gnu: Add AutoSSH service.
[jackhill/guix/guix.git] / doc / guix.texi
1 \input texinfo
2 @c -*-texinfo-*-
3
4 @c %**start of header
5 @setfilename guix.info
6 @documentencoding UTF-8
7 @settitle GNU Guix Reference Manual
8 @c %**end of header
9
10 @include version.texi
11
12 @c Identifier of the OpenPGP key used to sign tarballs and such.
13 @set OPENPGP-SIGNING-KEY-ID 3CE464558A84FDC69DB40CFB090B11993D9AEBB5
14 @set OPENPGP-SIGNING-KEY-URL https://sv.gnu.org/people/viewgpg.php?user_id=15145
15
16 @c Base URL for downloads.
17 @set BASE-URL https://ftp.gnu.org/gnu/guix
18
19 @c The official substitute server used by default.
20 @set SUBSTITUTE-SERVER ci.guix.gnu.org
21 @set SUBSTITUTE-URL https://@value{SUBSTITUTE-SERVER}
22
23 @copying
24 Copyright @copyright{} 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020 Ludovic Courtès@*
25 Copyright @copyright{} 2013, 2014, 2016 Andreas Enge@*
26 Copyright @copyright{} 2013 Nikita Karetnikov@*
27 Copyright @copyright{} 2014, 2015, 2016 Alex Kost@*
28 Copyright @copyright{} 2015, 2016 Mathieu Lirzin@*
29 Copyright @copyright{} 2014 Pierre-Antoine Rault@*
30 Copyright @copyright{} 2015 Taylan Ulrich Bayırlı/Kammer@*
31 Copyright @copyright{} 2015, 2016, 2017, 2019, 2020 Leo Famulari@*
32 Copyright @copyright{} 2015, 2016, 2017, 2018, 2019, 2020 Ricardo Wurmus@*
33 Copyright @copyright{} 2016 Ben Woodcroft@*
34 Copyright @copyright{} 2016, 2017, 2018 Chris Marusich@*
35 Copyright @copyright{} 2016, 2017, 2018, 2019, 2020 Efraim Flashner@*
36 Copyright @copyright{} 2016 John Darrington@*
37 Copyright @copyright{} 2016, 2017 ng0@*
38 Copyright @copyright{} 2016, 2017, 2018, 2019 Jan Nieuwenhuizen@*
39 Copyright @copyright{} 2016 Julien Lepiller@*
40 Copyright @copyright{} 2016 Alex ter Weele@*
41 Copyright @copyright{} 2016, 2017, 2018, 2019 Christopher Baines@*
42 Copyright @copyright{} 2017, 2018, 2019 Clément Lassieur@*
43 Copyright @copyright{} 2017, 2018 Mathieu Othacehe@*
44 Copyright @copyright{} 2017 Federico Beffa@*
45 Copyright @copyright{} 2017, 2018 Carlo Zancanaro@*
46 Copyright @copyright{} 2017 Thomas Danckaert@*
47 Copyright @copyright{} 2017 humanitiesNerd@*
48 Copyright @copyright{} 2017 Christopher Allan Webber@*
49 Copyright @copyright{} 2017, 2018, 2019, 2020 Marius Bakke@*
50 Copyright @copyright{} 2017, 2019, 2020 Hartmut Goebel@*
51 Copyright @copyright{} 2017, 2019, 2020 Maxim Cournoyer@*
52 Copyright @copyright{} 2017, 2018, 2019, 2020 Tobias Geerinckx-Rice@*
53 Copyright @copyright{} 2017 George Clemmer@*
54 Copyright @copyright{} 2017 Andy Wingo@*
55 Copyright @copyright{} 2017, 2018, 2019 Arun Isaac@*
56 Copyright @copyright{} 2017 nee@*
57 Copyright @copyright{} 2018 Rutger Helling@*
58 Copyright @copyright{} 2018 Oleg Pykhalov@*
59 Copyright @copyright{} 2018 Mike Gerwitz@*
60 Copyright @copyright{} 2018 Pierre-Antoine Rouby@*
61 Copyright @copyright{} 2018, 2019 Gábor Boskovits@*
62 Copyright @copyright{} 2018, 2019 Florian Pelz@*
63 Copyright @copyright{} 2018 Laura Lazzati@*
64 Copyright @copyright{} 2018 Alex Vong@*
65 Copyright @copyright{} 2019 Josh Holland@*
66 Copyright @copyright{} 2019, 2020 Diego Nicola Barbato@*
67 Copyright @copyright{} 2019 Ivan Petkov@*
68 Copyright @copyright{} 2019 Jakob L. Kreuze@*
69 Copyright @copyright{} 2019 Kyle Andrews@*
70 Copyright @copyright{} 2019 Alex Griffin@*
71 Copyright @copyright{} 2019 Guillaume Le Vaillant@*
72 Copyright @copyright{} 2020 Leo Prikler@*
73 Copyright @copyright{} 2019, 2020 Simon Tournier@*
74 Copyright @copyright{} 2020 Wiktor Żelazny@*
75 Copyright @copyright{} 2020 Damien Cassou@*
76 Copyright @copyright{} 2020 Jakub Kądziołka@*
77 Copyright @copyright{} 2020 Jack Hill@*
78 Copyright @copyright{} 2020 Naga Malleswari@*
79 Copyright @copyright{} 2020 Brice Waegeneire@*
80 Copyright @copyright{} 2020 R Veera Kumar@*
81 Copyright @copyright{} 2020 Pierre Langlois@*
82 Copyright @copyright{} 2020 pinoaffe@*
83
84 Permission is granted to copy, distribute and/or modify this document
85 under the terms of the GNU Free Documentation License, Version 1.3 or
86 any later version published by the Free Software Foundation; with no
87 Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A
88 copy of the license is included in the section entitled ``GNU Free
89 Documentation License''.
90 @end copying
91
92 @dircategory System administration
93 @direntry
94 * Guix: (guix). Manage installed software and system configuration.
95 * guix package: (guix)Invoking guix package. Installing, removing, and upgrading packages.
96 * guix gc: (guix)Invoking guix gc. Reclaiming unused disk space.
97 * guix pull: (guix)Invoking guix pull. Update the list of available packages.
98 * guix system: (guix)Invoking guix system. Manage the operating system configuration.
99 * guix deploy: (guix)Invoking guix deploy. Manage operating system configurations for remote hosts.
100 @end direntry
101
102 @dircategory Software development
103 @direntry
104 * guix environment: (guix)Invoking guix environment. Building development environments with Guix.
105 * guix build: (guix)Invoking guix build. Building packages.
106 * guix pack: (guix)Invoking guix pack. Creating binary bundles.
107 @end direntry
108
109 @titlepage
110 @title GNU Guix Reference Manual
111 @subtitle Using the GNU Guix Functional Package Manager
112 @author The GNU Guix Developers
113
114 @page
115 @vskip 0pt plus 1filll
116 Edition @value{EDITION} @*
117 @value{UPDATED} @*
118
119 @insertcopying
120 @end titlepage
121
122 @contents
123
124 @c *********************************************************************
125 @node Top
126 @top GNU Guix
127
128 This document describes GNU Guix version @value{VERSION}, a functional
129 package management tool written for the GNU system.
130
131 @c TRANSLATORS: You can replace the following paragraph with information on
132 @c how to join your own translation team and how to report issues with the
133 @c translation.
134 This manual is also available in Simplified Chinese (@pxref{Top,,, guix.zh_CN,
135 GNU Guix参考手册}), French (@pxref{Top,,, guix.fr, Manuel de référence de GNU
136 Guix}), German (@pxref{Top,,, guix.de, Referenzhandbuch zu GNU Guix}),
137 Spanish (@pxref{Top,,, guix.es, Manual de referencia de GNU Guix}), and
138 Russian (@pxref{Top,,, guix.ru, Руководство GNU Guix}). If you
139 would like to translate it in your native language, consider joining the
140 @uref{https://translationproject.org/domain/guix-manual.html, Translation
141 Project}.
142
143 @menu
144 * Introduction:: What is Guix about?
145 * Installation:: Installing Guix.
146 * System Installation:: Installing the whole operating system.
147 * Package Management:: Package installation, upgrade, etc.
148 * Development:: Guix-aided software development.
149 * Programming Interface:: Using Guix in Scheme.
150 * Utilities:: Package management commands.
151 * System Configuration:: Configuring the operating system.
152 * Documentation:: Browsing software user manuals.
153 * Installing Debugging Files:: Feeding the debugger.
154 * Security Updates:: Deploying security fixes quickly.
155 * Bootstrapping:: GNU/Linux built from scratch.
156 * Porting:: Targeting another platform or kernel.
157 * Contributing:: Your help needed!
158
159 * Acknowledgments:: Thanks!
160 * GNU Free Documentation License:: The license of this manual.
161 * Concept Index:: Concepts.
162 * Programming Index:: Data types, functions, and variables.
163
164 @detailmenu
165 --- The Detailed Node Listing ---
166
167 Introduction
168
169 * Managing Software the Guix Way:: What's special.
170 * GNU Distribution:: The packages and tools.
171
172 Installation
173
174 * Binary Installation:: Getting Guix running in no time!
175 * Requirements:: Software needed to build and run Guix.
176 * Running the Test Suite:: Testing Guix.
177 * Setting Up the Daemon:: Preparing the build daemon's environment.
178 * Invoking guix-daemon:: Running the build daemon.
179 * Application Setup:: Application-specific setup.
180
181 Setting Up the Daemon
182
183 * Build Environment Setup:: Preparing the isolated build environment.
184 * Daemon Offload Setup:: Offloading builds to remote machines.
185 * SELinux Support:: Using an SELinux policy for the daemon.
186
187 System Installation
188
189 * Limitations:: What you can expect.
190 * Hardware Considerations:: Supported hardware.
191 * USB Stick and DVD Installation:: Preparing the installation medium.
192 * Preparing for Installation:: Networking, partitioning, etc.
193 * Guided Graphical Installation:: Easy graphical installation.
194 * Manual Installation:: Manual installation for wizards.
195 * After System Installation:: When installation succeeded.
196 * Installing Guix in a VM:: Guix System playground.
197 * Building the Installation Image:: How this comes to be.
198
199 Manual Installation
200
201 * Keyboard Layout and Networking and Partitioning:: Initial setup.
202 * Proceeding with the Installation:: Installing.
203
204 Package Management
205
206 * Features:: How Guix will make your life brighter.
207 * Invoking guix package:: Package installation, removal, etc.
208 * Substitutes:: Downloading pre-built binaries.
209 * Packages with Multiple Outputs:: Single source package, multiple outputs.
210 * Invoking guix gc:: Running the garbage collector.
211 * Invoking guix pull:: Fetching the latest Guix and distribution.
212 * Channels:: Customizing the package collection.
213 * Invoking guix time-machine:: Running an older revision of Guix.
214 * Inferiors:: Interacting with another revision of Guix.
215 * Invoking guix describe:: Display information about your Guix revision.
216 * Invoking guix archive:: Exporting and importing store files.
217
218 Substitutes
219
220 * Official Substitute Server:: One particular source of substitutes.
221 * Substitute Server Authorization:: How to enable or disable substitutes.
222 * Substitute Authentication:: How Guix verifies substitutes.
223 * Proxy Settings:: How to get substitutes via proxy.
224 * Substitution Failure:: What happens when substitution fails.
225 * On Trusting Binaries:: How can you trust that binary blob?
226
227 Development
228
229 * Invoking guix environment:: Setting up development environments.
230 * Invoking guix pack:: Creating software bundles.
231
232 Programming Interface
233
234 * Package Modules:: Packages from the programmer's viewpoint.
235 * Defining Packages:: Defining new packages.
236 * Build Systems:: Specifying how packages are built.
237 * The Store:: Manipulating the package store.
238 * Derivations:: Low-level interface to package derivations.
239 * The Store Monad:: Purely functional interface to the store.
240 * G-Expressions:: Manipulating build expressions.
241 * Invoking guix repl:: Fiddling with Guix interactively.
242
243 Defining Packages
244
245 * package Reference:: The package data type.
246 * origin Reference:: The origin data type.
247
248 Utilities
249
250 * Invoking guix build:: Building packages from the command line.
251 * Invoking guix edit:: Editing package definitions.
252 * Invoking guix download:: Downloading a file and printing its hash.
253 * Invoking guix hash:: Computing the cryptographic hash of a file.
254 * Invoking guix import:: Importing package definitions.
255 * Invoking guix refresh:: Updating package definitions.
256 * Invoking guix lint:: Finding errors in package definitions.
257 * Invoking guix size:: Profiling disk usage.
258 * Invoking guix graph:: Visualizing the graph of packages.
259 * Invoking guix publish:: Sharing substitutes.
260 * Invoking guix challenge:: Challenging substitute servers.
261 * Invoking guix copy:: Copying to and from a remote store.
262 * Invoking guix container:: Process isolation.
263 * Invoking guix weather:: Assessing substitute availability.
264 * Invoking guix processes:: Listing client processes.
265
266 Invoking @command{guix build}
267
268 * Common Build Options:: Build options for most commands.
269 * Package Transformation Options:: Creating variants of packages.
270 * Additional Build Options:: Options specific to 'guix build'.
271 * Debugging Build Failures:: Real life packaging experience.
272
273 System Configuration
274
275 * Using the Configuration System:: Customizing your GNU system.
276 * operating-system Reference:: Detail of operating-system declarations.
277 * File Systems:: Configuring file system mounts.
278 * Mapped Devices:: Block device extra processing.
279 * User Accounts:: Specifying user accounts.
280 * Keyboard Layout:: How the system interprets key strokes.
281 * Locales:: Language and cultural convention settings.
282 * Services:: Specifying system services.
283 * Setuid Programs:: Programs running with root privileges.
284 * X.509 Certificates:: Authenticating HTTPS servers.
285 * Name Service Switch:: Configuring libc's name service switch.
286 * Initial RAM Disk:: Linux-Libre bootstrapping.
287 * Bootloader Configuration:: Configuring the boot loader.
288 * Invoking guix system:: Instantiating a system configuration.
289 * Invoking guix deploy:: Deploying a system configuration to a remote host.
290 * Running Guix in a VM:: How to run Guix System in a virtual machine.
291 * Defining Services:: Adding new service definitions.
292
293 Services
294
295 * Base Services:: Essential system services.
296 * Scheduled Job Execution:: The mcron service.
297 * Log Rotation:: The rottlog service.
298 * Networking Services:: Network setup, SSH daemon, etc.
299 * X Window:: Graphical display.
300 * Printing Services:: Local and remote printer support.
301 * Desktop Services:: D-Bus and desktop services.
302 * Sound Services:: ALSA and Pulseaudio services.
303 * Database Services:: SQL databases, key-value stores, etc.
304 * Mail Services:: IMAP, POP3, SMTP, and all that.
305 * Messaging Services:: Messaging services.
306 * Telephony Services:: Telephony services.
307 * Monitoring Services:: Monitoring services.
308 * Kerberos Services:: Kerberos services.
309 * Web Services:: Web servers.
310 * Certificate Services:: TLS certificates via Let's Encrypt.
311 * DNS Services:: DNS daemons.
312 * VPN Services:: VPN daemons.
313 * Network File System:: NFS related services.
314 * Continuous Integration:: The Cuirass service.
315 * Power Management Services:: Extending battery life.
316 * Audio Services:: The MPD.
317 * Virtualization Services:: Virtualization services.
318 * Version Control Services:: Providing remote access to Git repositories.
319 * Game Services:: Game servers.
320 * PAM Mount Service:: Service to mount volumes when logging in.
321 * Linux Services:: Services tied to the Linux kernel.
322 * Miscellaneous Services:: Other services.
323
324 Defining Services
325
326 * Service Composition:: The model for composing services.
327 * Service Types and Services:: Types and services.
328 * Service Reference:: API reference.
329 * Shepherd Services:: A particular type of service.
330
331 @end detailmenu
332 @end menu
333
334 @c *********************************************************************
335 @node Introduction
336 @chapter Introduction
337
338 @cindex purpose
339 GNU Guix@footnote{``Guix'' is pronounced like ``geeks'', or ``ɡiːks''
340 using the international phonetic alphabet (IPA).} is a package
341 management tool for and distribution of the GNU system.
342 Guix makes it easy for unprivileged
343 users to install, upgrade, or remove software packages, to roll back to a
344 previous package set, to build packages from source, and generally
345 assists with the creation and maintenance of software environments.
346
347 @cindex Guix System
348 @cindex GuixSD, now Guix System
349 @cindex Guix System Distribution, now Guix System
350 You can install GNU@tie{}Guix on top of an existing GNU/Linux system where it
351 complements the available tools without interference (@pxref{Installation}),
352 or you can use it as a standalone operating system distribution,
353 @dfn{Guix@tie{}System}@footnote{We used to refer to Guix System as ``Guix
354 System Distribution'' or ``GuixSD''. We now consider it makes more sense to
355 group everything under the ``Guix'' banner since, after all, Guix System is
356 readily available through the @command{guix system} command, even if you're
357 using a different distro underneath!}. @xref{GNU Distribution}.
358
359 @menu
360 * Managing Software the Guix Way:: What's special.
361 * GNU Distribution:: The packages and tools.
362 @end menu
363
364 @node Managing Software the Guix Way
365 @section Managing Software the Guix Way
366
367 @cindex user interfaces
368 Guix provides a command-line package management interface
369 (@pxref{Package Management}), tools to help with software development
370 (@pxref{Development}), command-line utilities for more advanced usage,
371 (@pxref{Utilities}), as well as Scheme programming interfaces
372 (@pxref{Programming Interface}).
373 @cindex build daemon
374 Its @dfn{build daemon} is responsible for building packages on behalf of
375 users (@pxref{Setting Up the Daemon}) and for downloading pre-built
376 binaries from authorized sources (@pxref{Substitutes}).
377
378 @cindex extensibility of the distribution
379 @cindex customization, of packages
380 Guix includes package definitions for many GNU and non-GNU packages, all
381 of which @uref{https://www.gnu.org/philosophy/free-sw.html, respect the
382 user's computing freedom}. It is @emph{extensible}: users can write
383 their own package definitions (@pxref{Defining Packages}) and make them
384 available as independent package modules (@pxref{Package Modules}). It
385 is also @emph{customizable}: users can @emph{derive} specialized package
386 definitions from existing ones, including from the command line
387 (@pxref{Package Transformation Options}).
388
389 @cindex functional package management
390 @cindex isolation
391 Under the hood, Guix implements the @dfn{functional package management}
392 discipline pioneered by Nix (@pxref{Acknowledgments}).
393 In Guix, the package build and installation process is seen
394 as a @emph{function}, in the mathematical sense. That function takes inputs,
395 such as build scripts, a compiler, and libraries, and
396 returns an installed package. As a pure function, its result depends
397 solely on its inputs---for instance, it cannot refer to software or
398 scripts that were not explicitly passed as inputs. A build function
399 always produces the same result when passed a given set of inputs. It
400 cannot alter the environment of the running system in
401 any way; for instance, it cannot create, modify, or delete files outside
402 of its build and installation directories. This is achieved by running
403 build processes in isolated environments (or @dfn{containers}), where only their
404 explicit inputs are visible.
405
406 @cindex store
407 The result of package build functions is @dfn{cached} in the file
408 system, in a special directory called @dfn{the store} (@pxref{The
409 Store}). Each package is installed in a directory of its own in the
410 store---by default under @file{/gnu/store}. The directory name contains
411 a hash of all the inputs used to build that package; thus, changing an
412 input yields a different directory name.
413
414 This approach is the foundation for the salient features of Guix: support
415 for transactional package upgrade and rollback, per-user installation, and
416 garbage collection of packages (@pxref{Features}).
417
418
419 @node GNU Distribution
420 @section GNU Distribution
421
422 @cindex Guix System
423 Guix comes with a distribution of the GNU system consisting entirely of
424 free software@footnote{The term ``free'' here refers to the
425 @url{https://www.gnu.org/philosophy/free-sw.html,freedom provided to
426 users of that software}.}. The
427 distribution can be installed on its own (@pxref{System Installation}),
428 but it is also possible to install Guix as a package manager on top of
429 an installed GNU/Linux system (@pxref{Installation}). When we need to
430 distinguish between the two, we refer to the standalone distribution as
431 Guix@tie{}System.
432
433 The distribution provides core GNU packages such as GNU libc, GCC, and
434 Binutils, as well as many GNU and non-GNU applications. The complete
435 list of available packages can be browsed
436 @url{https://www.gnu.org/software/guix/packages,on-line} or by
437 running @command{guix package} (@pxref{Invoking guix package}):
438
439 @example
440 guix package --list-available
441 @end example
442
443 Our goal is to provide a practical 100% free software distribution of
444 Linux-based and other variants of GNU, with a focus on the promotion and
445 tight integration of GNU components, and an emphasis on programs and
446 tools that help users exert that freedom.
447
448 Packages are currently available on the following platforms:
449
450 @table @code
451
452 @item x86_64-linux
453 Intel/AMD @code{x86_64} architecture, Linux-Libre kernel;
454
455 @item i686-linux
456 Intel 32-bit architecture (IA32), Linux-Libre kernel;
457
458 @item armhf-linux
459 ARMv7-A architecture with hard float, Thumb-2 and NEON,
460 using the EABI hard-float application binary interface (ABI),
461 and Linux-Libre kernel.
462
463 @item aarch64-linux
464 little-endian 64-bit ARMv8-A processors, Linux-Libre kernel.
465
466 @item mips64el-linux
467 little-endian 64-bit MIPS processors, specifically the Loongson series,
468 n32 ABI, and Linux-Libre kernel. This configuration is no longer fully
469 supported; in particular, the project's build farms no longer provide
470 substitutes for this architecture.
471
472 @end table
473
474 With Guix@tie{}System, you @emph{declare} all aspects of the operating system
475 configuration and Guix takes care of instantiating the configuration in a
476 transactional, reproducible, and stateless fashion (@pxref{System
477 Configuration}). Guix System uses the Linux-libre kernel, the Shepherd
478 initialization system (@pxref{Introduction,,, shepherd, The GNU Shepherd
479 Manual}), the well-known GNU utilities and tool chain, as well as the
480 graphical environment or system services of your choice.
481
482 Guix System is available on all the above platforms except
483 @code{mips64el-linux}.
484
485 @noindent
486 For information on porting to other architectures or kernels,
487 @pxref{Porting}.
488
489 Building this distribution is a cooperative effort, and you are invited
490 to join! @xref{Contributing}, for information about how you can help.
491
492
493 @c *********************************************************************
494 @node Installation
495 @chapter Installation
496
497 @cindex installing Guix
498
499 @quotation Note
500 We recommend the use of this
501 @uref{https://git.savannah.gnu.org/cgit/guix.git/plain/etc/guix-install.sh,
502 shell installer script} to install Guix on top of a running GNU/Linux system,
503 thereafter called a @dfn{foreign distro}.@footnote{This section is concerned
504 with the installation of the package manager, which can be done on top of a
505 running GNU/Linux system. If, instead, you want to install the complete GNU
506 operating system, @pxref{System Installation}.} The script automates the
507 download, installation, and initial configuration of Guix. It should be run
508 as the root user.
509 @end quotation
510
511 @cindex foreign distro
512 @cindex directories related to foreign distro
513 When installed on a foreign distro, GNU@tie{}Guix complements the available
514 tools without interference. Its data lives exclusively in two directories,
515 usually @file{/gnu/store} and @file{/var/guix}; other files on your system,
516 such as @file{/etc}, are left untouched.
517
518 Once installed, Guix can be updated by running @command{guix pull}
519 (@pxref{Invoking guix pull}).
520
521 If you prefer to perform the installation steps manually or want to tweak
522 them, you may find the following subsections useful. They describe the
523 software requirements of Guix, as well as how to install it manually and get
524 ready to use it.
525
526 @menu
527 * Binary Installation:: Getting Guix running in no time!
528 * Requirements:: Software needed to build and run Guix.
529 * Running the Test Suite:: Testing Guix.
530 * Setting Up the Daemon:: Preparing the build daemon's environment.
531 * Invoking guix-daemon:: Running the build daemon.
532 * Application Setup:: Application-specific setup.
533 * Upgrading Guix:: Upgrading Guix and its build daemon.
534 @end menu
535
536 @node Binary Installation
537 @section Binary Installation
538
539 @cindex installing Guix from binaries
540 @cindex installer script
541 This section describes how to install Guix on an arbitrary system from a
542 self-contained tarball providing binaries for Guix and for all its
543 dependencies. This is often quicker than installing from source, which
544 is described in the next sections. The only requirement is to have
545 GNU@tie{}tar and Xz.
546
547 @c Note duplicated from the ``Installation'' node.
548 @quotation Note
549 We recommend the use of this
550 @uref{https://git.savannah.gnu.org/cgit/guix.git/plain/etc/guix-install.sh,
551 shell installer script}. The script automates the download, installation, and
552 initial configuration steps described below. It should be run as the root
553 user. As root, you can thus run this:
554
555 @example
556 cd /tmp
557 wget https://git.savannah.gnu.org/cgit/guix.git/plain/etc/guix-install.sh
558 chmod +x guix-install.sh
559 ./guix-install.sh
560 @end example
561 @end quotation
562
563 Installing goes along these lines:
564
565 @enumerate
566 @item
567 @cindex downloading Guix binary
568 Download the binary tarball from
569 @indicateurl{@value{BASE-URL}/guix-binary-@value{VERSION}.@var{system}.tar.xz},
570 where @var{system} is @code{x86_64-linux} for an @code{x86_64} machine
571 already running the kernel Linux, and so on.
572
573 @c The following is somewhat duplicated in ``System Installation''.
574 Make sure to download the associated @file{.sig} file and to verify the
575 authenticity of the tarball against it, along these lines:
576
577 @example
578 $ wget @value{BASE-URL}/guix-binary-@value{VERSION}.@var{system}.tar.xz.sig
579 $ gpg --verify guix-binary-@value{VERSION}.@var{system}.tar.xz.sig
580 @end example
581
582 If that command fails because you do not have the required public key,
583 then run this command to import it:
584
585 @example
586 $ wget @value{OPENPGP-SIGNING-KEY-URL} \
587 -qO - | gpg --import -
588 @end example
589
590 @noindent
591 and rerun the @code{gpg --verify} command.
592
593 Take note that a warning like ``This key is not certified with a trusted
594 signature!'' is normal.
595
596 @c end authentication part
597
598 @item
599 Now, you need to become the @code{root} user. Depending on your distribution,
600 you may have to run @code{su -} or @code{sudo -i}. As @code{root}, run:
601
602 @example
603 # cd /tmp
604 # tar --warning=no-timestamp -xf \
605 /path/to/guix-binary-@value{VERSION}.@var{system}.tar.xz
606 # mv var/guix /var/ && mv gnu /
607 @end example
608
609 This creates @file{/gnu/store} (@pxref{The Store}) and @file{/var/guix}.
610 The latter contains a ready-to-use profile for @code{root} (see next
611 step.)
612
613 Do @emph{not} unpack the tarball on a working Guix system since that
614 would overwrite its own essential files.
615
616 The @code{--warning=no-timestamp} option makes sure GNU@tie{}tar does
617 not emit warnings about ``implausibly old time stamps'' (such
618 warnings were triggered by GNU@tie{}tar 1.26 and older; recent
619 versions are fine.)
620 They stem from the fact that all the
621 files in the archive have their modification time set to zero (which
622 means January 1st, 1970.) This is done on purpose to make sure the
623 archive content is independent of its creation time, thus making it
624 reproducible.
625
626 @item
627 Make the profile available under @file{~root/.config/guix/current}, which is
628 where @command{guix pull} will install updates (@pxref{Invoking guix pull}):
629
630 @example
631 # mkdir -p ~root/.config/guix
632 # ln -sf /var/guix/profiles/per-user/root/current-guix \
633 ~root/.config/guix/current
634 @end example
635
636 Source @file{etc/profile} to augment @code{PATH} and other relevant
637 environment variables:
638
639 @example
640 # GUIX_PROFILE="`echo ~root`/.config/guix/current" ; \
641 source $GUIX_PROFILE/etc/profile
642 @end example
643
644 @item
645 Create the group and user accounts for build users as explained below
646 (@pxref{Build Environment Setup}).
647
648 @item
649 Run the daemon, and set it to automatically start on boot.
650
651 If your host distro uses the systemd init system, this can be achieved
652 with these commands:
653
654 @c Versions of systemd that supported symlinked service files are not
655 @c yet widely deployed, so we should suggest that users copy the service
656 @c files into place.
657 @c
658 @c See this thread for more information:
659 @c https://lists.gnu.org/archive/html/guix-devel/2017-01/msg01199.html
660
661 @example
662 # cp ~root/.config/guix/current/lib/systemd/system/guix-daemon.service \
663 /etc/systemd/system/
664 # systemctl enable --now guix-daemon
665 @end example
666
667 If your host distro uses the Upstart init system:
668
669 @example
670 # initctl reload-configuration
671 # cp ~root/.config/guix/current/lib/upstart/system/guix-daemon.conf \
672 /etc/init/
673 # start guix-daemon
674 @end example
675
676 Otherwise, you can still start the daemon manually with:
677
678 @example
679 # ~root/.config/guix/current/bin/guix-daemon \
680 --build-users-group=guixbuild
681 @end example
682
683 @item
684 Make the @command{guix} command available to other users on the machine,
685 for instance with:
686
687 @example
688 # mkdir -p /usr/local/bin
689 # cd /usr/local/bin
690 # ln -s /var/guix/profiles/per-user/root/current-guix/bin/guix
691 @end example
692
693 It is also a good idea to make the Info version of this manual available
694 there:
695
696 @example
697 # mkdir -p /usr/local/share/info
698 # cd /usr/local/share/info
699 # for i in /var/guix/profiles/per-user/root/current-guix/share/info/* ;
700 do ln -s $i ; done
701 @end example
702
703 That way, assuming @file{/usr/local/share/info} is in the search path,
704 running @command{info guix} will open this manual (@pxref{Other Info
705 Directories,,, texinfo, GNU Texinfo}, for more details on changing the
706 Info search path.)
707
708 @item
709 @cindex substitutes, authorization thereof
710 To use substitutes from @code{@value{SUBSTITUTE-SERVER}} or one of its mirrors
711 (@pxref{Substitutes}), authorize them:
712
713 @example
714 # guix archive --authorize < \
715 ~root/.config/guix/current/share/guix/@value{SUBSTITUTE-SERVER}.pub
716 @end example
717
718 @item
719 Each user may need to perform a few additional steps to make their Guix
720 environment ready for use, @pxref{Application Setup}.
721 @end enumerate
722
723 Voilà, the installation is complete!
724
725 You can confirm that Guix is working by installing a sample package into
726 the root profile:
727
728 @example
729 # guix install hello
730 @end example
731
732 The binary installation tarball can be (re)produced and verified simply
733 by running the following command in the Guix source tree:
734
735 @example
736 make guix-binary.@var{system}.tar.xz
737 @end example
738
739 @noindent
740 ...@: which, in turn, runs:
741
742 @example
743 guix pack -s @var{system} --localstatedir \
744 --profile-name=current-guix guix
745 @end example
746
747 @xref{Invoking guix pack}, for more info on this handy tool.
748
749 @node Requirements
750 @section Requirements
751
752 This section lists requirements when building Guix from source. The
753 build procedure for Guix is the same as for other GNU software, and is
754 not covered here. Please see the files @file{README} and @file{INSTALL}
755 in the Guix source tree for additional details.
756
757 @cindex official website
758 GNU Guix is available for download from its website at
759 @url{https://www.gnu.org/software/guix/}.
760
761 GNU Guix depends on the following packages:
762
763 @itemize
764 @item @url{https://gnu.org/software/guile/, GNU Guile}, version 3.0.x or
765 2.2.x;
766 @item @url{https://notabug.org/cwebber/guile-gcrypt, Guile-Gcrypt}, version
767 0.1.0 or later;
768 @item
769 @uref{https://gnutls.org/, GnuTLS}, specifically its Guile bindings
770 (@pxref{Guile Preparations, how to install the GnuTLS bindings for
771 Guile,, gnutls-guile, GnuTLS-Guile});
772 @item
773 @uref{https://notabug.org/guile-sqlite3/guile-sqlite3, Guile-SQLite3}, version 0.1.0
774 or later;
775 @item
776 @c FIXME: Specify a version number once a release has been made.
777 @uref{https://gitlab.com/guile-git/guile-git, Guile-Git}, from August
778 2017 or later;
779 @item @uref{https://savannah.nongnu.org/projects/guile-json/, Guile-JSON} 3.x;
780 @item @url{https://zlib.net, zlib};
781 @item @url{https://www.gnu.org/software/make/, GNU Make}.
782 @end itemize
783
784 The following dependencies are optional:
785
786 @itemize
787 @item
788 @c Note: We need at least 0.12.0 for 'userauth-gssapi!'.
789 Support for build offloading (@pxref{Daemon Offload Setup}) and
790 @command{guix copy} (@pxref{Invoking guix copy}) depends on
791 @uref{https://github.com/artyom-poptsov/guile-ssh, Guile-SSH},
792 version 0.12.0 or later.
793
794 @item
795 When @url{https://www.nongnu.org/lzip/lzlib.html, lzlib} is available, lzlib
796 substitutes can be used and @command{guix publish} can compress substitutes
797 with lzlib.
798
799 @item
800 When @url{http://www.bzip.org, libbz2} is available,
801 @command{guix-daemon} can use it to compress build logs.
802 @end itemize
803
804 Unless @code{--disable-daemon} was passed to @command{configure}, the
805 following packages are also needed:
806
807 @itemize
808 @item @url{https://gnupg.org/, GNU libgcrypt};
809 @item @url{https://sqlite.org, SQLite 3};
810 @item @url{https://gcc.gnu.org, GCC's g++}, with support for the
811 C++11 standard.
812 @end itemize
813
814 @cindex state directory
815 When configuring Guix on a system that already has a Guix installation,
816 be sure to specify the same state directory as the existing installation
817 using the @code{--localstatedir} option of the @command{configure}
818 script (@pxref{Directory Variables, @code{localstatedir},, standards,
819 GNU Coding Standards}). Usually, this @var{localstatedir} option is
820 set to the value @file{/var}. The @command{configure} script protects
821 against unintended misconfiguration of @var{localstatedir} so you do not
822 inadvertently corrupt your store (@pxref{The Store}).
823
824 @node Running the Test Suite
825 @section Running the Test Suite
826
827 @cindex test suite
828 After a successful @command{configure} and @code{make} run, it is a good
829 idea to run the test suite. It can help catch issues with the setup or
830 environment, or bugs in Guix itself---and really, reporting test
831 failures is a good way to help improve the software. To run the test
832 suite, type:
833
834 @example
835 make check
836 @end example
837
838 Test cases can run in parallel: you can use the @code{-j} option of
839 GNU@tie{}make to speed things up. The first run may take a few minutes
840 on a recent machine; subsequent runs will be faster because the store
841 that is created for test purposes will already have various things in
842 cache.
843
844 It is also possible to run a subset of the tests by defining the
845 @code{TESTS} makefile variable as in this example:
846
847 @example
848 make check TESTS="tests/store.scm tests/cpio.scm"
849 @end example
850
851 By default, tests results are displayed at a file level. In order to
852 see the details of every individual test cases, it is possible to define
853 the @code{SCM_LOG_DRIVER_FLAGS} makefile variable as in this example:
854
855 @example
856 make check TESTS="tests/base64.scm" SCM_LOG_DRIVER_FLAGS="--brief=no"
857 @end example
858
859 Upon failure, please email @email{bug-guix@@gnu.org} and attach the
860 @file{test-suite.log} file. Please specify the Guix version being used
861 as well as version numbers of the dependencies (@pxref{Requirements}) in
862 your message.
863
864 Guix also comes with a whole-system test suite that tests complete
865 Guix System instances. It can only run on systems where
866 Guix is already installed, using:
867
868 @example
869 make check-system
870 @end example
871
872 @noindent
873 or, again, by defining @code{TESTS} to select a subset of tests to run:
874
875 @example
876 make check-system TESTS="basic mcron"
877 @end example
878
879 These system tests are defined in the @code{(gnu tests @dots{})}
880 modules. They work by running the operating systems under test with
881 lightweight instrumentation in a virtual machine (VM). They can be
882 computationally intensive or rather cheap, depending on whether
883 substitutes are available for their dependencies (@pxref{Substitutes}).
884 Some of them require a lot of storage space to hold VM images.
885
886 Again in case of test failures, please send @email{bug-guix@@gnu.org}
887 all the details.
888
889 @node Setting Up the Daemon
890 @section Setting Up the Daemon
891
892 @cindex daemon
893 Operations such as building a package or running the garbage collector
894 are all performed by a specialized process, the @dfn{build daemon}, on
895 behalf of clients. Only the daemon may access the store and its
896 associated database. Thus, any operation that manipulates the store
897 goes through the daemon. For instance, command-line tools such as
898 @command{guix package} and @command{guix build} communicate with the
899 daemon (@i{via} remote procedure calls) to instruct it what to do.
900
901 The following sections explain how to prepare the build daemon's
902 environment. See also @ref{Substitutes}, for information on how to allow
903 the daemon to download pre-built binaries.
904
905 @menu
906 * Build Environment Setup:: Preparing the isolated build environment.
907 * Daemon Offload Setup:: Offloading builds to remote machines.
908 * SELinux Support:: Using an SELinux policy for the daemon.
909 @end menu
910
911 @node Build Environment Setup
912 @subsection Build Environment Setup
913
914 @cindex build environment
915 In a standard multi-user setup, Guix and its daemon---the
916 @command{guix-daemon} program---are installed by the system
917 administrator; @file{/gnu/store} is owned by @code{root} and
918 @command{guix-daemon} runs as @code{root}. Unprivileged users may use
919 Guix tools to build packages or otherwise access the store, and the
920 daemon will do it on their behalf, ensuring that the store is kept in a
921 consistent state, and allowing built packages to be shared among users.
922
923 @cindex build users
924 When @command{guix-daemon} runs as @code{root}, you may not want package
925 build processes themselves to run as @code{root} too, for obvious
926 security reasons. To avoid that, a special pool of @dfn{build users}
927 should be created for use by build processes started by the daemon.
928 These build users need not have a shell and a home directory: they will
929 just be used when the daemon drops @code{root} privileges in build
930 processes. Having several such users allows the daemon to launch
931 distinct build processes under separate UIDs, which guarantees that they
932 do not interfere with each other---an essential feature since builds are
933 regarded as pure functions (@pxref{Introduction}).
934
935 On a GNU/Linux system, a build user pool may be created like this (using
936 Bash syntax and the @code{shadow} commands):
937
938 @c See https://lists.gnu.org/archive/html/bug-guix/2013-01/msg00239.html
939 @c for why `-G' is needed.
940 @example
941 # groupadd --system guixbuild
942 # for i in `seq -w 1 10`;
943 do
944 useradd -g guixbuild -G guixbuild \
945 -d /var/empty -s `which nologin` \
946 -c "Guix build user $i" --system \
947 guixbuilder$i;
948 done
949 @end example
950
951 @noindent
952 The number of build users determines how many build jobs may run in
953 parallel, as specified by the @option{--max-jobs} option
954 (@pxref{Invoking guix-daemon, @option{--max-jobs}}). To use
955 @command{guix system vm} and related commands, you may need to add the
956 build users to the @code{kvm} group so they can access @file{/dev/kvm},
957 using @code{-G guixbuild,kvm} instead of @code{-G guixbuild}
958 (@pxref{Invoking guix system}).
959
960 The @code{guix-daemon} program may then be run as @code{root} with the
961 following command@footnote{If your machine uses the systemd init system,
962 dropping the @file{@var{prefix}/lib/systemd/system/guix-daemon.service}
963 file in @file{/etc/systemd/system} will ensure that
964 @command{guix-daemon} is automatically started. Similarly, if your
965 machine uses the Upstart init system, drop the
966 @file{@var{prefix}/lib/upstart/system/guix-daemon.conf}
967 file in @file{/etc/init}.}:
968
969 @example
970 # guix-daemon --build-users-group=guixbuild
971 @end example
972
973 @cindex chroot
974 @noindent
975 This way, the daemon starts build processes in a chroot, under one of
976 the @code{guixbuilder} users. On GNU/Linux, by default, the chroot
977 environment contains nothing but:
978
979 @c Keep this list in sync with libstore/build.cc! -----------------------
980 @itemize
981 @item
982 a minimal @code{/dev} directory, created mostly independently from the
983 host @code{/dev}@footnote{``Mostly'', because while the set of files
984 that appear in the chroot's @code{/dev} is fixed, most of these files
985 can only be created if the host has them.};
986
987 @item
988 the @code{/proc} directory; it only shows the processes of the container
989 since a separate PID name space is used;
990
991 @item
992 @file{/etc/passwd} with an entry for the current user and an entry for
993 user @file{nobody};
994
995 @item
996 @file{/etc/group} with an entry for the user's group;
997
998 @item
999 @file{/etc/hosts} with an entry that maps @code{localhost} to
1000 @code{127.0.0.1};
1001
1002 @item
1003 a writable @file{/tmp} directory.
1004 @end itemize
1005
1006 You can influence the directory where the daemon stores build trees
1007 @i{via} the @code{TMPDIR} environment variable. However, the build tree
1008 within the chroot is always called @file{/tmp/guix-build-@var{name}.drv-0},
1009 where @var{name} is the derivation name---e.g., @code{coreutils-8.24}.
1010 This way, the value of @code{TMPDIR} does not leak inside build
1011 environments, which avoids discrepancies in cases where build processes
1012 capture the name of their build tree.
1013
1014 @vindex http_proxy
1015 The daemon also honors the @code{http_proxy} environment variable for
1016 HTTP downloads it performs, be it for fixed-output derivations
1017 (@pxref{Derivations}) or for substitutes (@pxref{Substitutes}).
1018
1019 If you are installing Guix as an unprivileged user, it is still possible
1020 to run @command{guix-daemon} provided you pass @code{--disable-chroot}.
1021 However, build processes will not be isolated from one another, and not
1022 from the rest of the system. Thus, build processes may interfere with
1023 each other, and may access programs, libraries, and other files
1024 available on the system---making it much harder to view them as
1025 @emph{pure} functions.
1026
1027
1028 @node Daemon Offload Setup
1029 @subsection Using the Offload Facility
1030
1031 @cindex offloading
1032 @cindex build hook
1033 When desired, the build daemon can @dfn{offload} derivation builds to
1034 other machines running Guix, using the @code{offload} @dfn{build
1035 hook}@footnote{This feature is available only when
1036 @uref{https://github.com/artyom-poptsov/guile-ssh, Guile-SSH} is
1037 present.}. When that
1038 feature is enabled, a list of user-specified build machines is read from
1039 @file{/etc/guix/machines.scm}; every time a build is requested, for
1040 instance via @code{guix build}, the daemon attempts to offload it to one
1041 of the machines that satisfy the constraints of the derivation, in
1042 particular its system type---e.g., @file{x86_64-linux}. Missing
1043 prerequisites for the build are copied over SSH to the target machine,
1044 which then proceeds with the build; upon success the output(s) of the
1045 build are copied back to the initial machine.
1046
1047 The @file{/etc/guix/machines.scm} file typically looks like this:
1048
1049 @lisp
1050 (list (build-machine
1051 (name "eightysix.example.org")
1052 (system "x86_64-linux")
1053 (host-key "ssh-ed25519 AAAAC3Nza@dots{}")
1054 (user "bob")
1055 (speed 2.)) ;incredibly fast!
1056
1057 (build-machine
1058 (name "meeps.example.org")
1059 (system "mips64el-linux")
1060 (host-key "ssh-rsa AAAAB3Nza@dots{}")
1061 (user "alice")
1062 (private-key
1063 (string-append (getenv "HOME")
1064 "/.ssh/identity-for-guix"))))
1065 @end lisp
1066
1067 @noindent
1068 In the example above we specify a list of two build machines, one for
1069 the @code{x86_64} architecture and one for the @code{mips64el}
1070 architecture.
1071
1072 In fact, this file is---not surprisingly!---a Scheme file that is
1073 evaluated when the @code{offload} hook is started. Its return value
1074 must be a list of @code{build-machine} objects. While this example
1075 shows a fixed list of build machines, one could imagine, say, using
1076 DNS-SD to return a list of potential build machines discovered in the
1077 local network (@pxref{Introduction, Guile-Avahi,, guile-avahi, Using
1078 Avahi in Guile Scheme Programs}). The @code{build-machine} data type is
1079 detailed below.
1080
1081 @deftp {Data Type} build-machine
1082 This data type represents build machines to which the daemon may offload
1083 builds. The important fields are:
1084
1085 @table @code
1086
1087 @item name
1088 The host name of the remote machine.
1089
1090 @item system
1091 The system type of the remote machine---e.g., @code{"x86_64-linux"}.
1092
1093 @item user
1094 The user account to use when connecting to the remote machine over SSH.
1095 Note that the SSH key pair must @emph{not} be passphrase-protected, to
1096 allow non-interactive logins.
1097
1098 @item host-key
1099 This must be the machine's SSH @dfn{public host key} in OpenSSH format.
1100 This is used to authenticate the machine when we connect to it. It is a
1101 long string that looks like this:
1102
1103 @example
1104 ssh-ed25519 AAAAC3NzaC@dots{}mde+UhL hint@@example.org
1105 @end example
1106
1107 If the machine is running the OpenSSH daemon, @command{sshd}, the host
1108 key can be found in a file such as
1109 @file{/etc/ssh/ssh_host_ed25519_key.pub}.
1110
1111 If the machine is running the SSH daemon of GNU@tie{}lsh,
1112 @command{lshd}, the host key is in @file{/etc/lsh/host-key.pub} or a
1113 similar file. It can be converted to the OpenSSH format using
1114 @command{lsh-export-key} (@pxref{Converting keys,,, lsh, LSH Manual}):
1115
1116 @example
1117 $ lsh-export-key --openssh < /etc/lsh/host-key.pub
1118 ssh-rsa AAAAB3NzaC1yc2EAAAAEOp8FoQAAAQEAs1eB46LV@dots{}
1119 @end example
1120
1121 @end table
1122
1123 A number of optional fields may be specified:
1124
1125 @table @asis
1126
1127 @item @code{port} (default: @code{22})
1128 Port number of SSH server on the machine.
1129
1130 @item @code{private-key} (default: @file{~root/.ssh/id_rsa})
1131 The SSH private key file to use when connecting to the machine, in
1132 OpenSSH format. This key must not be protected with a passphrase.
1133
1134 Note that the default value is the private key @emph{of the root
1135 account}. Make sure it exists if you use the default.
