Imported Upstream version 17.23.0
[platform/upstream/libzypp.git] / zypp / pool / PoolImpl.h
index bb5d7ed..60d5cf7 100644 (file)
 #include "zypp/base/Easy.h"
 #include "zypp/base/LogTools.h"
 #include "zypp/base/SerialNumber.h"
-#include "zypp/base/Deprecated.h"
+#include "zypp/APIConfig.h"
 
 #include "zypp/pool/PoolTraits.h"
 #include "zypp/ResPoolProxy.h"
+#include "zypp/PoolQueryResult.h"
 
 #include "zypp/sat/Pool.h"
+#include "zypp/Product.h"
 
 using std::endl;
 
 ///////////////////////////////////////////////////////////////////
 namespace zypp
 { /////////////////////////////////////////////////////////////////
+
+  namespace resstatus
+  {
+    /** Manipulator for \ref ResStatus::UserLockQueryField.
+     * Field is not public available. It is intended to remember the
+     * initial lock status usually derived from /etc/zypp/locks. So
+     * we are able to detect changes we have to write back on commit.
+    */
+    struct UserLockQueryManip
+    {
+      /** Set lock and UserLockQuery bit according to \c yesno_r. */
+      static void setLock( ResStatus & status_r, bool yesno_r )
+      {
+        status_r.setLock( yesno_r, ResStatus::USER );
+        status_r.setUserLockQueryMatch( yesno_r );
+      }
+
+      /** Update lock and UserLockQuery bit IFF the item gained the bit. */
+      static void reapplyLock( ResStatus & status_r, bool yesno_r )
+      {
+        if ( yesno_r && ! status_r.isUserLockQueryMatch() )
+        {
+          status_r.setLock( yesno_r, ResStatus::USER );
+          status_r.setUserLockQueryMatch( yesno_r );
+        }
+      }
+
+      /** Test whether the lock status differs from the remembered UserLockQuery bit. */
+      static int diffLock( const ResStatus & status_r )
+      {
+        bool userLock( status_r.isUserLocked() );
+        if ( userLock == status_r.isUserLockQueryMatch() )
+          return 0;
+        return userLock ? 1 : -1;
+      }
+
+    };
+  }
+
+  namespace
+  {
+    inline PoolQuery makeTrivialQuery( IdString ident_r )
+    {
+      sat::Solvable::SplitIdent ident( ident_r );
+
+      PoolQuery q;
+      q.addAttribute( sat::SolvAttr::name, ident.name().asString() );
+      q.addKind( ident.kind() );
+      q.setMatchExact();
+      q.setCaseSensitive(true);
+      return q;
+   }
+
+    inline bool hardLockQueriesRemove( pool::PoolTraits::HardLockQueries & activeLocks_r, IdString ident_r )
+    {
+      unsigned s( activeLocks_r.size() );
+      activeLocks_r.remove( makeTrivialQuery( ident_r ) );
+      return( activeLocks_r.size() != s );
+    }
+
+    inline bool hardLockQueriesAdd( pool::PoolTraits::HardLockQueries & activeLocks_r, IdString ident_r )
+    {
+      PoolQuery q( makeTrivialQuery( ident_r ) );
+      for_( it, activeLocks_r.begin(), activeLocks_r.end() )
+      {
+        if ( *it == q )
+          return false;
+      }
+      activeLocks_r.push_back( q );
+      return true;
+    }
+  }
+
+  ///////////////////////////////////////////////////////////////////
+  namespace solver {
+    namespace detail {
+      void establish( sat::Queue & pseudoItems_r, sat::Queue & pseudoFlags_r );        // in solver/detail/SATResolver.cc
+    }
+  }
+  ///////////////////////////////////////////////////////////////////
+  /// Store initial establish status of pseudo installed items.
+  ///
+  class ResPool::EstablishedStates::Impl
+  {
+  public:
+    Impl()
+    { solver::detail::establish( _pseudoItems, _pseudoFlags ); }
+
+    /** Return all pseudo installed items whose current state differs from their initial one. */
+    ResPool::EstablishedStates::ChangedPseudoInstalled changedPseudoInstalled() const
+    {
+      ChangedPseudoInstalled ret;
+
+      if ( ! _pseudoItems.empty() )
+      {
+       for ( sat::Queue::size_type i = 0; i < _pseudoItems.size(); ++i )
+       {
+         PoolItem pi { sat::Solvable(_pseudoItems[i]) };
+         ResStatus::ValidateValue vorig { validateValue( i ) };
+         if ( pi.status().validate() != vorig )
+           ret[pi] = vorig;
+       }
+      }
+      return ret;
+    }
+
+  private:
+    ResStatus::ValidateValue validateValue( sat::Queue::size_type i ) const
+    {
+      ResStatus::ValidateValue ret { ResStatus::UNDETERMINED };
+      switch ( _pseudoFlags[i] )
+      {
+       case  0: ret = ResStatus::BROKEN      /*2*/; break;
+       case  1: ret = ResStatus::SATISFIED   /*4*/; break;
+       case -1: ret = ResStatus::NONRELEVANT /*6*/; break;
+      }
+      return ret;
+    }
+
+  private:
+    sat::Queue _pseudoItems;
+    sat::Queue _pseudoFlags;
+  };
+
   ///////////////////////////////////////////////////////////////////
   namespace pool
   { /////////////////////////////////////////////////////////////////
@@ -49,10 +175,11 @@ namespace zypp
         typedef PoolTraits::const_iterator             const_iterator;
        typedef PoolTraits::Id2ItemT                    Id2ItemT;
 
