL, check_cancelled, NULL);
5757 else {
5758 cpa.patch_script_file = patch_script_file;
5759 cpa.action = "stage";
5760 error = got_worktree_stage(worktree, &paths,
5761 pflag ? NULL : print_status, NULL,
5762 pflag ? choose_patch : NULL, &cpa, repo);
5764 done:
5765 if (patch_script_file && fclose(patch_script_file) == EOF &&
5766 error == NULL)
5767 error = got_error_from_errno2("fclose", patch_script_path);
5768 if (repo)
5769 got_repo_close(repo);
5770 if (worktree)
5771 got_worktree_close(worktree);
5772 TAILQ_FOREACH(pe, &paths, entry)
5773 free((char *)pe->path);
5774 got_pathlist_free(&paths);
5775 free(cwd);
5776 return error;
5779 __dead static void
5780 usage_unstage(void)
5782 fprintf(stderr, "usage: %s unstage [-p] [-F response-script] "
5783 "[file-path ...]\n",
5784 getprogname());
5785 exit(1);
5789 static const struct got_error *
5790 cmd_unstage(int argc, char *argv[])
5792 const struct got_error *error = NULL;
5793 struct got_repository *repo = NULL;
5794 struct got_worktree *worktree = NULL;
5795 char *cwd = NULL;
5796 struct got_pathlist_head paths;
5797 struct got_pathlist_entry *pe;
5798 int ch, did_something = 0, pflag = 0;
5799 FILE *patch_script_file = NULL;
5800 const char *patch_script_path = NULL;
5801 struct choose_patch_arg cpa;
5803 TAILQ_INIT(&paths);
5805 while ((ch = getopt(argc, argv, "pF:")) != -1) {
5806 switch (ch) {
5807 case 'p':
5808 pflag = 1;
5809 break;
5810 case 'F':
5811 patch_script_path = optarg;
5812 break;
5813 default:
5814 usage_unstage();
5815 /* NOTREACHED */
5819 argc -= optind;
5820 argv += optind;
5822 #ifndef PROFILE
5823 if (pledge("stdio rpath wpath cpath fattr flock proc exec sendfd "
5824 "unveil", NULL) == -1)
5825 err(1, "pledge");
5826 #endif
5827 if (patch_script_path && !pflag)
5828 errx(1, "-F option can only be used together with -p option");
5830 cwd = getcwd(NULL, 0);
5831 if (cwd == NULL) {
5832 error = got_error_from_errno("getcwd");
5833 goto done;
5836 error = got_worktree_open(&worktree, cwd);
5837 if (error)
5838 goto done;
5840 error = got_repo_open(&repo, got_worktree_get_repo_path(worktree));
5841 if (error != NULL)
5842 goto done;
5844 if (patch_script_path) {
5845 patch_script_file = fopen(patch_script_path, "r");
5846 if (patch_script_file == NULL) {
5847 error = got_error_from_errno2("fopen",
5848 patch_script_path);
5849 goto done;
5853 error = apply_unveil(got_repo_get_path(repo), 1,
5854 got_worktree_get_root_path(worktree));
5855 if (error)
5856 goto done;
5858 error = get_worktree_paths_from_argv(&paths, argc, argv, worktree);
5859 if (error)
5860 goto done;
5862 cpa.patch_script_file = patch_script_file;
5863 cpa.action = "unstage";
5864 error = got_worktree_unstage(worktree, &paths, update_progress,
5865 &did_something, pflag ? choose_patch : NULL, &cpa, repo);
5866 done:
5867 if (patch_script_file && fclose(patch_script_file) == EOF &&
5868 error == NULL)
5869 error = got_error_from_errno2("fclose", patch_script_path);
5870 if (repo)
5871 got_repo_close(repo);
5872 if (worktree)
5873 got_worktree_close(worktree);
5874 TAILQ_FOREACH(pe, &paths, entry)
5875 free((char *)pe->path);
5876 got_pathlist_free(&paths);
5877 free(cwd);
5878 return error;