1136
1137 @item @code{compression} (default: @code{"zlib@@openssh.com,zlib"})
1138 @itemx @code{compression-level} (default: @code{3})
1139 The SSH-level compression methods and compression level requested.
1140
1141 Note that offloading relies on SSH compression to reduce bandwidth usage
1142 when transferring files to and from build machines.
1143
1144 @item @code{daemon-socket} (default: @code{"/var/guix/daemon-socket/socket"})
1145 File name of the Unix-domain socket @command{guix-daemon} is listening
1146 to on that machine.
1147
1148 @item @code{parallel-builds} (default: @code{1})
1149 The number of builds that may run in parallel on the machine.
1150
1151 @item @code{speed} (default: @code{1.0})
1152 A ``relative speed factor''. The offload scheduler will tend to prefer
1153 machines with a higher speed factor.
1154
1155 @item @code{features} (default: @code{'()})
1156 A list of strings denoting specific features supported by the machine.
1157 An example is @code{"kvm"} for machines that have the KVM Linux modules
1158 and corresponding hardware support. Derivations can request features by
1159 name, and they will be scheduled on matching build machines.
1160
1161 @end table
1162 @end deftp
1163
1164 The @command{guix} command must be in the search path on the build
1165 machines. You can check whether this is the case by running:
1166
1167 @example
1168 ssh build-machine guix repl --version
1169 @end example
1170
1171 There is one last thing to do once @file{machines.scm} is in place. As
1172 explained above, when offloading, files are transferred back and forth
1173 between the machine stores. For this to work, you first need to
1174 generate a key pair on each machine to allow the daemon to export signed
1175 archives of files from the store (@pxref{Invoking guix archive}):
1176
1177 @example
1178 # guix archive --generate-key
1179 @end example
1180
1181 @noindent
1182 Each build machine must authorize the key of the master machine so that
1183 it accepts store items it receives from the master:
1184
1185 @example
1186 # guix archive --authorize < master-public-key.txt
1187 @end example
1188
1189 @noindent
1190 Likewise, the master machine must authorize the key of each build machine.
1191
1192 All the fuss with keys is here to express pairwise mutual trust
1193 relations between the master and the build machines. Concretely, when
1194 the master receives files from a build machine (and @i{vice versa}), its
1195 build daemon can make sure they are genuine, have not been tampered
1196 with, and that they are signed by an authorized key.
1197
1198 @cindex offload test
1199 To test whether your setup is operational, run this command on the
1200 master node:
1201
1202 @example
1203 # guix offload test
1204 @end example
1205
1206 This will attempt to connect to each of the build machines specified in
1207 @file{/etc/guix/machines.scm}, make sure Guile and the Guix modules are
1208 available on each machine, attempt to export to the machine and import
1209 from it, and report any error in the process.
1210
1211 If you want to test a different machine file, just specify it on the
1212 command line:
1213
1214 @example
1215 # guix offload test machines-qualif.scm
1216 @end example
1217
1218 Last, you can test the subset of the machines whose name matches a
1219 regular expression like this:
1220
1221 @example
1222 # guix offload test machines.scm '\.gnu\.org$'
1223 @end example
1224
1225 @cindex offload status
1226 To display the current load of all build hosts, run this command on the
1227 main node:
1228
1229 @example
1230 # guix offload status
1231 @end example
1232
1233
1234 @node SELinux Support
1235 @subsection SELinux Support
1236
1237 @cindex SELinux, daemon policy
1238 @cindex mandatory access control, SELinux
1239 @cindex security, guix-daemon
1240 Guix includes an SELinux policy file at @file{etc/guix-daemon.cil} that
1241 can be installed on a system where SELinux is enabled, in order to label
1242 Guix files and to specify the expected behavior of the daemon. Since
1243 Guix System does not provide an SELinux base policy, the daemon policy cannot
1244 be used on Guix System.
1245
1246 @subsubsection Installing the SELinux policy
1247 @cindex SELinux, policy installation
1248 To install the policy run this command as root:
1249
1250 @example
1251 semodule -i etc/guix-daemon.cil
1252 @end example
1253
1254 Then relabel the file system with @code{restorecon} or by a different
1255 mechanism provided by your system.
1256
1257 Once the policy is installed, the file system has been relabeled, and
1258 the daemon has been restarted, it should be running in the
1259 @code{guix_daemon_t} context. You can confirm this with the following
1260 command:
1261
1262 @example
1263 ps -Zax | grep guix-daemon
1264 @end example
1265
1266 Monitor the SELinux log files as you run a command like @code{guix build
1267 hello} to convince yourself that SELinux permits all necessary
1268 operations.
1269
1270 @subsubsection Limitations
1271 @cindex SELinux, limitations
1272
1273 This policy is not perfect. Here is a list of limitations or quirks
1274 that should be considered when deploying the provided SELinux policy for
1275 the Guix daemon.
1276
1277 @enumerate
1278 @item
1279 @code{guix_daemon_socket_t} isn’t actually used. None of the socket
1280 operations involve contexts that have anything to do with
1281 @code{guix_daemon_socket_t}. It doesn’t hurt to have this unused label,
1282 but it would be preferrable to define socket rules for only this label.
1283
1284 @item
1285 @code{guix gc} cannot access arbitrary links to profiles. By design,
1286 the file label of the destination of a symlink is independent of the
1287 file label of the link itself. Although all profiles under
1288 $localstatedir are labelled, the links to these profiles inherit the
1289 label of the directory they are in. For links in the user’s home
1290 directory this will be @code{user_home_t}. But for links from the root
1291 user’s home directory, or @file{/tmp}, or the HTTP server’s working
1292 directory, etc, this won’t work. @code{guix gc} would be prevented from
1293 reading and following these links.
1294
1295 @item
1296 The daemon’s feature to listen for TCP connections might no longer work.
1297 This might require extra rules, because SELinux treats network sockets
1298 differently from files.
1299
1300 @item
1301 Currently all files with a name matching the regular expression
1302 @code{/gnu/store/.+-(guix-.+|profile)/bin/guix-daemon} are assigned the
1303 label @code{guix_daemon_exec_t}; this means that @emph{any} file with
1304 that name in any profile would be permitted to run in the
1305 @code{guix_daemon_t} domain. This is not ideal. An attacker could
1306 build a package that provides this executable and convince a user to
1307 install and run it, which lifts it into the @code{guix_daemon_t} domain.
1308 At that point SELinux could not prevent it from accessing files that are
1309 allowed for processes in that domain.
1310
1311 We could generate a much more restrictive policy at installation time,
1312 so that only the @emph{exact} file name of the currently installed
1313 @code{guix-daemon} executable would be labelled with
1314 @code{guix_daemon_exec_t}, instead of using a broad regular expression.
1315 The downside is that root would have to install or upgrade the policy at
1316 installation time whenever the Guix package that provides the
1317 effectively running @code{guix-daemon} executable is upgraded.
1318 @end enumerate
1319
1320 @node Invoking guix-daemon
1321 @section Invoking @command{guix-daemon}
1322
1323 The @command{guix-daemon} program implements all the functionality to
1324 access the store. This includes launching build processes, running the
1325 garbage collector, querying the availability of a build result, etc. It
1326 is normally run as @code{root} like this:
1327
1328 @example
1329 # guix-daemon --build-users-group=guixbuild
1330 @end example
1331
1332 @noindent
1333 For details on how to set it up, @pxref{Setting Up the Daemon}.
1334
1335 @cindex chroot
1336 @cindex container, build environment
1337 @cindex build environment
1338 @cindex reproducible builds
1339 By default, @command{guix-daemon} launches build processes under
1340 different UIDs, taken from the build group specified with
1341 @code{--build-users-group}. In addition, each build process is run in a
1342 chroot environment that only contains the subset of the store that the
1343 build process depends on, as specified by its derivation
1344 (@pxref{Programming Interface, derivation}), plus a set of specific
1345 system directories. By default, the latter contains @file{/dev} and
1346 @file{/dev/pts}. Furthermore, on GNU/Linux, the build environment is a
1347 @dfn{container}: in addition to having its own file system tree, it has
1348 a separate mount name space, its own PID name space, network name space,
1349 etc. This helps achieve reproducible builds (@pxref{Features}).
1350
1351 When the daemon performs a build on behalf of the user, it creates a
1352 build directory under @file{/tmp} or under the directory specified by
1353 its @code{TMPDIR} environment variable. This directory is shared with
1354 the container for the duration of the build, though within the container,
1355 the build tree is always called @file{/tmp/guix-build-@var{name}.drv-0}.
1356
1357 The build directory is automatically deleted upon completion, unless the
1358 build failed and the client specified @option{--keep-failed}
1359 (@pxref{Invoking guix build, @option{--keep-failed}}).
1360
1361 The daemon listens for connections and spawns one sub-process for each session
1362 started by a client (one of the @command{guix} sub-commands.) The
1363 @command{guix processes} command allows you to get an overview of the activity
1364 on your system by viewing each of the active sessions and clients.
1365 @xref{Invoking guix processes}, for more information.
1366
1367 The following command-line options are supported:
1368
1369 @table @code
1370 @item --build-users-group=@var{group}
1371 Take users from @var{group} to run build processes (@pxref{Setting Up
1372 the Daemon, build users}).
1373
1374 @item --no-substitutes
1375 @cindex substitutes
1376 Do not use substitutes for build products. That is, always build things
1377 locally instead of allowing downloads of pre-built binaries
1378 (@pxref{Substitutes}).
1379
1380 When the daemon runs with @code{--no-substitutes}, clients can still
1381 explicitly enable substitution @i{via} the @code{set-build-options}
1382 remote procedure call (@pxref{The Store}).
1383
1384 @item --substitute-urls=@var{urls}
1385 @anchor{daemon-substitute-urls}
1386 Consider @var{urls} the default whitespace-separated list of substitute
1387 source URLs. When this option is omitted,
1388 @indicateurl{https://@value{SUBSTITUTE-SERVER}} is used.
1389
1390 This means that substitutes may be downloaded from @var{urls}, as long
1391 as they are signed by a trusted signature (@pxref{Substitutes}).
1392
1393 @cindex offloading
1394 @item --no-offload
1395 Do not use offload builds to other machines (@pxref{Daemon Offload
1396 Setup}). That is, always build things locally instead of offloading
1397 builds to remote machines.
1398
1399 @item --cache-failures
1400 Cache build failures. By default, only successful builds are cached.
1401
1402 When this option is used, @command{guix gc --list-failures} can be used
1403 to query the set of store items marked as failed; @command{guix gc
1404 --clear-failures} removes store items from the set of cached failures.
1405 @xref{Invoking guix gc}.
1406
1407 @item --cores=@var{n}
1408 @itemx -c @var{n}
1409 Use @var{n} CPU cores to build each derivation; @code{0} means as many
1410 as available.
1411
1412 The default value is @code{0}, but it may be overridden by clients, such
1413 as the @code{--cores} option of @command{guix build} (@pxref{Invoking
1414 guix build}).
1415
1416 The effect is to define the @code{NIX_BUILD_CORES} environment variable
1417 in the build process, which can then use it to exploit internal
1418 parallelism---for instance, by running @code{make -j$NIX_BUILD_CORES}.
1419
1420 @item --max-jobs=@var{n}
1421 @itemx -M @var{n}
1422 Allow at most @var{n} build jobs in parallel. The default value is
1423 @code{1}. Setting it to @code{0} means that no builds will be performed
1424 locally; instead, the daemon will offload builds (@pxref{Daemon Offload
1425 Setup}), or simply fail.
1426
1427 @item --max-silent-time=@var{seconds}
1428 When the build or substitution process remains silent for more than
1429 @var{seconds}, terminate it and report a build failure.
1430
1431 The default value is @code{0}, which disables the timeout.
1432
1433 The value specified here can be overridden by clients (@pxref{Common
1434 Build Options, @code{--max-silent-time}}).
1435
1436 @item --timeout=@var{seconds}
1437 Likewise, when the build or substitution process lasts for more than
1438 @var{seconds}, terminate it and report a build failure.
1439
1440 The default value is @code{0}, which disables the timeout.
1441
1442 The value specified here can be overridden by clients (@pxref{Common
1443 Build Options, @code{--timeout}}).
1444
1445 @item --rounds=@var{N}
1446 Build each derivation @var{n} times in a row, and raise an error if
1447 consecutive build results are not bit-for-bit identical. Note that this
1448 setting can be overridden by clients such as @command{guix build}
1449 (@pxref{Invoking guix build}).
1450
1451 When used in conjunction with @option{--keep-failed}, the differing
1452 output is kept in the store, under @file{/gnu/store/@dots{}-check}.
1453 This makes it easy to look for differences between the two results.
1454
1455 @item --debug
1456 Produce debugging output.
1457
1458 This is useful to debug daemon start-up issues, but then it may be
1459 overridden by clients, for example the @code{--verbosity} option of
1460 @command{guix build} (@pxref{Invoking guix build}).
1461
1462 @item --chroot-directory=@var{dir}
1463 Add @var{dir} to the build chroot.
1464
1465 Doing this may change the result of build processes---for instance if
1466 they use optional dependencies found in @var{dir} when it is available,
1467 and not otherwise. For that reason, it is not recommended to do so.
1468 Instead, make sure that each derivation declares all the inputs that it
1469 needs.
1470
1471 @item --disable-chroot
1472 Disable chroot builds.
1473
1474 Using this option is not recommended since, again, it would allow build
1475 processes to gain access to undeclared dependencies. It is necessary,
1476 though, when @command{guix-daemon} is running under an unprivileged user
1477 account.
1478
1479 @item --log-compression=@var{type}
1480 Compress build logs according to @var{type}, one of @code{gzip},
1481 @code{bzip2}, or @code{none}.
1482
1483 Unless @code{--lose-logs} is used, all the build logs are kept in the
1484 @var{localstatedir}. To save space, the daemon automatically compresses
1485 them with bzip2 by default.
1486
1487 @item --disable-deduplication
1488 @cindex deduplication
1489 Disable automatic file ``deduplication'' in the store.
1490
1491 By default, files added to the store are automatically ``deduplicated'':
1492 if a newly added file is identical to another one found in the store,
1493 the daemon makes the new file a hard link to the other file. This can
1494 noticeably reduce disk usage, at the expense of slightly increased
1495 input/output load at the end of a build process. This option disables
1496 this optimization.
1497
1498 @item --gc-keep-outputs[=yes|no]
1499 Tell whether the garbage collector (GC) must keep outputs of live
1500 derivations.
1501
1502 @cindex GC roots
1503 @cindex garbage collector roots
1504 When set to ``yes'', the GC will keep the outputs of any live derivation
1505 available in the store---the @code{.drv} files. The default is ``no'',
1506 meaning that derivation outputs are kept only if they are reachable from a GC
1507 root. @xref{Invoking guix gc}, for more on GC roots.
1508
1509 @item --gc-keep-derivations[=yes|no]
1510 Tell whether the garbage collector (GC) must keep derivations
1511 corresponding to live outputs.
1512
1513 When set to ``yes'', as is the case by default, the GC keeps
1514 derivations---i.e., @code{.drv} files---as long as at least one of their
1515 outputs is live. This allows users to keep track of the origins of
1516 items in their store. Setting it to ``no'' saves a bit of disk space.
1517
1518 In this way, setting @code{--gc-keep-derivations} to ``yes'' causes liveness
1519 to flow from outputs to derivations, and setting @code{--gc-keep-outputs} to
1520 ``yes'' causes liveness to flow from derivations to outputs. When both are
1521 set to ``yes'', the effect is to keep all the build prerequisites (the
1522 sources, compiler, libraries, and other build-time tools) of live objects in
1523 the store, regardless of whether these prerequisites are reachable from a GC
1524 root. This is convenient for developers since it saves rebuilds or downloads.
1525
1526 @item --impersonate-linux-2.6
1527 On Linux-based systems, impersonate Linux 2.6. This means that the
1528 kernel's @code{uname} system call will report 2.6 as the release number.
1529
1530 This might be helpful to build programs that (usually wrongfully) depend
1531 on the kernel version number.
1532
1533 @item --lose-logs
1534 Do not keep build logs. By default they are kept under
1535 @code{@var{localstatedir}/guix/log}.
1536
1537 @item --system=@var{system}
1538 Assume @var{system} as the current system type. By default it is the
1539 architecture/kernel pair found at configure time, such as
1540 @code{x86_64-linux}.
1541
1542 @item --listen=@var{endpoint}
1543 Listen for connections on @var{endpoint}. @var{endpoint} is interpreted
1544 as the file name of a Unix-domain socket if it starts with
1545 @code{/} (slash sign). Otherwise, @var{endpoint} is interpreted as a
1546 host name or host name and port to listen to. Here are a few examples:
1547
1548 @table @code
1549 @item --listen=/gnu/var/daemon
1550 Listen for connections on the @file{/gnu/var/daemon} Unix-domain socket,
1551 creating it if needed.
1552
1553 @item --listen=localhost
1554 @cindex daemon, remote access
1555 @cindex remote access to the daemon
1556 @cindex daemon, cluster setup
1557 @cindex clusters, daemon setup
1558 Listen for TCP connections on the network interface corresponding to
1559 @code{localhost}, on port 44146.
1560
1561 @item --listen=128.0.0.42:1234
1562 Listen for TCP connections on the network interface corresponding to
1563 @code{128.0.0.42}, on port 1234.
1564 @end table
1565
1566 This option can be repeated multiple times, in which case
1567 @command{guix-daemon} accepts connections on all the specified
1568 endpoints. Users can tell client commands what endpoint to connect to
1569 by setting the @code{GUIX_DAEMON_SOCKET} environment variable
1570 (@pxref{The Store, @code{GUIX_DAEMON_SOCKET}}).
1571
1572 @quotation Note
1573 The daemon protocol is @emph{unauthenticated and unencrypted}. Using
1574 @code{--listen=@var{host}} is suitable on local networks, such as
1575 clusters, where only trusted nodes may connect to the build daemon. In
1576 other cases where remote access to the daemon is needed, we recommend
1577 using Unix-domain sockets along with SSH.
1578 @end quotation
1579
1580 When @code{--listen} is omitted, @command{guix-daemon} listens for
1581 connections on the Unix-domain socket located at
1582 @file{@var{localstatedir}/guix/daemon-socket/socket}.
1583 @end table
1584
1585
1586 @node Application Setup
1587 @section Application Setup
1588
1589 @cindex foreign distro
1590 When using Guix on top of GNU/Linux distribution other than Guix System---a
1591 so-called @dfn{foreign distro}---a few additional steps are needed to
1592 get everything in place. Here are some of them.
1593
1594 @subsection Locales
1595
1596 @anchor{locales-and-locpath}
1597 @cindex locales, when not on Guix System
1598 @vindex LOCPATH
1599 @vindex GUIX_LOCPATH
1600 Packages installed @i{via} Guix will not use the locale data of the
1601 host system. Instead, you must first install one of the locale packages
1602 available with Guix and then define the @code{GUIX_LOCPATH} environment
1603 variable:
1604
1605 @example
1606 $ guix install glibc-locales
1607 $ export GUIX_LOCPATH=$HOME/.guix-profile/lib/locale
1608 @end example
1609
1610 Note that the @code{glibc-locales} package contains data for all the
1611 locales supported by the GNU@tie{}libc and weighs in at around
1612 917@tie{}MiB. Alternatively, the @code{glibc-utf8-locales} is smaller but
1613 limited to a few UTF-8 locales.
1614
1615 The @code{GUIX_LOCPATH} variable plays a role similar to @code{LOCPATH}
1616 (@pxref{Locale Names, @code{LOCPATH},, libc, The GNU C Library Reference
1617 Manual}). There are two important differences though:
1618
1619 @enumerate
1620 @item
1621 @code{GUIX_LOCPATH} is honored only by the libc in Guix, and not by the libc
1622 provided by foreign distros. Thus, using @code{GUIX_LOCPATH} allows you
1623 to make sure the programs of the foreign distro will not end up loading
1624 incompatible locale data.
1625
1626 @item
1627 libc suffixes each entry of @code{GUIX_LOCPATH} with @code{/X.Y}, where
1628 @code{X.Y} is the libc version---e.g., @code{2.22}. This means that,
1629 should your Guix profile contain a mixture of programs linked against
1630 different libc version, each libc version will only try to load locale
1631 data in the right format.
1632 @end enumerate
1633
1634 This is important because the locale data format used by different libc
1635 versions may be incompatible.
1636
1637 @subsection Name Service Switch
1638
1639 @cindex name service switch, glibc
1640 @cindex NSS (name service switch), glibc
1641 @cindex nscd (name service caching daemon)
1642 @cindex name service caching daemon (nscd)
1643 When using Guix on a foreign distro, we @emph{strongly recommend} that
1644 the system run the GNU C library's @dfn{name service cache daemon},
1645 @command{nscd}, which should be listening on the
1646 @file{/var/run/nscd/socket} socket. Failing to do that, applications
1647 installed with Guix may fail to look up host names or user accounts, or
1648 may even crash. The next paragraphs explain why.
1649
1650 @cindex @file{nsswitch.conf}
1651 The GNU C library implements a @dfn{name service switch} (NSS), which is
1652 an extensible mechanism for ``name lookups'' in general: host name
1653 resolution, user accounts, and more (@pxref{Name Service Switch,,, libc,
1654 The GNU C Library Reference Manual}).
1655
1656 @cindex Network information service (NIS)
1657 @cindex NIS (Network information service)
1658 Being extensible, the NSS supports @dfn{plugins}, which provide new name
1659 lookup implementations: for example, the @code{nss-mdns} plugin allow
1660 resolution of @code{.local} host names, the @code{nis} plugin allows
1661 user account lookup using the Network information service (NIS), and so
1662 on. These extra ``lookup services'' are configured system-wide in
1663 @file{/etc/nsswitch.conf}, and all the programs running on the system
1664 honor those settings (@pxref{NSS Configuration File,,, libc, The GNU C
1665 Reference Manual}).
1666
1667 When they perform a name lookup---for instance by calling the
1668 @code{getaddrinfo} function in C---applications first try to connect to
1669 the nscd; on success, nscd performs name lookups on their behalf. If
1670 the nscd is not running, then they perform the name lookup by
1671 themselves, by loading the name lookup services into their own address
1672 space and running it. These name lookup services---the
1673 @file{libnss_*.so} files---are @code{dlopen}'d, but they may come from
1674 the host system's C library, rather than from the C library the
1675 application is linked against (the C library coming from Guix).
1676
1677 And this is where the problem is: if your application is linked against
1678 Guix's C library (say, glibc 2.24) and tries to load NSS plugins from
1679 another C library (say, @code{libnss_mdns.so} for glibc 2.22), it will
1680 likely crash or have its name lookups fail unexpectedly.
1681
1682 Running @command{nscd} on the system, among other advantages, eliminates
1683 this binary incompatibility problem because those @code{libnss_*.so}
1684 files are loaded in the @command{nscd} process, not in applications
1685 themselves.
1686
1687 @subsection X11 Fonts
1688
1689 @cindex fonts
1690 The majority of graphical applications use Fontconfig to locate and
1691 load fonts and perform X11-client-side rendering. The @code{fontconfig}
1692 package in Guix looks for fonts in @file{$HOME/.guix-profile}
1693 by default. Thus, to allow graphical applications installed with Guix
1694 to display fonts, you have to install fonts with Guix as well.
1695 Essential font packages include @code{gs-fonts}, @code{font-dejavu}, and
1696 @code{font-gnu-freefont}.
1697
1698 @cindex @code{fc-cache}
1699 @cindex font cache
1700 Once you have installed or removed fonts, or when you notice an
1701 application that does not find fonts, you may need to install Fontconfig
1702 and to force an update of its font cache by running:
1703
1704 @example
1705 guix install fontconfig
1706 fc-cache -rv
1707 @end example
1708
1709 To display text written in Chinese languages, Japanese, or Korean in
1710 graphical applications, consider installing
1711 @code{font-adobe-source-han-sans} or @code{font-wqy-zenhei}. The former
1712 has multiple outputs, one per language family (@pxref{Packages with
1713 Multiple Outputs}). For instance, the following command installs fonts
1714 for Chinese languages:
1715
1716 @example
1717 guix install font-adobe-source-han-sans:cn
1718 @end example
1719
1720 @cindex @code{xterm}
1721 Older programs such as @command{xterm} do not use Fontconfig and instead
1722 rely on server-side font rendering. Such programs require to specify a
1723 full name of a font using XLFD (X Logical Font Description), like this:
1724
1725 @example
1726 -*-dejavu sans-medium-r-normal-*-*-100-*-*-*-*-*-1
1727 @end example
1728
1729 To be able to use such full names for the TrueType fonts installed in
1730 your Guix profile, you need to extend the font path of the X server:
1731
1732 @c Note: 'xset' does not accept symlinks so the trick below arranges to
1733 @c get at the real directory. See <https://bugs.gnu.org/30655>.
1734 @example
1735 xset +fp $(dirname $(readlink -f ~/.guix-profile/share/fonts/truetype/fonts.dir))
1736 @end example
1737
1738 @cindex @code{xlsfonts}
1739 After that, you can run @code{xlsfonts} (from @code{xlsfonts} package)
1740 to make sure your TrueType fonts are listed there.
1741
1742
1743 @subsection X.509 Certificates
1744
1745 @cindex @code{nss-certs}
1746 The @code{nss-certs} package provides X.509 certificates, which allow
1747 programs to authenticate Web servers accessed over HTTPS.
1748
1749 When using Guix on a foreign distro, you can install this package and
1750 define the relevant environment variables so that packages know where to
1751 look for certificates. @xref{X.509 Certificates}, for detailed
1752 information.
1753
1754 @subsection Emacs Packages
1755
1756 @cindex @code{emacs}
1757 When you install Emacs packages with Guix, the Elisp files are placed
1758 under the @file{share/emacs/site-lisp/} directory of the profile in
1759 which they are installed. The Elisp libraries are made available to
1760 Emacs through the @code{EMACSLOADPATH} environment variable, which is
1761 set when installing Emacs itself.
1762
1763 Additionally, autoload definitions are automatically evaluated at the
1764 initialization of Emacs, by the Guix-specific
1765 @code{guix-emacs-autoload-packages} procedure. If, for some reason, you
1766 want to avoid auto-loading the Emacs packages installed with Guix, you
1767 can do so by running Emacs with the @code{--no-site-file} option
1768 (@pxref{Init File,,, emacs, The GNU Emacs Manual}).
1769
1770 @subsection The GCC toolchain
1771
1772 @c XXX: The contents of this section were moved under
1773 @c ``Development'', since it makes more sense there and is not specific
1774 @c foreign distros. Remove it from here eventually?
1775 @xref{Packages for C Development}, for information on packages for C/C++
1776 development.
1777
1778 @node Upgrading Guix
1779 @section Upgrading Guix
1780
1781 @cindex Upgrading Guix, on a foreign distro
1782
1783 To upgrade Guix, run:
1784
1785 @example
1786 guix pull
1787 @end example
1788
1789 @xref{Invoking guix pull}, for more information.
1790
1791 @cindex upgrading Guix for the root user, on a foreign distro
1792 @cindex upgrading the Guix daemon, on a foreign distro
1793 @cindex @command{guix pull} for the root user, on a foreign distro
1794
1795 On a foreign distro, you can upgrade the build daemon by running:
1796
1797 @example
1798 sudo -i guix pull
1799 @end example
1800
1801 @noindent
1802 followed by (assuming your distro uses the systemd service management
1803 tool):
1804
1805 @example
1806 systemctl restart guix-daemon.service
1807 @end example
1808
1809 On Guix System, upgrading the daemon is achieved by reconfiguring the
1810 system (@pxref{Invoking guix system, @code{guix system reconfigure}}).
1811
1812 @c TODO What else?
1813
1814 @c *********************************************************************
1815 @node System Installation
1816 @chapter System Installation
1817
1818 @cindex installing Guix System
1819 @cindex Guix System, installation
1820 This section explains how to install Guix System
1821 on a machine. Guix, as a package manager, can
1822 also be installed on top of a running GNU/Linux system,
1823 @pxref{Installation}.
1824
1825 @ifinfo
1826 @quotation Note
1827 @c This paragraph is for people reading this from tty2 of the
1828 @c installation image.
1829 You are reading this documentation with an Info reader. For details on
1830 how to use it, hit the @key{RET} key (``return'' or ``enter'') on the
1831 link that follows: @pxref{Top, Info reader,, info-stnd, Stand-alone GNU
1832 Info}. Hit @kbd{l} afterwards to come back here.
1833
1834 Alternately, run @command{info info} in another tty to keep the manual
1835 available.
1836 @end quotation
1837 @end ifinfo
1838
1839 @menu
1840 * Limitations:: What you can expect.
1841 * Hardware Considerations:: Supported hardware.
1842 * USB Stick and DVD Installation:: Preparing the installation medium.
1843 * Preparing for Installation:: Networking, partitioning, etc.
1844 * Guided Graphical Installation:: Easy graphical installation.
1845 * Manual Installation:: Manual installation for wizards.
1846 * After System Installation:: When installation succeeded.
1847 * Installing Guix in a VM:: Guix System playground.
1848 * Building the Installation Image:: How this comes to be.
1849 @end menu
1850
1851 @node Limitations
1852 @section Limitations
1853
1854 We consider Guix System to be ready for a wide range of ``desktop'' and server
1855 use cases. The reliability guarantees it provides---transactional upgrades
1856 and rollbacks, reproducibility---make it a solid foundation.
1857
1858 Nevertheless, before you proceed with the installation, be aware of the
1859 following noteworthy limitations applicable to version @value{VERSION}:
1860
1861 @itemize
1862 @item
1863 Support for the Logical Volume Manager (LVM) is missing.
1864
1865 @item
1866 More and more system services are provided (@pxref{Services}), but some
1867 may be missing.
1868
1869 @item
1870 GNOME, Xfce, LXDE, and Enlightenment are available (@pxref{Desktop Services}),
1871 as well as a number of X11 window managers. However, KDE is currently
1872 missing.
1873 @end itemize
1874
1875 More than a disclaimer, this is an invitation to report issues (and success
1876 stories!), and to join us in improving it. @xref{Contributing}, for more
1877 info.
1878
1879
1880 @node Hardware Considerations
1881 @section Hardware Considerations
1882
1883 @cindex hardware support on Guix System
1884 GNU@tie{}Guix focuses on respecting the user's computing freedom. It
1885 builds around the kernel Linux-libre, which means that only hardware for
1886 which free software drivers and firmware exist is supported. Nowadays,
1887 a wide range of off-the-shelf hardware is supported on
1888 GNU/Linux-libre---from keyboards to graphics cards to scanners and
1889 Ethernet controllers. Unfortunately, there are still areas where
1890 hardware vendors deny users control over their own computing, and such
1891 hardware is not supported on Guix System.
1892
1893 @cindex WiFi, hardware support
1894 One of the main areas where free drivers or firmware are lacking is WiFi
1895 devices. WiFi devices known to work include those using Atheros chips
1896 (AR9271 and AR7010), which corresponds to the @code{ath9k} Linux-libre
1897 driver, and those using Broadcom/AirForce chips (BCM43xx with
1898 Wireless-Core Revision 5), which corresponds to the @code{b43-open}
1899 Linux-libre driver. Free firmware exists for both and is available
1900 out-of-the-box on Guix System, as part of @code{%base-firmware}
1901 (@pxref{operating-system Reference, @code{firmware}}).
1902
1903 @cindex RYF, Respects Your Freedom
1904 The @uref{https://www.fsf.org/, Free Software Foundation} runs
1905 @uref{https://www.fsf.org/ryf, @dfn{Respects Your Freedom}} (RYF), a
1906 certification program for hardware products that respect your freedom
1907 and your privacy and ensure that you have control over your device. We
1908 encourage you to check the list of RYF-certified devices.
1909
1910 Another useful resource is the @uref{https://www.h-node.org/, H-Node}
1911 web site. It contains a catalog of hardware devices with information
1912 about their support in GNU/Linux.
1913
1914
1915 @node USB Stick and DVD Installation
1916 @section USB Stick and DVD Installation
1917
1918 An ISO-9660 installation image that can be written to a USB stick or
1919 burnt to a DVD can be downloaded from
1920 @indicateurl{@value{BASE-URL}/guix-system-install-@value{VERSION}.@var{system}.iso.xz},
1921 where @var{system} is one of:
1922
1923 @table @code
1924 @item x86_64-linux
1925 for a GNU/Linux system on Intel/AMD-compatible 64-bit CPUs;
1926
1927 @item i686-linux
1928 for a 32-bit GNU/Linux system on Intel-compatible CPUs.
1929 @end table
1930
1931 @c start duplication of authentication part from ``Binary Installation''
1932 Make sure to download the associated @file{.sig} file and to verify the
1933 authenticity of the image against it, along these lines:
1934
1935 @example
1936 $ wget @value{BASE-URL}/guix-system-install-@value{VERSION}.@var{system}.iso.xz.sig
1937 $ gpg --verify guix-system-install-@value{VERSION}.@var{system}.iso.xz.sig
1938 @end example
1939
1940 If that command fails because you do not have the required public key,
1941 then run this command to import it:
1942
1943 @example
1944 $ wget @value{OPENPGP-SIGNING-KEY-URL} \
1945 -qO - | gpg --import -
1946 @end example
1947
1948 @noindent
1949 and rerun the @code{gpg --verify} command.
1950
1951 Take note that a warning like ``This key is not certified with a trusted
1952 signature!'' is normal.
1953
1954 @c end duplication
1955
1956 This image contains the tools necessary for an installation.
1957 It is meant to be copied @emph{as is} to a large-enough USB stick or DVD.
1958
1959 @unnumberedsubsec Copying to a USB Stick
1960
1961 To copy the image to a USB stick, follow these steps:
1962
1963 @enumerate
1964 @item
1965 Decompress the image using the @command{xz} command:
1966
1967 @example
1968 xz -d guix-system-install-@value{VERSION}.@var{system}.iso.xz
1969 @end example
1970
1971 @item
1972 Insert a USB stick of 1@tie{}GiB or more into your machine, and determine
1973 its device name. Assuming that the USB stick is known as @file{/dev/sdX},
1974 copy the image with:
1975
1976 @example
1977 dd if=guix-system-install-@value{VERSION}.@var{system}.iso of=/dev/sdX
1978 sync
1979 @end example
1980
1981 Access to @file{/dev/sdX} usually requires root privileges.
1982 @end enumerate
1983
1984 @unnumberedsubsec Burning on a DVD
1985
1986 To copy the image to a DVD, follow these steps:
1987
1988 @enumerate
1989 @item
1990 Decompress the image using the @command{xz} command:
1991
1992 @example
1993 xz -d guix-system-install-@value{VERSION}.@var{system}.iso.xz
1994 @end example
1995
1996 @item
1997 Insert a blank DVD into your machine, and determine
1998 its device name. Assuming that the DVD drive is known as @file{/dev/srX},
1999 copy the image with:
2000
2001 @example
2002 growisofs -dvd-compat -Z /dev/srX=guix-system-install-@value{VERSION}.@var{system}.iso
2003 @end example
2004
2005 Access to @file{/dev/srX} usually requires root privileges.
2006 @end enumerate
2007
2008 @unnumberedsubsec Booting
2009
2010 Once this is done, you should be able to reboot the system and boot from
2011 the USB stick or DVD. The latter usually requires you to get in the
2012 BIOS or UEFI boot menu, where you can choose to boot from the USB stick.
2013 In order to boot from Libreboot, switch to the command mode by pressing
2014 the @kbd{c} key and type @command{search_grub usb}.
2015
2016 @xref{Installing Guix in a VM}, if, instead, you would like to install
2017 Guix System in a virtual machine (VM).
2018
2019
2020 @node Preparing for Installation
2021 @section Preparing for Installation
2022
2023 Once you have booted, you can use the guided graphical installer, which makes
2024 it easy to get started (@pxref{Guided Graphical Installation}). Alternately,
2025 if you are already familiar with GNU/Linux and if you want more control than
2026 what the graphical installer provides, you can choose the ``manual''
2027 installation process (@pxref{Manual Installation}).
2028
2029 The graphical installer is available on TTY1. You can obtain root shells on
2030 TTYs 3 to 6 by hitting @kbd{ctrl-alt-f3}, @kbd{ctrl-alt-f4}, etc. TTY2 shows
2031 this documentation and you can reach it with @kbd{ctrl-alt-f2}. Documentation
2032 is browsable using the Info reader commands (@pxref{Top,,, info-stnd,
2033 Stand-alone GNU Info}). The installation system runs the GPM mouse daemon,
2034 which allows you to select text with the left mouse button and to paste it
2035 with the middle button.
2036
2037 @quotation Note
2038 Installation requires access to the Internet so that any missing
2039 dependencies of your system configuration can be downloaded. See the
2040 ``Networking'' section below.
2041 @end quotation
2042
2043 @node Guided Graphical Installation
2044 @section Guided Graphical Installation
2045
2046 The graphical installer is a text-based user interface. It will guide you,
2047 with dialog boxes, through the steps needed to install GNU@tie{}Guix System.
2048
2049 The first dialog boxes allow you to set up the system as you use it during the
2050 installation: you can choose the language, keyboard layout, and set up
2051 networking, which will be used during the installation. The image below shows
2052 the networking dialog.
2053
2054 @image{images/installer-network,5in,, networking setup with the graphical installer}
2055
2056 Later steps allow you to partition your hard disk, as shown in the image
2057 below, to choose whether or not to use encrypted file systems, to enter the
2058 host name and root password, and to create an additional account, among other
2059 things.
2060
2061 @image{images/installer-partitions,5in,, partitioning with the graphical installer}
2062
2063 Note that, at any time, the installer allows you to exit the current
2064 installation step and resume at a previous step, as show in the image below.
2065
2066 @image{images/installer-resume,5in,, resuming the installation process}
2067
2068 Once you're done, the installer produces an operating system configuration and
2069 displays it (@pxref{Using the Configuration System}). At that point you can
2070 hit ``OK'' and installation will proceed. On success, you can reboot into the
2071 new system and enjoy. @xref{After System Installation}, for what's next!
2072
2073
2074 @node Manual Installation
2075 @section Manual Installation
2076
2077 This section describes how you would ``manually'' install GNU@tie{}Guix System
2078 on your machine. This option requires familiarity with GNU/Linux, with the
2079 shell, and with common administration tools. If you think this is not for
2080 you, consider using the guided graphical installer (@pxref{Guided Graphical
2081 Installation}).
2082
2083 The installation system provides root shells on TTYs 3 to 6; press
2084 @kbd{ctrl-alt-f3}, @kbd{ctrl-alt-f4}, and so on to reach them. It includes
2085 many common tools needed to install the system. But it is also a full-blown
2086 Guix System, which means that you can install additional packages, should you
2087 need it, using @command{guix package} (@pxref{Invoking guix package}).
2088
2089 @menu
2090 * Keyboard Layout and Networking and Partitioning:: Initial setup.
2091 * Proceeding with the Installation:: Installing.
2092 @end menu
2093
2094 @node Keyboard Layout and Networking and Partitioning
2095 @subsection Keyboard Layout, Networking, and Partitioning
2096
2097 Before you can install the system, you may want to adjust the keyboard layout,
2098 set up networking, and partition your target hard disk. This section will
2099 guide you through this.
2100
2101 @subsubsection Keyboard Layout
2102
2103 @cindex keyboard layout
2104 The installation image uses the US qwerty keyboard layout. If you want
2105 to change it, you can use the @command{loadkeys} command. For example,
2106 the following command selects the Dvorak keyboard layout:
2107
2108 @example
2109 loadkeys dvorak
2110 @end example
2111
2112 See the files under @file{/run/current-system/profile/share/keymaps} for
2113 a list of available keyboard layouts. Run @command{man loadkeys} for
2114 more information.
2115
2116 @subsubsection Networking
2117
2118 Run the following command to see what your network interfaces are called:
2119
2120 @example
2121 ifconfig -a
2122 @end example
2123
2124 @noindent
2125 @dots{} or, using the GNU/Linux-specific @command{ip} command:
2126
2127 @example
2128 ip address
2129 @end example
2130
2131 @c https://cgit.freedesktop.org/systemd/systemd/tree/src/udev/udev-builtin-net_id.c#n20
2132 Wired interfaces have a name starting with @samp{e}; for example, the
2133 interface corresponding to the first on-board Ethernet controller is
2134 called @samp{eno1}. Wireless interfaces have a name starting with
2135 @samp{w}, like @samp{w1p2s0}.
2136
2137 @table @asis
2138 @item Wired connection
2139 To configure a wired network run the following command, substituting
2140 @var{interface} with the name of the wired interface you want to use.
2141
2142 @example
2143 ifconfig @var{interface} up
2144 @end example
2145
2146 @noindent
2147 @dots{} or, using the GNU/Linux-specific @command{ip} command:
2148
2149 @example
2150 ip link set @var{interface} up
2151 @end example
2152
2153 @item Wireless connection
2154 @cindex wireless
2155 @cindex WiFi
2156 To configure wireless networking, you can create a configuration file
2157 for the @command{wpa_supplicant} configuration tool (its location is not
2158 important) using one of the available text editors such as
2159 @command{nano}:
2160
2161 @example
2162 nano wpa_supplicant.conf
2163 @end example
2164
2165 As an example, the following stanza can go to this file and will work
2166 for many wireless networks, provided you give the actual SSID and
2167 passphrase for the network you are connecting to:
2168
2169 @example
2170 network=@{
2171 ssid="@var{my-ssid}"
2172 key_mgmt=WPA-PSK
2173 psk="the network's secret passphrase"
2174 @}
2175 @end example
2176
2177 Start the wireless service and run it in the background with the
2178 following command (substitute @var{interface} with the name of the
2179 network interface you want to use):
2180
2181 @example
2182 wpa_supplicant -c wpa_supplicant.conf -i @var{interface} -B
2183 @end example
2184
2185 Run @command{man wpa_supplicant} for more information.
2186 @end table
2187
2188 @cindex DHCP
2189 At this point, you need to acquire an IP address. On a network where IP
2190 addresses are automatically assigned @i{via} DHCP, you can run:
2191
2192 @example
2193 dhclient -v @var{interface}
2194 @end example
2195
2196 Try to ping a server to see if networking is up and running:
2197
2198 @example
2199 ping -c 3 gnu.org
2200 @end example
2201
2202 Setting up network access is almost always a requirement because the
2203 image does not contain all the software and tools that may be needed.
2204
2205 @cindex proxy, during system installation
2206 If you need HTTP and HTTPS access to go through a proxy, run the
2207 following command:
2208
2209 @example
2210 herd set-http-proxy guix-daemon @var{URL}
2211 @end example
2212
2213 @noindent
2214 where @var{URL} is the proxy URL, for example
2215 @code{http://example.org:8118}.
2216
2217 @cindex installing over SSH
2218 If you want to, you can continue the installation remotely by starting
2219 an SSH server:
2220
2221 @example
2222 herd start ssh-daemon
2223 @end example
2224
2225 Make sure to either set a password with @command{passwd}, or configure
2226 OpenSSH public key authentication before logging in.
2227
2228 @subsubsection Disk Partitioning
2229
2230 Unless this has already been done, the next step is to partition, and
2231 then format the target partition(s).
2232
2233 The installation image includes several partitioning tools, including
2234 Parted (@pxref{Overview,,, parted, GNU Parted User Manual}),
2235 @command{fdisk}, and @command{cfdisk}. Run it and set up your disk with
2236 the partition layout you want:
2237
2238 @example
2239 cfdisk
2240 @end example
2241
2242 If your disk uses the GUID Partition Table (GPT) format and you plan to
2243 install BIOS-based GRUB (which is the default), make sure a BIOS Boot
2244 Partition is available (@pxref{BIOS installation,,, grub, GNU GRUB
2245 manual}).
2246
2247 @cindex EFI, installation
2248 @cindex UEFI, installation
2249 @cindex ESP, EFI system partition
2250 If you instead wish to use EFI-based GRUB, a FAT32 @dfn{EFI System Partition}
2251 (ESP) is required. This partition can be mounted at @file{/boot/efi} for
2252 instance and must have the @code{esp} flag set. E.g., for @command{parted}:
2253
2254 @example
2255 parted /dev/sda set 1 esp on
2256 @end example
2257
2258 @quotation Note
2259 @vindex grub-bootloader
2260 @vindex grub-efi-bootloader
2261 Unsure whether to use EFI- or BIOS-based GRUB? If the directory
2262 @file{/sys/firmware/efi} exists in the installation image, then you should
2263 probably perform an EFI installation, using @code{grub-efi-bootloader}.
2264 Otherwise you should use the BIOS-based GRUB, known as
2265 @code{grub-bootloader}. @xref{Bootloader Configuration}, for more info on
2266 bootloaders.
2267 @end quotation
2268
2269 Once you are done partitioning the target hard disk drive, you have to
2270 create a file system on the relevant partition(s)@footnote{Currently
2271 Guix System only supports ext4, btrfs, and JFS file systems. In particular,
2272 code that reads file system UUIDs and labels only works for these file system
2273 types.}. For the ESP, if you have one and assuming it is
2274 @file{/dev/sda1}, run:
2275
2276 @example
2277 mkfs.fat -F32 /dev/sda1
2278 @end example
2279
2280 Preferably, assign file systems a label so that you can easily and
2281 reliably refer to them in @code{file-system} declarations (@pxref{File
2282 Systems}). This is typically done using the @code{-L} option of
2283 @command{mkfs.ext4} and related commands. So, assuming the target root
2284 partition lives at @file{/dev/sda2}, a file system with the label
2285 @code{my-root} can be created with:
2286
2287 @example
2288 mkfs.ext4 -L my-root /dev/sda2
2289 @end example
2290
2291 @cindex encrypted disk
2292 If you are instead planning to encrypt the root partition, you can use
2293 the Cryptsetup/LUKS utilities to do that (see @inlinefmtifelse{html,
2294 @uref{https://linux.die.net/man/8/cryptsetup, @code{man cryptsetup}},
2295 @code{man cryptsetup}} for more information.) Assuming you want to
2296 store the root partition on @file{/dev/sda2}, the command sequence would
2297 be along these lines:
2298
2299 @example
2300 cryptsetup luksFormat /dev/sda2
2301 cryptsetup open --type luks /dev/sda2 my-partition
2302 mkfs.ext4 -L my-root /dev/mapper/my-partition
2303 @end example
2304
2305 Once that is done, mount the target file system under @file{/mnt}
2306 with a command like (again, assuming @code{my-root} is the label of the
2307 root file system):
2308
2309 @example
2310 mount LABEL=my-root /mnt
2311 @end example
2312
2313 Also mount any other file systems you would like to use on the target
2314 system relative to this path. If you have opted for @file{/boot/efi} as an
2315 EFI mount point for example, mount it at @file{/mnt/boot/efi} now so it is
2316 found by @code{guix system init} afterwards.