+        typedef PoolTraits::repository_iterator                repository_iterator;
+
         typedef sat::detail::SolvableIdType            SolvableIdType;
 
-        typedef PoolTraits::AdditionalCapabilities     AdditionalCapabilities;
-        typedef PoolTraits::RepoContainerT             KnownRepositories;
+       typedef ResPool::EstablishedStates::Impl        EstablishedStatesImpl;
 
       public:
         /** Default ctor */
@@ -94,7 +221,10 @@ namespace zypp
          * \see \ref PoolItem::satSolvable.
          */
         PoolItem find( const sat::Solvable & slv_r ) const
-        { return store()[slv_r.id()]; }
+        {
+          const ContainerT & mystore( store() );
+          return( slv_r.id() < mystore.size() ? mystore[slv_r.id()] : PoolItem() );
+        }
 
         ///////////////////////////////////////////////////////////////////
         //
@@ -102,92 +232,133 @@ namespace zypp
       public:
         /** \name Save and restore state. */
         //@{
-        void SaveState( const ResObject::Kind & kind_r );
+        void SaveState( const ResKind & kind_r );
 
-        void RestoreState( const ResObject::Kind & kind_r );
+        void RestoreState( const ResKind & kind_r );
         //@}
 
         ///////////////////////////////////////////////////////////////////
         //
         ///////////////////////////////////////////////////////////////////
       public:
-        /**
-         *  Handling additional requirement. E.G. need package "foo" and package
-         *  "foo1" which has a greater version than 1.0:
-         *
-         *  Capset capset;
-         *  capset.insert (CapFactory().parse( ResTraits<Package>::kind, "foo"));
-         *  capset.insert (CapFactory().parse( ResTraits<Package>::kind, "foo1 > 1.0"));
-         *
-         *  setAdditionalRequire( capset );
-         */
-        void setAdditionalRequire( const AdditionalCapabilities & capset ) const
-        { _additionalRequire = capset; }
-        AdditionalCapabilities & additionalRequire() const
-        { return _additionalRequire; }
-
-        /**
-         *  Handling additional conflicts. E.G. do not install anything which provides "foo":
-         *
-         *  Capset capset;
-         *  capset.insert (CapFactory().parse( ResTraits<Package>::kind, "foo"));
-         *
-         *  setAdditionalConflict( capset );
-         */
-        void setAdditionalConflict( const AdditionalCapabilities & capset ) const
-        { _additionaConflict = capset; }
-        AdditionalCapabilities & additionaConflict() const
-        { return _additionaConflict; }
-
-       /**
-         *  Handling additional provides. This is used for ignoring a requirement.
-        *  e.G. Do ignore the requirement "foo":
-         *
-         *  Capset capset;
-         *  capset.insert (CapFactory().parse( ResTraits<Package>::kind, "foo"));
-         *
-         *  setAdditionalProvide( cap );
-         */
-        void setAdditionalProvide( const AdditionalCapabilities & capset ) const
-        { _additionaProvide = capset; }
-        AdditionalCapabilities & additionaProvide() const
-        { return _additionaProvide; }
-
-        ///////////////////////////////////////////////////////////////////
-        //
-        ///////////////////////////////////////////////////////////////////
-      public:
         ResPoolProxy proxy( ResPool self ) const
         {
           checkSerial();
           if ( !_poolProxy )
-            _poolProxy.reset( new ResPoolProxy( self ) );
+          {
+            _poolProxy.reset( new ResPoolProxy( self, *this ) );
+          }
           return *_poolProxy;
         }
 