2317
2318 Finally, if you plan to use one or more swap partitions (@pxref{Memory
2319 Concepts, swap space,, libc, The GNU C Library Reference Manual}), make
2320 sure to initialize them with @command{mkswap}. Assuming you have one
2321 swap partition on @file{/dev/sda3}, you would run:
2322
2323 @example
2324 mkswap /dev/sda3
2325 swapon /dev/sda3
2326 @end example
2327
2328 Alternatively, you may use a swap file. For example, assuming that in
2329 the new system you want to use the file @file{/swapfile} as a swap file,
2330 you would run@footnote{This example will work for many types of file
2331 systems (e.g., ext4). However, for copy-on-write file systems (e.g.,
2332 btrfs), the required steps may be different. For details, see the
2333 manual pages for @command{mkswap} and @command{swapon}.}:
2334
2335 @example
2336 # This is 10 GiB of swap space. Adjust "count" to change the size.
2337 dd if=/dev/zero of=/mnt/swapfile bs=1MiB count=10240
2338 # For security, make the file readable and writable only by root.
2339 chmod 600 /mnt/swapfile
2340 mkswap /mnt/swapfile
2341 swapon /mnt/swapfile
2342 @end example
2343
2344 Note that if you have encrypted the root partition and created a swap
2345 file in its file system as described above, then the encryption also
2346 protects the swap file, just like any other file in that file system.
2347
2348 @node Proceeding with the Installation
2349 @subsection Proceeding with the Installation
2350
2351 With the target partitions ready and the target root mounted on
2352 @file{/mnt}, we're ready to go. First, run:
2353
2354 @example
2355 herd start cow-store /mnt
2356 @end example
2357
2358 This makes @file{/gnu/store} copy-on-write, such that packages added to it
2359 during the installation phase are written to the target disk on @file{/mnt}
2360 rather than kept in memory. This is necessary because the first phase of
2361 the @command{guix system init} command (see below) entails downloads or
2362 builds to @file{/gnu/store} which, initially, is an in-memory file system.
2363
2364 Next, you have to edit a file and
2365 provide the declaration of the operating system to be installed. To
2366 that end, the installation system comes with three text editors. We
2367 recommend GNU nano (@pxref{Top,,, nano, GNU nano Manual}), which
2368 supports syntax highlighting and parentheses matching; other editors
2369 include GNU Zile (an Emacs clone), and
2370 nvi (a clone of the original BSD @command{vi} editor).
2371 We strongly recommend storing that file on the target root file system, say,
2372 as @file{/mnt/etc/config.scm}. Failing to do that, you will have lost your
2373 configuration file once you have rebooted into the newly-installed system.
2374
2375 @xref{Using the Configuration System}, for an overview of the
2376 configuration file. The example configurations discussed in that
2377 section are available under @file{/etc/configuration} in the
2378 installation image. Thus, to get started with a system configuration
2379 providing a graphical display server (a ``desktop'' system), you can run
2380 something along these lines:
2381
2382 @example
2383 # mkdir /mnt/etc
2384 # cp /etc/configuration/desktop.scm /mnt/etc/config.scm
2385 # nano /mnt/etc/config.scm
2386 @end example
2387
2388 You should pay attention to what your configuration file contains, and
2389 in particular:
2390
2391 @itemize
2392 @item
2393 Make sure the @code{bootloader-configuration} form refers to the target
2394 you want to install GRUB on. It should mention @code{grub-bootloader} if
2395 you are installing GRUB in the legacy way, or @code{grub-efi-bootloader}
2396 for newer UEFI systems. For legacy systems, the @code{target} field
2397 names a device, like @code{/dev/sda}; for UEFI systems it names a path
2398 to a mounted EFI partition, like @code{/boot/efi}; do make sure the path is
2399 currently mounted and a @code{file-system} entry is specified in your
2400 configuration.
2401
2402 @item
2403 Be sure that your file system labels match the value of their respective
2404 @code{device} fields in your @code{file-system} configuration, assuming
2405 your @code{file-system} configuration uses the @code{file-system-label}
2406 procedure in its @code{device} field.
2407
2408 @item
2409 If there are encrypted or RAID partitions, make sure to add a
2410 @code{mapped-devices} field to describe them (@pxref{Mapped Devices}).
2411 @end itemize
2412
2413 Once you are done preparing the configuration file, the new system must
2414 be initialized (remember that the target root file system is mounted
2415 under @file{/mnt}):
2416
2417 @example
2418 guix system init /mnt/etc/config.scm /mnt
2419 @end example
2420
2421 @noindent
2422 This copies all the necessary files and installs GRUB on
2423 @file{/dev/sdX}, unless you pass the @option{--no-bootloader} option. For
2424 more information, @pxref{Invoking guix system}. This command may trigger
2425 downloads or builds of missing packages, which can take some time.
2426
2427 Once that command has completed---and hopefully succeeded!---you can run
2428 @command{reboot} and boot into the new system. The @code{root} password
2429 in the new system is initially empty; other users' passwords need to be
2430 initialized by running the @command{passwd} command as @code{root},
2431 unless your configuration specifies otherwise
2432 (@pxref{user-account-password, user account passwords}).
2433 @xref{After System Installation}, for what's next!
2434
2435
2436 @node After System Installation
2437 @section After System Installation
2438
2439 Success, you've now booted into Guix System! From then on, you can update the
2440 system whenever you want by running, say:
2441
2442 @example
2443 guix pull
2444 sudo guix system reconfigure /etc/config.scm
2445 @end example
2446
2447 @noindent
2448 This builds a new system generation with the latest packages and services
2449 (@pxref{Invoking guix system}). We recommend doing that regularly so that
2450 your system includes the latest security updates (@pxref{Security Updates}).
2451
2452 @c See <https://lists.gnu.org/archive/html/guix-devel/2019-01/msg00268.html>.
2453 @quotation Note
2454 @cindex sudo vs. @command{guix pull}
2455 Note that @command{sudo guix} runs your user's @command{guix} command and
2456 @emph{not} root's, because @command{sudo} leaves @code{PATH} unchanged. To
2457 explicitly run root's @command{guix}, type @command{sudo -i guix @dots{}}.
2458
2459 The difference matters here, because @command{guix pull} updates
2460 the @command{guix} command and package definitions only for the user it is ran
2461 as. This means that if you choose to use @command{guix system reconfigure} in
2462 root's login shell, you'll need to @command{guix pull} separately.
2463 @end quotation
2464
2465 Join us on @code{#guix} on the Freenode IRC network or on
2466 @email{guix-devel@@gnu.org} to share your experience!
2467
2468
2469 @node Installing Guix in a VM
2470 @section Installing Guix in a Virtual Machine
2471
2472 @cindex virtual machine, Guix System installation
2473 @cindex virtual private server (VPS)
2474 @cindex VPS (virtual private server)
2475 If you'd like to install Guix System in a virtual machine (VM) or on a
2476 virtual private server (VPS) rather than on your beloved machine, this
2477 section is for you.
2478
2479 To boot a @uref{https://qemu.org/,QEMU} VM for installing Guix System in a
2480 disk image, follow these steps:
2481
2482 @enumerate
2483 @item
2484 First, retrieve and decompress the Guix system installation image as
2485 described previously (@pxref{USB Stick and DVD Installation}).
2486
2487 @item
2488 Create a disk image that will hold the installed system. To make a
2489 qcow2-formatted disk image, use the @command{qemu-img} command:
2490
2491 @example
2492 qemu-img create -f qcow2 guix-system.img 50G
2493 @end example
2494
2495 The resulting file will be much smaller than 50 GB (typically less than
2496 1 MB), but it will grow as the virtualized storage device is filled up.
2497
2498 @item
2499 Boot the USB installation image in an VM:
2500
2501 @example
2502 qemu-system-x86_64 -m 1024 -smp 1 -enable-kvm \
2503 -nic user,model=virtio-net-pci -boot menu=on,order=d \
2504 -drive file=guix-system.img \
2505 -drive media=cdrom,file=guix-system-install-@value{VERSION}.@var{system}.iso
2506 @end example
2507
2508 @code{-enable-kvm} is optional, but significantly improves performance,
2509 @pxref{Running Guix in a VM}.
2510
2511 @item
2512 You're now root in the VM, proceed with the installation process.
2513 @xref{Preparing for Installation}, and follow the instructions.
2514 @end enumerate
2515
2516 Once installation is complete, you can boot the system that's on your
2517 @file{guix-system.img} image. @xref{Running Guix in a VM}, for how to do
2518 that.
2519
2520 @node Building the Installation Image
2521 @section Building the Installation Image
2522
2523 @cindex installation image
2524 The installation image described above was built using the @command{guix
2525 system} command, specifically:
2526
2527 @example
2528 guix system disk-image --file-system-type=iso9660 \
2529 gnu/system/install.scm
2530 @end example
2531
2532 Have a look at @file{gnu/system/install.scm} in the source tree,
2533 and see also @ref{Invoking guix system} for more information
2534 about the installation image.
2535
2536 @section Building the Installation Image for ARM Boards
2537
2538 Many ARM boards require a specific variant of the
2539 @uref{https://www.denx.de/wiki/U-Boot/, U-Boot} bootloader.
2540
2541 If you build a disk image and the bootloader is not available otherwise
2542 (on another boot drive etc), it's advisable to build an image that
2543 includes the bootloader, specifically:
2544
2545 @example
2546 guix system disk-image --system=armhf-linux -e '((@@ (gnu system install) os-with-u-boot) (@@ (gnu system install) installation-os) "A20-OLinuXino-Lime2")'
2547 @end example
2548
2549 @code{A20-OLinuXino-Lime2} is the name of the board. If you specify an invalid
2550 board, a list of possible boards will be printed.
2551
2552 @c *********************************************************************
2553 @node Package Management
2554 @chapter Package Management
2555
2556 @cindex packages
2557 The purpose of GNU Guix is to allow users to easily install, upgrade, and
2558 remove software packages, without having to know about their build
2559 procedures or dependencies. Guix also goes beyond this obvious set of
2560 features.
2561
2562 This chapter describes the main features of Guix, as well as the
2563 package management tools it provides. Along with the command-line
2564 interface described below (@pxref{Invoking guix package, @code{guix
2565 package}}), you may also use the Emacs-Guix interface (@pxref{Top,,,
2566 emacs-guix, The Emacs-Guix Reference Manual}), after installing
2567 @code{emacs-guix} package (run @kbd{M-x guix-help} command to start
2568 with it):
2569
2570 @example
2571 guix install emacs-guix
2572 @end example
2573
2574 @menu
2575 * Features:: How Guix will make your life brighter.
2576 * Invoking guix package:: Package installation, removal, etc.
2577 * Substitutes:: Downloading pre-built binaries.
2578 * Packages with Multiple Outputs:: Single source package, multiple outputs.
2579 * Invoking guix gc:: Running the garbage collector.
2580 * Invoking guix pull:: Fetching the latest Guix and distribution.
2581 * Channels:: Customizing the package collection.
2582 * Invoking guix time-machine:: Running an older revision of Guix.
2583 * Inferiors:: Interacting with another revision of Guix.
2584 * Invoking guix describe:: Display information about your Guix revision.
2585 * Invoking guix archive:: Exporting and importing store files.
2586 @end menu
2587
2588 @node Features
2589 @section Features
2590
2591 When using Guix, each package ends up in the @dfn{package store}, in its
2592 own directory---something that resembles
2593 @file{/gnu/store/xxx-package-1.2}, where @code{xxx} is a base32 string.
2594
2595 Instead of referring to these directories, users have their own
2596 @dfn{profile}, which points to the packages that they actually want to
2597 use. These profiles are stored within each user's home directory, at
2598 @code{$HOME/.guix-profile}.
2599
2600 For example, @code{alice} installs GCC 4.7.2. As a result,
2601 @file{/home/alice/.guix-profile/bin/gcc} points to
2602 @file{/gnu/store/@dots{}-gcc-4.7.2/bin/gcc}. Now, on the same machine,
2603 @code{bob} had already installed GCC 4.8.0. The profile of @code{bob}
2604 simply continues to point to
2605 @file{/gnu/store/@dots{}-gcc-4.8.0/bin/gcc}---i.e., both versions of GCC
2606 coexist on the same system without any interference.
2607
2608 The @command{guix package} command is the central tool to manage
2609 packages (@pxref{Invoking guix package}). It operates on the per-user
2610 profiles, and can be used @emph{with normal user privileges}.
2611
2612 @cindex transactions
2613 The command provides the obvious install, remove, and upgrade
2614 operations. Each invocation is actually a @emph{transaction}: either
2615 the specified operation succeeds, or nothing happens. Thus, if the
2616 @command{guix package} process is terminated during the transaction,
2617 or if a power outage occurs during the transaction, then the user's
2618 profile remains in its previous state, and remains usable.
2619
2620 In addition, any package transaction may be @emph{rolled back}. So, if,
2621 for example, an upgrade installs a new version of a package that turns
2622 out to have a serious bug, users may roll back to the previous instance
2623 of their profile, which was known to work well. Similarly, the global
2624 system configuration on Guix is subject to
2625 transactional upgrades and roll-back
2626 (@pxref{Using the Configuration System}).
2627
2628 All packages in the package store may be @emph{garbage-collected}.
2629 Guix can determine which packages are still referenced by user
2630 profiles, and remove those that are provably no longer referenced
2631 (@pxref{Invoking guix gc}). Users may also explicitly remove old
2632 generations of their profile so that the packages they refer to can be
2633 collected.
2634
2635 @cindex reproducibility
2636 @cindex reproducible builds
2637 Guix takes a @dfn{purely functional} approach to package
2638 management, as described in the introduction (@pxref{Introduction}).
2639 Each @file{/gnu/store} package directory name contains a hash of all the
2640 inputs that were used to build that package---compiler, libraries, build
2641 scripts, etc. This direct correspondence allows users to make sure a
2642 given package installation matches the current state of their
2643 distribution. It also helps maximize @dfn{build reproducibility}:
2644 thanks to the isolated build environments that are used, a given build
2645 is likely to yield bit-identical files when performed on different
2646 machines (@pxref{Invoking guix-daemon, container}).
2647
2648 @cindex substitutes
2649 This foundation allows Guix to support @dfn{transparent binary/source
2650 deployment}. When a pre-built binary for a @file{/gnu/store} item is
2651 available from an external source---a @dfn{substitute}, Guix just
2652 downloads it and unpacks it;
2653 otherwise, it builds the package from source, locally
2654 (@pxref{Substitutes}). Because build results are usually bit-for-bit
2655 reproducible, users do not have to trust servers that provide
2656 substitutes: they can force a local build and @emph{challenge} providers
2657 (@pxref{Invoking guix challenge}).
2658
2659 Control over the build environment is a feature that is also useful for
2660 developers. The @command{guix environment} command allows developers of
2661 a package to quickly set up the right development environment for their
2662 package, without having to manually install the dependencies of the
2663 package into their profile (@pxref{Invoking guix environment}).
2664
2665 @cindex replication, of software environments
2666 @cindex provenance tracking, of software artifacts
2667 All of Guix and its package definitions is version-controlled, and
2668 @command{guix pull} allows you to ``travel in time'' on the history of Guix
2669 itself (@pxref{Invoking guix pull}). This makes it possible to replicate a
2670 Guix instance on a different machine or at a later point in time, which in
2671 turn allows you to @emph{replicate complete software environments}, while
2672 retaining precise @dfn{provenance tracking} of the software.
2673
2674 @node Invoking guix package
2675 @section Invoking @command{guix package}
2676
2677 @cindex installing packages
2678 @cindex removing packages
2679 @cindex package installation
2680 @cindex package removal
2681 The @command{guix package} command is the tool that allows users to
2682 install, upgrade, and remove packages, as well as rolling back to
2683 previous configurations. It operates only on the user's own profile,
2684 and works with normal user privileges (@pxref{Features}). Its syntax
2685 is:
2686
2687 @example
2688 guix package @var{options}
2689 @end example
2690
2691 @cindex transactions
2692 Primarily, @var{options} specifies the operations to be performed during
2693 the transaction. Upon completion, a new profile is created, but
2694 previous @dfn{generations} of the profile remain available, should the user
2695 want to roll back.
2696
2697 For example, to remove @code{lua} and install @code{guile} and
2698 @code{guile-cairo} in a single transaction:
2699
2700 @example
2701 guix package -r lua -i guile guile-cairo
2702 @end example
2703
2704 @cindex aliases, for @command{guix package}
2705 For your convenience, we also provide the following aliases:
2706
2707 @itemize
2708 @item
2709 @command{guix search} is an alias for @command{guix package -s},
2710 @item
2711 @command{guix install} is an alias for @command{guix package -i},
2712 @item
2713 @command{guix remove} is an alias for @command{guix package -r},
2714 @item
2715 @command{guix upgrade} is an alias for @command{guix package -u},
2716 @item
2717 and @command{guix show} is an alias for @command{guix package --show=}.
2718 @end itemize
2719
2720 These aliases are less expressive than @command{guix package} and provide
2721 fewer options, so in some cases you'll probably want to use @command{guix
2722 package} directly.
2723
2724 @command{guix package} also supports a @dfn{declarative approach}
2725 whereby the user specifies the exact set of packages to be available and
2726 passes it @i{via} the @option{--manifest} option
2727 (@pxref{profile-manifest, @option{--manifest}}).
2728
2729 @cindex profile
2730 For each user, a symlink to the user's default profile is automatically
2731 created in @file{$HOME/.guix-profile}. This symlink always points to the
2732 current generation of the user's default profile. Thus, users can add
2733 @file{$HOME/.guix-profile/bin} to their @code{PATH} environment
2734 variable, and so on.
2735 @cindex search paths
2736 If you are not using Guix System, consider adding the
2737 following lines to your @file{~/.bash_profile} (@pxref{Bash Startup
2738 Files,,, bash, The GNU Bash Reference Manual}) so that newly-spawned
2739 shells get all the right environment variable definitions:
2740
2741 @example
2742 GUIX_PROFILE="$HOME/.guix-profile" ; \
2743 source "$HOME/.guix-profile/etc/profile"
2744 @end example
2745
2746 In a multi-user setup, user profiles are stored in a place registered as
2747 a @dfn{garbage-collector root}, which @file{$HOME/.guix-profile} points
2748 to (@pxref{Invoking guix gc}). That directory is normally
2749 @code{@var{localstatedir}/guix/profiles/per-user/@var{user}}, where
2750 @var{localstatedir} is the value passed to @code{configure} as
2751 @code{--localstatedir}, and @var{user} is the user name. The
2752 @file{per-user} directory is created when @command{guix-daemon} is
2753 started, and the @var{user} sub-directory is created by @command{guix
2754 package}.
2755
2756 The @var{options} can be among the following:
2757
2758 @table @code
2759
2760 @item --install=@var{package} @dots{}
2761 @itemx -i @var{package} @dots{}
2762 Install the specified @var{package}s.
2763
2764 Each @var{package} may specify either a simple package name, such as
2765 @code{guile}, or a package name followed by an at-sign and version number,
2766 such as @code{guile@@1.8.8} or simply @code{guile@@1.8} (in the latter
2767 case, the newest version prefixed by @code{1.8} is selected.)
2768
2769 If no version number is specified, the
2770 newest available version will be selected. In addition, @var{package}
2771 may contain a colon, followed by the name of one of the outputs of the
2772 package, as in @code{gcc:doc} or @code{binutils@@2.22:lib}
2773 (@pxref{Packages with Multiple Outputs}). Packages with a corresponding
2774 name (and optionally version) are searched for among the GNU
2775 distribution modules (@pxref{Package Modules}).
2776
2777 @cindex propagated inputs
2778 Sometimes packages have @dfn{propagated inputs}: these are dependencies
2779 that automatically get installed along with the required package
2780 (@pxref{package-propagated-inputs, @code{propagated-inputs} in
2781 @code{package} objects}, for information about propagated inputs in
2782 package definitions).
2783
2784 @anchor{package-cmd-propagated-inputs}
2785 An example is the GNU MPC library: its C header files refer to those of
2786 the GNU MPFR library, which in turn refer to those of the GMP library.
2787 Thus, when installing MPC, the MPFR and GMP libraries also get installed
2788 in the profile; removing MPC also removes MPFR and GMP---unless they had
2789 also been explicitly installed by the user.
2790
2791 Besides, packages sometimes rely on the definition of environment
2792 variables for their search paths (see explanation of
2793 @code{--search-paths} below). Any missing or possibly incorrect
2794 environment variable definitions are reported here.
2795
2796 @item --install-from-expression=@var{exp}
2797 @itemx -e @var{exp}
2798 Install the package @var{exp} evaluates to.
2799
2800 @var{exp} must be a Scheme expression that evaluates to a
2801 @code{<package>} object. This option is notably useful to disambiguate
2802 between same-named variants of a package, with expressions such as
2803 @code{(@@ (gnu packages base) guile-final)}.
2804
2805 Note that this option installs the first output of the specified
2806 package, which may be insufficient when needing a specific output of a
2807 multiple-output package.
2808
2809 @item --install-from-file=@var{file}
2810 @itemx -f @var{file}
2811 Install the package that the code within @var{file} evaluates to.
2812
2813 As an example, @var{file} might contain a definition like this
2814 (@pxref{Defining Packages}):
2815
2816 @lisp
2817 @include package-hello.scm
2818 @end lisp
2819
2820 Developers may find it useful to include such a @file{guix.scm} file
2821 in the root of their project source tree that can be used to test
2822 development snapshots and create reproducible development environments
2823 (@pxref{Invoking guix environment}).
2824
2825 The @var{file} may also contain a JSON representation of one or more
2826 package definitions. Running @code{guix package -f} on
2827 @file{hello.json} with the following contents would result in installing
2828 the package @code{greeter} after building @code{myhello}:
2829
2830 @example
2831 @verbatiminclude package-hello.json
2832 @end example
2833
2834 @item --remove=@var{package} @dots{}
2835 @itemx -r @var{package} @dots{}
2836 Remove the specified @var{package}s.
2837
2838 As for @code{--install}, each @var{package} may specify a version number
2839 and/or output name in addition to the package name. For instance,
2840 @code{-r glibc:debug} would remove the @code{debug} output of
2841 @code{glibc}.
2842
2843 @item --upgrade[=@var{regexp} @dots{}]
2844 @itemx -u [@var{regexp} @dots{}]
2845 @cindex upgrading packages
2846 Upgrade all the installed packages. If one or more @var{regexp}s are
2847 specified, upgrade only installed packages whose name matches a
2848 @var{regexp}. Also see the @code{--do-not-upgrade} option below.
2849
2850 Note that this upgrades package to the latest version of packages found
2851 in the distribution currently installed. To update your distribution,
2852 you should regularly run @command{guix pull} (@pxref{Invoking guix
2853 pull}).
2854
2855 @item --do-not-upgrade[=@var{regexp} @dots{}]
2856 When used together with the @code{--upgrade} option, do @emph{not}
2857 upgrade any packages whose name matches a @var{regexp}. For example, to
2858 upgrade all packages in the current profile except those containing the
2859 substring ``emacs'':
2860
2861 @example
2862 $ guix package --upgrade . --do-not-upgrade emacs
2863 @end example
2864
2865 @item @anchor{profile-manifest}--manifest=@var{file}
2866 @itemx -m @var{file}
2867 @cindex profile declaration
2868 @cindex profile manifest
2869 Create a new generation of the profile from the manifest object
2870 returned by the Scheme code in @var{file}. This option can be repeated
2871 several times, in which case the manifests are concatenated.
2872
2873 This allows you to @emph{declare} the profile's contents rather than
2874 constructing it through a sequence of @code{--install} and similar
2875 commands. The advantage is that @var{file} can be put under version
2876 control, copied to different machines to reproduce the same profile, and
2877 so on.
2878
2879 @c FIXME: Add reference to (guix profile) documentation when available.
2880 @var{file} must return a @dfn{manifest} object, which is roughly a list
2881 of packages:
2882
2883 @findex packages->manifest
2884 @lisp
2885 (use-package-modules guile emacs)
2886
2887 (packages->manifest
2888 (list emacs
2889 guile-2.0
2890 ;; Use a specific package output.
2891 (list guile-2.0 "debug")))
2892 @end lisp
2893
2894 @findex specifications->manifest
2895 In this example we have to know which modules define the @code{emacs}
2896 and @code{guile-2.0} variables to provide the right
2897 @code{use-package-modules} line, which can be cumbersome. We can
2898 instead provide regular package specifications and let
2899 @code{specifications->manifest} look up the corresponding package
2900 objects, like this:
2901
2902 @lisp
2903 (specifications->manifest
2904 '("emacs" "guile@@2.2" "guile@@2.2:debug"))
2905 @end lisp
2906
2907 @item --roll-back
2908 @cindex rolling back
2909 @cindex undoing transactions
2910 @cindex transactions, undoing
2911 Roll back to the previous @dfn{generation} of the profile---i.e., undo
2912 the last transaction.
2913
2914 When combined with options such as @code{--install}, roll back occurs
2915 before any other actions.
2916
2917 When rolling back from the first generation that actually contains
2918 installed packages, the profile is made to point to the @dfn{zeroth
2919 generation}, which contains no files apart from its own metadata.
2920
2921 After having rolled back, installing, removing, or upgrading packages
2922 overwrites previous future generations. Thus, the history of the
2923 generations in a profile is always linear.
2924
2925 @item --switch-generation=@var{pattern}
2926 @itemx -S @var{pattern}
2927 @cindex generations
2928 Switch to a particular generation defined by @var{pattern}.
2929
2930 @var{pattern} may be either a generation number or a number prefixed
2931 with ``+'' or ``-''. The latter means: move forward/backward by a
2932 specified number of generations. For example, if you want to return to
2933 the latest generation after @code{--roll-back}, use
2934 @code{--switch-generation=+1}.
2935
2936 The difference between @code{--roll-back} and
2937 @code{--switch-generation=-1} is that @code{--switch-generation} will
2938 not make a zeroth generation, so if a specified generation does not
2939 exist, the current generation will not be changed.
2940
2941 @item --search-paths[=@var{kind}]
2942 @cindex search paths
2943 Report environment variable definitions, in Bash syntax, that may be
2944 needed in order to use the set of installed packages. These environment
2945 variables are used to specify @dfn{search paths} for files used by some
2946 of the installed packages.
2947
2948 For example, GCC needs the @code{CPATH} and @code{LIBRARY_PATH}
2949 environment variables to be defined so it can look for headers and
2950 libraries in the user's profile (@pxref{Environment Variables,,, gcc,
2951 Using the GNU Compiler Collection (GCC)}). If GCC and, say, the C
2952 library are installed in the profile, then @code{--search-paths} will
2953 suggest setting these variables to @code{@var{profile}/include} and
2954 @code{@var{profile}/lib}, respectively.
2955
2956 The typical use case is to define these environment variables in the
2957 shell:
2958
2959 @example
2960 $ eval `guix package --search-paths`
2961 @end example
2962
2963 @var{kind} may be one of @code{exact}, @code{prefix}, or @code{suffix},
2964 meaning that the returned environment variable definitions will either
2965 be exact settings, or prefixes or suffixes of the current value of these
2966 variables. When omitted, @var{kind} defaults to @code{exact}.
2967
2968 This option can also be used to compute the @emph{combined} search paths
2969 of several profiles. Consider this example:
2970
2971 @example
2972 $ guix package -p foo -i guile
2973 $ guix package -p bar -i guile-json
2974 $ guix package -p foo -p bar --search-paths
2975 @end example
2976
2977 The last command above reports about the @code{GUILE_LOAD_PATH}
2978 variable, even though, taken individually, neither @file{foo} nor
2979 @file{bar} would lead to that recommendation.
2980
2981
2982 @item --profile=@var{profile}
2983 @itemx -p @var{profile}
2984 Use @var{profile} instead of the user's default profile.
2985
2986 @var{profile} must be the name of a file that will be created upon
2987 completion. Concretely, @var{profile} will be a mere symbolic link
2988 (``symlink'') pointing to the actual profile where packages are
2989 installed:
2990
2991 @example
2992 $ guix install hello -p ~/code/my-profile
2993 @dots{}
2994 $ ~/code/my-profile/bin/hello
2995 Hello, world!
2996 @end example
2997
2998 All it takes to get rid of the profile is to remove this symlink and its
2999 siblings that point to specific generations:
3000
3001 @example
3002 $ rm ~/code/my-profile ~/code/my-profile-*-link
3003 @end example
3004
3005 @item --list-profiles
3006 List all the user's profiles:
3007
3008 @example
3009 $ guix package --list-profiles
3010 /home/charlie/.guix-profile
3011 /home/charlie/code/my-profile
3012 /home/charlie/code/devel-profile
3013 /home/charlie/tmp/test
3014 @end example
3015
3016 When running as root, list all the profiles of all the users.
3017
3018 @cindex collisions, in a profile
3019 @cindex colliding packages in profiles
3020 @cindex profile collisions
3021 @item --allow-collisions
3022 Allow colliding packages in the new profile. Use at your own risk!
3023
3024 By default, @command{guix package} reports as an error @dfn{collisions}
3025 in the profile. Collisions happen when two or more different versions
3026 or variants of a given package end up in the profile.
3027
3028 @item --bootstrap
3029 Use the bootstrap Guile to build the profile. This option is only
3030 useful to distribution developers.
3031
3032 @end table
3033
3034 In addition to these actions, @command{guix package} supports the
3035 following options to query the current state of a profile, or the
3036 availability of packages:
3037
3038 @table @option
3039
3040 @item --search=@var{regexp}
3041 @itemx -s @var{regexp}
3042 @cindex searching for packages
3043 List the available packages whose name, synopsis, or description matches
3044 @var{regexp} (in a case-insensitive fashion), sorted by relevance.
3045 Print all the metadata of matching packages in
3046 @code{recutils} format (@pxref{Top, GNU recutils databases,, recutils,
3047 GNU recutils manual}).
3048
3049 This allows specific fields to be extracted using the @command{recsel}
3050 command, for instance:
3051
3052 @example
3053 $ guix package -s malloc | recsel -p name,version,relevance
3054 name: jemalloc
3055 version: 4.5.0
3056 relevance: 6
3057
3058 name: glibc
3059 version: 2.25
3060 relevance: 1
3061
3062 name: libgc
3063 version: 7.6.0
3064 relevance: 1
3065 @end example
3066
3067 Similarly, to show the name of all the packages available under the
3068 terms of the GNU@tie{}LGPL version 3:
3069
3070 @example
3071 $ guix package -s "" | recsel -p name -e 'license ~ "LGPL 3"'
3072 name: elfutils
3073
3074 name: gmp
3075 @dots{}
3076 @end example
3077
3078 It is also possible to refine search results using several @code{-s} flags to
3079 @command{guix package}, or several arguments to @command{guix search}. For
3080 example, the following command returns a list of board games (this time using
3081 the @command{guix search} alias):
3082
3083 @example
3084 $ guix search '\<board\>' game | recsel -p name
3085 name: gnubg
3086 @dots{}
3087 @end example
3088
3089 If we were to omit @code{-s game}, we would also get software packages
3090 that deal with printed circuit boards; removing the angle brackets
3091 around @code{board} would further add packages that have to do with
3092 keyboards.
3093
3094 And now for a more elaborate example. The following command searches
3095 for cryptographic libraries, filters out Haskell, Perl, Python, and Ruby
3096 libraries, and prints the name and synopsis of the matching packages:
3097
3098 @example
3099 $ guix search crypto library | \
3100 recsel -e '! (name ~ "^(ghc|perl|python|ruby)")' -p name,synopsis
3101 @end example
3102
3103 @noindent
3104 @xref{Selection Expressions,,, recutils, GNU recutils manual}, for more
3105 information on @dfn{selection expressions} for @code{recsel -e}.
3106
3107 @item --show=@var{package}
3108 Show details about @var{package}, taken from the list of available packages, in
3109 @code{recutils} format (@pxref{Top, GNU recutils databases,, recutils, GNU
3110 recutils manual}).
3111
3112 @example
3113 $ guix package --show=python | recsel -p name,version
3114 name: python
3115 version: 2.7.6
3116
3117 name: python
3118 version: 3.3.5
3119 @end example
3120
3121 You may also specify the full name of a package to only get details about a
3122 specific version of it (this time using the @command{guix show} alias):
3123 @example
3124 $ guix show python@@3.4 | recsel -p name,version
3125 name: python
3126 version: 3.4.3
3127 @end example
3128
3129
3130
3131 @item --list-installed[=@var{regexp}]
3132 @itemx -I [@var{regexp}]
3133 List the currently installed packages in the specified profile, with the
3134 most recently installed packages shown last. When @var{regexp} is
3135 specified, list only installed packages whose name matches @var{regexp}.
3136
3137 For each installed package, print the following items, separated by
3138 tabs: the package name, its version string, the part of the package that
3139 is installed (for instance, @code{out} for the default output,
3140 @code{include} for its headers, etc.), and the path of this package in
3141 the store.
3142
3143 @item --list-available[=@var{regexp}]
3144 @itemx -A [@var{regexp}]
3145 List packages currently available in the distribution for this system
3146 (@pxref{GNU Distribution}). When @var{regexp} is specified, list only
3147 available packages whose name matches @var{regexp}.
3148
3149 For each package, print the following items separated by tabs: its name,
3150 its version string, the parts of the package (@pxref{Packages with
3151 Multiple Outputs}), and the source location of its definition.
3152
3153 @item --list-generations[=@var{pattern}]
3154 @itemx -l [@var{pattern}]
3155 @cindex generations
3156 Return a list of generations along with their creation dates; for each
3157 generation, show the installed packages, with the most recently
3158 installed packages shown last. Note that the zeroth generation is never
3159 shown.
3160
3161 For each installed package, print the following items, separated by
3162 tabs: the name of a package, its version string, the part of the package
3163 that is installed (@pxref{Packages with Multiple Outputs}), and the
3164 location of this package in the store.
3165
3166 When @var{pattern} is used, the command returns only matching
3167 generations. Valid patterns include:
3168
3169 @itemize
3170 @item @emph{Integers and comma-separated integers}. Both patterns denote
3171 generation numbers. For instance, @code{--list-generations=1} returns
3172 the first one.
3173
3174 And @code{--list-generations=1,8,2} outputs three generations in the
3175 specified order. Neither spaces nor trailing commas are allowed.
3176
3177 @item @emph{Ranges}. @code{--list-generations=2..9} prints the
3178 specified generations and everything in between. Note that the start of
3179 a range must be smaller than its end.
3180
3181 It is also possible to omit the endpoint. For example,
3182 @code{--list-generations=2..}, returns all generations starting from the
3183 second one.
3184
3185 @item @emph{Durations}. You can also get the last @emph{N}@tie{}days, weeks,
3186 or months by passing an integer along with the first letter of the
3187 duration. For example, @code{--list-generations=20d} lists generations
3188 that are up to 20 days old.
3189 @end itemize
3190
3191 @item --delete-generations[=@var{pattern}]
3192 @itemx -d [@var{pattern}]
3193 When @var{pattern} is omitted, delete all generations except the current
3194 one.
3195
3196 This command accepts the same patterns as @option{--list-generations}.
3197 When @var{pattern} is specified, delete the matching generations. When
3198 @var{pattern} specifies a duration, generations @emph{older} than the
3199 specified duration match. For instance, @code{--delete-generations=1m}
3200 deletes generations that are more than one month old.
3201
3202 If the current generation matches, it is @emph{not} deleted. Also, the
3203 zeroth generation is never deleted.
3204
3205 Note that deleting generations prevents rolling back to them.
3206 Consequently, this command must be used with care.
3207
3208 @end table
3209
3210 Finally, since @command{guix package} may actually start build
3211 processes, it supports all the common build options (@pxref{Common Build
3212 Options}). It also supports package transformation options, such as
3213 @option{--with-source} (@pxref{Package Transformation Options}).
3214 However, note that package transformations are lost when upgrading; to
3215 preserve transformations across upgrades, you should define your own
3216 package variant in a Guile module and add it to @code{GUIX_PACKAGE_PATH}
3217 (@pxref{Defining Packages}).
3218
3219 @node Substitutes
3220 @section Substitutes
3221
3222 @cindex substitutes
3223 @cindex pre-built binaries
3224 Guix supports transparent source/binary deployment, which means that it
3225 can either build things locally, or download pre-built items from a
3226 server, or both. We call these pre-built items @dfn{substitutes}---they
3227 are substitutes for local build results. In many cases, downloading a
3228 substitute is much faster than building things locally.
3229
3230 Substitutes can be anything resulting from a derivation build
3231 (@pxref{Derivations}). Of course, in the common case, they are
3232 pre-built package binaries, but source tarballs, for instance, which
3233 also result from derivation builds, can be available as substitutes.
3234
3235 @menu
3236 * Official Substitute Server:: One particular source of substitutes.
3237 * Substitute Server Authorization:: How to enable or disable substitutes.
3238 * Substitute Authentication:: How Guix verifies substitutes.
3239 * Proxy Settings:: How to get substitutes via proxy.
3240 * Substitution Failure:: What happens when substitution fails.
3241 * On Trusting Binaries:: How can you trust that binary blob?
3242 @end menu
3243
3244 @node Official Substitute Server
3245 @subsection Official Substitute Server
3246
3247 @cindex build farm
3248 The @code{@value{SUBSTITUTE-SERVER}} server is a front-end to an official build farm
3249 that builds packages from Guix continuously for some
3250 architectures, and makes them available as substitutes. This is the
3251 default source of substitutes; it can be overridden by passing the
3252 @option{--substitute-urls} option either to @command{guix-daemon}
3253 (@pxref{daemon-substitute-urls,, @code{guix-daemon --substitute-urls}})
3254 or to client tools such as @command{guix package}
3255 (@pxref{client-substitute-urls,, client @option{--substitute-urls}
3256 option}).
3257
3258 Substitute URLs can be either HTTP or HTTPS.
3259 HTTPS is recommended because communications are encrypted; conversely,
3260 using HTTP makes all communications visible to an eavesdropper, who
3261 could use the information gathered to determine, for instance, whether
3262 your system has unpatched security vulnerabilities.
3263
3264 Substitutes from the official build farm are enabled by default when
3265 using Guix System (@pxref{GNU Distribution}). However,
3266 they are disabled by default when using Guix on a foreign distribution,
3267 unless you have explicitly enabled them via one of the recommended
3268 installation steps (@pxref{Installation}). The following paragraphs
3269 describe how to enable or disable substitutes for the official build
3270 farm; the same procedure can also be used to enable substitutes for any
3271 other substitute server.
3272
3273 @node Substitute Server Authorization
3274 @subsection Substitute Server Authorization
3275
3276 @cindex security
3277 @cindex substitutes, authorization thereof
3278 @cindex access control list (ACL), for substitutes
3279 @cindex ACL (access control list), for substitutes
3280 To allow Guix to download substitutes from @code{@value{SUBSTITUTE-SERVER}} or a
3281 mirror thereof, you
3282 must add its public key to the access control list (ACL) of archive
3283 imports, using the @command{guix archive} command (@pxref{Invoking guix
3284 archive}). Doing so implies that you trust @code{@value{SUBSTITUTE-SERVER}} to not
3285 be compromised and to serve genuine substitutes.
3286
3287 The public key for @code{@value{SUBSTITUTE-SERVER}} is installed along with Guix, in
3288 @code{@var{prefix}/share/guix/@value{SUBSTITUTE-SERVER}.pub}, where @var{prefix} is
3289 the installation prefix of Guix. If you installed Guix from source,
3290 make sure you checked the GPG signature of
3291 @file{guix-@value{VERSION}.tar.gz}, which contains this public key file.
3292 Then, you can run something like this:
3293
3294 @example
3295 # guix archive --authorize < @var{prefix}/share/guix/@value{SUBSTITUTE-SERVER}.pub
3296 @end example
3297
3298 Once this is in place, the output of a command like @code{guix build}
3299 should change from something like:
3300
3301 @example
3302 $ guix build emacs --dry-run
3303 The following derivations would be built:
3304 /gnu/store/yr7bnx8xwcayd6j95r2clmkdl1qh688w-emacs-24.3.drv
3305 /gnu/store/x8qsh1hlhgjx6cwsjyvybnfv2i37z23w-dbus-1.6.4.tar.gz.drv
3306 /gnu/store/1ixwp12fl950d15h2cj11c73733jay0z-alsa-lib-1.0.27.1.tar.bz2.drv
3307 /gnu/store/nlma1pw0p603fpfiqy7kn4zm105r5dmw-util-linux-2.21.drv
3308 @dots{}
3309 @end example
3310
3311 @noindent
3312 to something like:
3313
3314 @example
3315 $ guix build emacs --dry-run
3316 112.3 MB would be downloaded:
3317 /gnu/store/pk3n22lbq6ydamyymqkkz7i69wiwjiwi-emacs-24.3
3318 /gnu/store/2ygn4ncnhrpr61rssa6z0d9x22si0va3-libjpeg-8d
3319 /gnu/store/71yz6lgx4dazma9dwn2mcjxaah9w77jq-cairo-1.12.16
3320 /gnu/store/7zdhgp0n1518lvfn8mb96sxqfmvqrl7v-libxrender-0.9.7
3321 @dots{}
3322 @end example
3323
3324 @noindent
3325 The text changed from ``The following derivations would be built'' to
3326 ``112.3 MB would be downloaded''. This indicates that substitutes from
3327 @code{@value{SUBSTITUTE-SERVER}} are usable and will be downloaded, when
3328 possible, for future builds.
3329
3330 @cindex substitutes, how to disable
3331 The substitute mechanism can be disabled globally by running
3332 @code{guix-daemon} with @code{--no-substitutes} (@pxref{Invoking
3333 guix-daemon}). It can also be disabled temporarily by passing the
3334 @code{--no-substitutes} option to @command{guix package}, @command{guix
3335 build}, and other command-line tools.
3336
3337 @node Substitute Authentication
3338 @subsection Substitute Authentication
3339
3340 @cindex digital signatures
3341 Guix detects and raises an error when attempting to use a substitute
3342 that has been tampered with. Likewise, it ignores substitutes that are
3343 not signed, or that are not signed by one of the keys listed in the ACL.
3344
3345 There is one exception though: if an unauthorized server provides
3346 substitutes that are @emph{bit-for-bit identical} to those provided by
3347 an authorized server, then the unauthorized server becomes eligible for
3348 downloads. For example, assume we have chosen two substitute servers
3349 with this option:
3350
3351 @example
3352 --substitute-urls="https://a.example.org https://b.example.org"
3353 @end example
3354
3355 @noindent
3356 @cindex reproducible builds
3357 If the ACL contains only the key for @code{b.example.org}, and if
3358 @code{a.example.org} happens to serve the @emph{exact same} substitutes,
3359 then Guix will download substitutes from @code{a.example.org} because it
3360 comes first in the list and can be considered a mirror of
3361 @code{b.example.org}. In practice, independent build machines usually
3362 produce the same binaries, thanks to bit-reproducible builds (see
3363 below).
3364
3365 When using HTTPS, the server's X.509 certificate is @emph{not} validated
3366 (in other words, the server is not authenticated), contrary to what
3367 HTTPS clients such as Web browsers usually do. This is because Guix
3368 authenticates substitute information itself, as explained above, which
3369 is what we care about (whereas X.509 certificates are about
3370 authenticating bindings between domain names and public keys.)
3371
3372 @node Proxy Settings
3373 @subsection Proxy Settings
3374
3375 @vindex http_proxy
3376 Substitutes are downloaded over HTTP or HTTPS.
3377 The @code{http_proxy} environment
3378 variable can be set in the environment of @command{guix-daemon} and is
3379 honored for downloads of substitutes. Note that the value of
3380 @code{http_proxy} in the environment where @command{guix build},
3381 @command{guix package}, and other client commands are run has
3382 @emph{absolutely no effect}.
3383
3384 @node Substitution Failure
3385 @subsection Substitution Failure
3386
3387 Even when a substitute for a derivation is available, sometimes the
3388 substitution attempt will fail. This can happen for a variety of
3389 reasons: the substitute server might be offline, the substitute may
3390 recently have been deleted, the connection might have been interrupted,
3391 etc.
3392
3393 When substitutes are enabled and a substitute for a derivation is
3394 available, but the substitution attempt fails, Guix will attempt to
3395 build the derivation locally depending on whether or not
3396 @code{--fallback} was given (@pxref{fallback-option,, common build
3397 option @code{--fallback}}). Specifically, if @code{--fallback} was
3398 omitted, then no local build will be performed, and the derivation is
3399 considered to have failed. However, if @code{--fallback} was given,
3400 then Guix will attempt to build the derivation locally, and the success
3401 or failure of the derivation depends on the success or failure of the
3402 local build. Note that when substitutes are disabled or no substitute
3403 is available for the derivation in question, a local build will
3404 @emph{always} be performed, regardless of whether or not
3405 @code{--fallback} was given.
3406
3407 To get an idea of how many substitutes are available right now, you can
3408 try running the @command{guix weather} command (@pxref{Invoking guix
3409 weather}). This command provides statistics on the substitutes provided
3410 by a server.
3411
3412 @node On Trusting Binaries
3413 @subsection On Trusting Binaries
3414
3415 @cindex trust, of pre-built binaries
3416 Today, each individual's control over their own computing is at the
3417 mercy of institutions, corporations, and groups with enough power and
3418 determination to subvert the computing infrastructure and exploit its
3419 weaknesses. While using @code{@value{SUBSTITUTE-SERVER}} substitutes can be
3420 convenient, we encourage users to also build on their own, or even run
3421 their own build farm, such that @code{@value{SUBSTITUTE-SERVER}} is less of an
3422 interesting target. One way to help is by publishing the software you
3423 build using @command{guix publish} so that others have one more choice
3424 of server to download substitutes from (@pxref{Invoking guix publish}).
3425
3426 Guix has the foundations to maximize build reproducibility
3427 (@pxref{Features}). In most cases, independent builds of a given
3428 package or derivation should yield bit-identical results. Thus, through
3429 a diverse set of independent package builds, we can strengthen the
3430 integrity of our systems. The @command{guix challenge} command aims to
3431 help users assess substitute servers, and to assist developers in
3432 finding out about non-deterministic package builds (@pxref{Invoking guix
3433 challenge}). Similarly, the @option{--check} option of @command{guix
3434 build} allows users to check whether previously-installed substitutes
3435 are genuine by rebuilding them locally (@pxref{build-check,
3436 @command{guix build --check}}).
3437
3438 In the future, we want Guix to have support to publish and retrieve
3439 binaries to/from other users, in a peer-to-peer fashion. If you would
3440 like to discuss this project, join us on @email{guix-devel@@gnu.org}.
3441
3442 @node Packages with Multiple Outputs
3443 @section Packages with Multiple Outputs
3444
3445 @cindex multiple-output packages
3446 @cindex package outputs
3447 @cindex outputs
3448
3449 Often, packages defined in Guix have a single @dfn{output}---i.e., the
3450 source package leads to exactly one directory in the store. When running
3451 @command{guix install glibc}, one installs the default output of the
3452 GNU libc package; the default output is called @code{out}, but its name
3453 can be omitted as shown in this command. In this particular case, the
3454 default output of @code{glibc} contains all the C header files, shared
3455 libraries, static libraries, Info documentation, and other supporting
3456 files.
3457
3458 Sometimes it is more appropriate to separate the various types of files
3459 produced from a single source package into separate outputs. For
3460 instance, the GLib C library (used by GTK+ and related packages)
3461 installs more than 20 MiB of reference documentation as HTML pages.
3462 To save space for users who do not need it, the documentation goes to a
3463 separate output, called @code{doc}. To install the main GLib output,
3464 which contains everything but the documentation, one would run:
3465
3466 @example
3467 guix install glib
3468 @end example
3469
3470 @cindex documentation
3471 The command to install its documentation is:
3472
3473 @example
3474 guix install glib:doc
3475 @end example
3476
3477 Some packages install programs with different ``dependency footprints''.
3478 For instance, the WordNet package installs both command-line tools and
3479 graphical user interfaces (GUIs). The former depend solely on the C
3480 library, whereas the latter depend on Tcl/Tk and the underlying X
3481 libraries. In this case, we leave the command-line tools in the default
3482 output, whereas the GUIs are in a separate output. This allows users
3483 who do not need the GUIs to save space. The @command{guix size} command
3484 can help find out about such situations (@pxref{Invoking guix size}).
3485 @command{guix graph} can also be helpful (@pxref{Invoking guix graph}).
3486
3487 There are several such multiple-output packages in the GNU distribution.
3488 Other conventional output names include @code{lib} for libraries and
3489 possibly header files, @code{bin} for stand-alone programs, and
3490 @code{debug} for debugging information (@pxref{Installing Debugging
3491 Files}). The outputs of a packages are listed in the third column of
3492 the output of @command{guix package --list-available} (@pxref{Invoking
3493 guix package}).
3494
3495
3496 @node Invoking guix gc
3497 @section Invoking @command{guix gc}
3498
3499 @cindex garbage collector
3500 @cindex disk space
3501 Packages that are installed, but not used, may be @dfn{garbage-collected}.
3502 The @command{guix gc} command allows users to explicitly run the garbage
3503 collector to reclaim space from the @file{/gnu/store} directory. It is
3504 the @emph{only} way to remove files from @file{/gnu/store}---removing
3505 files or directories manually may break it beyond repair!
3506
3507 @cindex GC roots
3508 @cindex garbage collector roots
3509 The garbage collector has a set of known @dfn{roots}: any file under
3510 @file{/gnu/store} reachable from a root is considered @dfn{live} and
3511 cannot be deleted; any other file is considered @dfn{dead} and may be
3512 deleted. The set of garbage collector roots (``GC roots'' for short)
3513 includes default user profiles; by default, the symlinks under
3514 @file{/var/guix/gcroots} represent these GC roots. New GC roots can be
3515 added with @command{guix build --root}, for example (@pxref{Invoking
3516 guix build}). The @command{guix gc --list-roots} command lists them.
3517
3518 Prior to running @code{guix gc --collect-garbage} to make space, it is
3519 often useful to remove old generations from user profiles; that way, old
3520 package builds referenced by those generations can be reclaimed. This
3521 is achieved by running @code{guix package --delete-generations}
3522 (@pxref{Invoking guix package}).
3523
3524 Our recommendation is to run a garbage collection periodically, or when
3525 you are short on disk space. For instance, to guarantee that at least
3526 5@tie{}GB are available on your disk, simply run:
3527
3528 @example
3529 guix gc -F 5G
3530 @end example
3531
3532 It is perfectly safe to run as a non-interactive periodic job
3533 (@pxref{Scheduled Job Execution}, for how to set up such a job).
3534 Running @command{guix gc} with no arguments will collect as
3535 much garbage as it can, but that is often inconvenient: you may find
3536 yourself having to rebuild or re-download software that is ``dead'' from
3537 the GC viewpoint but that is necessary to build other pieces of
3538 software---e.g., the compiler tool chain.
3539
3540 The @command{guix gc} command has three modes of operation: it can be
3541 used to garbage-collect any dead files (the default), to delete specific
3542 files (the @code{--delete} option), to print garbage-collector
3543 information, or for more advanced queries. The garbage collection
3544 options are as follows:
3545
3546 @table @code
3547 @item --collect-garbage[=@var{min}]
3548 @itemx -C [@var{min}]
3549 Collect garbage---i.e., unreachable @file{/gnu/store} files and
3550 sub-directories. This is the default operation when no option is
3551 specified.
3552
3553 When @var{min} is given, stop once @var{min} bytes have been collected.
3554 @var{min} may be a number of bytes, or it may include a unit as a
3555 suffix, such as @code{MiB} for mebibytes and @code{GB} for gigabytes
3556 (@pxref{Block size, size specifications,, coreutils, GNU Coreutils}).
3557
3558 When @var{min} is omitted, collect all the garbage.
3559
3560 @item --free-space=@var{free}
3561 @itemx -F @var{free}
3562 Collect garbage until @var{free} space is available under
3563 @file{/gnu/store}, if possible; @var{free} denotes storage space, such
3564 as @code{500MiB}, as described above.
3565
3566 When @var{free} or more is already available in @file{/gnu/store}, do
3567 nothing and exit immediately.
3568
3569 @item --delete-generations[=@var{duration}]
3570 @itemx -d [@var{duration}]
3571 Before starting the garbage collection process, delete all the generations
3572 older than @var{duration}, for all the user profiles; when run as root, this
3573 applies to all the profiles @emph{of all the users}.
3574
3575 For example, this command deletes all the generations of all your profiles
3576 that are older than 2 months (except generations that are current), and then
3577 proceeds to free space until at least 10 GiB are available:
3578
3579 @example
3580 guix gc -d 2m -F 10G
3581 @end example
3582
3583 @item --delete
3584 @itemx -D
3585 Attempt to delete all the store files and directories specified as
3586 arguments. This fails if some of the files are not in the store, or if
3587 they are still live.
3588
3589 @item --list-failures
3590 List store items corresponding to cached build failures.
3591
3592 This prints nothing unless the daemon was started with
3593 @option{--cache-failures} (@pxref{Invoking guix-daemon,
3594 @option{--cache-failures}}).
3595
3596 @item --list-roots
3597 List the GC roots owned by the user; when run as root, list @emph{all} the GC
3598 roots.
3599
3600 @item --list-busy
3601 List store items in use by currently running processes. These store
3602 items are effectively considered GC roots: they cannot be deleted.
3603
3604 @item --clear-failures
3605 Remove the specified store items from the failed-build cache.
3606
3607 Again, this option only makes sense when the daemon is started with
3608 @option{--cache-failures}. Otherwise, it does nothing.
3609
3610 @item --list-dead
3611 Show the list of dead files and directories still present in the
3612 store---i.e., files and directories no longer reachable from any root.
3613
3614 @item --list-live
3615 Show the list of live store files and directories.
3616
3617 @end table
3618
3619 In addition, the references among existing store files can be queried:
3620
3621 @table @code
3622
3623 @item --references
3624 @itemx --referrers
3625 @cindex package dependencies
3626 List the references (respectively, the referrers) of store files given
3627 as arguments.
3628
3629 @item --requisites
3630 @itemx -R
3631 @cindex closure
3632 List the requisites of the store files passed as arguments. Requisites
3633 include the store files themselves, their references, and the references
3634 of these, recursively. In other words, the returned list is the
3635 @dfn{transitive closure} of the store files.
3636
3637 @xref{Invoking guix size}, for a tool to profile the size of the closure
3638 of an element. @xref{Invoking guix graph}, for a tool to visualize
3639 the graph of references.
3640
3641 @item --derivers
3642 @cindex derivation
3643 Return the derivation(s) leading to the given store items
3644 (@pxref{Derivations}).
3645
3646 For example, this command:
3647
3648 @example
3649 guix gc --derivers `guix package -I ^emacs$ | cut -f4`
3650 @end example
3651
3652 @noindent
3653 returns the @file{.drv} file(s) leading to the @code{emacs} package
3654 installed in your profile.
3655
3656 Note that there may be zero matching @file{.drv} files, for instance
3657 because these files have been garbage-collected. There can also be more
3658 than one matching @file{.drv} due to fixed-output derivations.
3659 @end table
3660
3661 Lastly, the following options allow you to check the integrity of the
3662 store and to control disk usage.
3663
3664 @table @option
3665
3666 @item --verify[=@var{options}]
3667 @cindex integrity, of the store
3668 @cindex integrity checking
3669 Verify the integrity of the store.
3670
3671 By default, make sure that all the store items marked as valid in the
3672 database of the daemon actually exist in @file{/gnu/store}.
3673
3674 When provided, @var{options} must be a comma-separated list containing one
3675 or more of @code{contents} and @code{repair}.
3676
3677 When passing @option{--verify=contents}, the daemon computes the
3678 content hash of each store item and compares it against its hash in the
3679 database. Hash mismatches are reported as data corruptions. Because it
3680 traverses @emph{all the files in the store}, this command can take a
3681 long time, especially on systems with a slow disk drive.
3682
3683 @cindex repairing the store
3684 @cindex corruption, recovering from
3685 Using @option{--verify=repair} or @option{--verify=contents,repair}
3686 causes the daemon to try to repair corrupt store items by fetching
3687 substitutes for them (@pxref{Substitutes}). Because repairing is not
3688 atomic, and thus potentially dangerous, it is available only to the
3689 system administrator. A lightweight alternative, when you know exactly
3690 which items in the store are corrupt, is @command{guix build --repair}
3691 (@pxref{Invoking guix build}).
3692
3693 @item --optimize
3694 @cindex deduplication
3695 Optimize the store by hard-linking identical files---this is
3696 @dfn{deduplication}.
3697
3698 The daemon performs deduplication after each successful build or archive
3699 import, unless it was started with @code{--disable-deduplication}
3700 (@pxref{Invoking guix-daemon, @code{--disable-deduplication}}). Thus,
3701 this option is primarily useful when the daemon was running with
3702 @code{--disable-deduplication}.
3703
3704 @end table
3705
3706 @node Invoking guix pull
3707 @section Invoking @command{guix pull}
3708
3709 @cindex upgrading Guix
3710 @cindex updating Guix
3711 @cindex @command{guix pull}
3712 @cindex pull
3713 Packages are installed or upgraded to the latest version available in
3714 the distribution currently available on your local machine. To update
3715 that distribution, along with the Guix tools, you must run @command{guix
3716 pull}: the command downloads the latest Guix source code and package
3717 descriptions, and deploys it. Source code is downloaded from a
3718 @uref{https://git-scm.com, Git} repository, by default the official
3719 GNU@tie{}Guix repository, though this can be customized.
3720
3721 Specifically, @command{guix pull} downloads code from the @dfn{channels}
3722 (@pxref{Channels}) specified by one of the followings, in this order:
3723
3724 @enumerate
3725 @item
3726 the @option{--channels} option;
3727 @item
3728 the user's @file{~/.config/guix/channels.scm} file;
3729 @item
3730 the system-wide @file{/etc/guix/channels.scm} file;
3731 @item
3732 the built-in default channels specified in the @code{%default-channels}
3733 variable.
3734 @end enumerate
3735
3736 On completion, @command{guix package} will use packages and package
3737 versions from this just-retrieved copy of Guix. Not only that, but all
3738 the Guix commands and Scheme modules will also be taken from that latest
3739 version. New @command{guix} sub-commands added by the update also
3740 become available.
3741
3742 Any user can update their Guix copy using @command{guix pull}, and the
3743 effect is limited to the user who ran @command{guix pull}. For
3744 instance, when user @code{root} runs @command{guix pull}, this has no
3745 effect on the version of Guix that user @code{alice} sees, and vice
3746 versa.
3747
3748 The result of running @command{guix pull} is a @dfn{profile} available
3749 under @file{~/.config/guix/current} containing the latest Guix. Thus,
3750 make sure to add it to the beginning of your search path so that you use
3751 the latest version, and similarly for the Info manual
3752 (@pxref{Documentation}):
3753
3754 @example
3755 export PATH="$HOME/.config/guix/current/bin:$PATH"
3756 export INFOPATH="$HOME/.config/guix/current/share/info:$INFOPATH"
3757 @end example
3758
3759 The @code{--list-generations} or @code{-l} option lists past generations
3760 produced by @command{guix pull}, along with details about their provenance:
3761
3762 @example
3763 $ guix pull -l
3764 Generation 1 Jun 10 2018 00:18:18
3765 guix 65956ad
3766 repository URL: https://git.savannah.gnu.org/git/guix.git
3767 branch: origin/master
3768 commit: 65956ad3526ba09e1f7a40722c96c6ef7c0936fe
3769
3770 Generation 2 Jun 11 2018 11:02:49
3771 guix e0cc7f6
3772 repository URL: https://git.savannah.gnu.org/git/guix.git
3773 branch: origin/master
3774 commit: e0cc7f669bec22c37481dd03a7941c7d11a64f1d
3775 2 new packages: keepalived, libnfnetlink
3776 6 packages upgraded: emacs-nix-mode@@2.0.4,
3777 guile2.0-guix@@0.14.0-12.77a1aac, guix@@0.14.0-12.77a1aac,
3778 heimdal@@7.5.0, milkytracker@@1.02.00, nix@@2.0.4
3779
3780 Generation 3 Jun 13 2018 23:31:07 (current)
3781 guix 844cc1c
3782 repository URL: https://git.savannah.gnu.org/git/guix.git
3783 branch: origin/master
3784 commit: 844cc1c8f394f03b404c5bb3aee086922373490c
3785 28 new packages: emacs-helm-ls-git, emacs-helm-mu, @dots{}
3786 69 packages upgraded: borg@@1.1.6, cheese@@3.28.0, @dots{}
3787 @end example
3788
3789 @xref{Invoking guix describe, @command{guix describe}}, for other ways to
3790 describe the current status of Guix.
3791
3792 This @code{~/.config/guix/current} profile works exactly like the profiles
3793 created by @command{guix package} (@pxref{Invoking guix package}). That
3794 is, you can list generations, roll back to the previous
3795 generation---i.e., the previous Guix---and so on:
3796
3797 @example
3798 $ guix pull --roll-back
3799 switched from generation 3 to 2
3800 $ guix pull --delete-generations=1
3801 deleting /var/guix/profiles/per-user/charlie/current-guix-1-link
3802 @end example
3803
3804 You can also use @command{guix package} (@pxref{Invoking guix package})
3805 to manage the profile by naming it explicitly:
3806 @example
3807 $ guix package -p ~/.config/guix/current --roll-back
3808 switched from generation 3 to 2
3809 $ guix package -p ~/.config/guix/current --delete-generations=1
3810 deleting /var/guix/profiles/per-user/charlie/current-guix-1-link
3811 @end example
3812
3813 The @command{guix pull} command is usually invoked with no arguments,
3814 but it supports the following options:
3815
3816 @table @code
3817 @item --url=@var{url}
3818 @itemx --commit=@var{commit}
3819 @itemx --branch=@var{branch}
3820 Download code for the @code{guix} channel from the specified @var{url}, at the
3821 given @var{commit} (a valid Git commit ID represented as a hexadecimal
3822 string), or @var{branch}.
3823
3824 @cindex @file{channels.scm}, configuration file
3825 @cindex configuration file for channels
3826 These options are provided for convenience, but you can also specify your
3827 configuration in the @file{~/.config/guix/channels.scm} file or using the
3828 @option{--channels} option (see below).
3829
3830 @item --channels=@var{file}
3831 @itemx -C @var{file}
3832 Read the list of channels from @var{file} instead of
3833 @file{~/.config/guix/channels.scm} or @file{/etc/guix/channels.scm}.
3834 @var{file} must contain Scheme code that
3835 evaluates to a list of channel objects. @xref{Channels}, for more
3836 information.
3837
3838 @cindex channel news
3839 @item --news
3840 @itemx -N
3841 Display the list of packages added or upgraded since the previous
3842 generation, as well as, occasionally, news written by channel authors
3843 for their users (@pxref{Channels, Writing Channel News}).
3844
3845 The package information is the same as displayed upon @command{guix
3846 pull} completion, but without ellipses; it is also similar to the output
3847 of @command{guix pull -l} for the last generation (see below).
3848
3849 @item --list-generations[=@var{pattern}]
3850 @itemx -l [@var{pattern}]
3851 List all the generations of @file{~/.config/guix/current} or, if @var{pattern}
3852 is provided, the subset of generations that match @var{pattern}.
3853 The syntax of @var{pattern} is the same as with @code{guix package
3854 --list-generations} (@pxref{Invoking guix package}).
3855
3856 @item --roll-back
3857 @cindex rolling back
3858 @cindex undoing transactions
3859 @cindex transactions, undoing
3860 Roll back to the previous @dfn{generation} of @file{~/.config/guix/current}---i.e.,
3861 undo the last transaction.
3862
3863 @item --switch-generation=@var{pattern}
3864 @itemx -S @var{pattern}
3865 @cindex generations
3866 Switch to a particular generation defined by @var{pattern}.
3867
3868 @var{pattern} may be either a generation number or a number prefixed
3869 with ``+'' or ``-''. The latter means: move forward/backward by a
3870 specified number of generations. For example, if you want to return to
3871 the latest generation after @code{--roll-back}, use
3872 @code{--switch-generation=+1}.
3873
3874 @item --delete-generations[=@var{pattern}]
3875 @itemx -d [@var{pattern}]
3876 When @var{pattern} is omitted, delete all generations except the current
3877 one.
3878
3879 This command accepts the same patterns as @option{--list-generations}.
3880 When @var{pattern} is specified, delete the matching generations. When
3881 @var{pattern} specifies a duration, generations @emph{older} than the
3882 specified duration match. For instance, @code{--delete-generations=1m}
3883 deletes generations that are more than one month old.
3884
3885 If the current generation matches, it is @emph{not} deleted.
3886
3887 Note that deleting generations prevents rolling back to them.
3888 Consequently, this command must be used with care.
3889
3890 @xref{Invoking guix describe}, for a way to display information about the
3891 current generation only.
3892
3893 @item --profile=@var{profile}
3894 @itemx -p @var{profile}
3895 Use @var{profile} instead of @file{~/.config/guix/current}.
3896
3897 @item --dry-run
3898 @itemx -n
3899 Show which channel commit(s) would be used and what would be built or
3900 substituted but do not actually do it.
3901
3902 @item --system=@var{system}
3903 @itemx -s @var{system}
3904 Attempt to build for @var{system}---e.g., @code{i686-linux}---instead of
3905 the system type of the build host.
3906
3907 @item --verbose
3908 Produce verbose output, writing build logs to the standard error output.
3909
3910 @item --bootstrap
3911 Use the bootstrap Guile to build the latest Guix. This option is only
3912 useful to Guix developers.
3913 @end table
3914
3915 The @dfn{channel} mechanism allows you to instruct @command{guix pull} which
3916 repository and branch to pull from, as well as @emph{additional} repositories
3917 containing package modules that should be deployed. @xref{Channels}, for more
3918 information.
3919
3920 In addition, @command{guix pull} supports all the common build options
3921 (@pxref{Common Build Options}).
3922
3923 @node Channels
3924 @section Channels
3925
3926 @cindex channels
3927 @cindex @file{channels.scm}, configuration file
3928 @cindex configuration file for channels
3929 @cindex @command{guix pull}, configuration file
3930 @cindex configuration of @command{guix pull}
3931 Guix and its package collection are updated by running @command{guix pull}
3932 (@pxref{Invoking guix pull}). By default @command{guix pull} downloads and
3933 deploys Guix itself from the official GNU@tie{}Guix repository. This can be
3934 customized by defining @dfn{channels} in the
3935 @file{~/.config/guix/channels.scm} file. A channel specifies a URL and branch
3936 of a Git repository to be deployed, and @command{guix pull} can be instructed
3937 to pull from one or more channels. In other words, channels can be used to
3938 @emph{customize} and to @emph{extend} Guix, as we will see below.
3939
3940 @subsection Using a Custom Guix Channel
3941
3942 The channel called @code{guix} specifies where Guix itself---its command-line
3943 tools as well as its package collection---should be downloaded. For instance,
3944 suppose you want to update from your own copy of the Guix repository at
3945 @code{example.org}, and specifically the @code{super-hacks} branch, you can
3946 write in @code{~/.config/guix/channels.scm} this specification:
3947
3948 @lisp
3949 ;; Tell 'guix pull' to use my own repo.
3950 (list (channel
3951 (name 'guix)
3952 (url "https://example.org/my-guix.git")
3953 (branch "super-hacks")))
3954 @end lisp
3955
3956 @noindent
3957 From there on, @command{guix pull} will fetch code from the @code{super-hacks}
3958 branch of the repository at @code{example.org}.
3959
3960 @subsection Specifying Additional Channels
3961
3962 @cindex extending the package collection (channels)
3963 @cindex personal packages (channels)
3964 @cindex channels, for personal packages
3965 You can also specify @emph{additional channels} to pull from. Let's say you
3966 have a bunch of custom package variants or personal packages that you think
3967 would make little sense to contribute to the Guix project, but would like to
3968 have these packages transparently available to you at the command line. You
3969 would first write modules containing those package definitions (@pxref{Package
3970 Modules}), maintain them in a Git repository, and then you and anyone else can
3971 use it as an additional channel to get packages from. Neat, no?
3972
3973 @c What follows stems from discussions at
3974 @c <https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22629#134> as well as
3975 @c earlier discussions on guix-devel@gnu.org.
3976 @quotation Warning
3977 Before you, dear user, shout---``woow this is @emph{soooo coool}!''---and
3978 publish your personal channel to the world, we would like to share a few words
3979 of caution:
3980
3981 @itemize
3982 @item
3983 Before publishing a channel, please consider contributing your package
3984 definitions to Guix proper (@pxref{Contributing}). Guix as a project is open
3985 to free software of all sorts, and packages in Guix proper are readily
3986 available to all Guix users and benefit from the project's quality assurance
3987 process.
3988
3989 @item
3990 When you maintain package definitions outside Guix, we, Guix developers,
3991 consider that @emph{the compatibility burden is on you}. Remember that
3992 package modules and package definitions are just Scheme code that uses various
3993 programming interfaces (APIs). We want to remain free to change these APIs to
3994 keep improving Guix, possibly in ways that break your channel. We never
3995 change APIs gratuitously, but we will @emph{not} commit to freezing APIs
3996 either.
3997
3998 @item
3999 Corollary: if you're using an external channel and that channel breaks, please
4000 @emph{report the issue to the channel authors}, not to the Guix project.
4001 @end itemize
4002
4003 You've been warned! Having said this, we believe external channels are a
4004 practical way to exert your freedom to augment Guix' package collection and to
4005 share your improvements, which are basic tenets of
4006 @uref{https://www.gnu.org/philosophy/free-sw.html, free software}. Please
4007 email us at @email{guix-devel@@gnu.org} if you'd like to discuss this.
4008 @end quotation
4009
4010 To use a channel, write @code{~/.config/guix/channels.scm} to instruct
4011 @command{guix pull} to pull from it @emph{in addition} to the default Guix
4012 channel(s):
4013
4014 @vindex %default-channels
4015 @lisp
4016 ;; Add my personal packages to those Guix provides.
4017 (cons (channel
4018 (name 'my-personal-packages)
4019 (url "https://example.org/personal-packages.git"))
4020 %default-channels)
4021 @end lisp
4022
4023 @noindent
4024 Note that the snippet above is (as always!)@: Scheme code; we use @code{cons} to
4025 add a channel the list of channels that the variable @code{%default-channels}
4026 is bound to (@pxref{Pairs, @code{cons} and lists,, guile, GNU Guile Reference
4027 Manual}). With this file in place, @command{guix pull} builds not only Guix
4028 but also the package modules from your own repository. The result in
4029 @file{~/.config/guix/current} is the union of Guix with your own package
4030 modules:
4031
4032 @example
4033 $ guix pull --list-generations
4034 @dots{}
4035 Generation 19 Aug 27 2018 16:20:48
4036 guix d894ab8
4037 repository URL: https://git.savannah.gnu.org/git/guix.git
4038 branch: master
4039 commit: d894ab8e9bfabcefa6c49d9ba2e834dd5a73a300
4040 my-personal-packages dd3df5e
4041 repository URL: https://example.org/personal-packages.git
4042 branch: master
4043 commit: dd3df5e2c8818760a8fc0bd699e55d3b69fef2bb
4044 11 new packages: my-gimp, my-emacs-with-cool-features, @dots{}
4045 4 packages upgraded: emacs-racket-mode@@0.0.2-2.1b78827, @dots{}
4046 @end example
4047
4048 @noindent
4049 The output of @command{guix pull} above shows that Generation@tie{}19 includes
4050 both Guix and packages from the @code{my-personal-packages} channel. Among
4051 the new and upgraded packages that are listed, some like @code{my-gimp} and
4052 @code{my-emacs-with-cool-features} might come from
4053 @code{my-personal-packages}, while others come from the Guix default channel.
4054
4055 To create a channel, create a Git repository containing your own package
4056 modules and make it available. The repository can contain anything, but a
4057 useful channel will contain Guile modules that export packages. Once you
4058 start using a channel, Guix will behave as if the root directory of that
4059 channel's Git repository has been added to the Guile load path (@pxref{Load
4060 Paths,,, guile, GNU Guile Reference Manual}). For example, if your channel
4061 contains a file at @file{my-packages/my-tools.scm} that defines a Guile
4062 module, then the module will be available under the name @code{(my-packages
4063 my-tools)}, and you will be able to use it like any other module
4064 (@pxref{Modules,,, guile, GNU Guile Reference Manual}).
4065
4066 @cindex dependencies, channels
4067 @cindex meta-data, channels
4068 @subsection Declaring Channel Dependencies
4069
4070 Channel authors may decide to augment a package collection provided by other
4071 channels. They can declare their channel to be dependent on other channels in
4072 a meta-data file @file{.guix-channel}, which is to be placed in the root of
4073 the channel repository.
4074
4075 The meta-data file should contain a simple S-expression like this:
4076
4077 @lisp
4078 (channel
4079 (version 0)
4080 (dependencies
4081 (channel
4082 (name some-collection)
4083 (url "https://example.org/first-collection.git"))
4084 (channel
4085 (name some-other-collection)
4086 (url "https://example.org/second-collection.git")
4087 (branch "testing"))))
4088 @end lisp
4089
4090 In the above example this channel is declared to depend on two other channels,
4091 which will both be fetched automatically. The modules provided by the channel
4092 will be compiled in an environment where the modules of all these declared
4093 channels are available.
4094
4095 For the sake of reliability and maintainability, you should avoid dependencies
4096 on channels that you don't control, and you should aim to keep the number of
4097 dependencies to a minimum.
4098
4099 @cindex subdirectory, channels
4100 @subsection Package Modules in a Sub-directory
4101
4102 As a channel author, you may want to keep your channel modules in a
4103 sub-directory. If your modules are in the sub-directory @file{guix}, you must
4104 add a meta-data file @file{.guix-channel} that contains:
4105
4106 @lisp
4107 (channel
4108 (version 0)
4109 (directory "guix"))
4110 @end lisp
4111
4112 @cindex news, for channels
4113 @subsection Writing Channel News
4114
4115 Channel authors may occasionally want to communicate to their users
4116 information about important changes in the channel. You'd send them all
4117 an email, but that's not convenient.
4118
4119 Instead, channels can provide a @dfn{news file}; when the channel users
4120 run @command{guix pull}, that news file is automatically read and
4121 @command{guix pull --news} can display the announcements that correspond
4122 to the new commits that have been pulled, if any.
4123
4124 To do that, channel authors must first declare the name of the news file
4125 in their @file{.guix-channel} file:
4126
4127 @lisp
4128 (channel
4129 (version 0)
4130 (news-file "etc/news.txt"))
4131 @end lisp
4132
4133 The news file itself, @file{etc/news.txt} in this example, must look
4134 something like this:
4135
4136 @lisp
4137 (channel-news
4138 (version 0)
4139 (entry (tag "the-bug-fix")
4140 (title (en "Fixed terrible bug")
4141 (fr "Oh la la"))
4142 (body (en "@@emph@{Good news@}! It's fixed!")
4143 (eo "Certe ĝi pli bone funkcias nun!")))
4144 (entry (commit "bdcabe815cd28144a2d2b4bc3c5057b051fa9906")
4145 (title (en "Added a great package")
4146 (ca "Què vol dir guix?"))
4147 (body (en "Don't miss the @@code@{hello@} package!"))))
4148 @end lisp
4149
4150 The file consists of a list of @dfn{news entries}. Each entry is
4151 associated with a commit or tag: it describes changes made in this
4152 commit, possibly in preceding commits as well. Users see entries only
4153 the first time they obtain the commit the entry refers to.
4154
4155 The @code{title} field should be a one-line summary while @code{body}
4156 can be arbitrarily long, and both can contain Texinfo markup
4157 (@pxref{Overview,,, texinfo, GNU Texinfo}). Both the title and body are
4158 a list of language tag/message tuples, which allows @command{guix pull}
4159 to display news in the language that corresponds to the user's locale.
4160
4161 If you want to translate news using a gettext-based workflow, you can
4162 extract translatable strings with @command{xgettext} (@pxref{xgettext
4163 Invocation,,, gettext, GNU Gettext Utilities}). For example, assuming
4164 you write news entries in English first, the command below creates a PO
4165 file containing the strings to translate:
4166
4167 @example
4168 xgettext -o news.po -l scheme -ken etc/news.scm
4169 @end example
4170
4171 To sum up, yes, you could use your channel as a blog. But beware, this
4172 is @emph{not quite} what your users might expect.
4173
4174 @subsection Replicating Guix
4175
4176 @cindex pinning, channels
4177 @cindex replicating Guix
4178 @cindex reproducibility, of Guix
4179 The @command{guix pull --list-generations} output above shows precisely which
4180 commits were used to build this instance of Guix. We can thus replicate it,
4181 say, on another machine, by providing a channel specification in
4182 @file{~/.config/guix/channels.scm} that is ``pinned'' to these commits:
4183
4184 @lisp
4185 ;; Deploy specific commits of my channels of interest.
4186 (list (channel
4187 (name 'guix)
4188 (url "https://git.savannah.gnu.org/git/guix.git")
4189 (commit "d894ab8e9bfabcefa6c49d9ba2e834dd5a73a300"))
4190 (channel
4191 (name 'my-personal-packages)
4192 (url "https://example.org/personal-packages.git")
4193 (commit "dd3df5e2c8818760a8fc0bd699e55d3b69fef2bb")))
4194 @end lisp
4195
4196 The @command{guix describe --format=channels} command can even generate this
4197 list of channels directly (@pxref{Invoking guix describe}). The resulting
4198 file can be used with the -C options of @command{guix pull}
4199 (@pxref{Invoking guix pull}) or @command{guix time-machine}
4200 (@pxref{Invoking guix time-machine}).
4201
4202 At this point the two machines run the @emph{exact same Guix}, with access to
4203 the @emph{exact same packages}. The output of @command{guix build gimp} on
4204 one machine will be exactly the same, bit for bit, as the output of the same
4205 command on the other machine. It also means both machines have access to all
4206 the source code of Guix and, transitively, to all the source code of every
4207 package it defines.
4208
4209 This gives you super powers, allowing you to track the provenance of binary
4210 artifacts with very fine grain, and to reproduce software environments at
4211 will---some sort of ``meta reproducibility'' capabilities, if you will.
4212 @xref{Inferiors}, for another way to take advantage of these super powers.
4213
4214 @node Invoking guix time-machine
4215 @section Invoking @command{guix time-machine}
4216
4217 @cindex @command{guix time-machine}
4218 @cindex pinning, channels
4219 @cindex replicating Guix
4220 @cindex reproducibility, of Guix
4221
4222 The @command{guix time-machine} command provides access to other
4223 revisions of Guix, for example to install older versions of packages,
4224 or to reproduce a computation in an identical environment. The revision
4225 of Guix to be used is defined by a commit or by a channel
4226 description file created by @command{guix describe}
4227 (@pxref{Invoking guix describe}).
4228
4229 The general syntax is:
4230
4231 @example
4232 guix time-machine @var{options}@dots{} -- @var{command} @var {arg}@dots{}
4233 @end example
4234
4235 where @var{command} and @var{arg}@dots{} are passed unmodified to the
4236 @command{guix} command of the specified revision. The @var{options} that define
4237 this revision are the same as for @command{guix pull} (@pxref{Invoking guix pull}):
4238
4239 @table @code
4240 @item --url=@var{url}
4241 @itemx --commit=@var{commit}
4242 @itemx --branch=@var{branch}
4243 Use the @code{guix} channel from the specified @var{url}, at the
4244 given @var{commit} (a valid Git commit ID represented as a hexadecimal
4245 string), or @var{branch}.
4246
4247 @item --channels=@var{file}
4248 @itemx -C @var{file}
4249 Read the list of channels from @var{file}. @var{file} must contain
4250 Scheme code that evaluates to a list of channel objects.
4251 @xref{Channels} for more information.
4252 @end table
4253
4254 As for @command{guix pull}, the absence of any options means that the
4255 the latest commit on the master branch will be used. The command
4256
4257 @example
4258 guix time-machine -- build hello
4259 @end example
4260
4261 will thus build the package @code{hello} as defined in the master branch,
4262 which is in general a newer revision of Guix than you have installed.
4263 Time travel works in both directions!
4264
4265 Note that @command{guix time-machine} can trigger builds of channels and
4266 their dependencies, and these are controlled by the standard build
4267 options (@pxref{Common Build Options}).
4268
4269 @node Inferiors
4270 @section Inferiors
4271
4272 @c TODO: Remove this once we're more confident about API stability.
4273 @quotation Note
4274 The functionality described here is a ``technology preview'' as of version
4275 @value{VERSION}. As such, the interface is subject to change.
4276 @end quotation
4277
4278 @cindex inferiors
4279 @cindex composition of Guix revisions
4280 Sometimes you might need to mix packages from the revision of Guix you're
4281 currently running with packages available in a different revision of Guix.
4282 Guix @dfn{inferiors} allow you to achieve that by composing different Guix
4283 revisions in arbitrary ways.
4284
4285 @cindex inferior packages
4286 Technically, an ``inferior'' is essentially a separate Guix process connected
4287 to your main Guix process through a REPL (@pxref{Invoking guix repl}). The
4288 @code{(guix inferior)} module allows you to create inferiors and to
4289 communicate with them. It also provides a high-level interface to browse and
4290 manipulate the packages that an inferior provides---@dfn{inferior packages}.
4291
4292 When combined with channels (@pxref{Channels}), inferiors provide a simple way
4293 to interact with a separate revision of Guix. For example, let's assume you
4294 want to install in your profile the current @code{guile} package, along with
4295 the @code{guile-json} as it existed in an older revision of Guix---perhaps
4296 because the newer @code{guile-json} has an incompatible API and you want to
4297 run your code against the old API@. To do that, you could write a manifest for
4298 use by @code{guix package --manifest} (@pxref{Invoking guix package}); in that
4299 manifest, you would create an inferior for that old Guix revision you care
4300 about, and you would look up the @code{guile-json} package in the inferior:
4301
4302 @lisp
4303 (use-modules (guix inferior) (guix channels)
4304 (srfi srfi-1)) ;for 'first'
4305
4306 (define channels
4307 ;; This is the old revision from which we want to
4308 ;; extract guile-json.
4309 (list (channel
4310 (name 'guix)
4311 (url "https://git.savannah.gnu.org/git/guix.git")
4312 (commit
4313 "65956ad3526ba09e1f7a40722c96c6ef7c0936fe"))))
4314
4315 (define inferior
4316 ;; An inferior representing the above revision.
4317 (inferior-for-channels channels))
4318
4319 ;; Now create a manifest with the current "guile" package
4320 ;; and the old "guile-json" package.
4321 (packages->manifest
4322 (list (first (lookup-inferior-packages inferior "guile-json"))
4323 (specification->package "guile")))
4324 @end lisp
4325
4326 On its first run, @command{guix package --manifest} might have to build the
4327 channel you specified before it can create the inferior; subsequent runs will
4328 be much faster because the Guix revision will be cached.
4329
4330 The @code{(guix inferior)} module provides the following procedures to open an
4331 inferior:
4332
4333 @deffn {Scheme Procedure} inferior-for-channels @var{channels} @
4334 [#:cache-directory] [#:ttl]
4335 Return an inferior for @var{channels}, a list of channels. Use the cache at
4336 @var{cache-directory}, where entries can be reclaimed after @var{ttl} seconds.
4337 This procedure opens a new connection to the build daemon.
4338
4339 As a side effect, this procedure may build or substitute binaries for
4340 @var{channels}, which can take time.
4341 @end deffn
4342
4343 @deffn {Scheme Procedure} open-inferior @var{directory} @
4344 [#:command "bin/guix"]
4345 Open the inferior Guix in @var{directory}, running
4346 @code{@var{directory}/@var{command} repl} or equivalent. Return @code{#f} if
4347 the inferior could not be launched.
4348 @end deffn
4349
4350 @cindex inferior packages
4351 The procedures listed below allow you to obtain and manipulate inferior
4352 packages.
4353
4354 @deffn {Scheme Procedure} inferior-packages @var{inferior}
4355 Return the list of packages known to @var{inferior}.
4356 @end deffn
4357
4358 @deffn {Scheme Procedure} lookup-inferior-packages @var{inferior} @var{name} @
4359 [@var{version}]
4360 Return the sorted list of inferior packages matching @var{name} in
4361 @var{inferior}, with highest version numbers first. If @var{version} is true,
4362 return only packages with a version number prefixed by @var{version}.
4363 @end deffn
4364
4365 @deffn {Scheme Procedure} inferior-package? @var{obj}
4366 Return true if @var{obj} is an inferior package.
4367 @end deffn
4368
4369 @deffn {Scheme Procedure} inferior-package-name @var{package}
4370 @deffnx {Scheme Procedure} inferior-package-version @var{package}
4371 @deffnx {Scheme Procedure} inferior-package-synopsis @var{package}
4372 @deffnx {Scheme Procedure} inferior-package-description @var{package}
4373 @deffnx {Scheme Procedure} inferior-package-home-page @var{package}
4374 @deffnx {Scheme Procedure} inferior-package-location @var{package}
4375 @deffnx {Scheme Procedure} inferior-package-inputs @var{package}
4376 @deffnx {Scheme Procedure} inferior-package-native-inputs @var{package}
4377 @deffnx {Scheme Procedure} inferior-package-propagated-inputs @var{package}
4378 @deffnx {Scheme Procedure} inferior-package-transitive-propagated-inputs @var{package}
4379 @deffnx {Scheme Procedure} inferior-package-native-search-paths @var{package}
4380 @deffnx {Scheme Procedure} inferior-package-transitive-native-search-paths @var{package}
4381 @deffnx {Scheme Procedure} inferior-package-search-paths @var{package}
4382 These procedures are the counterpart of package record accessors
4383 (@pxref{package Reference}). Most of them work by querying the inferior
4384 @var{package} comes from, so the inferior must still be live when you call
4385 these procedures.
4386 @end deffn
4387
4388 Inferior packages can be used transparently like any other package or
4389 file-like object in G-expressions (@pxref{G-Expressions}). They are also
4390 transparently handled by the @code{packages->manifest} procedure, which is
4391 commonly use in manifests (@pxref{Invoking guix package, the
4392 @option{--manifest} option of @command{guix package}}). Thus you can insert
4393 an inferior package pretty much anywhere you would insert a regular package:
4394 in manifests, in the @code{packages} field of your @code{operating-system}
4395 declaration, and so on.
4396
4397 @node Invoking guix describe
4398 @section Invoking @command{guix describe}
4399
4400 @cindex reproducibility
4401 @cindex replicating Guix
4402 Often you may want to answer questions like: ``Which revision of Guix am I
4403 using?'' or ``Which channels am I using?'' This is useful information in many
4404 situations: if you want to @emph{replicate} an environment on a different
4405 machine or user account, if you want to report a bug or to determine what
4406 change in the channels you are using caused it, or if you want to record your
4407 system state for reproducibility purposes. The @command{guix describe}
4408 command answers these questions.
4409
4410 When run from a @command{guix pull}ed @command{guix}, @command{guix describe}
4411 displays the channel(s) that it was built from, including their repository URL
4412 and commit IDs (@pxref{Channels}):
4413
4414 @example
4415 $ guix describe
4416 Generation 10 Sep 03 2018 17:32:44 (current)
4417 guix e0fa68c
4418 repository URL: https://git.savannah.gnu.org/git/guix.git
4419 branch: master
4420 commit: e0fa68c7718fffd33d81af415279d6ddb518f727
4421 @end example
4422
4423 If you're familiar with the Git version control system, this is similar in
4424 spirit to @command{git describe}; the output is also similar to that of
4425 @command{guix pull --list-generations}, but limited to the current generation
4426 (@pxref{Invoking guix pull, the @option{--list-generations} option}). Because
4427 the Git commit ID shown above unambiguously refers to a snapshot of Guix, this
4428 information is all it takes to describe the revision of Guix you're using, and
4429 also to replicate it.
4430
4431 To make it easier to replicate Guix, @command{guix describe} can also be asked
4432 to return a list of channels instead of the human-readable description above:
4433
4434 @example
4435 $ guix describe -f channels
4436 (list (channel
4437 (name 'guix)
4438 (url "https://git.savannah.gnu.org/git/guix.git")
4439 (commit
4440 "e0fa68c7718fffd33d81af415279d6ddb518f727")))
4441 @end example
4442
4443 @noindent
4444 You can save this to a file and feed it to @command{guix pull -C} on some
4445 other machine or at a later point in time, which will instantiate @emph{this
4446 exact Guix revision} (@pxref{Invoking guix pull, the @option{-C} option}).
4447 From there on, since you're able to deploy the same revision of Guix, you can
4448 just as well @emph{replicate a complete software environment}. We humbly
4449 think that this is @emph{awesome}, and we hope you'll like it too!
4450
4451 The details of the options supported by @command{guix describe} are as
4452 follows:
4453
4454 @table @code
4455 @item --format=@var{format}
4456 @itemx -f @var{format}
4457 Produce output in the specified @var{format}, one of:
4458
4459 @table @code
4460 @item human
4461 produce human-readable output;
4462 @item channels
4463 produce a list of channel specifications that can be passed to @command{guix
4464 pull -C} or installed as @file{~/.config/guix/channels.scm} (@pxref{Invoking
4465 guix pull});
4466 @item json
4467 @cindex JSON
4468 produce a list of channel specifications in JSON format;
4469 @item recutils
4470 produce a list of channel specifications in Recutils format.
4471 @end table
4472
4473 @item --profile=@var{profile}
4474 @itemx -p @var{profile}
4475 Display information about @var{profile}.
4476 @end table
4477
4478 @node Invoking guix archive
4479 @section Invoking @command{guix archive}
4480
4481 @cindex @command{guix archive}
4482 @cindex archive
4483 The @command{guix archive} command allows users to @dfn{export} files
4484 from the store into a single archive, and to later @dfn{import} them on
4485 a machine that runs Guix.
4486 In particular, it allows store files to be transferred from one machine
4487 to the store on another machine.
4488
4489 @quotation Note
4490 If you're looking for a way to produce archives in a format suitable for
4491 tools other than Guix, @pxref{Invoking guix pack}.
4492 @end quotation
4493
4494 @cindex exporting store items
4495 To export store files as an archive to standard output, run:
4496
4497 @example
4498 guix archive --export @var{options} @var{specifications}...
4499 @end example
4500
4501 @var{specifications} may be either store file names or package
4502 specifications, as for @command{guix package} (@pxref{Invoking guix
4503 package}). For instance, the following command creates an archive
4504 containing the @code{gui} output of the @code{git} package and the main
4505 output of @code{emacs}:
4506
4507 @example
4508 guix archive --export git:gui /gnu/store/...-emacs-24.3 > great.nar
4509 @end example
4510
4511 If the specified packages are not built yet, @command{guix archive}
4512 automatically builds them. The build process may be controlled with the
4513 common build options (@pxref{Common Build Options}).
4514
4515 To transfer the @code{emacs} package to a machine connected over SSH,
4516 one would run:
4517
4518 @example
4519 guix archive --export -r emacs | ssh the-machine guix archive --import
4520 @end example
4521
4522 @noindent
4523 Similarly, a complete user profile may be transferred from one machine
4524 to another like this:
4525
4526 @example
4527 guix archive --export -r $(readlink -f ~/.guix-profile) | \
4528 ssh the-machine guix archive --import
4529 @end example
4530
4531 @noindent
4532 However, note that, in both examples, all of @code{emacs} and the
4533 profile as well as all of their dependencies are transferred (due to
4534 @code{-r}), regardless of what is already available in the store on the
4535 target machine. The @code{--missing} option can help figure out which
4536 items are missing from the target store. The @command{guix copy}
4537 command simplifies and optimizes this whole process, so this is probably
4538 what you should use in this case (@pxref{Invoking guix copy}).