+        /** True factory for \ref ResPool::EstablishedStates.
+        * Internally we maintain the ResPool::EstablishedStates::Impl
+        * reference shared_ptr. Updated whenever the pool content changes.
+        * On demand hand it out as ResPool::EstablishedStates Impl.
+        */
+        ResPool::EstablishedStates establishedStates() const
+        { store(); return ResPool::EstablishedStates( _establishedStates ); }
+
       public:
-        /** Access list of Repositories that contribute ResObjects.
-         * Built on demand.
-         */
-        const KnownRepositories & knownRepositories() const
+        /** Forward list of Repositories that contribute ResObjects from \ref sat::Pool */
+        size_type knownRepositoriesSize() const
+        { checkSerial(); return satpool().reposSize(); }
+
+        repository_iterator knownRepositoriesBegin() const
+        { checkSerial(); return satpool().reposBegin(); }
+
+        repository_iterator knownRepositoriesEnd() const
+        { checkSerial(); return satpool().reposEnd(); }
+
+        Repository reposFind( const std::string & alias_r ) const
+        { checkSerial(); return satpool().reposFind( alias_r ); }
+
+        ///////////////////////////////////////////////////////////////////
+        //
+        ///////////////////////////////////////////////////////////////////
+      public:
+        typedef PoolTraits::HardLockQueries           HardLockQueries;
+        typedef PoolTraits::hardLockQueries_iterator  hardLockQueries_iterator;
+
+        const HardLockQueries & hardLockQueries() const
+        { return _hardLockQueries; }
+
+        void reapplyHardLocks() const
         {
-          checkSerial();
-          if ( ! _knownRepositoriesPtr )
+          // It is assumed that reapplyHardLocks is called after new
+          // items were added to the pool, but the _hardLockQueries
+          // did not change since. Action is to be performed only on
+          // those items that gained the bit in the UserLockQueryField.
+          MIL << "Re-apply " << _hardLockQueries.size() << " HardLockQueries" << endl;
+          PoolQueryResult locked;
+          for_( it, _hardLockQueries.begin(), _hardLockQueries.end() )
           {
-            _knownRepositoriesPtr.reset( new KnownRepositories );
+            locked += *it;
+          }
+          MIL << "HardLockQueries match " << locked.size() << " Solvables." << endl;
+          for_( it, begin(), end() )
+          {
+            resstatus::UserLockQueryManip::reapplyLock( it->status(), locked.contains( *it ) );
+          }
+        }
 
-            sat::Pool pool( satpool() );
-            for_( it, pool.reposBegin(), pool.reposEnd() )
+        void setHardLockQueries( const HardLockQueries & newLocks_r )
+        {
+          MIL << "Apply " << newLocks_r.size() << " HardLockQueries" << endl;
+          _hardLockQueries = newLocks_r;
+          // now adjust the pool status
+          PoolQueryResult locked;
+          for_( it, _hardLockQueries.begin(), _hardLockQueries.end() )
+          {
+            locked += *it;
+          }
+          MIL << "HardLockQueries match " << locked.size() << " Solvables." << endl;
+          for_( it, begin(), end() )
+          {
+            resstatus::UserLockQueryManip::setLock( it->status(), locked.contains( *it ) );
+          }
+        }
+
+        bool getHardLockQueries( HardLockQueries & activeLocks_r )
+        {
+          activeLocks_r = _hardLockQueries; // current queries
+          // Now diff to the pool collecting names only.
+          // Thus added and removed locks are not necessarily
+          // disjoint. Added locks win.
+          typedef std::unordered_set<IdString> IdentSet;
+          IdentSet addedLocks;
+          IdentSet removedLocks;
+          for_( it, begin(), end() )
+          {
+            switch ( resstatus::UserLockQueryManip::diffLock( it->status() ) )
             {
-              _knownRepositoriesPtr->push_back( Repository( it->info() ) );
+              case 0:  // unchanged
+                break;
+              case 1:
+                addedLocks.insert( it->satSolvable().ident() );
+                break;
+              case -1:
+                removedLocks.insert( it->satSolvable().ident() );
+               break;
             }
           }
-          return *_knownRepositoriesPtr;
-        }
+          // now the bad part - adjust the queries
+          bool setChanged = false;
+          for_( it, removedLocks.begin(), removedLocks.end() )
+          {
+            if ( addedLocks.find( *it ) != addedLocks.end() )
+              continue; // Added locks win
+            if ( hardLockQueriesRemove( activeLocks_r, *it ) && ! setChanged )
+              setChanged = true;
+          }
+          for_( it, addedLocks.begin(), addedLocks.end() )
+          {
+            if ( hardLockQueriesAdd( activeLocks_r, *it ) && ! setChanged )
+              setChanged = true;
+          }
+          return setChanged;
+       }
 