4539
4540 @cindex nar, archive format
4541 @cindex normalized archive (nar)
4542 Archives are stored in the ``normalized archive'' or ``nar'' format, which is
4543 comparable in spirit to `tar', but with differences
4544 that make it more appropriate for our purposes. First, rather than
4545 recording all Unix metadata for each file, the nar format only mentions
4546 the file type (regular, directory, or symbolic link); Unix permissions
4547 and owner/group are dismissed. Second, the order in which directory
4548 entries are stored always follows the order of file names according to
4549 the C locale collation order. This makes archive production fully
4550 deterministic.
4551
4552 When exporting, the daemon digitally signs the contents of the archive,
4553 and that digital signature is appended. When importing, the daemon
4554 verifies the signature and rejects the import in case of an invalid
4555 signature or if the signing key is not authorized.
4556 @c FIXME: Add xref to daemon doc about signatures.
4557
4558 The main options are:
4559
4560 @table @code
4561 @item --export
4562 Export the specified store files or packages (see below.) Write the
4563 resulting archive to the standard output.
4564
4565 Dependencies are @emph{not} included in the output, unless
4566 @code{--recursive} is passed.
4567
4568 @item -r
4569 @itemx --recursive
4570 When combined with @code{--export}, this instructs @command{guix
4571 archive} to include dependencies of the given items in the archive.
4572 Thus, the resulting archive is self-contained: it contains the closure
4573 of the exported store items.
4574
4575 @item --import
4576 Read an archive from the standard input, and import the files listed
4577 therein into the store. Abort if the archive has an invalid digital
4578 signature, or if it is signed by a public key not among the authorized
4579 keys (see @code{--authorize} below.)
4580
4581 @item --missing
4582 Read a list of store file names from the standard input, one per line,
4583 and write on the standard output the subset of these files missing from
4584 the store.
4585
4586 @item --generate-key[=@var{parameters}]
4587 @cindex signing, archives
4588 Generate a new key pair for the daemon. This is a prerequisite before
4589 archives can be exported with @code{--export}. Note that this operation
4590 usually takes time, because it needs to gather enough entropy to
4591 generate the key pair.
4592
4593 The generated key pair is typically stored under @file{/etc/guix}, in
4594 @file{signing-key.pub} (public key) and @file{signing-key.sec} (private
4595 key, which must be kept secret.) When @var{parameters} is omitted,
4596 an ECDSA key using the Ed25519 curve is generated, or, for Libgcrypt
4597 versions before 1.6.0, it is a 4096-bit RSA key.
4598 Alternatively, @var{parameters} can specify
4599 @code{genkey} parameters suitable for Libgcrypt (@pxref{General
4600 public-key related Functions, @code{gcry_pk_genkey},, gcrypt, The
4601 Libgcrypt Reference Manual}).
4602
4603 @item --authorize
4604 @cindex authorizing, archives
4605 Authorize imports signed by the public key passed on standard input.
4606 The public key must be in ``s-expression advanced format''---i.e., the
4607 same format as the @file{signing-key.pub} file.
4608
4609 The list of authorized keys is kept in the human-editable file
4610 @file{/etc/guix/acl}. The file contains
4611 @url{https://people.csail.mit.edu/rivest/Sexp.txt, ``advanced-format
4612 s-expressions''} and is structured as an access-control list in the
4613 @url{https://theworld.com/~cme/spki.txt, Simple Public-Key Infrastructure
4614 (SPKI)}.
4615
4616 @item --extract=@var{directory}
4617 @itemx -x @var{directory}
4618 Read a single-item archive as served by substitute servers
4619 (@pxref{Substitutes}) and extract it to @var{directory}. This is a
4620 low-level operation needed in only very narrow use cases; see below.
4621
4622 For example, the following command extracts the substitute for Emacs
4623 served by @code{@value{SUBSTITUTE-SERVER}} to @file{/tmp/emacs}:
4624
4625 @example
4626 $ wget -O - \
4627 https://@value{SUBSTITUTE-SERVER}/nar/gzip/@dots{}-emacs-24.5 \
4628 | gunzip | guix archive -x /tmp/emacs
4629 @end example
4630
4631 Single-item archives are different from multiple-item archives produced
4632 by @command{guix archive --export}; they contain a single store item,
4633 and they do @emph{not} embed a signature. Thus this operation does
4634 @emph{no} signature verification and its output should be considered
4635 unsafe.
4636
4637 The primary purpose of this operation is to facilitate inspection of
4638 archive contents coming from possibly untrusted substitute servers
4639 (@pxref{Invoking guix challenge}).
4640
4641 @item --list
4642 @itemx -t
4643 Read a single-item archive as served by substitute servers
4644 (@pxref{Substitutes}) and print the list of files it contains, as in
4645 this example:
4646
4647 @example
4648 $ wget -O - \
4649 https://@value{SUBSTITUTE-SERVER}/nar/lzip/@dots{}-emacs-26.3 \
4650 | lzip -d | guix archive -t
4651 @end example
4652
4653 @end table
4654
4655
4656 @c *********************************************************************
4657 @node Development
4658 @chapter Development
4659
4660 @cindex software development
4661 If you are a software developer, Guix provides tools that you should find
4662 helpful---independently of the language you're developing in. This is what
4663 this chapter is about.
4664
4665 The @command{guix environment} command provides a convenient way to set up
4666 @dfn{development environments} containing all the dependencies and tools
4667 necessary to work on the software package of your choice. The @command{guix
4668 pack} command allows you to create @dfn{application bundles} that can be
4669 easily distributed to users who do not run Guix.
4670
4671 @menu
4672 * Invoking guix environment:: Setting up development environments.
4673 * Invoking guix pack:: Creating software bundles.
4674 * Packages for C Development:: Working with C code with Guix.
4675 @end menu
4676
4677 @node Invoking guix environment
4678 @section Invoking @command{guix environment}
4679
4680 @cindex reproducible build environments
4681 @cindex development environments
4682 @cindex @command{guix environment}
4683 @cindex environment, package build environment
4684 The purpose of @command{guix environment} is to assist hackers in
4685 creating reproducible development environments without polluting their
4686 package profile. The @command{guix environment} tool takes one or more
4687 packages, builds all of their inputs, and creates a shell
4688 environment to use them.
4689
4690 The general syntax is:
4691
4692 @example
4693 guix environment @var{options} @var{package}@dots{}
4694 @end example
4695
4696 The following example spawns a new shell set up for the development of
4697 GNU@tie{}Guile:
4698
4699 @example
4700 guix environment guile
4701 @end example
4702
4703 If the needed dependencies are not built yet, @command{guix environment}
4704 automatically builds them. The environment of the new shell is an augmented
4705 version of the environment that @command{guix environment} was run in.
4706 It contains the necessary search paths for building the given package
4707 added to the existing environment variables. To create a ``pure''
4708 environment, in which the original environment variables have been unset,
4709 use the @code{--pure} option@footnote{Users sometimes wrongfully augment
4710 environment variables such as @code{PATH} in their @file{~/.bashrc}
4711 file. As a consequence, when @code{guix environment} launches it, Bash
4712 may read @file{~/.bashrc}, thereby introducing ``impurities'' in these
4713 environment variables. It is an error to define such environment
4714 variables in @file{.bashrc}; instead, they should be defined in
4715 @file{.bash_profile}, which is sourced only by log-in shells.
4716 @xref{Bash Startup Files,,, bash, The GNU Bash Reference Manual}, for
4717 details on Bash start-up files.}.
4718
4719 @vindex GUIX_ENVIRONMENT
4720 @command{guix environment} defines the @code{GUIX_ENVIRONMENT}
4721 variable in the shell it spawns; its value is the file name of the
4722 profile of this environment. This allows users to, say, define a
4723 specific prompt for development environments in their @file{.bashrc}
4724 (@pxref{Bash Startup Files,,, bash, The GNU Bash Reference Manual}):
4725
4726 @example
4727 if [ -n "$GUIX_ENVIRONMENT" ]
4728 then
4729 export PS1="\u@@\h \w [dev]\$ "
4730 fi
4731 @end example
4732
4733 @noindent
4734 ...@: or to browse the profile:
4735
4736 @example
4737 $ ls "$GUIX_ENVIRONMENT/bin"
4738 @end example
4739
4740 Additionally, more than one package may be specified, in which case the
4741 union of the inputs for the given packages are used. For example, the
4742 command below spawns a shell where all of the dependencies of both Guile
4743 and Emacs are available:
4744
4745 @example
4746 guix environment guile emacs
4747 @end example
4748
4749 Sometimes an interactive shell session is not desired. An arbitrary
4750 command may be invoked by placing the @code{--} token to separate the
4751 command from the rest of the arguments:
4752
4753 @example
4754 guix environment guile -- make -j4
4755 @end example
4756
4757 In other situations, it is more convenient to specify the list of
4758 packages needed in the environment. For example, the following command
4759 runs @command{python} from an environment containing Python@tie{}2.7 and
4760 NumPy:
4761
4762 @example
4763 guix environment --ad-hoc python2-numpy python-2.7 -- python
4764 @end example
4765
4766 Furthermore, one might want the dependencies of a package and also some
4767 additional packages that are not build-time or runtime dependencies, but
4768 are useful when developing nonetheless. Because of this, the
4769 @code{--ad-hoc} flag is positional. Packages appearing before
4770 @code{--ad-hoc} are interpreted as packages whose dependencies will be
4771 added to the environment. Packages appearing after are interpreted as
4772 packages that will be added to the environment directly. For example,
4773 the following command creates a Guix development environment that
4774 additionally includes Git and strace:
4775
4776 @example
4777 guix environment --pure guix --ad-hoc git strace
4778 @end example
4779
4780 Sometimes it is desirable to isolate the environment as much as
4781 possible, for maximal purity and reproducibility. In particular, when
4782 using Guix on a host distro that is not Guix System, it is desirable to
4783 prevent access to @file{/usr/bin} and other system-wide resources from
4784 the development environment. For example, the following command spawns
4785 a Guile REPL in a ``container'' where only the store and the current
4786 working directory are mounted:
4787
4788 @example
4789 guix environment --ad-hoc --container guile -- guile
4790 @end example
4791
4792 @quotation Note
4793 The @code{--container} option requires Linux-libre 3.19 or newer.
4794 @end quotation
4795
4796 The available options are summarized below.
4797
4798 @table @code
4799 @item --root=@var{file}
4800 @itemx -r @var{file}
4801 @cindex persistent environment
4802 @cindex garbage collector root, for environments
4803 Make @var{file} a symlink to the profile for this environment, and
4804 register it as a garbage collector root.
4805
4806 This is useful if you want to protect your environment from garbage
4807 collection, to make it ``persistent''.
4808
4809 When this option is omitted, the environment is protected from garbage
4810 collection only for the duration of the @command{guix environment}
4811 session. This means that next time you recreate the same environment,
4812 you could have to rebuild or re-download packages. @xref{Invoking guix
4813 gc}, for more on GC roots.
4814
4815 @item --expression=@var{expr}
4816 @itemx -e @var{expr}
4817 Create an environment for the package or list of packages that
4818 @var{expr} evaluates to.
4819
4820 For example, running:
4821
4822 @example
4823 guix environment -e '(@@ (gnu packages maths) petsc-openmpi)'
4824 @end example
4825
4826 starts a shell with the environment for this specific variant of the
4827 PETSc package.
4828
4829 Running:
4830
4831 @example
4832 guix environment --ad-hoc -e '(@@ (gnu) %base-packages)'
4833 @end example
4834
4835 starts a shell with all the base system packages available.
4836
4837 The above commands only use the default output of the given packages.
4838 To select other outputs, two element tuples can be specified:
4839
4840 @example
4841 guix environment --ad-hoc -e '(list (@@ (gnu packages bash) bash) "include")'
4842 @end example
4843
4844 @item --load=@var{file}
4845 @itemx -l @var{file}
4846 Create an environment for the package or list of packages that the code
4847 within @var{file} evaluates to.
4848
4849 As an example, @var{file} might contain a definition like this
4850 (@pxref{Defining Packages}):
4851
4852 @lisp
4853 @verbatiminclude environment-gdb.scm
4854 @end lisp
4855
4856 @item --manifest=@var{file}
4857 @itemx -m @var{file}
4858 Create an environment for the packages contained in the manifest object
4859 returned by the Scheme code in @var{file}. This option can be repeated
4860 several times, in which case the manifests are concatenated.
4861
4862 This is similar to the same-named option in @command{guix package}
4863 (@pxref{profile-manifest, @option{--manifest}}) and uses the same
4864 manifest files.
4865
4866 @item --ad-hoc
4867 Include all specified packages in the resulting environment, as if an
4868 @i{ad hoc} package were defined with them as inputs. This option is
4869 useful for quickly creating an environment without having to write a
4870 package expression to contain the desired inputs.
4871
4872 For instance, the command:
4873
4874 @example
4875 guix environment --ad-hoc guile guile-sdl -- guile
4876 @end example
4877
4878 runs @command{guile} in an environment where Guile and Guile-SDL are
4879 available.
4880
4881 Note that this example implicitly asks for the default output of
4882 @code{guile} and @code{guile-sdl}, but it is possible to ask for a
4883 specific output---e.g., @code{glib:bin} asks for the @code{bin} output
4884 of @code{glib} (@pxref{Packages with Multiple Outputs}).
4885
4886 This option may be composed with the default behavior of @command{guix
4887 environment}. Packages appearing before @code{--ad-hoc} are interpreted
4888 as packages whose dependencies will be added to the environment, the
4889 default behavior. Packages appearing after are interpreted as packages
4890 that will be added to the environment directly.
4891
4892 @item --pure
4893 Unset existing environment variables when building the new environment, except
4894 those specified with @option{--preserve} (see below.) This has the effect of
4895 creating an environment in which search paths only contain package inputs.
4896
4897 @item --preserve=@var{regexp}
4898 @itemx -E @var{regexp}
4899 When used alongside @option{--pure}, preserve the environment variables
4900 matching @var{regexp}---in other words, put them on a ``white list'' of
4901 environment variables that must be preserved. This option can be repeated
4902 several times.
4903
4904 @example
4905 guix environment --pure --preserve=^SLURM --ad-hoc openmpi @dots{} \
4906 -- mpirun @dots{}
4907 @end example
4908
4909 This example runs @command{mpirun} in a context where the only environment
4910 variables defined are @code{PATH}, environment variables whose name starts
4911 with @code{SLURM}, as well as the usual ``precious'' variables (@code{HOME},
4912 @code{USER}, etc.)
4913
4914 @item --search-paths
4915 Display the environment variable definitions that make up the
4916 environment.
4917
4918 @item --system=@var{system}
4919 @itemx -s @var{system}
4920 Attempt to build for @var{system}---e.g., @code{i686-linux}.
4921
4922 @item --container
4923 @itemx -C
4924 @cindex container
4925 Run @var{command} within an isolated container. The current working
4926 directory outside the container is mapped inside the container.
4927 Additionally, unless overridden with @code{--user}, a dummy home
4928 directory is created that matches the current user's home directory, and
4929 @file{/etc/passwd} is configured accordingly.
4930
4931 The spawned process runs as the current user outside the container. Inside
4932 the container, it has the same UID and GID as the current user, unless
4933 @option{--user} is passed (see below.)
4934
4935 @item --network
4936 @itemx -N
4937 For containers, share the network namespace with the host system.
4938 Containers created without this flag only have access to the loopback
4939 device.
4940
4941 @item --link-profile
4942 @itemx -P
4943 For containers, link the environment profile to
4944 @file{~/.guix-profile} within the container. This is equivalent to
4945 running the command @command{ln -s $GUIX_ENVIRONMENT ~/.guix-profile}
4946 within the container. Linking will fail and abort the environment if
4947 the directory already exists, which will certainly be the case if
4948 @command{guix environment} was invoked in the user's home directory.
4949
4950 Certain packages are configured to look in
4951 @code{~/.guix-profile} for configuration files and data;@footnote{For
4952 example, the @code{fontconfig} package inspects
4953 @file{~/.guix-profile/share/fonts} for additional fonts.}
4954 @code{--link-profile} allows these programs to behave as expected within
4955 the environment.
4956
4957 @item --user=@var{user}
4958 @itemx -u @var{user}
4959 For containers, use the username @var{user} in place of the current
4960 user. The generated @file{/etc/passwd} entry within the container will
4961 contain the name @var{user}, the home directory will be
4962 @file{/home/@var{user}}, and no user GECOS data will be copied. Furthermore,
4963 the UID and GID inside the container are 1000. @var{user}
4964 need not exist on the system.
4965
4966 Additionally, any shared or exposed path (see @code{--share} and
4967 @code{--expose} respectively) whose target is within the current user's
4968 home directory will be remapped relative to @file{/home/USER}; this
4969 includes the automatic mapping of the current working directory.
4970
4971 @example
4972 # will expose paths as /home/foo/wd, /home/foo/test, and /home/foo/target
4973 cd $HOME/wd
4974 guix environment --container --user=foo \
4975 --expose=$HOME/test \
4976 --expose=/tmp/target=$HOME/target
4977 @end example
4978
4979 While this will limit the leaking of user identity through home paths
4980 and each of the user fields, this is only one useful component of a
4981 broader privacy/anonymity solution---not one in and of itself.
4982
4983 @item --no-cwd
4984 For containers, the default behavior is to share the current working
4985 directory with the isolated container and immediately change to that
4986 directory within the container. If this is undesirable, @code{--no-cwd}
4987 will cause the current working directory to @emph{not} be automatically
4988 shared and will change to the user's home directory within the container
4989 instead. See also @code{--user}.
4990
4991 @item --expose=@var{source}[=@var{target}]
4992 @itemx --share=@var{source}[=@var{target}]
4993 For containers, @code{--expose} (resp. @code{--share}) exposes the file
4994 system @var{source} from the host system as the read-only
4995 (resp. writable) file system @var{target} within the container. If
4996 @var{target} is not specified, @var{source} is used as the target mount
4997 point in the container.
4998
4999 The example below spawns a Guile REPL in a container in which the user's
5000 home directory is accessible read-only via the @file{/exchange}
5001 directory:
5002
5003 @example
5004 guix environment --container --expose=$HOME=/exchange --ad-hoc guile -- guile
5005 @end example
5006
5007 @end table
5008
5009 @command{guix environment}
5010 also supports all of the common build options that @command{guix
5011 build} supports (@pxref{Common Build Options}) as well as package
5012 transformation options (@pxref{Package Transformation Options}).
5013
5014 @node Invoking guix pack
5015 @section Invoking @command{guix pack}
5016
5017 Occasionally you want to pass software to people who are not (yet!)
5018 lucky enough to be using Guix. You'd tell them to run @command{guix
5019 package -i @var{something}}, but that's not possible in this case. This
5020 is where @command{guix pack} comes in.
5021
5022 @quotation Note
5023 If you are looking for ways to exchange binaries among machines that
5024 already run Guix, @pxref{Invoking guix copy}, @ref{Invoking guix
5025 publish}, and @ref{Invoking guix archive}.
5026 @end quotation
5027
5028 @cindex pack
5029 @cindex bundle
5030 @cindex application bundle
5031 @cindex software bundle
5032 The @command{guix pack} command creates a shrink-wrapped @dfn{pack} or
5033 @dfn{software bundle}: it creates a tarball or some other archive
5034 containing the binaries of the software you're interested in, and all
5035 its dependencies. The resulting archive can be used on any machine that
5036 does not have Guix, and people can run the exact same binaries as those
5037 you have with Guix. The pack itself is created in a bit-reproducible
5038 fashion, so anyone can verify that it really contains the build results
5039 that you pretend to be shipping.
5040
5041 For example, to create a bundle containing Guile, Emacs, Geiser, and all
5042 their dependencies, you can run:
5043
5044 @example
5045 $ guix pack guile emacs geiser
5046 @dots{}
5047 /gnu/store/@dots{}-pack.tar.gz
5048 @end example
5049
5050 The result here is a tarball containing a @file{/gnu/store} directory
5051 with all the relevant packages. The resulting tarball contains a
5052 @dfn{profile} with the three packages of interest; the profile is the
5053 same as would be created by @command{guix package -i}. It is this
5054 mechanism that is used to create Guix's own standalone binary tarball
5055 (@pxref{Binary Installation}).
5056
5057 Users of this pack would have to run
5058 @file{/gnu/store/@dots{}-profile/bin/guile} to run Guile, which you may
5059 find inconvenient. To work around it, you can create, say, a
5060 @file{/opt/gnu/bin} symlink to the profile:
5061
5062 @example
5063 guix pack -S /opt/gnu/bin=bin guile emacs geiser
5064 @end example
5065
5066 @noindent
5067 That way, users can happily type @file{/opt/gnu/bin/guile} and enjoy.
5068
5069 @cindex relocatable binaries, with @command{guix pack}
5070 What if the recipient of your pack does not have root privileges on
5071 their machine, and thus cannot unpack it in the root file system? In
5072 that case, you will want to use the @code{--relocatable} option (see
5073 below). This option produces @dfn{relocatable binaries}, meaning they
5074 they can be placed anywhere in the file system hierarchy: in the example
5075 above, users can unpack your tarball in their home directory and
5076 directly run @file{./opt/gnu/bin/guile}.
5077
5078 @cindex Docker, build an image with guix pack
5079 Alternatively, you can produce a pack in the Docker image format using
5080 the following command:
5081
5082 @example
5083 guix pack -f docker -S /bin=bin guile guile-readline
5084 @end example
5085
5086 @noindent
5087 The result is a tarball that can be passed to the @command{docker load}
5088 command, followed by @code{docker run}:
5089
5090 @example
5091 docker load < @var{file}
5092 docker run -ti guile-guile-readline /bin/guile
5093 @end example
5094
5095 @noindent
5096 where @var{file} is the image returned by @var{guix pack}, and
5097 @code{guile-guile-readline} is its ``image tag''. See the
5098 @uref{https://docs.docker.com/engine/reference/commandline/load/, Docker
5099 documentation} for more information.
5100
5101 @cindex Singularity, build an image with guix pack
5102 @cindex SquashFS, build an image with guix pack
5103 Yet another option is to produce a SquashFS image with the following
5104 command:
5105
5106 @example
5107 guix pack -f squashfs bash guile emacs geiser
5108 @end example
5109
5110 @noindent
5111 The result is a SquashFS file system image that can either be mounted or
5112 directly be used as a file system container image with the
5113 @uref{https://www.sylabs.io/docs/, Singularity container execution
5114 environment}, using commands like @command{singularity shell} or
5115 @command{singularity exec}.
5116
5117 Several command-line options allow you to customize your pack:
5118
5119 @table @code
5120 @item --format=@var{format}
5121 @itemx -f @var{format}
5122 Produce a pack in the given @var{format}.
5123
5124 The available formats are:
5125
5126 @table @code
5127 @item tarball
5128 This is the default format. It produces a tarball containing all the
5129 specified binaries and symlinks.
5130
5131 @item docker
5132 This produces a tarball that follows the
5133 @uref{https://github.com/docker/docker/blob/master/image/spec/v1.2.md,
5134 Docker Image Specification}. The ``repository name'' as it appears in
5135 the output of the @command{docker images} command is computed from
5136 package names passed on the command line or in the manifest file.
5137
5138 @item squashfs
5139 This produces a SquashFS image containing all the specified binaries and
5140 symlinks, as well as empty mount points for virtual file systems like
5141 procfs.
5142
5143 @quotation Note
5144 Singularity @emph{requires} you to provide @file{/bin/sh} in the image.
5145 For that reason, @command{guix pack -f squashfs} always implies @code{-S
5146 /bin=bin}. Thus, your @command{guix pack} invocation must always start
5147 with something like:
5148
5149 @example
5150 guix pack -f squashfs bash @dots{}
5151 @end example
5152
5153 If you forget the @code{bash} (or similar) package, @command{singularity
5154 run} and @command{singularity exec} will fail with an unhelpful ``no
5155 such file or directory'' message.
5156 @end quotation
5157 @end table
5158
5159 @cindex relocatable binaries
5160 @item --relocatable
5161 @itemx -R
5162 Produce @dfn{relocatable binaries}---i.e., binaries that can be placed
5163 anywhere in the file system hierarchy and run from there.
5164
5165 When this option is passed once, the resulting binaries require support for
5166 @dfn{user namespaces} in the kernel Linux; when passed
5167 @emph{twice}@footnote{Here's a trick to memorize it: @code{-RR}, which adds
5168 PRoot support, can be thought of as the abbreviation of ``Really
5169 Relocatable''. Neat, isn't it?}, relocatable binaries fall to back to PRoot
5170 if user namespaces are unavailable, and essentially work anywhere---see below
5171 for the implications.
5172
5173 For example, if you create a pack containing Bash with:
5174
5175 @example
5176 guix pack -RR -S /mybin=bin bash
5177 @end example
5178
5179 @noindent
5180 ...@: you can copy that pack to a machine that lacks Guix, and from your
5181 home directory as a normal user, run:
5182
5183 @example
5184 tar xf pack.tar.gz
5185 ./mybin/sh
5186 @end example
5187
5188 @noindent
5189 In that shell, if you type @code{ls /gnu/store}, you'll notice that
5190 @file{/gnu/store} shows up and contains all the dependencies of
5191 @code{bash}, even though the machine actually lacks @file{/gnu/store}
5192 altogether! That is probably the simplest way to deploy Guix-built
5193 software on a non-Guix machine.
5194
5195 @quotation Note
5196 By default, relocatable binaries rely on the @dfn{user namespace} feature of
5197 the kernel Linux, which allows unprivileged users to mount or change root.
5198 Old versions of Linux did not support it, and some GNU/Linux distributions
5199 turn it off.
5200
5201 To produce relocatable binaries that work even in the absence of user
5202 namespaces, pass @option{--relocatable} or @option{-R} @emph{twice}. In that
5203 case, binaries will try user namespace support and fall back to PRoot if user
5204 namespaces are not supported.
5205
5206 The @uref{https://proot-me.github.io/, PRoot} program provides the necessary
5207 support for file system virtualization. It achieves that by using the
5208 @code{ptrace} system call on the running program. This approach has the
5209 advantage to work without requiring special kernel support, but it incurs
5210 run-time overhead every time a system call is made.
5211 @end quotation
5212
5213 @cindex entry point, for Docker images
5214 @item --entry-point=@var{command}
5215 Use @var{command} as the @dfn{entry point} of the resulting pack, if the pack
5216 format supports it---currently @code{docker} and @code{squashfs} (Singularity)
5217 support it. @var{command} must be relative to the profile contained in the
5218 pack.
5219
5220 The entry point specifies the command that tools like @code{docker run} or
5221 @code{singularity run} automatically start by default. For example, you can
5222 do:
5223
5224 @example
5225 guix pack -f docker --entry-point=bin/guile guile
5226 @end example
5227
5228 The resulting pack can easily be loaded and @code{docker run} with no extra
5229 arguments will spawn @code{bin/guile}:
5230
5231 @example
5232 docker load -i pack.tar.gz
5233 docker run @var{image-id}
5234 @end example
5235
5236 @item --expression=@var{expr}
5237 @itemx -e @var{expr}
5238 Consider the package @var{expr} evaluates to.
5239
5240 This has the same purpose as the same-named option in @command{guix
5241 build} (@pxref{Additional Build Options, @code{--expression} in
5242 @command{guix build}}).
5243
5244 @item --manifest=@var{file}
5245 @itemx -m @var{file}
5246 Use the packages contained in the manifest object returned by the Scheme
5247 code in @var{file}. This option can be repeated several times, in which
5248 case the manifests are concatenated.
5249
5250 This has a similar purpose as the same-named option in @command{guix
5251 package} (@pxref{profile-manifest, @option{--manifest}}) and uses the
5252 same manifest files. It allows you to define a collection of packages
5253 once and use it both for creating profiles and for creating archives
5254 for use on machines that do not have Guix installed. Note that you can
5255 specify @emph{either} a manifest file @emph{or} a list of packages,
5256 but not both.
5257
5258 @item --system=@var{system}
5259 @itemx -s @var{system}
5260 Attempt to build for @var{system}---e.g., @code{i686-linux}---instead of
5261 the system type of the build host.
5262
5263 @item --target=@var{triplet}
5264 @cindex cross-compilation
5265 Cross-build for @var{triplet}, which must be a valid GNU triplet, such
5266 as @code{"mips64el-linux-gnu"} (@pxref{Specifying target triplets, GNU
5267 configuration triplets,, autoconf, Autoconf}).
5268
5269 @item --compression=@var{tool}
5270 @itemx -C @var{tool}
5271 Compress the resulting tarball using @var{tool}---one of @code{gzip},
5272 @code{bzip2}, @code{xz}, @code{lzip}, or @code{none} for no compression.
5273
5274 @item --symlink=@var{spec}
5275 @itemx -S @var{spec}
5276 Add the symlinks specified by @var{spec} to the pack. This option can
5277 appear several times.
5278
5279 @var{spec} has the form @code{@var{source}=@var{target}}, where
5280 @var{source} is the symlink that will be created and @var{target} is the
5281 symlink target.
5282
5283 For instance, @code{-S /opt/gnu/bin=bin} creates a @file{/opt/gnu/bin}
5284 symlink pointing to the @file{bin} sub-directory of the profile.
5285
5286 @item --save-provenance
5287 Save provenance information for the packages passed on the command line.
5288 Provenance information includes the URL and commit of the channels in use
5289 (@pxref{Channels}).
5290
5291 Provenance information is saved in the
5292 @file{/gnu/store/@dots{}-profile/manifest} file in the pack, along with the
5293 usual package metadata---the name and version of each package, their
5294 propagated inputs, and so on. It is useful information to the recipient of
5295 the pack, who then knows how the pack was (supposedly) obtained.
5296
5297 This option is not enabled by default because, like timestamps, provenance
5298 information contributes nothing to the build process. In other words, there
5299 is an infinity of channel URLs and commit IDs that can lead to the same pack.
5300 Recording such ``silent'' metadata in the output thus potentially breaks the
5301 source-to-binary bitwise reproducibility property.
5302
5303 @item --root=@var{file}
5304 @itemx -r @var{file}
5305 @cindex garbage collector root, for packs
5306 Make @var{file} a symlink to the resulting pack, and register it as a garbage
5307 collector root.
5308
5309 @item --localstatedir
5310 @itemx --profile-name=@var{name}
5311 Include the ``local state directory'', @file{/var/guix}, in the resulting
5312 pack, and notably the @file{/var/guix/profiles/per-user/root/@var{name}}
5313 profile---by default @var{name} is @code{guix-profile}, which corresponds to
5314 @file{~root/.guix-profile}.
5315
5316 @file{/var/guix} contains the store database (@pxref{The Store}) as well
5317 as garbage-collector roots (@pxref{Invoking guix gc}). Providing it in
5318 the pack means that the store is ``complete'' and manageable by Guix;
5319 not providing it pack means that the store is ``dead'': items cannot be
5320 added to it or removed from it after extraction of the pack.
5321
5322 One use case for this is the Guix self-contained binary tarball
5323 (@pxref{Binary Installation}).
5324
5325 @item --derivation
5326 @itemx -d
5327 Print the name of the derivation that builds the pack.
5328
5329 @item --bootstrap
5330 Use the bootstrap binaries to build the pack. This option is only
5331 useful to Guix developers.
5332 @end table
5333
5334 In addition, @command{guix pack} supports all the common build options
5335 (@pxref{Common Build Options}) and all the package transformation
5336 options (@pxref{Package Transformation Options}).
5337
5338 @node Packages for C Development
5339 @section Packages for C Development
5340
5341 @cindex GCC
5342 @cindex ld-wrapper
5343 @cindex linker wrapper
5344 @cindex toolchain, for C development
5345
5346 If you need a complete toolchain for compiling and linking C or C++
5347 source code, use the @code{gcc-toolchain} package. This package
5348 provides a complete GCC toolchain for C/C++ development, including GCC
5349 itself, the GNU C Library (headers and binaries, plus debugging symbols
5350 in the @code{debug} output), Binutils, and a linker wrapper.
5351
5352 The wrapper's purpose is to inspect the @code{-L} and @code{-l} switches
5353 passed to the linker, add corresponding @code{-rpath} arguments, and
5354 invoke the actual linker with this new set of arguments. You can instruct the
5355 wrapper to refuse to link against libraries not in the store by setting the
5356 @code{GUIX_LD_WRAPPER_ALLOW_IMPURITIES} environment variable to @code{no}.
5357
5358
5359
5360 @c *********************************************************************
5361 @node Programming Interface
5362 @chapter Programming Interface
5363
5364 GNU Guix provides several Scheme programming interfaces (APIs) to
5365 define, build, and query packages. The first interface allows users to
5366 write high-level package definitions. These definitions refer to
5367 familiar packaging concepts, such as the name and version of a package,
5368 its build system, and its dependencies. These definitions can then be
5369 turned into concrete build actions.
5370
5371 Build actions are performed by the Guix daemon, on behalf of users. In a
5372 standard setup, the daemon has write access to the store---the
5373 @file{/gnu/store} directory---whereas users do not. The recommended
5374 setup also has the daemon perform builds in chroots, under a specific
5375 build users, to minimize interference with the rest of the system.
5376
5377 @cindex derivation
5378 Lower-level APIs are available to interact with the daemon and the
5379 store. To instruct the daemon to perform a build action, users actually
5380 provide it with a @dfn{derivation}. A derivation is a low-level
5381 representation of the build actions to be taken, and the environment in
5382 which they should occur---derivations are to package definitions what
5383 assembly is to C programs. The term ``derivation'' comes from the fact
5384 that build results @emph{derive} from them.
5385
5386 This chapter describes all these APIs in turn, starting from high-level
5387 package definitions.
5388
5389 @menu
5390 * Package Modules:: Packages from the programmer's viewpoint.
5391 * Defining Packages:: Defining new packages.
5392 * Build Systems:: Specifying how packages are built.
5393 * The Store:: Manipulating the package store.
5394 * Derivations:: Low-level interface to package derivations.
5395 * The Store Monad:: Purely functional interface to the store.
5396 * G-Expressions:: Manipulating build expressions.
5397 * Invoking guix repl:: Fiddling with Guix interactively.
5398 @end menu
5399
5400 @node Package Modules
5401 @section Package Modules
5402
5403 From a programming viewpoint, the package definitions of the
5404 GNU distribution are provided by Guile modules in the @code{(gnu packages
5405 @dots{})} name space@footnote{Note that packages under the @code{(gnu
5406 packages @dots{})} module name space are not necessarily ``GNU
5407 packages''. This module naming scheme follows the usual Guile module
5408 naming convention: @code{gnu} means that these modules are distributed
5409 as part of the GNU system, and @code{packages} identifies modules that
5410 define packages.} (@pxref{Modules, Guile modules,, guile, GNU Guile
5411 Reference Manual}). For instance, the @code{(gnu packages emacs)}
5412 module exports a variable named @code{emacs}, which is bound to a
5413 @code{<package>} object (@pxref{Defining Packages}).
5414
5415 The @code{(gnu packages @dots{})} module name space is
5416 automatically scanned for packages by the command-line tools. For
5417 instance, when running @code{guix install emacs}, all the @code{(gnu
5418 packages @dots{})} modules are scanned until one that exports a package
5419 object whose name is @code{emacs} is found. This package search
5420 facility is implemented in the @code{(gnu packages)} module.
5421
5422 @cindex customization, of packages
5423 @cindex package module search path
5424 Users can store package definitions in modules with different
5425 names---e.g., @code{(my-packages emacs)}@footnote{Note that the file
5426 name and module name must match. For instance, the @code{(my-packages
5427 emacs)} module must be stored in a @file{my-packages/emacs.scm} file
5428 relative to the load path specified with @option{--load-path} or
5429 @code{GUIX_PACKAGE_PATH}. @xref{Modules and the File System,,,
5430 guile, GNU Guile Reference Manual}, for details.}. There are two ways to make
5431 these package definitions visible to the user interfaces:
5432
5433 @enumerate
5434 @item
5435 By adding the directory containing your package modules to the search path
5436 with the @code{-L} flag of @command{guix package} and other commands
5437 (@pxref{Common Build Options}), or by setting the @code{GUIX_PACKAGE_PATH}
5438 environment variable described below.
5439
5440 @item
5441 By defining a @dfn{channel} and configuring @command{guix pull} so that it
5442 pulls from it. A channel is essentially a Git repository containing package
5443 modules. @xref{Channels}, for more information on how to define and use
5444 channels.
5445 @end enumerate
5446
5447 @code{GUIX_PACKAGE_PATH} works similarly to other search path variables:
5448
5449 @defvr {Environment Variable} GUIX_PACKAGE_PATH
5450 This is a colon-separated list of directories to search for additional
5451 package modules. Directories listed in this variable take precedence
5452 over the own modules of the distribution.
5453 @end defvr
5454
5455 The distribution is fully @dfn{bootstrapped} and @dfn{self-contained}:
5456 each package is built based solely on other packages in the
5457 distribution. The root of this dependency graph is a small set of
5458 @dfn{bootstrap binaries}, provided by the @code{(gnu packages
5459 bootstrap)} module. For more information on bootstrapping,
5460 @pxref{Bootstrapping}.
5461
5462 @node Defining Packages
5463 @section Defining Packages
5464
5465 The high-level interface to package definitions is implemented in the
5466 @code{(guix packages)} and @code{(guix build-system)} modules. As an
5467 example, the package definition, or @dfn{recipe}, for the GNU Hello
5468 package looks like this:
5469
5470 @lisp
5471 (define-module (gnu packages hello)
5472 #:use-module (guix packages)
5473 #:use-module (guix download)
5474 #:use-module (guix build-system gnu)
5475 #:use-module (guix licenses)
5476 #:use-module (gnu packages gawk))
5477
5478 (define-public hello
5479 (package
5480 (name "hello")
5481 (version "2.10")
5482 (source (origin
5483 (method url-fetch)
5484 (uri (string-append "mirror://gnu/hello/hello-" version
5485 ".tar.gz"))
5486 (sha256
5487 (base32
5488 "0ssi1wpaf7plaswqqjwigppsg5fyh99vdlb9kzl7c9lng89ndq1i"))))
5489 (build-system gnu-build-system)
5490 (arguments '(#:configure-flags '("--enable-silent-rules")))
5491 (inputs `(("gawk" ,gawk)))
5492 (synopsis "Hello, GNU world: An example GNU package")
5493 (description "Guess what GNU Hello prints!")
5494 (home-page "https://www.gnu.org/software/hello/")
5495 (license gpl3+)))
5496 @end lisp
5497
5498 @noindent
5499 Without being a Scheme expert, the reader may have guessed the meaning
5500 of the various fields here. This expression binds the variable
5501 @code{hello} to a @code{<package>} object, which is essentially a record
5502 (@pxref{SRFI-9, Scheme records,, guile, GNU Guile Reference Manual}).
5503 This package object can be inspected using procedures found in the
5504 @code{(guix packages)} module; for instance, @code{(package-name hello)}
5505 returns---surprise!---@code{"hello"}.
5506
5507 With luck, you may be able to import part or all of the definition of
5508 the package you are interested in from another repository, using the
5509 @code{guix import} command (@pxref{Invoking guix import}).
5510
5511 In the example above, @var{hello} is defined in a module of its own,
5512 @code{(gnu packages hello)}. Technically, this is not strictly
5513 necessary, but it is convenient to do so: all the packages defined in
5514 modules under @code{(gnu packages @dots{})} are automatically known to
5515 the command-line tools (@pxref{Package Modules}).
5516
5517 There are a few points worth noting in the above package definition:
5518
5519 @itemize
5520 @item
5521 The @code{source} field of the package is an @code{<origin>} object
5522 (@pxref{origin Reference}, for the complete reference).
5523 Here, the @code{url-fetch} method from @code{(guix download)} is used,
5524 meaning that the source is a file to be downloaded over FTP or HTTP.
5525
5526 The @code{mirror://gnu} prefix instructs @code{url-fetch} to use one of
5527 the GNU mirrors defined in @code{(guix download)}.
5528
5529 The @code{sha256} field specifies the expected SHA256 hash of the file
5530 being downloaded. It is mandatory, and allows Guix to check the
5531 integrity of the file. The @code{(base32 @dots{})} form introduces the
5532 base32 representation of the hash. You can obtain this information with
5533 @code{guix download} (@pxref{Invoking guix download}) and @code{guix
5534 hash} (@pxref{Invoking guix hash}).
5535
5536 @cindex patches
5537 When needed, the @code{origin} form can also have a @code{patches} field
5538 listing patches to be applied, and a @code{snippet} field giving a
5539 Scheme expression to modify the source code.
5540
5541 @item
5542 @cindex GNU Build System
5543 The @code{build-system} field specifies the procedure to build the
5544 package (@pxref{Build Systems}). Here, @var{gnu-build-system}
5545 represents the familiar GNU Build System, where packages may be
5546 configured, built, and installed with the usual @code{./configure &&
5547 make && make check && make install} command sequence.
5548
5549 @item
5550 The @code{arguments} field specifies options for the build system
5551 (@pxref{Build Systems}). Here it is interpreted by
5552 @var{gnu-build-system} as a request run @file{configure} with the
5553 @code{--enable-silent-rules} flag.
5554
5555 @cindex quote
5556 @cindex quoting
5557 @findex '
5558 @findex quote
5559 What about these quote (@code{'}) characters? They are Scheme syntax to
5560 introduce a literal list; @code{'} is synonymous with @code{quote}.
5561 @xref{Expression Syntax, quoting,, guile, GNU Guile Reference Manual},
5562 for details. Here the value of the @code{arguments} field is a list of
5563 arguments passed to the build system down the road, as with @code{apply}
5564 (@pxref{Fly Evaluation, @code{apply},, guile, GNU Guile Reference
5565 Manual}).
5566
5567 The hash-colon (@code{#:}) sequence defines a Scheme @dfn{keyword}
5568 (@pxref{Keywords,,, guile, GNU Guile Reference Manual}), and
5569 @code{#:configure-flags} is a keyword used to pass a keyword argument
5570 to the build system (@pxref{Coding With Keywords,,, guile, GNU Guile
5571 Reference Manual}).
5572
5573 @item
5574 The @code{inputs} field specifies inputs to the build process---i.e.,
5575 build-time or run-time dependencies of the package. Here, we define an
5576 input called @code{"gawk"} whose value is that of the @var{gawk}
5577 variable; @var{gawk} is itself bound to a @code{<package>} object.
5578
5579 @cindex backquote (quasiquote)
5580 @findex `
5581 @findex quasiquote
5582 @cindex comma (unquote)
5583 @findex ,
5584 @findex unquote
5585 @findex ,@@
5586 @findex unquote-splicing
5587 Again, @code{`} (a backquote, synonymous with @code{quasiquote}) allows
5588 us to introduce a literal list in the @code{inputs} field, while
5589 @code{,} (a comma, synonymous with @code{unquote}) allows us to insert a
5590 value in that list (@pxref{Expression Syntax, unquote,, guile, GNU Guile
5591 Reference Manual}).
5592
5593 Note that GCC, Coreutils, Bash, and other essential tools do not need to
5594 be specified as inputs here. Instead, @var{gnu-build-system} takes care
5595 of ensuring that they are present (@pxref{Build Systems}).
5596
5597 However, any other dependencies need to be specified in the
5598 @code{inputs} field. Any dependency not specified here will simply be
5599 unavailable to the build process, possibly leading to a build failure.
5600 @end itemize
5601
5602 @xref{package Reference}, for a full description of possible fields.
5603
5604 Once a package definition is in place, the
5605 package may actually be built using the @code{guix build} command-line
5606 tool (@pxref{Invoking guix build}), troubleshooting any build failures
5607 you encounter (@pxref{Debugging Build Failures}). You can easily jump back to the
5608 package definition using the @command{guix edit} command
5609 (@pxref{Invoking guix edit}).
5610 @xref{Packaging Guidelines}, for
5611 more information on how to test package definitions, and
5612 @ref{Invoking guix lint}, for information on how to check a definition
5613 for style conformance.
5614 @vindex GUIX_PACKAGE_PATH
5615 Lastly, @pxref{Channels}, for information
5616 on how to extend the distribution by adding your own package definitions
5617 in a ``channel''.
5618
5619 Finally, updating the package definition to a new upstream version
5620 can be partly automated by the @command{guix refresh} command
5621 (@pxref{Invoking guix refresh}).
5622
5623 Behind the scenes, a derivation corresponding to the @code{<package>}
5624 object is first computed by the @code{package-derivation} procedure.
5625 That derivation is stored in a @code{.drv} file under @file{/gnu/store}.
5626 The build actions it prescribes may then be realized by using the
5627 @code{build-derivations} procedure (@pxref{The Store}).
5628
5629 @deffn {Scheme Procedure} package-derivation @var{store} @var{package} [@var{system}]
5630 Return the @code{<derivation>} object of @var{package} for @var{system}
5631 (@pxref{Derivations}).
5632
5633 @var{package} must be a valid @code{<package>} object, and @var{system}
5634 must be a string denoting the target system type---e.g.,
5635 @code{"x86_64-linux"} for an x86_64 Linux-based GNU system. @var{store}
5636 must be a connection to the daemon, which operates on the store
5637 (@pxref{The Store}).
5638 @end deffn
5639
5640 @noindent
5641 @cindex cross-compilation
5642 Similarly, it is possible to compute a derivation that cross-builds a
5643 package for some other system:
5644
5645 @deffn {Scheme Procedure} package-cross-derivation @var{store} @
5646 @var{package} @var{target} [@var{system}]
5647 Return the @code{<derivation>} object of @var{package} cross-built from
5648 @var{system} to @var{target}.
5649
5650 @var{target} must be a valid GNU triplet denoting the target hardware
5651 and operating system, such as @code{"mips64el-linux-gnu"}
5652 (@pxref{Specifying Target Triplets,,, autoconf, Autoconf}).
5653 @end deffn
5654
5655 @cindex package transformations
5656 @cindex input rewriting
5657 @cindex dependency tree rewriting
5658 Packages can be manipulated in arbitrary ways. An example of a useful
5659 transformation is @dfn{input rewriting}, whereby the dependency tree of
5660 a package is rewritten by replacing specific inputs by others:
5661
5662 @deffn {Scheme Procedure} package-input-rewriting @var{replacements} @
5663 [@var{rewrite-name}]
5664 Return a procedure that, when passed a package, replaces its direct and
5665 indirect dependencies (but not its implicit inputs) according to
5666 @var{replacements}. @var{replacements} is a list of package pairs; the
5667 first element of each pair is the package to replace, and the second one
5668 is the replacement.
5669
5670 Optionally, @var{rewrite-name} is a one-argument procedure that takes
5671 the name of a package and returns its new name after rewrite.
5672 @end deffn
5673
5674 @noindent
5675 Consider this example:
5676
5677 @lisp
5678 (define libressl-instead-of-openssl
5679 ;; This is a procedure to replace OPENSSL by LIBRESSL,
5680 ;; recursively.
5681 (package-input-rewriting `((,openssl . ,libressl))))
5682
5683 (define git-with-libressl
5684 (libressl-instead-of-openssl git))
5685 @end lisp
5686
5687 @noindent
5688 Here we first define a rewriting procedure that replaces @var{openssl}
5689 with @var{libressl}. Then we use it to define a @dfn{variant} of the
5690 @var{git} package that uses @var{libressl} instead of @var{openssl}.
5691 This is exactly what the @option{--with-input} command-line option does
5692 (@pxref{Package Transformation Options, @option{--with-input}}).
5693
5694 The following variant of @code{package-input-rewriting} can match packages to
5695 be replaced by name rather than by identity.
5696
5697 @deffn {Scheme Procedure} package-input-rewriting/spec @var{replacements}
5698 Return a procedure that, given a package, applies the given @var{replacements} to
5699 all the package graph (excluding implicit inputs). @var{replacements} is a list of
5700 spec/procedures pair; each spec is a package specification such as @code{"gcc"} or
5701 @code{"guile@@2"}, and each procedure takes a matching package and returns a
5702 replacement for that package.
5703 @end deffn
5704
5705 The example above could be rewritten this way:
5706
5707 @lisp
5708 (define libressl-instead-of-openssl
5709 ;; Replace all the packages called "openssl" with LibreSSL.
5710 (package-input-rewriting/spec `(("openssl" . ,(const libressl)))))
5711 @end lisp
5712
5713 The key difference here is that, this time, packages are matched by spec and
5714 not by identity. In other words, any package in the graph that is called
5715 @code{openssl} will be replaced.
5716
5717 A more generic procedure to rewrite a package dependency graph is
5718 @code{package-mapping}: it supports arbitrary changes to nodes in the
5719 graph.
5720
5721 @deffn {Scheme Procedure} package-mapping @var{proc} [@var{cut?}]
5722 Return a procedure that, given a package, applies @var{proc} to all the packages
5723 depended on and returns the resulting package. The procedure stops recursion
5724 when @var{cut?} returns true for a given package.
5725 @end deffn
5726
5727 @menu
5728 * package Reference:: The package data type.
5729 * origin Reference:: The origin data type.
5730 @end menu
5731
5732
5733 @node package Reference
5734 @subsection @code{package} Reference
5735
5736 This section summarizes all the options available in @code{package}
5737 declarations (@pxref{Defining Packages}).
5738
5739 @deftp {Data Type} package
5740 This is the data type representing a package recipe.
5741
5742 @table @asis
5743 @item @code{name}
5744 The name of the package, as a string.
5745
5746 @item @code{version}
5747 The version of the package, as a string.
5748
5749 @item @code{source}
5750 An object telling how the source code for the package should be
5751 acquired. Most of the time, this is an @code{origin} object, which
5752 denotes a file fetched from the Internet (@pxref{origin Reference}). It
5753 can also be any other ``file-like'' object such as a @code{local-file},
5754 which denotes a file from the local file system (@pxref{G-Expressions,
5755 @code{local-file}}).
5756
5757 @item @code{build-system}
5758 The build system that should be used to build the package (@pxref{Build
5759 Systems}).
5760
5761 @item @code{arguments} (default: @code{'()})
5762 The arguments that should be passed to the build system. This is a
5763 list, typically containing sequential keyword-value pairs.
5764
5765 @item @code{inputs} (default: @code{'()})
5766 @itemx @code{native-inputs} (default: @code{'()})
5767 @itemx @code{propagated-inputs} (default: @code{'()})
5768 @cindex inputs, of packages
5769 These fields list dependencies of the package. Each one is a list of
5770 tuples, where each tuple has a label for the input (a string) as its
5771 first element, a package, origin, or derivation as its second element,
5772 and optionally the name of the output thereof that should be used, which
5773 defaults to @code{"out"} (@pxref{Packages with Multiple Outputs}, for
5774 more on package outputs). For example, the list below specifies three
5775 inputs:
5776
5777 @lisp
5778 `(("libffi" ,libffi)
5779 ("libunistring" ,libunistring)
5780 ("glib:bin" ,glib "bin")) ;the "bin" output of Glib
5781 @end lisp
5782
5783 @cindex cross compilation, package dependencies
5784 The distinction between @code{native-inputs} and @code{inputs} is
5785 necessary when considering cross-compilation. When cross-compiling,
5786 dependencies listed in @code{inputs} are built for the @emph{target}
5787 architecture; conversely, dependencies listed in @code{native-inputs}
5788 are built for the architecture of the @emph{build} machine.
5789
5790 @code{native-inputs} is typically used to list tools needed at
5791 build time, but not at run time, such as Autoconf, Automake, pkg-config,
5792 Gettext, or Bison. @command{guix lint} can report likely mistakes in
5793 this area (@pxref{Invoking guix lint}).
5794
5795 @anchor{package-propagated-inputs}
5796 Lastly, @code{propagated-inputs} is similar to @code{inputs}, but the
5797 specified packages will be automatically installed alongside the package
5798 they belong to (@pxref{package-cmd-propagated-inputs, @command{guix
5799 package}}, for information on how @command{guix package} deals with
5800 propagated inputs.)
5801
5802 For example this is necessary when a C/C++ library needs headers of
5803 another library to compile, or when a pkg-config file refers to another
5804 one @i{via} its @code{Requires} field.
5805
5806 Another example where @code{propagated-inputs} is useful is for languages
5807 that lack a facility to record the run-time search path akin to the
5808 @code{RUNPATH} of ELF files; this includes Guile, Python, Perl, and
5809 more. To ensure that libraries written in those languages can find
5810 library code they depend on at run time, run-time dependencies must be
5811 listed in @code{propagated-inputs} rather than @code{inputs}.
5812
5813 @item @code{outputs} (default: @code{'("out")})
5814 The list of output names of the package. @xref{Packages with Multiple
5815 Outputs}, for typical uses of additional outputs.
5816
5817 @item @code{native-search-paths} (default: @code{'()})
5818 @itemx @code{search-paths} (default: @code{'()})
5819 A list of @code{search-path-specification} objects describing
5820 search-path environment variables honored by the package.
5821
5822 @item @code{replacement} (default: @code{#f})
5823 This must be either @code{#f} or a package object that will be used as a
5824 @dfn{replacement} for this package. @xref{Security Updates, grafts},
5825 for details.
5826
5827 @item @code{synopsis}
5828 A one-line description of the package.
5829
5830 @item @code{description}
5831 A more elaborate description of the package.
5832
5833 @item @code{license}
5834 @cindex license, of packages
5835 The license of the package; a value from @code{(guix licenses)},
5836 or a list of such values.
5837
5838 @item @code{home-page}
5839 The URL to the home-page of the package, as a string.
5840
5841 @item @code{supported-systems} (default: @code{%supported-systems})
5842 The list of systems supported by the package, as strings of the form
5843 @code{architecture-kernel}, for example @code{"x86_64-linux"}.
5844
5845 @item @code{location} (default: source location of the @code{package} form)
5846 The source location of the package. It is useful to override this when
5847 inheriting from another package, in which case this field is not
5848 automatically corrected.
5849 @end table
5850 @end deftp
5851
5852 @deffn {Scheme Syntax} this-package
5853 When used in the @emph{lexical scope} of a package field definition, this
5854 identifier resolves to the package being defined.
5855
5856 The example below shows how to add a package as a native input of itself when
5857 cross-compiling:
5858
5859 @lisp
5860 (package
5861 (name "guile")
5862 ;; ...
5863
5864 ;; When cross-compiled, Guile, for example, depends on
5865 ;; a native version of itself. Add it here.
5866 (native-inputs (if (%current-target-system)
5867 `(("self" ,this-package))
5868 '())))
5869 @end lisp
5870
5871 It is an error to refer to @code{this-package} outside a package definition.
5872 @end deffn
5873
5874 @node origin Reference
5875 @subsection @code{origin} Reference
5876
5877 This section summarizes all the options available in @code{origin}
5878 declarations (@pxref{Defining Packages}).
5879
5880 @deftp {Data Type} origin
5881 This is the data type representing a source code origin.
5882
5883 @table @asis
5884 @item @code{uri}
5885 An object containing the URI of the source. The object type depends on
5886 the @code{method} (see below). For example, when using the
5887 @var{url-fetch} method of @code{(guix download)}, the valid @code{uri}
5888 values are: a URL represented as a string, or a list thereof.
5889
5890 @item @code{method}
5891 A procedure that handles the URI.
5892
5893 Examples include:
5894
5895 @table @asis
5896 @item @var{url-fetch} from @code{(guix download)}
5897 download a file from the HTTP, HTTPS, or FTP URL specified in the
5898 @code{uri} field;
5899
5900 @vindex git-fetch
5901 @item @var{git-fetch} from @code{(guix git-download)}
5902 clone the Git version control repository, and check out the revision
5903 specified in the @code{uri} field as a @code{git-reference} object; a
5904 @code{git-reference} looks like this:
5905
5906 @lisp
5907 (git-reference
5908 (url "https://git.savannah.gnu.org/git/hello.git")
5909 (commit "v2.10"))
5910 @end lisp
5911 @end table
5912
5913 @item @code{sha256}
5914 A bytevector containing the SHA-256 hash of the source. Typically the
5915 @code{base32} form is used here to generate the bytevector from a
5916 base-32 string.
5917
5918 You can obtain this information using @code{guix download}
5919 (@pxref{Invoking guix download}) or @code{guix hash} (@pxref{Invoking
5920 guix hash}).
5921
5922 @item @code{file-name} (default: @code{#f})
5923 The file name under which the source code should be saved. When this is
5924 @code{#f}, a sensible default value will be used in most cases. In case
5925 the source is fetched from a URL, the file name from the URL will be
5926 used. For version control checkouts, it is recommended to provide the
5927 file name explicitly because the default is not very descriptive.
5928
5929 @item @code{patches} (default: @code{'()})
5930 A list of file names, origins, or file-like objects (@pxref{G-Expressions,
5931 file-like objects}) pointing to patches to be applied to the source.
5932
5933 This list of patches must be unconditional. In particular, it cannot
5934 depend on the value of @code{%current-system} or
5935 @code{%current-target-system}.
5936
5937 @item @code{snippet} (default: @code{#f})
5938 A G-expression (@pxref{G-Expressions}) or S-expression that will be run
5939 in the source directory. This is a convenient way to modify the source,
5940 sometimes more convenient than a patch.
5941
5942 @item @code{patch-flags} (default: @code{'("-p1")})
5943 A list of command-line flags that should be passed to the @code{patch}
5944 command.
5945
5946 @item @code{patch-inputs} (default: @code{#f})
5947 Input packages or derivations to the patching process. When this is
5948 @code{#f}, the usual set of inputs necessary for patching are provided,
5949 such as GNU@tie{}Patch.
5950
5951 @item @code{modules} (default: @code{'()})
5952 A list of Guile modules that should be loaded during the patching
5953 process and while running the code in the @code{snippet} field.
5954
5955 @item @code{patch-guile} (default: @code{#f})
5956 The Guile package that should be used in the patching process. When
5957 this is @code{#f}, a sensible default is used.
5958 @end table
5959 @end deftp
5960
5961
5962 @node Build Systems
5963 @section Build Systems
5964
5965 @cindex build system
5966 Each package definition specifies a @dfn{build system} and arguments for
5967 that build system (@pxref{Defining Packages}). This @code{build-system}
5968 field represents the build procedure of the package, as well as implicit
5969 dependencies of that build procedure.
5970
5971 Build systems are @code{<build-system>} objects. The interface to
5972 create and manipulate them is provided by the @code{(guix build-system)}
5973 module, and actual build systems are exported by specific modules.
5974
5975 @cindex bag (low-level package representation)
5976 Under the hood, build systems first compile package objects to
5977 @dfn{bags}. A @dfn{bag} is like a package, but with less
5978 ornamentation---in other words, a bag is a lower-level representation of
5979 a package, which includes all the inputs of that package, including some
5980 that were implicitly added by the build system. This intermediate
5981 representation is then compiled to a derivation (@pxref{Derivations}).
5982
5983 Build systems accept an optional list of @dfn{arguments}. In package
5984 definitions, these are passed @i{via} the @code{arguments} field
5985 (@pxref{Defining Packages}). They are typically keyword arguments
5986 (@pxref{Optional Arguments, keyword arguments in Guile,, guile, GNU
5987 Guile Reference Manual}). The value of these arguments is usually
5988 evaluated in the @dfn{build stratum}---i.e., by a Guile process launched
5989 by the daemon (@pxref{Derivations}).
5990
5991 The main build system is @code{gnu-build-system}, which implements the
5992 standard build procedure for GNU and many other packages. It
5993 is provided by the @code{(guix build-system gnu)} module.
5994
5995 @defvr {Scheme Variable} gnu-build-system
5996 @code{gnu-build-system} represents the GNU Build System, and variants
5997 thereof (@pxref{Configuration, configuration and makefile conventions,,
5998 standards, GNU Coding Standards}).
5999
6000 @cindex build phases
6001 In a nutshell, packages using it are configured, built, and installed with
6002 the usual @code{./configure && make && make check && make install}
6003 command sequence. In practice, a few additional steps are often needed.
6004 All these steps are split up in separate @dfn{phases},
6005 notably@footnote{Please see the @code{(guix build gnu-build-system)}
6006 modules for more details about the build phases.}:
6007
6008 @table @code
6009 @item unpack
6010 Unpack the source tarball, and change the current directory to the
6011 extracted source tree. If the source is actually a directory, copy it
6012 to the build tree, and enter that directory.
6013
6014 @item patch-source-shebangs
6015 Patch shebangs encountered in source files so they refer to the right
6016 store file names. For instance, this changes @code{#!/bin/sh} to
6017 @code{#!/gnu/store/@dots{}-bash-4.3/bin/sh}.
6018
6019 @item configure
6020 Run the @file{configure} script with a number of default options, such
6021 as @code{--prefix=/gnu/store/@dots{}}, as well as the options specified
6022 by the @code{#:configure-flags} argument.
6023
6024 @item build
6025 Run @code{make} with the list of flags specified with
6026 @code{#:make-flags}. If the @code{#:parallel-build?} argument is true
6027 (the default), build with @code{make -j}.
6028
6029 @item check
6030 Run @code{make check}, or some other target specified with
6031 @code{#:test-target}, unless @code{#:tests? #f} is passed. If the
6032 @code{#:parallel-tests?} argument is true (the default), run @code{make
6033 check -j}.
6034
6035 @item install
6036 Run @code{make install} with the flags listed in @code{#:make-flags}.
6037
6038 @item patch-shebangs
6039 Patch shebangs on the installed executable files.
6040
6041 @item strip
6042 Strip debugging symbols from ELF files (unless @code{#:strip-binaries?}
6043 is false), copying them to the @code{debug} output when available
6044 (@pxref{Installing Debugging Files}).
6045 @end table
6046
6047 @vindex %standard-phases
6048 The build-side module @code{(guix build gnu-build-system)} defines
6049 @code{%standard-phases} as the default list of build phases.
6050 @code{%standard-phases} is a list of symbol/procedure pairs, where the
6051 procedure implements the actual phase.
6052
6053 The list of phases used for a particular package can be changed with the
6054 @code{#:phases} parameter. For instance, passing:
6055
6056 @example
6057 #:phases (modify-phases %standard-phases (delete 'configure))
6058 @end example
6059
6060 means that all the phases described above will be used, except the
6061 @code{configure} phase.
6062
6063 In addition, this build system ensures that the ``standard'' environment
6064 for GNU packages is available. This includes tools such as GCC, libc,
6065 Coreutils, Bash, Make, Diffutils, grep, and sed (see the @code{(guix
6066 build-system gnu)} module for a complete list). We call these the
6067 @dfn{implicit inputs} of a package, because package definitions do not
6068 have to mention them.
6069 @end defvr
6070
6071 Other @code{<build-system>} objects are defined to support other
6072 conventions and tools used by free software packages. They inherit most
6073 of @code{gnu-build-system}, and differ mainly in the set of inputs
6074 implicitly added to the build process, and in the list of phases
6075 executed. Some of these build systems are listed below.
6076
6077 @defvr {Scheme Variable} ant-build-system
6078 This variable is exported by @code{(guix build-system ant)}. It
6079 implements the build procedure for Java packages that can be built with
6080 @url{https://ant.apache.org/, Ant build tool}.
6081
6082 It adds both @code{ant} and the @dfn{Java Development Kit} (JDK) as
6083 provided by the @code{icedtea} package to the set of inputs. Different
6084 packages can be specified with the @code{#:ant} and @code{#:jdk}
6085 parameters, respectively.
6086
6087 When the original package does not provide a suitable Ant build file,
6088 the parameter @code{#:jar-name} can be used to generate a minimal Ant
6089 build file @file{build.xml} with tasks to build the specified jar
6090 archive. In this case the parameter @code{#:source-dir} can be used to
6091 specify the source sub-directory, defaulting to ``src''.
6092
6093 The @code{#:main-class} parameter can be used with the minimal ant
6094 buildfile to specify the main class of the resulting jar. This makes the
6095 jar file executable. The @code{#:test-include} parameter can be used to
6096 specify the list of junit tests to run. It defaults to
6097 @code{(list "**/*Test.java")}. The @code{#:test-exclude} can be used to
6098 disable some tests. It defaults to @code{(list "**/Abstract*.java")},
6099 because abstract classes cannot be run as tests.
6100
6101 The parameter @code{#:build-target} can be used to specify the Ant task
6102 that should be run during the @code{build} phase. By default the
6103 ``jar'' task will be run.
6104
6105 @end defvr
6106
6107 @defvr {Scheme Variable} android-ndk-build-system
6108 @cindex Android distribution
6109 @cindex Android NDK build system
6110 This variable is exported by @code{(guix build-system android-ndk)}. It
6111 implements a build procedure for Android NDK (native development kit)
6112 packages using a Guix-specific build process.
6113
6114 The build system assumes that packages install their public interface
6115 (header) files to the subdirectory @file{include} of the @code{out} output and
6116 their libraries to the subdirectory @file{lib} the @code{out} output.
6117
6118 It's also assumed that the union of all the dependencies of a package
6119 has no conflicting files.
6120
6121 For the time being, cross-compilation is not supported - so right now
6122 the libraries and header files are assumed to be host tools.
6123
6124 @end defvr
6125
6126 @defvr {Scheme Variable} asdf-build-system/source
6127 @defvrx {Scheme Variable} asdf-build-system/sbcl
6128 @defvrx {Scheme Variable} asdf-build-system/ecl
6129
6130 These variables, exported by @code{(guix build-system asdf)}, implement
6131 build procedures for Common Lisp packages using
6132 @url{https://common-lisp.net/project/asdf/, ``ASDF''}. ASDF is a system
6133 definition facility for Common Lisp programs and libraries.
6134
6135 The @code{asdf-build-system/source} system installs the packages in
6136 source form, and can be loaded using any common lisp implementation, via
6137 ASDF. The others, such as @code{asdf-build-system/sbcl}, install binary
6138 systems in the format which a particular implementation understands.
6139 These build systems can also be used to produce executable programs, or
6140 lisp images which contain a set of packages pre-loaded.
6141
6142 The build system uses naming conventions. For binary packages, the
6143 package name should be prefixed with the lisp implementation, such as
6144 @code{sbcl-} for @code{asdf-build-system/sbcl}.
6145
6146 Additionally, the corresponding source package should be labeled using
6147 the same convention as python packages (see @ref{Python Modules}), using
6148 the @code{cl-} prefix.
6149
6150 For binary packages, each system should be defined as a Guix package.
6151 If one package @code{origin} contains several systems, package variants
6152 can be created in order to build all the systems. Source packages,
6153 which use @code{asdf-build-system/source}, may contain several systems.
6154
6155 In order to create executable programs and images, the build-side
6156 procedures @code{build-program} and @code{build-image} can be used.
6157 They should be called in a build phase after the @code{create-symlinks}
6158 phase, so that the system which was just built can be used within the
6159 resulting image. @code{build-program} requires a list of Common Lisp
6160 expressions to be passed as the @code{#:entry-program} argument.
6161
6162 If the system is not defined within its own @code{.asd} file of the same
6163 name, then the @code{#:asd-file} parameter should be used to specify
6164 which file the system is defined in. Furthermore, if the package
6165 defines a system for its tests in a separate file, it will be loaded
6166 before the tests are run if it is specified by the
6167 @code{#:test-asd-file} parameter. If it is not set, the files
6168 @code{<system>-tests.asd}, @code{<system>-test.asd}, @code{tests.asd},
6169 and @code{test.asd} will be tried if they exist.
6170
6171 If for some reason the package must be named in a different way than the
6172 naming conventions suggest, the @code{#:asd-system-name} parameter can
6173 be used to specify the name of the system.
6174
6175 @end defvr
6176
6177 @defvr {Scheme Variable} cargo-build-system
6178 @cindex Rust programming language
6179 @cindex Cargo (Rust build system)
6180 This variable is exported by @code{(guix build-system cargo)}. It
6181 supports builds of packages using Cargo, the build tool of the
6182 @uref{https://www.rust-lang.org, Rust programming language}.
6183
6184 It adds @code{rustc} and @code{cargo} to the set of inputs.
6185 A different Rust package can be specified with the @code{#:rust} parameter.
6186
6187 Regular cargo dependencies should be added to the package definition via the
6188 @code{#:cargo-inputs} parameter as a list of name and spec pairs, where the
6189 spec can be a package or a source definition. Note that the spec must
6190 evaluate to a path to a gzipped tarball which includes a @code{Cargo.toml}
6191 file at its root, or it will be ignored. Similarly, cargo dev-dependencies
6192 should be added to the package definition via the
6193 @code{#:cargo-development-inputs} parameter.
6194
6195 In its @code{configure} phase, this build system will make any source inputs
6196 specified in the @code{#:cargo-inputs} and @code{#:cargo-development-inputs}
6197 parameters available to cargo. It will also remove an included
6198 @code{Cargo.lock} file to be recreated by @code{cargo} during the
6199 @code{build} phase. The @code{install} phase installs any crate the binaries
6200 if they are defined by the crate.
6201 @end defvr
6202
6203
6204 @defvr {Scheme Variable} copy-build-system
6205 This variable is exported by @code{(guix build-system copy)}. It
6206 supports builds of simple packages that don't require much compiling,
6207 mostly just moving files around.
6208
6209 It adds much of the @code{gnu-build-system} packages to the set of
6210 inputs. Because of this, the @code{copy-build-system} does not require
6211 all the boilerplate code often needed for the
6212 @code{trivial-build-system}.
6213
6214 To further simplify the file installation process, an
6215 @code{#:install-plan} argument is exposed to let the packager specify
6216 which files go where. The install plan is a list of @code{(@var{source}
6217 @var{target} [@var{filters}])}. @var{filters} are optional.
6218
6219 @itemize
6220 @item When @var{source} matches a file or directory without trailing slash, install it to @var{target}.
6221 @itemize
6222 @item If @var{target} has a trailing slash, install @var{source} basename beneath @var{target}.
6223 @item Otherwise install @var{source} as @var{target}.
6224 @end itemize
6225
6226 @item When @var{source} is a directory with a trailing slash, or when @var{filters} are used,
6227 the trailing slash of @var{target} is implied with the same meaning
6228 as above.
6229 @itemize
6230 @item Without @var{filters}, install the full @var{source} @emph{content} to @var{target}.
6231 @item With @var{filters} among @code{#:include}, @code{#:include-regexp}, @code{#:exclude},
6232 @code{#:exclude-regexp}, only select files are installed depending on
6233 the filters. Each filters is specified by a list of strings.
6234 @itemize
6235 @item With @code{#:include}, install all the files which the path suffix matches
6236 at least one of the elements in the given list.
6237 @item With @code{#:include-regexp}, install all the files which the
6238 subpaths match at least one of the regular expressions in the given
6239 list.
6240 @item The @code{#:exclude} and @code{#:exclude-regexp} filters
6241 are the complement of their inclusion counterpart. Without @code{#:include} flags,
6242 install all files but those matching the exclusion filters.
6243 If both inclusions and exclusions are specified, the exclusions are done
6244 on top of the inclusions.
6245 @end itemize
6246 @end itemize
6247 In all cases, the paths relative to @var{source} are preserved within
6248 @var{target}.
6249 @end itemize
6250
6251 Examples:
6252
6253 @itemize
6254 @item @code{("foo/bar" "share/my-app/")}: Install @file{bar} to @file{share/my-app/bar}.
6255 @item @code{("foo/bar" "share/my-app/baz")}: Install @file{bar} to @file{share/my-app/baz}.
6256 @item @code{("foo/" "share/my-app")}: Install the content of @file{foo} inside @file{share/my-app},
6257 e.g., install @file{foo/sub/file} to @file{share/my-app/sub/file}.
6258 @item @code{("foo/" "share/my-app" #:include ("sub/file"))}: Install only @file{foo/sub/file} to
6259 @file{share/my-app/sub/file}.
6260 @item @code{("foo/sub" "share/my-app" #:include ("file"))}: Install @file{foo/sub/file} to
6261 @file{share/my-app/file}.
6262 @end itemize
6263 @end defvr
6264
6265
6266 @cindex Clojure (programming language)
6267 @cindex simple Clojure build system
6268 @defvr {Scheme Variable} clojure-build-system
6269 This variable is exported by @code{(guix build-system clojure)}. It implements
6270 a simple build procedure for @uref{https://clojure.org/, Clojure} packages
6271 using plain old @code{compile} in Clojure. Cross-compilation is not supported
6272 yet.
6273
6274 It adds @code{clojure}, @code{icedtea} and @code{zip} to the set of inputs.
6275 Different packages can be specified with the @code{#:clojure}, @code{#:jdk} and
6276 @code{#:zip} parameters, respectively.
6277
6278 A list of source directories, test directories and jar names can be specified
6279 with the @code{#:source-dirs}, @code{#:test-dirs} and @code{#:jar-names}
6280 parameters, respectively. Compile directory and main class can be specified
6281 with the @code{#:compile-dir} and @code{#:main-class} parameters, respectively.
6282 Other parameters are documented below.
6283
6284 This build system is an extension of @code{ant-build-system}, but with the
6285 following phases changed:
6286
6287 @table @code
6288
6289 @item build
6290 This phase calls @code{compile} in Clojure to compile source files and runs
6291 @command{jar} to create jars from both source files and compiled files
6292 according to the include list and exclude list specified in
6293 @code{#:aot-include} and @code{#:aot-exclude}, respectively. The exclude list
6294 has priority over the include list. These lists consist of symbols
6295 representing Clojure libraries or the special keyword @code{#:all} representing
6296 all Clojure libraries found under the source directories. The parameter
6297 @code{#:omit-source?} decides if source should be included into the jars.
6298
6299 @item check
6300 This phase runs tests according to the include list and exclude list specified
6301 in @code{#:test-include} and @code{#:test-exclude}, respectively. Their
6302 meanings are analogous to that of @code{#:aot-include} and
6303 @code{#:aot-exclude}, except that the special keyword @code{#:all} now
6304 stands for all Clojure libraries found under the test directories. The
6305 parameter @code{#:tests?} decides if tests should be run.
6306
6307 @item install
6308 This phase installs all jars built previously.
6309 @end table
6310
6311 Apart from the above, this build system also contains an additional phase:
6312
6313 @table @code
6314
6315 @item install-doc
6316 This phase installs all top-level files with base name matching
6317 @code{%doc-regex}. A different regex can be specified with the
6318 @code{#:doc-regex} parameter. All files (recursively) inside the documentation
6319 directories specified in @code{#:doc-dirs} are installed as well.
6320 @end table
6321 @end defvr
6322
6323 @defvr {Scheme Variable} cmake-build-system
6324 This variable is exported by @code{(guix build-system cmake)}. It
6325 implements the build procedure for packages using the
6326 @url{https://www.cmake.org, CMake build tool}.
6327
6328 It automatically adds the @code{cmake} package to the set of inputs.
6329 Which package is used can be specified with the @code{#:cmake}
6330 parameter.
6331
6332 The @code{#:configure-flags} parameter is taken as a list of flags
6333 passed to the @command{cmake} command. The @code{#:build-type}
6334 parameter specifies in abstract terms the flags passed to the compiler;
6335 it defaults to @code{"RelWithDebInfo"} (short for ``release mode with
6336 debugging information''), which roughly means that code is compiled with
6337 @code{-O2 -g}, as is the case for Autoconf-based packages by default.
6338 @end defvr
6339
6340 @defvr {Scheme Variable} dune-build-system
6341 This variable is exported by @code{(guix build-system dune)}. It
6342 supports builds of packages using @uref{https://dune.build/, Dune}, a build
6343 tool for the OCaml programming language. It is implemented as an extension
6344 of the @code{ocaml-build-system} which is described below. As such, the
6345 @code{#:ocaml} and @code{#:findlib} parameters can be passed to this build
6346 system.
6347
6348 It automatically adds the @code{dune} package to the set of inputs.
6349 Which package is used can be specified with the @code{#:dune}
6350 parameter.
6351
6352 There is no @code{configure} phase because dune packages typically don't
6353 need to be configured. The @code{#:build-flags} parameter is taken as a
6354 list of flags passed to the @code{dune} command during the build.
6355
6356 The @code{#:jbuild?} parameter can be passed to use the @code{jbuild}
6357 command instead of the more recent @code{dune} command while building
6358 a package. Its default value is @code{#f}.
6359
6360 The @code{#:package} parameter can be passed to specify a package name, which
6361 is useful when a package contains multiple packages and you want to build
6362 only one of them. This is equivalent to passing the @code{-p} argument to
6363 @code{dune}.
6364 @end defvr
6365
6366 @defvr {Scheme Variable} go-build-system
6367 This variable is exported by @code{(guix build-system go)}. It
6368 implements a build procedure for Go packages using the standard
6369 @url{https://golang.org/cmd/go/#hdr-Compile_packages_and_dependencies,
6370 Go build mechanisms}.
6371
6372 The user is expected to provide a value for the key @code{#:import-path}
6373 and, in some cases, @code{#:unpack-path}. The
6374 @url{https://golang.org/doc/code.html#ImportPaths, import path}
6375 corresponds to the file system path expected by the package's build
6376 scripts and any referring packages, and provides a unique way to
6377 refer to a Go package. It is typically based on a combination of the
6378 package source code's remote URI and file system hierarchy structure. In
6379 some cases, you will need to unpack the package's source code to a
6380 different directory structure than the one indicated by the import path,
6381 and @code{#:unpack-path} should be used in such cases.
6382
6383 Packages that provide Go libraries should install their source code into
6384 the built output. The key @code{#:install-source?}, which defaults to
6385 @code{#t}, controls whether or not the source code is installed. It can
6386 be set to @code{#f} for packages that only provide executable files.
6387 @end defvr
6388
6389 @defvr {Scheme Variable} glib-or-gtk-build-system
6390 This variable is exported by @code{(guix build-system glib-or-gtk)}. It
6391 is intended for use with packages making use of GLib or GTK+.
6392
6393 This build system adds the following two phases to the ones defined by
6394 @code{gnu-build-system}:
6395
6396 @table @code
6397 @item glib-or-gtk-wrap
6398 The phase @code{glib-or-gtk-wrap} ensures that programs in
6399 @file{bin/} are able to find GLib ``schemas'' and
6400 @uref{https://developer.gnome.org/gtk3/stable/gtk-running.html, GTK+
6401 modules}. This is achieved by wrapping the programs in launch scripts
6402 that appropriately set the @code{XDG_DATA_DIRS} and @code{GTK_PATH}
6403 environment variables.
6404
6405 It is possible to exclude specific package outputs from that wrapping
6406 process by listing their names in the
6407 @code{#:glib-or-gtk-wrap-excluded-outputs} parameter. This is useful
6408 when an output is known not to contain any GLib or GTK+ binaries, and
6409 where wrapping would gratuitously add a dependency of that output on
6410 GLib and GTK+.
6411
6412 @item glib-or-gtk-compile-schemas
6413 The phase @code{glib-or-gtk-compile-schemas} makes sure that all
6414 @uref{https://developer.gnome.org/gio/stable/glib-compile-schemas.html,
6415 GSettings schemas} of GLib are compiled. Compilation is performed by the
6416 @command{glib-compile-schemas} program. It is provided by the package
6417 @code{glib:bin} which is automatically imported by the build system.
6418 The @code{glib} package providing @command{glib-compile-schemas} can be
6419 specified with the @code{#:glib} parameter.
6420 @end table
6421
6422 Both phases are executed after the @code{install} phase.
6423 @end defvr
6424
6425 @defvr {Scheme Variable} guile-build-system
6426 This build system is for Guile packages that consist exclusively of Scheme
6427 code and that are so lean that they don't even have a makefile, let alone a
6428 @file{configure} script. It compiles Scheme code using @command{guild
6429 compile} (@pxref{Compilation,,, guile, GNU Guile Reference Manual}) and
6430 installs the @file{.scm} and @file{.go} files in the right place. It also
6431 installs documentation.
6432
6433 This build system supports cross-compilation by using the @code{--target}
6434 option of @command{guild compile}.
6435
6436 Packages built with @code{guile-build-system} must provide a Guile package in
6437 their @code{native-inputs} field.
6438 @end defvr
6439
6440 @defvr {Scheme Variable} julia-build-system
6441 This variable is exported by @code{(guix build-system julia)}. It implements
6442 the build procedure used by @uref{https://julialang.org/, julia} packages,
6443 which essentially is similar to running @command{julia -e 'using Pkg;
6444 Pkg.add(package)'} in an environment where @code{JULIA_LOAD_PATH} contains the
6445 paths to all Julia package inputs. Tests are run not run.
6446
6447 Julia packages require the source @code{file-name} to be the real name of the
6448 package, correctly capitalized.
6449
6450 For packages requiring shared library dependencies, you may need to write the
6451 @file{/deps/deps.jl} file manually. It's usually a line of @code{const
6452 variable = /gnu/store/library.so} for each dependency, plus a void function
6453 @code{check_deps() = nothing}.
6454
6455 Some older packages that aren't using @file{Package.toml} yet, will require
6456 this file to be created, too. The function @code{julia-create-package-toml}
6457 helps creating the file. You need to pass the outputs and the source of the
6458 package, it's name (the same as the @code{file-name} parameter), the package
6459 uuid, the package version, and a list of dependencies specified by their name
6460 and their uuid.
6461 @end defvr
6462
6463 @defvr {Scheme Variable} minify-build-system
6464 This variable is exported by @code{(guix build-system minify)}. It
6465 implements a minification procedure for simple JavaScript packages.
6466
6467 It adds @code{uglify-js} to the set of inputs and uses it to compress
6468 all JavaScript files in the @file{src} directory. A different minifier
6469 package can be specified with the @code{#:uglify-js} parameter, but it
6470 is expected that the package writes the minified code to the standard
6471 output.
6472
6473 When the input JavaScript files are not all located in the @file{src}
6474 directory, the parameter @code{#:javascript-files} can be used to
6475 specify a list of file names to feed to the minifier.
6476 @end defvr
6477
6478 @defvr {Scheme Variable} ocaml-build-system
6479 This variable is exported by @code{(guix build-system ocaml)}. It implements
6480 a build procedure for @uref{https://ocaml.org, OCaml} packages, which consists
6481 of choosing the correct set of commands to run for each package. OCaml
6482 packages can expect many different commands to be run. This build system will
6483 try some of them.
6484
6485 When the package has a @file{setup.ml} file present at the top-level, it will
6486 run @code{ocaml setup.ml -configure}, @code{ocaml setup.ml -build} and
6487 @code{ocaml setup.ml -install}. The build system will assume that this file
6488 was generated by @uref{http://oasis.forge.ocamlcore.org/, OASIS} and will take
6489 care of setting the prefix and enabling tests if they are not disabled. You
6490 can pass configure and build flags with the @code{#:configure-flags} and
6491 @code{#:build-flags}. The @code{#:test-flags} key can be passed to change the
6492 set of flags used to enable tests. The @code{#:use-make?} key can be used to
6493 bypass this system in the build and install phases.
6494
6495 When the package has a @file{configure} file, it is assumed that it is a
6496 hand-made configure script that requires a different argument format than
6497 in the @code{gnu-build-system}. You can add more flags with the
6498 @code{#:configure-flags} key.
6499
6500 When the package has a @file{Makefile} file (or @code{#:use-make?} is
6501 @code{#t}), it will be used and more flags can be passed to the build and
6502 install phases with the @code{#:make-flags} key.
6503
6504 Finally, some packages do not have these files and use a somewhat standard
6505 location for its build system. In that case, the build system will run
6506 @code{ocaml pkg/pkg.ml} or @code{ocaml pkg/build.ml} and take care of
6507 providing the path to the required findlib module. Additional flags can
6508 be passed via the @code{#:build-flags} key. Install is taken care of by
6509 @command{opam-installer}. In this case, the @code{opam} package must
6510 be added to the @code{native-inputs} field of the package definition.
6511
6512 Note that most OCaml packages assume they will be installed in the same
6513 directory as OCaml, which is not what we want in guix. In particular, they
6514 will install @file{.so} files in their module's directory, which is usually
6515 fine because it is in the OCaml compiler directory. In guix though, these
6516 libraries cannot be found and we use @code{CAML_LD_LIBRARY_PATH}. This
6517 variable points to @file{lib/ocaml/site-lib/stubslibs} and this is where
6518 @file{.so} libraries should be installed.
6519 @end defvr
6520
6521 @defvr {Scheme Variable} python-build-system
6522 This variable is exported by @code{(guix build-system python)}. It
6523 implements the more or less standard build procedure used by Python
6524 packages, which consists in running @code{python setup.py build} and
6525 then @code{python setup.py install --prefix=/gnu/store/@dots{}}.
6526
6527 For packages that install stand-alone Python programs under @code{bin/},
6528 it takes care of wrapping these programs so that their @code{PYTHONPATH}
6529 environment variable points to all the Python libraries they depend on.
6530
6531 Which Python package is used to perform the build can be specified with
6532 the @code{#:python} parameter. This is a useful way to force a package
6533 to be built for a specific version of the Python interpreter, which
6534 might be necessary if the package is only compatible with a single
6535 interpreter version.
6536
6537 By default guix calls @code{setup.py} under control of
6538 @code{setuptools}, much like @command{pip} does. Some packages are not
6539 compatible with setuptools (and pip), thus you can disable this by
6540 setting the @code{#:use-setuptools?} parameter to @code{#f}.
6541 @end defvr
6542
6543 @defvr {Scheme Variable} perl-build-system
6544 This variable is exported by @code{(guix build-system perl)}. It
6545 implements the standard build procedure for Perl packages, which either
6546 consists in running @code{perl Build.PL --prefix=/gnu/store/@dots{}},
6547 followed by @code{Build} and @code{Build install}; or in running
6548 @code{perl Makefile.PL PREFIX=/gnu/store/@dots{}}, followed by
6549 @code{make} and @code{make install}, depending on which of
6550 @code{Build.PL} or @code{Makefile.PL} is present in the package
6551 distribution. Preference is given to the former if both @code{Build.PL}
6552 and @code{Makefile.PL} exist in the package distribution. This
6553 preference can be reversed by specifying @code{#t} for the
6554 @code{#:make-maker?} parameter.
6555
6556 The initial @code{perl Makefile.PL} or @code{perl Build.PL} invocation
6557 passes flags specified by the @code{#:make-maker-flags} or
6558 @code{#:module-build-flags} parameter, respectively.
6559
6560 Which Perl package is used can be specified with @code{#:perl}.
6561 @end defvr
6562
6563 @defvr {Scheme Variable} qt-build-system
6564 This variable is exported by @code{(guix build-system qt)}. It
6565 is intended for use with applications using Qt or KDE.
6566
6567 This build system adds the following two phases to the ones defined by
6568 @code{cmake-build-system}:
6569
6570 @table @code
6571 @item check-setup
6572 The phase @code{check-setup} prepares the environment for running
6573 the checks as commonly used by Qt test programs.
6574 For now this only sets some environment variables:
6575 @code{QT_QPA_PLATFORM=offscreen},
6576 @code{DBUS_FATAL_WARNINGS=0} and
6577 @code{CTEST_OUTPUT_ON_FAILURE=1}.
6578
6579 This phase is added before the @code{check} phase.
6580 It's a separate phase to ease adjusting if necessary.
6581
6582 @item qt-wrap
6583 The phase @code{qt-wrap}
6584 searches for Qt5 plugin paths, QML paths and some XDG in the inputs
6585 and output. In case some path is found, all programs in the output's
6586 @file{bin/}, @file{sbin/}, @file{libexec/} and @file{lib/libexec/} directories
6587 are wrapped in scripts defining the necessary environment variables.
6588
6589 It is possible to exclude specific package outputs from that wrapping process
6590 by listing their names in the @code{#:qt-wrap-excluded-outputs} parameter.
6591 This is useful when an output is known not to contain any Qt binaries, and
6592 where wrapping would gratuitously add a dependency of that output on Qt, KDE,
6593 or such.
6594
6595 This phase is added after the @code{install} phase.
6596 @end table
6597 @end defvr
6598
6599 @defvr {Scheme Variable} r-build-system
6600 This variable is exported by @code{(guix build-system r)}. It
6601 implements the build procedure used by @uref{https://r-project.org, R}
6602 packages, which essentially is little more than running @code{R CMD
6603 INSTALL --library=/gnu/store/@dots{}} in an environment where
6604 @code{R_LIBS_SITE} contains the paths to all R package inputs. Tests
6605 are run after installation using the R function
6606 @code{tools::testInstalledPackage}.
6607 @end defvr
6608
6609 @defvr {Scheme Variable} rakudo-build-system
6610 This variable is exported by @code{(guix build-system rakudo)}. It
6611 implements the build procedure used by @uref{https://rakudo.org/,
6612 Rakudo} for @uref{https://perl6.org/, Perl6} packages. It installs the
6613 package to @code{/gnu/store/@dots{}/NAME-VERSION/share/perl6} and
6614 installs the binaries, library files and the resources, as well as wrap
6615 the files under the @code{bin/} directory. Tests can be skipped by
6616 passing @code{#f} to the @code{tests?} parameter.
6617
6618 Which rakudo package is used can be specified with @code{rakudo}.
6619 Which perl6-tap-harness package used for the tests can be specified with
6620 @code{#:prove6} or removed by passing @code{#f} to the
6621 @code{with-prove6?} parameter.
6622 Which perl6-zef package used for tests and installing can be specified
6623 with @code{#:zef} or removed by passing @code{#f} to the
6624 @code{with-zef?} parameter.
6625 @end defvr
6626
6627 @defvr {Scheme Variable} texlive-build-system
6628 This variable is exported by @code{(guix build-system texlive)}. It is
6629 used to build TeX packages in batch mode with a specified engine. The
6630 build system sets the @code{TEXINPUTS} variable to find all TeX source
6631 files in the inputs.
6632
6633 By default it runs @code{luatex} on all files ending on @code{ins}. A
6634 different engine and format can be specified with the
6635 @code{#:tex-format} argument. Different build targets can be specified
6636 with the @code{#:build-targets} argument, which expects a list of file
6637 names. The build system adds only @code{texlive-bin} and
6638 @code{texlive-latex-base} (both from @code{(gnu packages tex}) to the
6639 inputs. Both can be overridden with the arguments @code{#:texlive-bin}
6640 and @code{#:texlive-latex-base}, respectively.
6641
6642 The @code{#:tex-directory} parameter tells the build system where to
6643 install the built files under the texmf tree.
6644 @end defvr
6645
6646 @defvr {Scheme Variable} ruby-build-system
6647 This variable is exported by @code{(guix build-system ruby)}. It
6648 implements the RubyGems build procedure used by Ruby packages, which
6649 involves running @code{gem build} followed by @code{gem install}.
6650
6651 The @code{source} field of a package that uses this build system
6652 typically references a gem archive, since this is the format that Ruby
6653 developers use when releasing their software. The build system unpacks
6654 the gem archive, potentially patches the source, runs the test suite,
6655 repackages the gem, and installs it. Additionally, directories and
6656 tarballs may be referenced to allow building unreleased gems from Git or
6657 a traditional source release tarball.
6658
6659 Which Ruby package is used can be specified with the @code{#:ruby}
6660 parameter. A list of additional flags to be passed to the @command{gem}
6661 command can be specified with the @code{#:gem-flags} parameter.
6662 @end defvr
6663
6664 @defvr {Scheme Variable} waf-build-system
6665 This variable is exported by @code{(guix build-system waf)}. It
6666 implements a build procedure around the @code{waf} script. The common
6667 phases---@code{configure}, @code{build}, and @code{install}---are
6668 implemented by passing their names as arguments to the @code{waf}
6669 script.
6670
6671 The @code{waf} script is executed by the Python interpreter. Which
6672 Python package is used to run the script can be specified with the
6673 @code{#:python} parameter.
6674 @end defvr
6675
6676 @defvr {Scheme Variable} scons-build-system
6677 This variable is exported by @code{(guix build-system scons)}. It
6678 implements the build procedure used by the SCons software construction
6679 tool. This build system runs @code{scons} to build the package,
6680 @code{scons test} to run tests, and then @code{scons install} to install
6681 the package.
6682
6683 Additional flags to be passed to @code{scons} can be specified with the
6684 @code{#:scons-flags} parameter. The default build and install targets
6685 can be overridden with @code{#:build-targets} and
6686 @code{#:install-targets} respectively. The version of Python used to
6687 run SCons can be specified by selecting the appropriate SCons package
6688 with the @code{#:scons} parameter.