-        ///////////////////////////////////////////////////////////////////
-        //
-        ///////////////////////////////////////////////////////////////////
       public:
         const ContainerT & store() const
         {
@@ -195,11 +366,11 @@ namespace zypp
           if ( _storeDirty )
           {
             sat::Pool pool( satpool() );
+            bool addedItems = false;
+           bool reusedIDs = _watcherIDs.remember( pool.serialIDs() );
+            std::list<PoolItem> addedProducts;
 
-            if ( pool.capacity() != _store.capacity() )
-            {
-              _store.resize( pool.capacity() );
-            }
+           _store.resize( pool.capacity() );
 
             if ( pool.capacity() )
             {
@@ -208,12 +379,44 @@ namespace zypp
                 sat::Solvable s( i );
                 PoolItem & pi( _store[i] );
                 if ( ! s &&  pi )
+                {
+                  // the PoolItem got invalidated (e.g unloaded repo)
                   pi = PoolItem();
-                else if ( s && ! pi )
-                  pi = PoolItem( s );
+                }
+                else if ( reusedIDs || (s && ! pi) )
+                {
+                  // new PoolItem to add
+                  pi = PoolItem::makePoolItem( s ); // the only way to create a new one!
+                  // remember products for buddy processing (requires clean store)
+                  if ( s.isKind( ResKind::product ) )
+                    addedProducts.push_back( pi );
+                  if ( !addedItems )
+                    addedItems = true;
+                }
               }
             }
             _storeDirty = false;
+
+            // Now, as the pool is adjusted, ....
+
+            // .... we check for product buddies.
+            if ( ! addedProducts.empty() )
+            {
+              for_( it, addedProducts.begin(), addedProducts.end() )
+              {
+                it->setBuddy( asKind<Product>(*it)->referencePackage() );
+              }
+            }
+
+            // .... we must reapply those query based hard locks.
+            if ( addedItems )
+            {
+              reapplyHardLocks();
+            }
+
+           // Compute the initial status of Patches etc.
+            if ( !_establishedStates )
+             _establishedStates.reset( new EstablishedStatesImpl );
           }
           return _store;
         }
@@ -239,7 +442,6 @@ namespace zypp
          return _id2item;
        }
 
-
         ///////////////////////////////////////////////////////////////////
         //
         ///////////////////////////////////////////////////////////////////
@@ -257,28 +459,26 @@ namespace zypp
          _id2itemDirty = true;
          _id2item.clear();
           _poolProxy.reset();
-          _knownRepositoriesPtr.reset();
+         _establishedStates.reset();
         }
 
       private:
         /** Watch sat pools serial number. */
         SerialNumberWatcher                   _watcher;
+       /** Watch sat pools Serial number of IDs - changes whenever resusePoolIDs==true - ResPool must also invalidate it's PoolItems! */
+        SerialNumberWatcher                   _watcherIDs;
         mutable ContainerT                    _store;
         mutable DefaultIntegral<bool,true>    _storeDirty;
        mutable Id2ItemT                      _id2item;
         mutable DefaultIntegral<bool,true>    _id2itemDirty;
 
       private:
-        mutable AdditionalCapabilities        _additionalRequire;
-        mutable AdditionalCapabilities        _additionaConflict;
-        mutable AdditionalCapabilities        _additionaProvide;
-
         mutable shared_ptr<ResPoolProxy>      _poolProxy;
-        mutable scoped_ptr<KnownRepositories> _knownRepositoriesPtr;
+       mutable shared_ptr<EstablishedStatesImpl> _establishedStates;
 
-      public:
-        /** \bug FAKE capindex */
-        const PoolTraits::CapItemContainerT   _caphashfake;
+      private:
+        /** Set of queries that define hardlocks. */
+        HardLockQueries                       _hardLockQueries;
     };
     ///////////////////////////////////////////////////////////////////