6689 @end defvr
6690
6691 @defvr {Scheme Variable} haskell-build-system
6692 This variable is exported by @code{(guix build-system haskell)}. It
6693 implements the Cabal build procedure used by Haskell packages, which
6694 involves running @code{runhaskell Setup.hs configure
6695 --prefix=/gnu/store/@dots{}} and @code{runhaskell Setup.hs build}.
6696 Instead of installing the package by running @code{runhaskell Setup.hs
6697 install}, to avoid trying to register libraries in the read-only
6698 compiler store directory, the build system uses @code{runhaskell
6699 Setup.hs copy}, followed by @code{runhaskell Setup.hs register}. In
6700 addition, the build system generates the package documentation by
6701 running @code{runhaskell Setup.hs haddock}, unless @code{#:haddock? #f}
6702 is passed. Optional Haddock parameters can be passed with the help of
6703 the @code{#:haddock-flags} parameter. If the file @code{Setup.hs} is
6704 not found, the build system looks for @code{Setup.lhs} instead.
6705
6706 Which Haskell compiler is used can be specified with the @code{#:haskell}
6707 parameter which defaults to @code{ghc}.
6708 @end defvr
6709
6710 @defvr {Scheme Variable} dub-build-system
6711 This variable is exported by @code{(guix build-system dub)}. It
6712 implements the Dub build procedure used by D packages, which
6713 involves running @code{dub build} and @code{dub run}.
6714 Installation is done by copying the files manually.
6715
6716 Which D compiler is used can be specified with the @code{#:ldc}
6717 parameter which defaults to @code{ldc}.
6718 @end defvr
6719
6720 @defvr {Scheme Variable} emacs-build-system
6721 This variable is exported by @code{(guix build-system emacs)}. It
6722 implements an installation procedure similar to the packaging system
6723 of Emacs itself (@pxref{Packages,,, emacs, The GNU Emacs Manual}).
6724
6725 It first creates the @code{@code{package}-autoloads.el} file, then it
6726 byte compiles all Emacs Lisp files. Differently from the Emacs
6727 packaging system, the Info documentation files are moved to the standard
6728 documentation directory and the @file{dir} file is deleted. The Elisp
6729 package files are installed directly under @file{share/emacs/site-lisp}.
6730 @end defvr
6731
6732 @defvr {Scheme Variable} font-build-system
6733 This variable is exported by @code{(guix build-system font)}. It
6734 implements an installation procedure for font packages where upstream
6735 provides pre-compiled TrueType, OpenType, etc.@: font files that merely
6736 need to be copied into place. It copies font files to standard
6737 locations in the output directory.
6738 @end defvr
6739
6740 @defvr {Scheme Variable} meson-build-system
6741 This variable is exported by @code{(guix build-system meson)}. It
6742 implements the build procedure for packages that use
6743 @url{https://mesonbuild.com, Meson} as their build system.
6744
6745 It adds both Meson and @uref{https://ninja-build.org/, Ninja} to the set
6746 of inputs, and they can be changed with the parameters @code{#:meson}
6747 and @code{#:ninja} if needed. The default Meson is
6748 @code{meson-for-build}, which is special because it doesn't clear the
6749 @code{RUNPATH} of binaries and libraries when they are installed.
6750
6751 This build system is an extension of @code{gnu-build-system}, but with the
6752 following phases changed to some specific for Meson:
6753
6754 @table @code
6755
6756 @item configure
6757 The phase runs @code{meson} with the flags specified in
6758 @code{#:configure-flags}. The flag @code{--build-type} is always set to
6759 @code{plain} unless something else is specified in @code{#:build-type}.
6760
6761 @item build
6762 The phase runs @code{ninja} to build the package in parallel by default, but
6763 this can be changed with @code{#:parallel-build?}.
6764
6765 @item check
6766 The phase runs @code{ninja} with the target specified in @code{#:test-target},
6767 which is @code{"test"} by default.
6768
6769 @item install
6770 The phase runs @code{ninja install} and can not be changed.
6771 @end table
6772
6773 Apart from that, the build system also adds the following phases:
6774
6775 @table @code
6776
6777 @item fix-runpath
6778 This phase ensures that all binaries can find the libraries they need.
6779 It searches for required libraries in subdirectories of the package being
6780 built, and adds those to @code{RUNPATH} where needed. It also removes
6781 references to libraries left over from the build phase by
6782 @code{meson-for-build}, such as test dependencies, that aren't actually
6783 required for the program to run.
6784
6785 @item glib-or-gtk-wrap
6786 This phase is the phase provided by @code{glib-or-gtk-build-system}, and it
6787 is not enabled by default. It can be enabled with @code{#:glib-or-gtk?}.
6788
6789 @item glib-or-gtk-compile-schemas
6790 This phase is the phase provided by @code{glib-or-gtk-build-system}, and it
6791 is not enabled by default. It can be enabled with @code{#:glib-or-gtk?}.
6792 @end table
6793 @end defvr
6794
6795 @defvr {Scheme Variable} linux-module-build-system
6796 @code{linux-module-build-system} allows building Linux kernel modules.
6797
6798 @cindex build phases
6799 This build system is an extension of @code{gnu-build-system}, but with the
6800 following phases changed:
6801
6802 @table @code
6803
6804 @item configure
6805 This phase configures the environment so that the Linux kernel's Makefile
6806 can be used to build the external kernel module.
6807
6808 @item build
6809 This phase uses the Linux kernel's Makefile in order to build the external
6810 kernel module.
6811
6812 @item install
6813 This phase uses the Linux kernel's Makefile in order to install the external
6814 kernel module.
6815 @end table
6816
6817 It is possible and useful to specify the Linux kernel to use for building
6818 the module (in the @code{arguments} form of a package using the
6819 @code{linux-module-build-system}, use the key @code{#:linux} to specify it).
6820 @end defvr
6821
6822 @defvr {Scheme Variable} node-build-system
6823 This variable is exported by @code{(guix build-system node)}. It
6824 implements the build procedure used by @uref{https://nodejs.org,
6825 Node.js}, which implements an approximation of the @code{npm install}
6826 command, followed by an @code{npm test} command.
6827
6828 Which Node.js package is used to interpret the @code{npm} commands can
6829 be specified with the @code{#:node} parameter which defaults to
6830 @code{node}.
6831 @end defvr
6832
6833 Lastly, for packages that do not need anything as sophisticated, a
6834 ``trivial'' build system is provided. It is trivial in the sense that
6835 it provides basically no support: it does not pull any implicit inputs,
6836 and does not have a notion of build phases.
6837
6838 @defvr {Scheme Variable} trivial-build-system
6839 This variable is exported by @code{(guix build-system trivial)}.
6840
6841 This build system requires a @code{#:builder} argument. This argument
6842 must be a Scheme expression that builds the package output(s)---as
6843 with @code{build-expression->derivation} (@pxref{Derivations,
6844 @code{build-expression->derivation}}).
6845 @end defvr
6846
6847 @node The Store
6848 @section The Store
6849
6850 @cindex store
6851 @cindex store items
6852 @cindex store paths
6853
6854 Conceptually, the @dfn{store} is the place where derivations that have
6855 been built successfully are stored---by default, @file{/gnu/store}.
6856 Sub-directories in the store are referred to as @dfn{store items} or
6857 sometimes @dfn{store paths}. The store has an associated database that
6858 contains information such as the store paths referred to by each store
6859 path, and the list of @emph{valid} store items---results of successful
6860 builds. This database resides in @file{@var{localstatedir}/guix/db},
6861 where @var{localstatedir} is the state directory specified @i{via}
6862 @option{--localstatedir} at configure time, usually @file{/var}.
6863
6864 The store is @emph{always} accessed by the daemon on behalf of its clients
6865 (@pxref{Invoking guix-daemon}). To manipulate the store, clients
6866 connect to the daemon over a Unix-domain socket, send requests to it,
6867 and read the result---these are remote procedure calls, or RPCs.
6868
6869 @quotation Note
6870 Users must @emph{never} modify files under @file{/gnu/store} directly.
6871 This would lead to inconsistencies and break the immutability
6872 assumptions of Guix's functional model (@pxref{Introduction}).
6873
6874 @xref{Invoking guix gc, @command{guix gc --verify}}, for information on
6875 how to check the integrity of the store and attempt recovery from
6876 accidental modifications.
6877 @end quotation
6878
6879 The @code{(guix store)} module provides procedures to connect to the
6880 daemon, and to perform RPCs. These are described below. By default,
6881 @code{open-connection}, and thus all the @command{guix} commands,
6882 connect to the local daemon or to the URI specified by the
6883 @code{GUIX_DAEMON_SOCKET} environment variable.
6884
6885 @defvr {Environment Variable} GUIX_DAEMON_SOCKET
6886 When set, the value of this variable should be a file name or a URI
6887 designating the daemon endpoint. When it is a file name, it denotes a
6888 Unix-domain socket to connect to. In addition to file names, the
6889 supported URI schemes are:
6890
6891 @table @code
6892 @item file
6893 @itemx unix
6894 These are for Unix-domain sockets.
6895 @code{file:///var/guix/daemon-socket/socket} is equivalent to
6896 @file{/var/guix/daemon-socket/socket}.
6897
6898 @item guix
6899 @cindex daemon, remote access
6900 @cindex remote access to the daemon
6901 @cindex daemon, cluster setup
6902 @cindex clusters, daemon setup
6903 These URIs denote connections over TCP/IP, without encryption nor
6904 authentication of the remote host. The URI must specify the host name
6905 and optionally a port number (by default port 44146 is used):
6906
6907 @example
6908 guix://master.guix.example.org:1234
6909 @end example
6910
6911 This setup is suitable on local networks, such as clusters, where only
6912 trusted nodes may connect to the build daemon at
6913 @code{master.guix.example.org}.
6914
6915 The @code{--listen} option of @command{guix-daemon} can be used to
6916 instruct it to listen for TCP connections (@pxref{Invoking guix-daemon,
6917 @code{--listen}}).
6918
6919 @item ssh
6920 @cindex SSH access to build daemons
6921 These URIs allow you to connect to a remote daemon over SSH. This
6922 feature requires Guile-SSH (@pxref{Requirements}) and a working
6923 @code{guile} binary in @code{PATH} on the destination machine. It
6924 supports public key and GSSAPI authentication. A typical URL might look
6925 like this:
6926
6927 @example
6928 ssh://charlie@@guix.example.org:22
6929 @end example
6930
6931 As for @command{guix copy}, the usual OpenSSH client configuration files
6932 are honored (@pxref{Invoking guix copy}).
6933 @end table
6934
6935 Additional URI schemes may be supported in the future.
6936
6937 @c XXX: Remove this note when the protocol incurs fewer round trips
6938 @c and when (guix derivations) no longer relies on file system access.
6939 @quotation Note
6940 The ability to connect to remote build daemons is considered
6941 experimental as of @value{VERSION}. Please get in touch with us to
6942 share any problems or suggestions you may have (@pxref{Contributing}).
6943 @end quotation
6944 @end defvr
6945
6946 @deffn {Scheme Procedure} open-connection [@var{uri}] [#:reserve-space? #t]
6947 Connect to the daemon over the Unix-domain socket at @var{uri} (a string). When
6948 @var{reserve-space?} is true, instruct it to reserve a little bit of
6949 extra space on the file system so that the garbage collector can still
6950 operate should the disk become full. Return a server object.
6951
6952 @var{file} defaults to @code{%default-socket-path}, which is the normal
6953 location given the options that were passed to @command{configure}.
6954 @end deffn
6955
6956 @deffn {Scheme Procedure} close-connection @var{server}
6957 Close the connection to @var{server}.
6958 @end deffn
6959
6960 @defvr {Scheme Variable} current-build-output-port
6961 This variable is bound to a SRFI-39 parameter, which refers to the port
6962 where build and error logs sent by the daemon should be written.
6963 @end defvr
6964
6965 Procedures that make RPCs all take a server object as their first
6966 argument.
6967
6968 @deffn {Scheme Procedure} valid-path? @var{server} @var{path}
6969 @cindex invalid store items
6970 Return @code{#t} when @var{path} designates a valid store item and
6971 @code{#f} otherwise (an invalid item may exist on disk but still be
6972 invalid, for instance because it is the result of an aborted or failed
6973 build.)
6974
6975 A @code{&store-protocol-error} condition is raised if @var{path} is not
6976 prefixed by the store directory (@file{/gnu/store}).
6977 @end deffn
6978
6979 @deffn {Scheme Procedure} add-text-to-store @var{server} @var{name} @var{text} [@var{references}]
6980 Add @var{text} under file @var{name} in the store, and return its store
6981 path. @var{references} is the list of store paths referred to by the
6982 resulting store path.
6983 @end deffn
6984
6985 @deffn {Scheme Procedure} build-derivations @var{store} @var{derivations} @
6986 [@var{mode}]
6987 Build @var{derivations}, a list of @code{<derivation>} objects, @file{.drv}
6988 file names, or derivation/output pairs, using the specified
6989 @var{mode}---@code{(build-mode normal)} by default.
6990 @end deffn
6991
6992 Note that the @code{(guix monads)} module provides a monad as well as
6993 monadic versions of the above procedures, with the goal of making it
6994 more convenient to work with code that accesses the store (@pxref{The
6995 Store Monad}).
6996
6997 @c FIXME
6998 @i{This section is currently incomplete.}
6999
7000 @node Derivations
7001 @section Derivations
7002
7003 @cindex derivations
7004 Low-level build actions and the environment in which they are performed
7005 are represented by @dfn{derivations}. A derivation contains the
7006 following pieces of information:
7007
7008 @itemize
7009 @item
7010 The outputs of the derivation---derivations produce at least one file or
7011 directory in the store, but may produce more.
7012
7013 @item
7014 @cindex build-time dependencies
7015 @cindex dependencies, build-time
7016 The inputs of the derivations---i.e., its build-time dependencies---which may
7017 be other derivations or plain files in the store (patches, build scripts,
7018 etc.)
7019
7020 @item
7021 The system type targeted by the derivation---e.g., @code{x86_64-linux}.
7022
7023 @item
7024 The file name of a build script in the store, along with the arguments
7025 to be passed.
7026
7027 @item
7028 A list of environment variables to be defined.
7029
7030 @end itemize
7031
7032 @cindex derivation path
7033 Derivations allow clients of the daemon to communicate build actions to
7034 the store. They exist in two forms: as an in-memory representation,
7035 both on the client- and daemon-side, and as files in the store whose
7036 name end in @code{.drv}---these files are referred to as @dfn{derivation
7037 paths}. Derivations paths can be passed to the @code{build-derivations}
7038 procedure to perform the build actions they prescribe (@pxref{The
7039 Store}).
7040
7041 @cindex fixed-output derivations
7042 Operations such as file downloads and version-control checkouts for
7043 which the expected content hash is known in advance are modeled as
7044 @dfn{fixed-output derivations}. Unlike regular derivations, the outputs
7045 of a fixed-output derivation are independent of its inputs---e.g., a
7046 source code download produces the same result regardless of the download
7047 method and tools being used.
7048
7049 @cindex references
7050 @cindex run-time dependencies
7051 @cindex dependencies, run-time
7052 The outputs of derivations---i.e., the build results---have a set of
7053 @dfn{references}, as reported by the @code{references} RPC or the
7054 @command{guix gc --references} command (@pxref{Invoking guix gc}). References
7055 are the set of run-time dependencies of the build results. References are a
7056 subset of the inputs of the derivation; this subset is automatically computed
7057 by the build daemon by scanning all the files in the outputs.
7058
7059 The @code{(guix derivations)} module provides a representation of
7060 derivations as Scheme objects, along with procedures to create and
7061 otherwise manipulate derivations. The lowest-level primitive to create
7062 a derivation is the @code{derivation} procedure:
7063
7064 @deffn {Scheme Procedure} derivation @var{store} @var{name} @var{builder} @
7065 @var{args} [#:outputs '("out")] [#:hash #f] [#:hash-algo #f] @
7066 [#:recursive? #f] [#:inputs '()] [#:env-vars '()] @
7067 [#:system (%current-system)] [#:references-graphs #f] @
7068 [#:allowed-references #f] [#:disallowed-references #f] @
7069 [#:leaked-env-vars #f] [#:local-build? #f] @
7070 [#:substitutable? #t] [#:properties '()]
7071 Build a derivation with the given arguments, and return the resulting
7072 @code{<derivation>} object.
7073
7074 When @var{hash} and @var{hash-algo} are given, a
7075 @dfn{fixed-output derivation} is created---i.e., one whose result is
7076 known in advance, such as a file download. If, in addition,
7077 @var{recursive?} is true, then that fixed output may be an executable
7078 file or a directory and @var{hash} must be the hash of an archive
7079 containing this output.
7080
7081 When @var{references-graphs} is true, it must be a list of file
7082 name/store path pairs. In that case, the reference graph of each store
7083 path is exported in the build environment in the corresponding file, in
7084 a simple text format.
7085
7086 When @var{allowed-references} is true, it must be a list of store items
7087 or outputs that the derivation's output may refer to. Likewise,
7088 @var{disallowed-references}, if true, must be a list of things the
7089 outputs may @emph{not} refer to.
7090
7091 When @var{leaked-env-vars} is true, it must be a list of strings
7092 denoting environment variables that are allowed to ``leak'' from the
7093 daemon's environment to the build environment. This is only applicable
7094 to fixed-output derivations---i.e., when @var{hash} is true. The main
7095 use is to allow variables such as @code{http_proxy} to be passed to
7096 derivations that download files.
7097
7098 When @var{local-build?} is true, declare that the derivation is not a
7099 good candidate for offloading and should rather be built locally
7100 (@pxref{Daemon Offload Setup}). This is the case for small derivations
7101 where the costs of data transfers would outweigh the benefits.
7102
7103 When @var{substitutable?} is false, declare that substitutes of the
7104 derivation's output should not be used (@pxref{Substitutes}). This is
7105 useful, for instance, when building packages that capture details of the
7106 host CPU instruction set.
7107
7108 @var{properties} must be an association list describing ``properties'' of the
7109 derivation. It is kept as-is, uninterpreted, in the derivation.
7110 @end deffn
7111
7112 @noindent
7113 Here's an example with a shell script as its builder, assuming
7114 @var{store} is an open connection to the daemon, and @var{bash} points
7115 to a Bash executable in the store:
7116
7117 @lisp
7118 (use-modules (guix utils)
7119 (guix store)
7120 (guix derivations))
7121
7122 (let ((builder ; add the Bash script to the store
7123 (add-text-to-store store "my-builder.sh"
7124 "echo hello world > $out\n" '())))
7125 (derivation store "foo"
7126 bash `("-e" ,builder)
7127 #:inputs `((,bash) (,builder))
7128 #:env-vars '(("HOME" . "/homeless"))))
7129 @result{} #<derivation /gnu/store/@dots{}-foo.drv => /gnu/store/@dots{}-foo>
7130 @end lisp
7131
7132 As can be guessed, this primitive is cumbersome to use directly. A
7133 better approach is to write build scripts in Scheme, of course! The
7134 best course of action for that is to write the build code as a
7135 ``G-expression'', and to pass it to @code{gexp->derivation}. For more
7136 information, @pxref{G-Expressions}.
7137
7138 Once upon a time, @code{gexp->derivation} did not exist and constructing
7139 derivations with build code written in Scheme was achieved with
7140 @code{build-expression->derivation}, documented below. This procedure
7141 is now deprecated in favor of the much nicer @code{gexp->derivation}.
7142
7143 @deffn {Scheme Procedure} build-expression->derivation @var{store} @
7144 @var{name} @var{exp} @
7145 [#:system (%current-system)] [#:inputs '()] @
7146 [#:outputs '("out")] [#:hash #f] [#:hash-algo #f] @
7147 [#:recursive? #f] [#:env-vars '()] [#:modules '()] @
7148 [#:references-graphs #f] [#:allowed-references #f] @
7149 [#:disallowed-references #f] @
7150 [#:local-build? #f] [#:substitutable? #t] [#:guile-for-build #f]
7151 Return a derivation that executes Scheme expression @var{exp} as a
7152 builder for derivation @var{name}. @var{inputs} must be a list of
7153 @code{(name drv-path sub-drv)} tuples; when @var{sub-drv} is omitted,
7154 @code{"out"} is assumed. @var{modules} is a list of names of Guile
7155 modules from the current search path to be copied in the store,
7156 compiled, and made available in the load path during the execution of
7157 @var{exp}---e.g., @code{((guix build utils) (guix build
7158 gnu-build-system))}.
7159
7160 @var{exp} is evaluated in an environment where @code{%outputs} is bound
7161 to a list of output/path pairs, and where @code{%build-inputs} is bound
7162 to a list of string/output-path pairs made from @var{inputs}.
7163 Optionally, @var{env-vars} is a list of string pairs specifying the name
7164 and value of environment variables visible to the builder. The builder
7165 terminates by passing the result of @var{exp} to @code{exit}; thus, when
7166 @var{exp} returns @code{#f}, the build is considered to have failed.
7167
7168 @var{exp} is built using @var{guile-for-build} (a derivation). When
7169 @var{guile-for-build} is omitted or is @code{#f}, the value of the
7170 @code{%guile-for-build} fluid is used instead.
7171
7172 See the @code{derivation} procedure for the meaning of
7173 @var{references-graphs}, @var{allowed-references},
7174 @var{disallowed-references}, @var{local-build?}, and
7175 @var{substitutable?}.
7176 @end deffn
7177
7178 @noindent
7179 Here's an example of a single-output derivation that creates a directory
7180 containing one file:
7181
7182 @lisp
7183 (let ((builder '(let ((out (assoc-ref %outputs "out")))
7184 (mkdir out) ; create /gnu/store/@dots{}-goo
7185 (call-with-output-file (string-append out "/test")
7186 (lambda (p)
7187 (display '(hello guix) p))))))
7188 (build-expression->derivation store "goo" builder))
7189
7190 @result{} #<derivation /gnu/store/@dots{}-goo.drv => @dots{}>
7191 @end lisp
7192
7193
7194 @node The Store Monad
7195 @section The Store Monad
7196
7197 @cindex monad
7198
7199 The procedures that operate on the store described in the previous
7200 sections all take an open connection to the build daemon as their first
7201 argument. Although the underlying model is functional, they either have
7202 side effects or depend on the current state of the store.
7203
7204 The former is inconvenient: the connection to the build daemon has to be
7205 carried around in all those functions, making it impossible to compose
7206 functions that do not take that parameter with functions that do. The
7207 latter can be problematic: since store operations have side effects
7208 and/or depend on external state, they have to be properly sequenced.
7209
7210 @cindex monadic values
7211 @cindex monadic functions
7212 This is where the @code{(guix monads)} module comes in. This module
7213 provides a framework for working with @dfn{monads}, and a particularly
7214 useful monad for our uses, the @dfn{store monad}. Monads are a
7215 construct that allows two things: associating ``context'' with values
7216 (in our case, the context is the store), and building sequences of
7217 computations (here computations include accesses to the store). Values
7218 in a monad---values that carry this additional context---are called
7219 @dfn{monadic values}; procedures that return such values are called
7220 @dfn{monadic procedures}.
7221
7222 Consider this ``normal'' procedure:
7223
7224 @lisp
7225 (define (sh-symlink store)
7226 ;; Return a derivation that symlinks the 'bash' executable.
7227 (let* ((drv (package-derivation store bash))
7228 (out (derivation->output-path drv))
7229 (sh (string-append out "/bin/bash")))
7230 (build-expression->derivation store "sh"
7231 `(symlink ,sh %output))))
7232 @end lisp
7233
7234 Using @code{(guix monads)} and @code{(guix gexp)}, it may be rewritten
7235 as a monadic function:
7236
7237 @lisp
7238 (define (sh-symlink)
7239 ;; Same, but return a monadic value.
7240 (mlet %store-monad ((drv (package->derivation bash)))
7241 (gexp->derivation "sh"
7242 #~(symlink (string-append #$drv "/bin/bash")
7243 #$output))))
7244 @end lisp
7245
7246 There are several things to note in the second version: the @code{store}
7247 parameter is now implicit and is ``threaded'' in the calls to the
7248 @code{package->derivation} and @code{gexp->derivation} monadic
7249 procedures, and the monadic value returned by @code{package->derivation}
7250 is @dfn{bound} using @code{mlet} instead of plain @code{let}.
7251
7252 As it turns out, the call to @code{package->derivation} can even be
7253 omitted since it will take place implicitly, as we will see later
7254 (@pxref{G-Expressions}):
7255
7256 @lisp
7257 (define (sh-symlink)
7258 (gexp->derivation "sh"
7259 #~(symlink (string-append #$bash "/bin/bash")
7260 #$output)))
7261 @end lisp
7262
7263 @c See
7264 @c <https://syntaxexclamation.wordpress.com/2014/06/26/escaping-continuations/>
7265 @c for the funny quote.
7266 Calling the monadic @code{sh-symlink} has no effect. As someone once
7267 said, ``you exit a monad like you exit a building on fire: by running''.
7268 So, to exit the monad and get the desired effect, one must use
7269 @code{run-with-store}:
7270
7271 @lisp
7272 (run-with-store (open-connection) (sh-symlink))
7273 @result{} /gnu/store/...-sh-symlink
7274 @end lisp
7275
7276 Note that the @code{(guix monad-repl)} module extends the Guile REPL with
7277 new ``meta-commands'' to make it easier to deal with monadic procedures:
7278 @code{run-in-store}, and @code{enter-store-monad}. The former is used
7279 to ``run'' a single monadic value through the store:
7280
7281 @example
7282 scheme@@(guile-user)> ,run-in-store (package->derivation hello)
7283 $1 = #<derivation /gnu/store/@dots{}-hello-2.9.drv => @dots{}>
7284 @end example
7285
7286 The latter enters a recursive REPL, where all the return values are
7287 automatically run through the store:
7288
7289 @example
7290 scheme@@(guile-user)> ,enter-store-monad
7291 store-monad@@(guile-user) [1]> (package->derivation hello)
7292 $2 = #<derivation /gnu/store/@dots{}-hello-2.9.drv => @dots{}>
7293 store-monad@@(guile-user) [1]> (text-file "foo" "Hello!")
7294 $3 = "/gnu/store/@dots{}-foo"
7295 store-monad@@(guile-user) [1]> ,q
7296 scheme@@(guile-user)>
7297 @end example
7298
7299 @noindent
7300 Note that non-monadic values cannot be returned in the
7301 @code{store-monad} REPL.
7302
7303 The main syntactic forms to deal with monads in general are provided by
7304 the @code{(guix monads)} module and are described below.
7305
7306 @deffn {Scheme Syntax} with-monad @var{monad} @var{body} ...
7307 Evaluate any @code{>>=} or @code{return} forms in @var{body} as being
7308 in @var{monad}.
7309 @end deffn
7310
7311 @deffn {Scheme Syntax} return @var{val}
7312 Return a monadic value that encapsulates @var{val}.
7313 @end deffn
7314
7315 @deffn {Scheme Syntax} >>= @var{mval} @var{mproc} ...
7316 @dfn{Bind} monadic value @var{mval}, passing its ``contents'' to monadic
7317 procedures @var{mproc}@dots{}@footnote{This operation is commonly
7318 referred to as ``bind'', but that name denotes an unrelated procedure in
7319 Guile. Thus we use this somewhat cryptic symbol inherited from the
7320 Haskell language.}. There can be one @var{mproc} or several of them, as
7321 in this example:
7322
7323 @lisp
7324 (run-with-state
7325 (with-monad %state-monad
7326 (>>= (return 1)
7327 (lambda (x) (return (+ 1 x)))
7328 (lambda (x) (return (* 2 x)))))
7329 'some-state)
7330
7331 @result{} 4
7332 @result{} some-state
7333 @end lisp
7334 @end deffn
7335
7336 @deffn {Scheme Syntax} mlet @var{monad} ((@var{var} @var{mval}) ...) @
7337 @var{body} ...
7338 @deffnx {Scheme Syntax} mlet* @var{monad} ((@var{var} @var{mval}) ...) @
7339 @var{body} ...
7340 Bind the variables @var{var} to the monadic values @var{mval} in
7341 @var{body}, which is a sequence of expressions. As with the bind
7342 operator, this can be thought of as ``unpacking'' the raw, non-monadic
7343 value ``contained'' in @var{mval} and making @var{var} refer to that
7344 raw, non-monadic value within the scope of the @var{body}. The form
7345 (@var{var} -> @var{val}) binds @var{var} to the ``normal'' value
7346 @var{val}, as per @code{let}. The binding operations occur in sequence
7347 from left to right. The last expression of @var{body} must be a monadic
7348 expression, and its result will become the result of the @code{mlet} or
7349 @code{mlet*} when run in the @var{monad}.
7350
7351 @code{mlet*} is to @code{mlet} what @code{let*} is to @code{let}
7352 (@pxref{Local Bindings,,, guile, GNU Guile Reference Manual}).
7353 @end deffn
7354
7355 @deffn {Scheme System} mbegin @var{monad} @var{mexp} ...
7356 Bind @var{mexp} and the following monadic expressions in sequence,
7357 returning the result of the last expression. Every expression in the
7358 sequence must be a monadic expression.
7359
7360 This is akin to @code{mlet}, except that the return values of the
7361 monadic expressions are ignored. In that sense, it is analogous to
7362 @code{begin}, but applied to monadic expressions.
7363 @end deffn
7364
7365 @deffn {Scheme System} mwhen @var{condition} @var{mexp0} @var{mexp*} ...
7366 When @var{condition} is true, evaluate the sequence of monadic
7367 expressions @var{mexp0}..@var{mexp*} as in an @code{mbegin}. When
7368 @var{condition} is false, return @code{*unspecified*} in the current
7369 monad. Every expression in the sequence must be a monadic expression.
7370 @end deffn
7371
7372 @deffn {Scheme System} munless @var{condition} @var{mexp0} @var{mexp*} ...
7373 When @var{condition} is false, evaluate the sequence of monadic
7374 expressions @var{mexp0}..@var{mexp*} as in an @code{mbegin}. When
7375 @var{condition} is true, return @code{*unspecified*} in the current
7376 monad. Every expression in the sequence must be a monadic expression.
7377 @end deffn
7378
7379 @cindex state monad
7380 The @code{(guix monads)} module provides the @dfn{state monad}, which
7381 allows an additional value---the state---to be @emph{threaded} through
7382 monadic procedure calls.
7383
7384 @defvr {Scheme Variable} %state-monad
7385 The state monad. Procedures in the state monad can access and change
7386 the state that is threaded.
7387
7388 Consider the example below. The @code{square} procedure returns a value
7389 in the state monad. It returns the square of its argument, but also
7390 increments the current state value:
7391
7392 @lisp
7393 (define (square x)
7394 (mlet %state-monad ((count (current-state)))
7395 (mbegin %state-monad
7396 (set-current-state (+ 1 count))
7397 (return (* x x)))))
7398
7399 (run-with-state (sequence %state-monad (map square (iota 3))) 0)
7400 @result{} (0 1 4)
7401 @result{} 3
7402 @end lisp
7403
7404 When ``run'' through @code{%state-monad}, we obtain that additional state
7405 value, which is the number of @code{square} calls.
7406 @end defvr
7407
7408 @deffn {Monadic Procedure} current-state
7409 Return the current state as a monadic value.
7410 @end deffn
7411
7412 @deffn {Monadic Procedure} set-current-state @var{value}
7413 Set the current state to @var{value} and return the previous state as a
7414 monadic value.
7415 @end deffn
7416
7417 @deffn {Monadic Procedure} state-push @var{value}
7418 Push @var{value} to the current state, which is assumed to be a list,
7419 and return the previous state as a monadic value.
7420 @end deffn
7421
7422 @deffn {Monadic Procedure} state-pop
7423 Pop a value from the current state and return it as a monadic value.
7424 The state is assumed to be a list.
7425 @end deffn
7426
7427 @deffn {Scheme Procedure} run-with-state @var{mval} [@var{state}]
7428 Run monadic value @var{mval} starting with @var{state} as the initial
7429 state. Return two values: the resulting value, and the resulting state.
7430 @end deffn
7431
7432 The main interface to the store monad, provided by the @code{(guix
7433 store)} module, is as follows.
7434
7435 @defvr {Scheme Variable} %store-monad
7436 The store monad---an alias for @code{%state-monad}.
7437
7438 Values in the store monad encapsulate accesses to the store. When its
7439 effect is needed, a value of the store monad must be ``evaluated'' by
7440 passing it to the @code{run-with-store} procedure (see below.)
7441 @end defvr
7442
7443 @deffn {Scheme Procedure} run-with-store @var{store} @var{mval} [#:guile-for-build] [#:system (%current-system)]
7444 Run @var{mval}, a monadic value in the store monad, in @var{store}, an
7445 open store connection.
7446 @end deffn
7447
7448 @deffn {Monadic Procedure} text-file @var{name} @var{text} [@var{references}]
7449 Return as a monadic value the absolute file name in the store of the file
7450 containing @var{text}, a string. @var{references} is a list of store items that the
7451 resulting text file refers to; it defaults to the empty list.
7452 @end deffn
7453
7454 @deffn {Monadic Procedure} binary-file @var{name} @var{data} [@var{references}]
7455 Return as a monadic value the absolute file name in the store of the file
7456 containing @var{data}, a bytevector. @var{references} is a list of store
7457 items that the resulting binary file refers to; it defaults to the empty list.
7458 @end deffn
7459
7460 @deffn {Monadic Procedure} interned-file @var{file} [@var{name}] @
7461 [#:recursive? #t] [#:select? (const #t)]
7462 Return the name of @var{file} once interned in the store. Use
7463 @var{name} as its store name, or the basename of @var{file} if
7464 @var{name} is omitted.
7465
7466 When @var{recursive?} is true, the contents of @var{file} are added
7467 recursively; if @var{file} designates a flat file and @var{recursive?}
7468 is true, its contents are added, and its permission bits are kept.
7469
7470 When @var{recursive?} is true, call @code{(@var{select?} @var{file}
7471 @var{stat})} for each directory entry, where @var{file} is the entry's
7472 absolute file name and @var{stat} is the result of @code{lstat}; exclude
7473 entries for which @var{select?} does not return true.
7474
7475 The example below adds a file to the store, under two different names:
7476
7477 @lisp
7478 (run-with-store (open-connection)
7479 (mlet %store-monad ((a (interned-file "README"))
7480 (b (interned-file "README" "LEGU-MIN")))
7481 (return (list a b))))
7482
7483 @result{} ("/gnu/store/rwm@dots{}-README" "/gnu/store/44i@dots{}-LEGU-MIN")
7484 @end lisp
7485
7486 @end deffn
7487
7488 The @code{(guix packages)} module exports the following package-related
7489 monadic procedures:
7490
7491 @deffn {Monadic Procedure} package-file @var{package} [@var{file}] @
7492 [#:system (%current-system)] [#:target #f] @
7493 [#:output "out"]
7494 Return as a monadic
7495 value in the absolute file name of @var{file} within the @var{output}
7496 directory of @var{package}. When @var{file} is omitted, return the name
7497 of the @var{output} directory of @var{package}. When @var{target} is
7498 true, use it as a cross-compilation target triplet.
7499
7500 Note that this procedure does @emph{not} build @var{package}. Thus, the
7501 result might or might not designate an existing file. We recommend not
7502 using this procedure unless you know what you are doing.
7503 @end deffn
7504
7505 @deffn {Monadic Procedure} package->derivation @var{package} [@var{system}]
7506 @deffnx {Monadic Procedure} package->cross-derivation @var{package} @
7507 @var{target} [@var{system}]
7508 Monadic version of @code{package-derivation} and
7509 @code{package-cross-derivation} (@pxref{Defining Packages}).
7510 @end deffn
7511
7512
7513 @node G-Expressions
7514 @section G-Expressions
7515
7516 @cindex G-expression
7517 @cindex build code quoting
7518 So we have ``derivations'', which represent a sequence of build actions
7519 to be performed to produce an item in the store (@pxref{Derivations}).
7520 These build actions are performed when asking the daemon to actually
7521 build the derivations; they are run by the daemon in a container
7522 (@pxref{Invoking guix-daemon}).
7523
7524 @cindex strata of code
7525 It should come as no surprise that we like to write these build actions
7526 in Scheme. When we do that, we end up with two @dfn{strata} of Scheme
7527 code@footnote{The term @dfn{stratum} in this context was coined by
7528 Manuel Serrano et al.@: in the context of their work on Hop. Oleg
7529 Kiselyov, who has written insightful
7530 @url{http://okmij.org/ftp/meta-programming/#meta-scheme, essays and code
7531 on this topic}, refers to this kind of code generation as
7532 @dfn{staging}.}: the ``host code''---code that defines packages, talks
7533 to the daemon, etc.---and the ``build code''---code that actually
7534 performs build actions, such as making directories, invoking
7535 @command{make}, etc.
7536
7537 To describe a derivation and its build actions, one typically needs to
7538 embed build code inside host code. It boils down to manipulating build
7539 code as data, and the homoiconicity of Scheme---code has a direct
7540 representation as data---comes in handy for that. But we need more than
7541 the normal @code{quasiquote} mechanism in Scheme to construct build
7542 expressions.
7543
7544 The @code{(guix gexp)} module implements @dfn{G-expressions}, a form of
7545 S-expressions adapted to build expressions. G-expressions, or
7546 @dfn{gexps}, consist essentially of three syntactic forms: @code{gexp},
7547 @code{ungexp}, and @code{ungexp-splicing} (or simply: @code{#~},
7548 @code{#$}, and @code{#$@@}), which are comparable to
7549 @code{quasiquote}, @code{unquote}, and @code{unquote-splicing},
7550 respectively (@pxref{Expression Syntax, @code{quasiquote},, guile,
7551 GNU Guile Reference Manual}). However, there are major differences:
7552
7553 @itemize
7554 @item
7555 Gexps are meant to be written to a file and run or manipulated by other
7556 processes.
7557
7558 @item
7559 When a high-level object such as a package or derivation is unquoted
7560 inside a gexp, the result is as if its output file name had been
7561 introduced.
7562
7563 @item
7564 Gexps carry information about the packages or derivations they refer to,
7565 and these dependencies are automatically added as inputs to the build
7566 processes that use them.
7567 @end itemize
7568
7569 @cindex lowering, of high-level objects in gexps
7570 This mechanism is not limited to package and derivation
7571 objects: @dfn{compilers} able to ``lower'' other high-level objects to
7572 derivations or files in the store can be defined,
7573 such that these objects can also be inserted
7574 into gexps. For example, a useful type of high-level objects that can be
7575 inserted in a gexp is ``file-like objects'', which make it easy to
7576 add files to the store and to refer to them in
7577 derivations and such (see @code{local-file} and @code{plain-file}
7578 below.)
7579
7580 To illustrate the idea, here is an example of a gexp:
7581
7582 @lisp
7583 (define build-exp
7584 #~(begin
7585 (mkdir #$output)
7586 (chdir #$output)
7587 (symlink (string-append #$coreutils "/bin/ls")
7588 "list-files")))
7589 @end lisp
7590
7591 This gexp can be passed to @code{gexp->derivation}; we obtain a
7592 derivation that builds a directory containing exactly one symlink to
7593 @file{/gnu/store/@dots{}-coreutils-8.22/bin/ls}:
7594
7595 @lisp
7596 (gexp->derivation "the-thing" build-exp)
7597 @end lisp
7598
7599 As one would expect, the @code{"/gnu/store/@dots{}-coreutils-8.22"} string is
7600 substituted to the reference to the @var{coreutils} package in the
7601 actual build code, and @var{coreutils} is automatically made an input to
7602 the derivation. Likewise, @code{#$output} (equivalent to @code{(ungexp
7603 output)}) is replaced by a string containing the directory name of the
7604 output of the derivation.
7605
7606 @cindex cross compilation
7607 In a cross-compilation context, it is useful to distinguish between
7608 references to the @emph{native} build of a package---that can run on the
7609 host---versus references to cross builds of a package. To that end, the
7610 @code{#+} plays the same role as @code{#$}, but is a reference to a
7611 native package build:
7612
7613 @lisp
7614 (gexp->derivation "vi"
7615 #~(begin
7616 (mkdir #$output)
7617 (mkdir (string-append #$output "/bin"))
7618 (system* (string-append #+coreutils "/bin/ln")
7619 "-s"
7620 (string-append #$emacs "/bin/emacs")
7621 (string-append #$output "/bin/vi")))
7622 #:target "mips64el-linux-gnu")
7623 @end lisp
7624
7625 @noindent
7626 In the example above, the native build of @var{coreutils} is used, so
7627 that @command{ln} can actually run on the host; but then the
7628 cross-compiled build of @var{emacs} is referenced.
7629
7630 @cindex imported modules, for gexps
7631 @findex with-imported-modules
7632 Another gexp feature is @dfn{imported modules}: sometimes you want to be
7633 able to use certain Guile modules from the ``host environment'' in the
7634 gexp, so those modules should be imported in the ``build environment''.
7635 The @code{with-imported-modules} form allows you to express that:
7636
7637 @lisp
7638 (let ((build (with-imported-modules '((guix build utils))
7639 #~(begin
7640 (use-modules (guix build utils))
7641 (mkdir-p (string-append #$output "/bin"))))))
7642 (gexp->derivation "empty-dir"
7643 #~(begin
7644 #$build
7645 (display "success!\n")
7646 #t)))
7647 @end lisp
7648
7649 @noindent
7650 In this example, the @code{(guix build utils)} module is automatically
7651 pulled into the isolated build environment of our gexp, such that
7652 @code{(use-modules (guix build utils))} works as expected.
7653
7654 @cindex module closure
7655 @findex source-module-closure
7656 Usually you want the @emph{closure} of the module to be imported---i.e.,
7657 the module itself and all the modules it depends on---rather than just
7658 the module; failing to do that, attempts to use the module will fail
7659 because of missing dependent modules. The @code{source-module-closure}
7660 procedure computes the closure of a module by looking at its source file
7661 headers, which comes in handy in this case:
7662
7663 @lisp
7664 (use-modules (guix modules)) ;for 'source-module-closure'
7665
7666 (with-imported-modules (source-module-closure
7667 '((guix build utils)
7668 (gnu build vm)))
7669 (gexp->derivation "something-with-vms"
7670 #~(begin
7671 (use-modules (guix build utils)
7672 (gnu build vm))
7673 @dots{})))
7674 @end lisp
7675
7676 @cindex extensions, for gexps
7677 @findex with-extensions
7678 In the same vein, sometimes you want to import not just pure-Scheme
7679 modules, but also ``extensions'' such as Guile bindings to C libraries
7680 or other ``full-blown'' packages. Say you need the @code{guile-json}
7681 package available on the build side, here's how you would do it:
7682
7683 @lisp
7684 (use-modules (gnu packages guile)) ;for 'guile-json'
7685
7686 (with-extensions (list guile-json)
7687 (gexp->derivation "something-with-json"
7688 #~(begin
7689 (use-modules (json))
7690 @dots{})))
7691 @end lisp
7692
7693 The syntactic form to construct gexps is summarized below.
7694
7695 @deffn {Scheme Syntax} #~@var{exp}
7696 @deffnx {Scheme Syntax} (gexp @var{exp})
7697 Return a G-expression containing @var{exp}. @var{exp} may contain one
7698 or more of the following forms:
7699
7700 @table @code
7701 @item #$@var{obj}
7702 @itemx (ungexp @var{obj})
7703 Introduce a reference to @var{obj}. @var{obj} may have one of the
7704 supported types, for example a package or a
7705 derivation, in which case the @code{ungexp} form is replaced by its
7706 output file name---e.g., @code{"/gnu/store/@dots{}-coreutils-8.22}.
7707
7708 If @var{obj} is a list, it is traversed and references to supported
7709 objects are substituted similarly.
7710
7711 If @var{obj} is another gexp, its contents are inserted and its
7712 dependencies are added to those of the containing gexp.
7713
7714 If @var{obj} is another kind of object, it is inserted as is.
7715
7716 @item #$@var{obj}:@var{output}
7717 @itemx (ungexp @var{obj} @var{output})
7718 This is like the form above, but referring explicitly to the
7719 @var{output} of @var{obj}---this is useful when @var{obj} produces
7720 multiple outputs (@pxref{Packages with Multiple Outputs}).
7721
7722 @item #+@var{obj}
7723 @itemx #+@var{obj}:output
7724 @itemx (ungexp-native @var{obj})
7725 @itemx (ungexp-native @var{obj} @var{output})
7726 Same as @code{ungexp}, but produces a reference to the @emph{native}
7727 build of @var{obj} when used in a cross compilation context.
7728
7729 @item #$output[:@var{output}]
7730 @itemx (ungexp output [@var{output}])
7731 Insert a reference to derivation output @var{output}, or to the main
7732 output when @var{output} is omitted.
7733
7734 This only makes sense for gexps passed to @code{gexp->derivation}.
7735
7736 @item #$@@@var{lst}
7737 @itemx (ungexp-splicing @var{lst})
7738 Like the above, but splices the contents of @var{lst} inside the
7739 containing list.
7740
7741 @item #+@@@var{lst}
7742 @itemx (ungexp-native-splicing @var{lst})
7743 Like the above, but refers to native builds of the objects listed in
7744 @var{lst}.
7745
7746 @end table
7747
7748 G-expressions created by @code{gexp} or @code{#~} are run-time objects
7749 of the @code{gexp?} type (see below.)
7750 @end deffn
7751
7752 @deffn {Scheme Syntax} with-imported-modules @var{modules} @var{body}@dots{}
7753 Mark the gexps defined in @var{body}@dots{} as requiring @var{modules}
7754 in their execution environment.
7755
7756 Each item in @var{modules} can be the name of a module, such as
7757 @code{(guix build utils)}, or it can be a module name, followed by an
7758 arrow, followed by a file-like object:
7759
7760 @lisp
7761 `((guix build utils)
7762 (guix gcrypt)
7763 ((guix config) => ,(scheme-file "config.scm"
7764 #~(define-module @dots{}))))
7765 @end lisp
7766
7767 @noindent
7768 In the example above, the first two modules are taken from the search
7769 path, and the last one is created from the given file-like object.
7770
7771 This form has @emph{lexical} scope: it has an effect on the gexps
7772 directly defined in @var{body}@dots{}, but not on those defined, say, in
7773 procedures called from @var{body}@dots{}.
7774 @end deffn
7775
7776 @deffn {Scheme Syntax} with-extensions @var{extensions} @var{body}@dots{}
7777 Mark the gexps defined in @var{body}@dots{} as requiring
7778 @var{extensions} in their build and execution environment.
7779 @var{extensions} is typically a list of package objects such as those
7780 defined in the @code{(gnu packages guile)} module.
7781
7782 Concretely, the packages listed in @var{extensions} are added to the
7783 load path while compiling imported modules in @var{body}@dots{}; they
7784 are also added to the load path of the gexp returned by
7785 @var{body}@dots{}.
7786 @end deffn
7787
7788 @deffn {Scheme Procedure} gexp? @var{obj}
7789 Return @code{#t} if @var{obj} is a G-expression.
7790 @end deffn
7791
7792 G-expressions are meant to be written to disk, either as code building
7793 some derivation, or as plain files in the store. The monadic procedures
7794 below allow you to do that (@pxref{The Store Monad}, for more
7795 information about monads.)
7796
7797 @deffn {Monadic Procedure} gexp->derivation @var{name} @var{exp} @
7798 [#:system (%current-system)] [#:target #f] [#:graft? #t] @
7799 [#:hash #f] [#:hash-algo #f] @
7800 [#:recursive? #f] [#:env-vars '()] [#:modules '()] @
7801 [#:module-path @code{%load-path}] @
7802 [#:effective-version "2.2"] @
7803 [#:references-graphs #f] [#:allowed-references #f] @
7804 [#:disallowed-references #f] @
7805 [#:leaked-env-vars #f] @
7806 [#:script-name (string-append @var{name} "-builder")] @
7807 [#:deprecation-warnings #f] @
7808 [#:local-build? #f] [#:substitutable? #t] @
7809 [#:properties '()] [#:guile-for-build #f]
7810 Return a derivation @var{name} that runs @var{exp} (a gexp) with
7811 @var{guile-for-build} (a derivation) on @var{system}; @var{exp} is
7812 stored in a file called @var{script-name}. When @var{target} is true,
7813 it is used as the cross-compilation target triplet for packages referred
7814 to by @var{exp}.
7815
7816 @var{modules} is deprecated in favor of @code{with-imported-modules}.
7817 Its meaning is to
7818 make @var{modules} available in the evaluation context of @var{exp};
7819 @var{modules} is a list of names of Guile modules searched in
7820 @var{module-path} to be copied in the store, compiled, and made available in
7821 the load path during the execution of @var{exp}---e.g., @code{((guix
7822 build utils) (guix build gnu-build-system))}.
7823
7824 @var{effective-version} determines the string to use when adding extensions of
7825 @var{exp} (see @code{with-extensions}) to the search path---e.g., @code{"2.2"}.
7826
7827 @var{graft?} determines whether packages referred to by @var{exp} should be grafted when
7828 applicable.
7829
7830 When @var{references-graphs} is true, it must be a list of tuples of one of the
7831 following forms:
7832
7833 @example
7834 (@var{file-name} @var{package})
7835 (@var{file-name} @var{package} @var{output})
7836 (@var{file-name} @var{derivation})
7837 (@var{file-name} @var{derivation} @var{output})
7838 (@var{file-name} @var{store-item})
7839 @end example
7840
7841 The right-hand-side of each element of @var{references-graphs} is automatically made
7842 an input of the build process of @var{exp}. In the build environment, each
7843 @var{file-name} contains the reference graph of the corresponding item, in a simple
7844 text format.
7845
7846 @var{allowed-references} must be either @code{#f} or a list of output names and packages.
7847 In the latter case, the list denotes store items that the result is allowed to
7848 refer to. Any reference to another store item will lead to a build error.
7849 Similarly for @var{disallowed-references}, which can list items that must not be
7850 referenced by the outputs.
7851
7852 @var{deprecation-warnings} determines whether to show deprecation warnings while
7853 compiling modules. It can be @code{#f}, @code{#t}, or @code{'detailed}.
7854
7855 The other arguments are as for @code{derivation} (@pxref{Derivations}).
7856 @end deffn
7857
7858 @cindex file-like objects
7859 The @code{local-file}, @code{plain-file}, @code{computed-file},
7860 @code{program-file}, and @code{scheme-file} procedures below return
7861 @dfn{file-like objects}. That is, when unquoted in a G-expression,
7862 these objects lead to a file in the store. Consider this G-expression:
7863
7864 @lisp
7865 #~(system* #$(file-append glibc "/sbin/nscd") "-f"
7866 #$(local-file "/tmp/my-nscd.conf"))
7867 @end lisp
7868
7869 The effect here is to ``intern'' @file{/tmp/my-nscd.conf} by copying it
7870 to the store. Once expanded, for instance @i{via}
7871 @code{gexp->derivation}, the G-expression refers to that copy under
7872 @file{/gnu/store}; thus, modifying or removing the file in @file{/tmp}
7873 does not have any effect on what the G-expression does.
7874 @code{plain-file} can be used similarly; it differs in that the file
7875 content is directly passed as a string.
7876
7877 @deffn {Scheme Procedure} local-file @var{file} [@var{name}] @
7878 [#:recursive? #f] [#:select? (const #t)]
7879 Return an object representing local file @var{file} to add to the store;
7880 this object can be used in a gexp. If @var{file} is a literal string
7881 denoting a relative file name, it is looked up relative to the source
7882 file where it appears; if @var{file} is not a literal string, it is
7883 looked up relative to the current working directory at run time.
7884 @var{file} will be added to the store under @var{name}--by default the
7885 base name of @var{file}.
7886
7887 When @var{recursive?} is true, the contents of @var{file} are added recursively; if @var{file}
7888 designates a flat file and @var{recursive?} is true, its contents are added, and its
7889 permission bits are kept.
7890
7891 When @var{recursive?} is true, call @code{(@var{select?} @var{file}
7892 @var{stat})} for each directory entry, where @var{file} is the entry's
7893 absolute file name and @var{stat} is the result of @code{lstat}; exclude
7894 entries for which @var{select?} does not return true.
7895
7896 This is the declarative counterpart of the @code{interned-file} monadic
7897 procedure (@pxref{The Store Monad, @code{interned-file}}).
7898 @end deffn
7899
7900 @deffn {Scheme Procedure} plain-file @var{name} @var{content}
7901 Return an object representing a text file called @var{name} with the given
7902 @var{content} (a string or a bytevector) to be added to the store.
7903
7904 This is the declarative counterpart of @code{text-file}.
7905 @end deffn
7906
7907 @deffn {Scheme Procedure} computed-file @var{name} @var{gexp} @
7908 [#:options '(#:local-build? #t)]
7909 Return an object representing the store item @var{name}, a file or
7910 directory computed by @var{gexp}. @var{options}
7911 is a list of additional arguments to pass to @code{gexp->derivation}.
7912
7913 This is the declarative counterpart of @code{gexp->derivation}.
7914 @end deffn
7915
7916 @deffn {Monadic Procedure} gexp->script @var{name} @var{exp} @
7917 [#:guile (default-guile)] [#:module-path %load-path] @
7918 [#:system (%current-system)] [#:target #f]
7919 Return an executable script @var{name} that runs @var{exp} using
7920 @var{guile}, with @var{exp}'s imported modules in its search path.
7921 Look up @var{exp}'s modules in @var{module-path}.
7922
7923 The example below builds a script that simply invokes the @command{ls}
7924 command:
7925
7926 @lisp
7927 (use-modules (guix gexp) (gnu packages base))
7928
7929 (gexp->script "list-files"
7930 #~(execl #$(file-append coreutils "/bin/ls")
7931 "ls"))
7932 @end lisp
7933
7934 When ``running'' it through the store (@pxref{The Store Monad,
7935 @code{run-with-store}}), we obtain a derivation that produces an
7936 executable file @file{/gnu/store/@dots{}-list-files} along these lines:
7937
7938 @example
7939 #!/gnu/store/@dots{}-guile-2.0.11/bin/guile -ds
7940 !#
7941 (execl "/gnu/store/@dots{}-coreutils-8.22"/bin/ls" "ls")
7942 @end example
7943 @end deffn
7944
7945 @deffn {Scheme Procedure} program-file @var{name} @var{exp} @
7946 [#:guile #f] [#:module-path %load-path]
7947 Return an object representing the executable store item @var{name} that
7948 runs @var{gexp}. @var{guile} is the Guile package used to execute that
7949 script. Imported modules of @var{gexp} are looked up in @var{module-path}.
7950
7951 This is the declarative counterpart of @code{gexp->script}.
7952 @end deffn
7953
7954 @deffn {Monadic Procedure} gexp->file @var{name} @var{exp} @
7955 [#:set-load-path? #t] [#:module-path %load-path] @
7956 [#:splice? #f] @
7957 [#:guile (default-guile)]
7958 Return a derivation that builds a file @var{name} containing @var{exp}.
7959 When @var{splice?} is true, @var{exp} is considered to be a list of
7960 expressions that will be spliced in the resulting file.
7961
7962 When @var{set-load-path?} is true, emit code in the resulting file to
7963 set @code{%load-path} and @code{%load-compiled-path} to honor
7964 @var{exp}'s imported modules. Look up @var{exp}'s modules in
7965 @var{module-path}.
7966
7967 The resulting file holds references to all the dependencies of @var{exp}
7968 or a subset thereof.
7969 @end deffn
7970
7971 @deffn {Scheme Procedure} scheme-file @var{name} @var{exp} @
7972 [#:splice? #f] [#:set-load-path? #t]
7973 Return an object representing the Scheme file @var{name} that contains
7974 @var{exp}.
7975
7976 This is the declarative counterpart of @code{gexp->file}.
7977 @end deffn
7978
7979 @deffn {Monadic Procedure} text-file* @var{name} @var{text} @dots{}
7980 Return as a monadic value a derivation that builds a text file
7981 containing all of @var{text}. @var{text} may list, in addition to
7982 strings, objects of any type that can be used in a gexp: packages,
7983 derivations, local file objects, etc. The resulting store file holds
7984 references to all these.
7985
7986 This variant should be preferred over @code{text-file} anytime the file
7987 to create will reference items from the store. This is typically the
7988 case when building a configuration file that embeds store file names,
7989 like this:
7990
7991 @lisp
7992 (define (profile.sh)
7993 ;; Return the name of a shell script in the store that
7994 ;; initializes the 'PATH' environment variable.
7995 (text-file* "profile.sh"
7996 "export PATH=" coreutils "/bin:"
7997 grep "/bin:" sed "/bin\n"))
7998 @end lisp
7999
8000 In this example, the resulting @file{/gnu/store/@dots{}-profile.sh} file
8001 will reference @var{coreutils}, @var{grep}, and @var{sed}, thereby
8002 preventing them from being garbage-collected during its lifetime.
8003 @end deffn
8004
8005 @deffn {Scheme Procedure} mixed-text-file @var{name} @var{text} @dots{}
8006 Return an object representing store file @var{name} containing
8007 @var{text}. @var{text} is a sequence of strings and file-like objects,
8008 as in:
8009
8010 @lisp
8011 (mixed-text-file "profile"
8012 "export PATH=" coreutils "/bin:" grep "/bin")
8013 @end lisp
8014
8015 This is the declarative counterpart of @code{text-file*}.
8016 @end deffn
8017
8018 @deffn {Scheme Procedure} file-union @var{name} @var{files}
8019 Return a @code{<computed-file>} that builds a directory containing all of @var{files}.
8020 Each item in @var{files} must be a two-element list where the first element is the
8021 file name to use in the new directory, and the second element is a gexp
8022 denoting the target file. Here's an example:
8023
8024 @lisp
8025 (file-union "etc"
8026 `(("hosts" ,(plain-file "hosts"
8027 "127.0.0.1 localhost"))
8028 ("bashrc" ,(plain-file "bashrc"
8029 "alias ls='ls --color=auto'"))))
8030 @end lisp
8031
8032 This yields an @code{etc} directory containing these two files.
8033 @end deffn
8034
8035 @deffn {Scheme Procedure} directory-union @var{name} @var{things}
8036 Return a directory that is the union of @var{things}, where @var{things} is a list of
8037 file-like objects denoting directories. For example:
8038
8039 @lisp
8040 (directory-union "guile+emacs" (list guile emacs))
8041 @end lisp
8042
8043 yields a directory that is the union of the @code{guile} and @code{emacs} packages.
8044 @end deffn
8045
8046 @deffn {Scheme Procedure} file-append @var{obj} @var{suffix} @dots{}
8047 Return a file-like object that expands to the concatenation of @var{obj}
8048 and @var{suffix}, where @var{obj} is a lowerable object and each
8049 @var{suffix} is a string.
8050
8051 As an example, consider this gexp:
8052
8053 @lisp
8054 (gexp->script "run-uname"
8055 #~(system* #$(file-append coreutils
8056 "/bin/uname")))
8057 @end lisp
8058
8059 The same effect could be achieved with:
8060
8061 @lisp
8062 (gexp->script "run-uname"
8063 #~(system* (string-append #$coreutils
8064 "/bin/uname")))
8065 @end lisp
8066
8067 There is one difference though: in the @code{file-append} case, the
8068 resulting script contains the absolute file name as a string, whereas in
8069 the second case, the resulting script contains a @code{(string-append
8070 @dots{})} expression to construct the file name @emph{at run time}.
8071 @end deffn
8072
8073 @deffn {Scheme Syntax} with-parameters ((@var{parameter} @var{value}) @dots{}) @var{exp}
8074 This macro is similar to the @code{parameterize} form for
8075 dynamically-bound @dfn{parameters} (@pxref{Parameters,,, guile, GNU
8076 Guile Reference Manual}). The key difference is that it takes effect
8077 when the file-like object returned by @var{exp} is lowered to a
8078 derivation or store item.
8079
8080 A typical use of @code{with-parameters} is to force the system in effect
8081 for a given object:
8082
8083 @lisp
8084 (with-parameters ((%current-system "i686-linux"))
8085 coreutils)
8086 @end lisp
8087
8088 The example above returns an object that corresponds to the i686 build
8089 of Coreutils, regardless of the current value of @code{%current-system}.
8090 @end deffn
8091
8092
8093 Of course, in addition to gexps embedded in ``host'' code, there are
8094 also modules containing build tools. To make it clear that they are
8095 meant to be used in the build stratum, these modules are kept in the
8096 @code{(guix build @dots{})} name space.
8097
8098 @cindex lowering, of high-level objects in gexps
8099 Internally, high-level objects are @dfn{lowered}, using their compiler,
8100 to either derivations or store items. For instance, lowering a package
8101 yields a derivation, and lowering a @code{plain-file} yields a store
8102 item. This is achieved using the @code{lower-object} monadic procedure.
8103
8104 @deffn {Monadic Procedure} lower-object @var{obj} [@var{system}] @
8105 [#:target #f]
8106 Return as a value in @code{%store-monad} the derivation or store item
8107 corresponding to @var{obj} for @var{system}, cross-compiling for
8108 @var{target} if @var{target} is true. @var{obj} must be an object that
8109 has an associated gexp compiler, such as a @code{<package>}.
8110 @end deffn
8111
8112 @node Invoking guix repl
8113 @section Invoking @command{guix repl}
8114
8115 @cindex REPL, read-eval-print loop
8116 The @command{guix repl} command spawns a Guile @dfn{read-eval-print loop}
8117 (REPL) for interactive programming (@pxref{Using Guile Interactively,,, guile,
8118 GNU Guile Reference Manual}). Compared to just launching the @command{guile}
8119 command, @command{guix repl} guarantees that all the Guix modules and all its
8120 dependencies are available in the search path. You can use it this way:
8121
8122 @example
8123 $ guix repl
8124 scheme@@(guile-user)> ,use (gnu packages base)
8125 scheme@@(guile-user)> coreutils
8126 $1 = #<package coreutils@@8.29 gnu/packages/base.scm:327 3e28300>
8127 @end example
8128
8129 @cindex inferiors
8130 In addition, @command{guix repl} implements a simple machine-readable REPL
8131 protocol for use by @code{(guix inferior)}, a facility to interact with
8132 @dfn{inferiors}, separate processes running a potentially different revision
8133 of Guix.
8134
8135 The available options are as follows:
8136
8137 @table @code
8138 @item --type=@var{type}
8139 @itemx -t @var{type}
8140 Start a REPL of the given @var{TYPE}, which can be one of the following:
8141
8142 @table @code
8143 @item guile
8144 This is default, and it spawns a standard full-featured Guile REPL.
8145 @item machine
8146 Spawn a REPL that uses the machine-readable protocol. This is the protocol
8147 that the @code{(guix inferior)} module speaks.
8148 @end table
8149
8150 @item --listen=@var{endpoint}
8151 By default, @command{guix repl} reads from standard input and writes to
8152 standard output. When this option is passed, it will instead listen for
8153 connections on @var{endpoint}. Here are examples of valid options:
8154
8155 @table @code
8156 @item --listen=tcp:37146
8157 Accept connections on localhost on port 37146.
8158
8159 @item --listen=unix:/tmp/socket
8160 Accept connections on the Unix-domain socket @file{/tmp/socket}.
8161 @end table
8162
8163 @item --load-path=@var{directory}
8164 @itemx -L @var{directory}
8165 Add @var{directory} to the front of the package module search path
8166 (@pxref{Package Modules}).
8167
8168 This allows users to define their own packages and make them visible to
8169 the command-line tool.
8170
8171 @item -q
8172 Inhibit loading of the @file{~/.guile} file. By default, that
8173 configuration file is loaded when spawning a @code{guile} REPL.
8174 @end table
8175
8176 @c *********************************************************************
8177 @node Utilities
8178 @chapter Utilities
8179
8180 This section describes Guix command-line utilities. Some of them are
8181 primarily targeted at developers and users who write new package
8182 definitions, while others are more generally useful. They complement
8183 the Scheme programming interface of Guix in a convenient way.
8184
8185 @menu
8186 * Invoking guix build:: Building packages from the command line.
8187 * Invoking guix edit:: Editing package definitions.
8188 * Invoking guix download:: Downloading a file and printing its hash.
8189 * Invoking guix hash:: Computing the cryptographic hash of a file.
8190 * Invoking guix import:: Importing package definitions.
8191 * Invoking guix refresh:: Updating package definitions.
8192 * Invoking guix lint:: Finding errors in package definitions.
8193 * Invoking guix size:: Profiling disk usage.
8194 * Invoking guix graph:: Visualizing the graph of packages.
8195 * Invoking guix publish:: Sharing substitutes.
8196 * Invoking guix challenge:: Challenging substitute servers.
8197 * Invoking guix copy:: Copying to and from a remote store.
8198 * Invoking guix container:: Process isolation.
8199 * Invoking guix weather:: Assessing substitute availability.
8200 * Invoking guix processes:: Listing client processes.
8201 @end menu
8202
8203 @node Invoking guix build
8204 @section Invoking @command{guix build}
8205
8206 @cindex package building
8207 @cindex @command{guix build}
8208 The @command{guix build} command builds packages or derivations and
8209 their dependencies, and prints the resulting store paths. Note that it
8210 does not modify the user's profile---this is the job of the
8211 @command{guix package} command (@pxref{Invoking guix package}). Thus,
8212 it is mainly useful for distribution developers.
8213
8214 The general syntax is:
8215
8216 @example
8217 guix build @var{options} @var{package-or-derivation}@dots{}
8218 @end example
8219
8220 As an example, the following command builds the latest versions of Emacs
8221 and of Guile, displays their build logs, and finally displays the
8222 resulting directories:
8223
8224 @example
8225 guix build emacs guile
8226 @end example
8227
8228 Similarly, the following command builds all the available packages:
8229
8230 @example
8231 guix build --quiet --keep-going \
8232 `guix package -A | cut -f1,2 --output-delimiter=@@`
8233 @end example
8234
8235 @var{package-or-derivation} may be either the name of a package found in
8236 the software distribution such as @code{coreutils} or
8237 @code{coreutils@@8.20}, or a derivation such as
8238 @file{/gnu/store/@dots{}-coreutils-8.19.drv}. In the former case, a
8239 package with the corresponding name (and optionally version) is searched
8240 for among the GNU distribution modules (@pxref{Package Modules}).
8241
8242 Alternatively, the @code{--expression} option may be used to specify a
8243 Scheme expression that evaluates to a package; this is useful when
8244 disambiguating among several same-named packages or package variants is
8245 needed.
8246
8247 There may be zero or more @var{options}. The available options are
8248 described in the subsections below.
8249
8250 @menu
8251 * Common Build Options:: Build options for most commands.
8252 * Package Transformation Options:: Creating variants of packages.
8253 * Additional Build Options:: Options specific to 'guix build'.
8254 * Debugging Build Failures:: Real life packaging experience.
8255 @end menu
8256
8257 @node Common Build Options
8258 @subsection Common Build Options
8259
8260 A number of options that control the build process are common to
8261 @command{guix build} and other commands that can spawn builds, such as
8262 @command{guix package} or @command{guix archive}. These are the
8263 following:
8264
8265 @table @code
8266
8267 @item --load-path=@var{directory}
8268 @itemx -L @var{directory}
8269 Add @var{directory} to the front of the package module search path
8270 (@pxref{Package Modules}).
8271
8272 This allows users to define their own packages and make them visible to
8273 the command-line tools.
8274
8275 @item --keep-failed
8276 @itemx -K
8277 Keep the build tree of failed builds. Thus, if a build fails, its build
8278 tree is kept under @file{/tmp}, in a directory whose name is shown at
8279 the end of the build log. This is useful when debugging build issues.
8280 @xref{Debugging Build Failures}, for tips and tricks on how to debug
8281 build issues.
8282
8283 This option implies @option{--no-offload}, and it has no effect when
8284 connecting to a remote daemon with a @code{guix://} URI (@pxref{The
8285 Store, the @code{GUIX_DAEMON_SOCKET} variable}).
8286
8287 @item --keep-going
8288 @itemx -k
8289 Keep going when some of the derivations fail to build; return only once
8290 all the builds have either completed or failed.
8291
8292 The default behavior is to stop as soon as one of the specified
8293 derivations has failed.
8294
8295 @item --dry-run
8296 @itemx -n
8297 Do not build the derivations.
8298
8299 @anchor{fallback-option}
8300 @item --fallback
8301 When substituting a pre-built binary fails, fall back to building
8302 packages locally (@pxref{Substitution Failure}).
8303
8304 @item --substitute-urls=@var{urls}
8305 @anchor{client-substitute-urls}
8306 Consider @var{urls} the whitespace-separated list of substitute source
8307 URLs, overriding the default list of URLs of @command{guix-daemon}
8308 (@pxref{daemon-substitute-urls,, @command{guix-daemon} URLs}).
8309
8310 This means that substitutes may be downloaded from @var{urls}, provided
8311 they are signed by a key authorized by the system administrator
8312 (@pxref{Substitutes}).
8313
8314 When @var{urls} is the empty string, substitutes are effectively
8315 disabled.
8316
8317 @item --no-substitutes
8318 Do not use substitutes for build products. That is, always build things
8319 locally instead of allowing downloads of pre-built binaries
8320 (@pxref{Substitutes}).
8321
8322 @item --no-grafts
8323 Do not ``graft'' packages. In practice, this means that package updates
8324 available as grafts are not applied. @xref{Security Updates}, for more
8325 information on grafts.
8326
8327 @item --rounds=@var{n}
8328 Build each derivation @var{n} times in a row, and raise an error if
8329 consecutive build results are not bit-for-bit identical.
8330
8331 This is a useful way to detect non-deterministic builds processes.
8332 Non-deterministic build processes are a problem because they make it
8333 practically impossible for users to @emph{verify} whether third-party
8334 binaries are genuine. @xref{Invoking guix challenge}, for more.
8335
8336 Note that, currently, the differing build results are not kept around,
8337 so you will have to manually investigate in case of an error---e.g., by
8338 stashing one of the build results with @code{guix archive --export}
8339 (@pxref{Invoking guix archive}), then rebuilding, and finally comparing
8340 the two results.
8341
8342 @item --no-offload
8343 Do not use offload builds to other machines (@pxref{Daemon Offload
8344 Setup}). That is, always build things locally instead of offloading
8345 builds to remote machines.
8346
8347 @item --max-silent-time=@var{seconds}
8348 When the build or substitution process remains silent for more than
8349 @var{seconds}, terminate it and report a build failure.
8350
8351 By default, the daemon's setting is honored (@pxref{Invoking
8352 guix-daemon, @code{--max-silent-time}}).
8353
8354 @item --timeout=@var{seconds}
8355 Likewise, when the build or substitution process lasts for more than
8356 @var{seconds}, terminate it and report a build failure.
8357
8358 By default, the daemon's setting is honored (@pxref{Invoking
8359 guix-daemon, @code{--timeout}}).
8360
8361 @c Note: This option is actually not part of %standard-build-options but
8362 @c most programs honor it.
8363 @cindex verbosity, of the command-line tools
8364 @cindex build logs, verbosity
8365 @item -v @var{level}
8366 @itemx --verbosity=@var{level}
8367 Use the given verbosity @var{level}, an integer. Choosing 0 means that no
8368 output is produced, 1 is for quiet output, and 2 shows all the build log
8369 output on standard error.
8370
8371 @item --cores=@var{n}
8372 @itemx -c @var{n}
8373 Allow the use of up to @var{n} CPU cores for the build. The special
8374 value @code{0} means to use as many CPU cores as available.
8375
8376 @item --max-jobs=@var{n}
8377 @itemx -M @var{n}
8378 Allow at most @var{n} build jobs in parallel. @xref{Invoking
8379 guix-daemon, @code{--max-jobs}}, for details about this option and the
8380 equivalent @command{guix-daemon} option.
8381
8382 @item --debug=@var{level}
8383 Produce debugging output coming from the build daemon. @var{level} must be an
8384 integer between 0 and 5; higher means more verbose output. Setting a level of
8385 4 or more may be helpful when debugging setup issues with the build daemon.
8386
8387 @end table
8388
8389 Behind the scenes, @command{guix build} is essentially an interface to
8390 the @code{package-derivation} procedure of the @code{(guix packages)}
8391 module, and to the @code{build-derivations} procedure of the @code{(guix
8392 derivations)} module.
8393
8394 In addition to options explicitly passed on the command line,
8395 @command{guix build} and other @command{guix} commands that support
8396 building honor the @code{GUIX_BUILD_OPTIONS} environment variable.
8397
8398 @defvr {Environment Variable} GUIX_BUILD_OPTIONS
8399 Users can define this variable to a list of command line options that
8400 will automatically be used by @command{guix build} and other
8401 @command{guix} commands that can perform builds, as in the example
8402 below:
8403
8404 @example
8405 $ export GUIX_BUILD_OPTIONS="--no-substitutes -c 2 -L /foo/bar"
8406 @end example
8407
8408 These options are parsed independently, and the result is appended to
8409 the parsed command-line options.
8410 @end defvr
8411
8412
8413 @node Package Transformation Options
8414 @subsection Package Transformation Options
8415
8416 @cindex package variants
8417 Another set of command-line options supported by @command{guix build}
8418 and also @command{guix package} are @dfn{package transformation
8419 options}. These are options that make it possible to define @dfn{package
8420 variants}---for instance, packages built from different source code.
8421 This is a convenient way to create customized packages on the fly
8422 without having to type in the definitions of package variants
8423 (@pxref{Defining Packages}).
8424
8425 @table @code
8426
8427 @item --with-source=@var{source}
8428 @itemx --with-source=@var{package}=@var{source}
8429 @itemx --with-source=@var{package}@@@var{version}=@var{source}
8430 Use @var{source} as the source of @var{package}, and @var{version} as
8431 its version number.
8432 @var{source} must be a file name or a URL, as for @command{guix
8433 download} (@pxref{Invoking guix download}).
8434
8435 When @var{package} is omitted,
8436 it is taken to be the package name specified on the
8437 command line that matches the base of @var{source}---e.g.,
8438 if @var{source} is @code{/src/guile-2.0.10.tar.gz}, the corresponding
8439 package is @code{guile}.
8440
8441 Likewise, when @var{version} is omitted, the version string is inferred from
8442 @var{source}; in the previous example, it is @code{2.0.10}.
8443
8444 This option allows users to try out versions of packages other than the
8445 one provided by the distribution. The example below downloads
8446 @file{ed-1.7.tar.gz} from a GNU mirror and uses that as the source for
8447 the @code{ed} package:
8448
8449 @example
8450 guix build ed --with-source=mirror://gnu/ed/ed-1.7.tar.gz
8451 @end example
8452
8453 As a developer, @code{--with-source} makes it easy to test release
8454 candidates:
8455
8456 @example
8457 guix build guile --with-source=../guile-2.0.9.219-e1bb7.tar.xz
8458 @end example
8459
8460 @dots{} or to build from a checkout in a pristine environment:
8461
8462 @example
8463 $ git clone git://git.sv.gnu.org/guix.git
8464 $ guix build guix --with-source=guix@@1.0=./guix
8465 @end example
8466
8467 @item --with-input=@var{package}=@var{replacement}
8468 Replace dependency on @var{package} by a dependency on
8469 @var{replacement}. @var{package} must be a package name, and
8470 @var{replacement} must be a package specification such as @code{guile}
8471 or @code{guile@@1.8}.
8472
8473 For instance, the following command builds Guix, but replaces its
8474 dependency on the current stable version of Guile with a dependency on
8475 the legacy version of Guile, @code{guile@@2.0}:
8476
8477 @example
8478 guix build --with-input=guile=guile@@2.0 guix
8479 @end example
8480
8481 This is a recursive, deep replacement. So in this example, both
8482 @code{guix} and its dependency @code{guile-json} (which also depends on
8483 @code{guile}) get rebuilt against @code{guile@@2.0}.
8484
8485 This is implemented using the @code{package-input-rewriting} Scheme
8486 procedure (@pxref{Defining Packages, @code{package-input-rewriting}}).
8487
8488 @item --with-graft=@var{package}=@var{replacement}
8489 This is similar to @code{--with-input} but with an important difference:
8490 instead of rebuilding the whole dependency chain, @var{replacement} is
8491 built and then @dfn{grafted} onto the binaries that were initially
8492 referring to @var{package}. @xref{Security Updates}, for more
8493 information on grafts.
8494
8495 For example, the command below grafts version 3.5.4 of GnuTLS onto Wget
8496 and all its dependencies, replacing references to the version of GnuTLS
8497 they currently refer to:
8498
8499 @example
8500 guix build --with-graft=gnutls=gnutls@@3.5.4 wget
8501 @end example
8502
8503 This has the advantage of being much faster than rebuilding everything.
8504 But there is a caveat: it works if and only if @var{package} and
8505 @var{replacement} are strictly compatible---for example, if they provide
8506 a library, the application binary interface (ABI) of those libraries
8507 must be compatible. If @var{replacement} is somehow incompatible with
8508 @var{package}, then the resulting package may be unusable. Use with
8509 care!
8510
8511 @item --with-git-url=@var{package}=@var{url}
8512 @cindex Git, using the latest commit
8513 @cindex latest commit, building
8514 Build @var{package} from the latest commit of the @code{master} branch of the
8515 Git repository at @var{url}. Git sub-modules of the repository are fetched,
8516 recursively.
8517
8518 For example, the following command builds the NumPy Python library against the
8519 latest commit of the master branch of Python itself:
8520
8521 @example
8522 guix build python-numpy \
8523 --with-git-url=python=https://github.com/python/cpython
8524 @end example
8525
8526 This option can also be combined with @code{--with-branch} or
8527 @code{--with-commit} (see below).
8528
8529 @cindex continuous integration
8530 Obviously, since it uses the latest commit of the given branch, the result of
8531 such a command varies over time. Nevertheless it is a convenient way to
8532 rebuild entire software stacks against the latest commit of one or more
8533 packages. This is particularly useful in the context of continuous
8534 integration (CI).
8535
8536 Checkouts are kept in a cache under @file{~/.cache/guix/checkouts} to speed up
8537 consecutive accesses to the same repository. You may want to clean it up once
8538 in a while to save disk space.
8539
8540 @item --with-branch=@var{package}=@var{branch}
8541 Build @var{package} from the latest commit of @var{branch}. If the
8542 @code{source} field of @var{package} is an origin with the @code{git-fetch}
8543 method (@pxref{origin Reference}) or a @code{git-checkout} object, the
8544 repository URL is taken from that @code{source}. Otherwise you have to use
8545 @code{--with-git-url} to specify the URL of the Git repository.
8546
8547 For instance, the following command builds @code{guile-sqlite3} from the
8548 latest commit of its @code{master} branch, and then builds @code{guix} (which
8549 depends on it) and @code{cuirass} (which depends on @code{guix}) against this
8550 specific @code{guile-sqlite3} build:
8551
8552 @example
8553 guix build --with-branch=guile-sqlite3=master cuirass
8554 @end example
8555
8556 @item --with-commit=@var{package}=@var{commit}
8557 This is similar to @code{--with-branch}, except that it builds from
8558 @var{commit} rather than the tip of a branch. @var{commit} must be a valid
8559 Git commit SHA1 identifier or a tag.
8560 @end table
8561
8562 @node Additional Build Options
8563 @subsection Additional Build Options
8564
8565 The command-line options presented below are specific to @command{guix
8566 build}.
8567
8568 @table @code
8569
8570 @item --quiet
8571 @itemx -q
8572 Build quietly, without displaying the build log; this is equivalent to
8573 @code{--verbosity=0}. Upon completion, the build log is kept in @file{/var}
8574 (or similar) and can always be retrieved using the @option{--log-file} option.
8575
8576 @item --file=@var{file}
8577 @itemx -f @var{file}
8578 Build the package, derivation, or other file-like object that the code within
8579 @var{file} evaluates to (@pxref{G-Expressions, file-like objects}).
8580
8581 As an example, @var{file} might contain a package definition like this
8582 (@pxref{Defining Packages}):
8583
8584 @lisp
8585 @include package-hello.scm
8586 @end lisp
8587
8588 The @var{file} may also contain a JSON representation of one or more
8589 package definitions. Running @code{guix build -f} on @file{hello.json}
8590 with the following contents would result in building the packages
8591 @code{myhello} and @code{greeter}:
8592
8593 @example
8594 @verbatiminclude package-hello.json
8595 @end example
8596
8597 @item --manifest=@var{manifest}
8598 @itemx -m @var{manifest}
8599 Build all packages listed in the given @var{manifest}
8600 (@pxref{profile-manifest, @option{--manifest}}).
8601
8602 @item --expression=@var{expr}
8603 @itemx -e @var{expr}
8604 Build the package or derivation @var{expr} evaluates to.
8605
8606 For example, @var{expr} may be @code{(@@ (gnu packages guile)
8607 guile-1.8)}, which unambiguously designates this specific variant of
8608 version 1.8 of Guile.
8609
8610 Alternatively, @var{expr} may be a G-expression, in which case it is used
8611 as a build program passed to @code{gexp->derivation}
8612 (@pxref{G-Expressions}).
8613
8614 Lastly, @var{expr} may refer to a zero-argument monadic procedure
8615 (@pxref{The Store Monad}). The procedure must return a derivation as a
8616 monadic value, which is then passed through @code{run-with-store}.
8617
8618 @item --source
8619 @itemx -S
8620 Build the source derivations of the packages, rather than the packages
8621 themselves.
8622
8623 For instance, @code{guix build -S gcc} returns something like
8624 @file{/gnu/store/@dots{}-gcc-4.7.2.tar.bz2}, which is the GCC
8625 source tarball.
8626
8627 The returned source tarball is the result of applying any patches and
8628 code snippets specified in the package @code{origin} (@pxref{Defining
8629 Packages}).
8630
8631 Note that @command{guix build -S} compiles the sources only of the
8632 specified packages. They do not include the sources of statically
8633 linked dependencies and by themselves are insufficient for reproducing
8634 the packages.
8635
8636 @item --sources
8637 Fetch and return the source of @var{package-or-derivation} and all their
8638 dependencies, recursively. This is a handy way to obtain a local copy
8639 of all the source code needed to build @var{packages}, allowing you to
8640 eventually build them even without network access. It is an extension
8641 of the @code{--source} option and can accept one of the following
8642 optional argument values:
8643
8644 @table @code
8645 @item package
8646 This value causes the @code{--sources} option to behave in the same way
8647 as the @code{--source} option.
8648
8649 @item all
8650 Build the source derivations of all packages, including any source that
8651 might be listed as @code{inputs}. This is the default value.
8652
8653 @example
8654 $ guix build --sources tzdata
8655 The following derivations will be built:
8656 /gnu/store/@dots{}-tzdata2015b.tar.gz.drv
8657 /gnu/store/@dots{}-tzcode2015b.tar.gz.drv
8658 @end example
8659
8660 @item transitive
8661 Build the source derivations of all packages, as well of all transitive
8662 inputs to the packages. This can be used e.g.@: to
8663 prefetch package source for later offline building.
8664
8665 @example
8666 $ guix build --sources=transitive tzdata
8667 The following derivations will be built:
8668 /gnu/store/@dots{}-tzcode2015b.tar.gz.drv
8669 /gnu/store/@dots{}-findutils-4.4.2.tar.xz.drv
8670 /gnu/store/@dots{}-grep-2.21.tar.xz.drv
8671 /gnu/store/@dots{}-coreutils-8.23.tar.xz.drv
8672 /gnu/store/@dots{}-make-4.1.tar.xz.drv
8673 /gnu/store/@dots{}-bash-4.3.tar.xz.drv
8674 @dots{}
8675 @end example
8676
8677 @end table
8678
8679 @item --system=@var{system}
8680 @itemx -s @var{system}
8681 Attempt to build for @var{system}---e.g., @code{i686-linux}---instead of
8682 the system type of the build host. The @command{guix build} command allows
8683 you to repeat this option several times, in which case it builds for all the
8684 specified systems; other commands ignore extraneous @option{-s} options.
8685
8686 @quotation Note
8687 The @code{--system} flag is for @emph{native} compilation and must not
8688 be confused with cross-compilation. See @code{--target} below for
8689 information on cross-compilation.
8690 @end quotation
8691
8692 An example use of this is on Linux-based systems, which can emulate
8693 different personalities. For instance, passing
8694 @code{--system=i686-linux} on an @code{x86_64-linux} system or
8695 @code{--system=armhf-linux} on an @code{aarch64-linux} system allows you
8696 to build packages in a complete 32-bit environment.
8697
8698 @quotation Note
8699 Building for an @code{armhf-linux} system is unconditionally enabled on
8700 @code{aarch64-linux} machines, although certain aarch64 chipsets do not
8701 allow for this functionality, notably the ThunderX.
8702 @end quotation
8703
8704 Similarly, when transparent emulation with QEMU and @code{binfmt_misc}
8705 is enabled (@pxref{Virtualization Services,
8706 @code{qemu-binfmt-service-type}}), you can build for any system for
8707 which a QEMU @code{binfmt_misc} handler is installed.
8708
8709 Builds for a system other than that of the machine you are using can
8710 also be offloaded to a remote machine of the right architecture.
8711 @xref{Daemon Offload Setup}, for more information on offloading.
8712
8713 @item --target=@var{triplet}
8714 @cindex cross-compilation
8715 Cross-build for @var{triplet}, which must be a valid GNU triplet, such
8716 as @code{"mips64el-linux-gnu"} (@pxref{Specifying Target Triplets, GNU
8717 configuration triplets,, autoconf, Autoconf}).
8718
8719 @anchor{build-check}
8720 @item --check
8721 @cindex determinism, checking
8722 @cindex reproducibility, checking
8723 Rebuild @var{package-or-derivation}, which are already available in the
8724 store, and raise an error if the build results are not bit-for-bit
8725 identical.
8726
8727 This mechanism allows you to check whether previously installed
8728 substitutes are genuine (@pxref{Substitutes}), or whether the build result
8729 of a package is deterministic. @xref{Invoking guix challenge}, for more
8730 background information and tools.
8731
8732 When used in conjunction with @option{--keep-failed}, the differing
8733 output is kept in the store, under @file{/gnu/store/@dots{}-check}.
8734 This makes it easy to look for differences between the two results.
8735
8736 @item --repair
8737 @cindex repairing store items
8738 @cindex corruption, recovering from
8739 Attempt to repair the specified store items, if they are corrupt, by
8740 re-downloading or rebuilding them.
8741
8742 This operation is not atomic and thus restricted to @code{root}.
8743
8744 @item --derivations
8745 @itemx -d
8746 Return the derivation paths, not the output paths, of the given
8747 packages.
8748
8749 @item --root=@var{file}
8750 @itemx -r @var{file}
8751 @cindex GC roots, adding
8752 @cindex garbage collector roots, adding
8753 Make @var{file} a symlink to the result, and register it as a garbage
8754 collector root.
8755
8756 Consequently, the results of this @command{guix build} invocation are
8757 protected from garbage collection until @var{file} is removed. When
8758 that option is omitted, build results are eligible for garbage
8759 collection as soon as the build completes. @xref{Invoking guix gc}, for
8760 more on GC roots.
8761
8762 @item --log-file
8763 @cindex build logs, access
8764 Return the build log file names or URLs for the given
8765 @var{package-or-derivation}, or raise an error if build logs are
8766 missing.
8767
8768 This works regardless of how packages or derivations are specified. For
8769 instance, the following invocations are equivalent:
8770
8771 @example
8772 guix build --log-file `guix build -d guile`
8773 guix build --log-file `guix build guile`
8774 guix build --log-file guile
8775 guix build --log-file -e '(@@ (gnu packages guile) guile-2.0)'
8776 @end example
8777
8778 If a log is unavailable locally, and unless @code{--no-substitutes} is
8779 passed, the command looks for a corresponding log on one of the
8780 substitute servers (as specified with @code{--substitute-urls}.)
8781
8782 So for instance, imagine you want to see the build log of GDB on MIPS,
8783 but you are actually on an @code{x86_64} machine:
8784
8785 @example
8786 $ guix build --log-file gdb -s mips64el-linux
8787 https://@value{SUBSTITUTE-SERVER}/log/@dots{}-gdb-7.10
8788 @end example
8789
8790 You can freely access a huge library of build logs!
8791 @end table
8792
8793 @node Debugging Build Failures
8794 @subsection Debugging Build Failures
8795
8796 @cindex build failures, debugging
8797 When defining a new package (@pxref{Defining Packages}), you will
8798 probably find yourself spending some time debugging and tweaking the
8799 build until it succeeds. To do that, you need to operate the build
8800 commands yourself in an environment as close as possible to the one the
8801 build daemon uses.
8802
8803 To that end, the first thing to do is to use the @option{--keep-failed}
8804 or @option{-K} option of @command{guix build}, which will keep the
8805 failed build tree in @file{/tmp} or whatever directory you specified as
8806 @code{TMPDIR} (@pxref{Invoking guix build, @code{--keep-failed}}).
8807
8808 From there on, you can @command{cd} to the failed build tree and source
8809 the @file{environment-variables} file, which contains all the
8810 environment variable definitions that were in place when the build
8811 failed. So let's say you're debugging a build failure in package
8812 @code{foo}; a typical session would look like this:
8813
8814 @example
8815 $ guix build foo -K
8816 @dots{} @i{build fails}
8817 $ cd /tmp/guix-build-foo.drv-0
8818 $ source ./environment-variables
8819 $ cd foo-1.2
8820 @end example
8821
8822 Now, you can invoke commands as if you were the daemon (almost) and
8823 troubleshoot your build process.
8824
8825 Sometimes it happens that, for example, a package's tests pass when you
8826 run them manually but they fail when the daemon runs them. This can
8827 happen because the daemon runs builds in containers where, unlike in our
8828 environment above, network access is missing, @file{/bin/sh} does not
8829 exist, etc. (@pxref{Build Environment Setup}).
8830
8831 In such cases, you may need to run inspect the build process from within
8832 a container similar to the one the build daemon creates:
8833
8834 @example
8835 $ guix build -K foo
8836 @dots{}
8837 $ cd /tmp/guix-build-foo.drv-0
8838 $ guix environment --no-grafts -C foo --ad-hoc strace gdb
8839 [env]# source ./environment-variables
8840 [env]# cd foo-1.2
8841 @end example
8842
8843 Here, @command{guix environment -C} creates a container and spawns a new
8844 shell in it (@pxref{Invoking guix environment}). The @command{--ad-hoc
8845 strace gdb} part adds the @command{strace} and @command{gdb} commands to
8846 the container, which you may find handy while debugging. The
8847 @option{--no-grafts} option makes sure we get the exact same
8848 environment, with ungrafted packages (@pxref{Security Updates}, for more
8849 info on grafts).
8850
8851 To get closer to a container like that used by the build daemon, we can
8852 remove @file{/bin/sh}:
8853
8854 @example
8855 [env]# rm /bin/sh
8856 @end example
8857
8858 (Don't worry, this is harmless: this is all happening in the throw-away
8859 container created by @command{guix environment}.)
8860
8861 The @command{strace} command is probably not in the search path, but we
8862 can run:
8863
8864 @example
8865 [env]# $GUIX_ENVIRONMENT/bin/strace -f -o log make check
8866 @end example
8867
8868 In this way, not only you will have reproduced the environment variables
8869 the daemon uses, you will also be running the build process in a container
8870 similar to the one the daemon uses.
8871
8872
8873 @node Invoking guix edit
8874 @section Invoking @command{guix edit}
8875
8876 @cindex @command{guix edit}
8877 @cindex package definition, editing
8878 So many packages, so many source files! The @command{guix edit} command
8879 facilitates the life of users and packagers by pointing their editor at
8880 the source file containing the definition of the specified packages.
8881 For instance:
8882
8883 @example
8884 guix edit gcc@@4.9 vim
8885 @end example
8886
8887 @noindent
8888 launches the program specified in the @code{VISUAL} or in the
8889 @code{EDITOR} environment variable to view the recipe of GCC@tie{}4.9.3
8890 and that of Vim.
8891
8892 If you are using a Guix Git checkout (@pxref{Building from Git}), or
8893 have created your own packages on @code{GUIX_PACKAGE_PATH}
8894 (@pxref{Package Modules}), you will be able to edit the package
8895 recipes. In other cases, you will be able to examine the read-only recipes
8896 for packages currently in the store.
8897
8898 Instead of @code{GUIX_PACKAGE_PATH}, the command-line option
8899 @code{--load-path=@var{directory}} (or in short @code{-L
8900 @var{directory}}) allows you to add @var{directory} to the front of the
8901 package module search path and so make your own packages visible.
8902
8903 @node Invoking guix download
8904 @section Invoking @command{guix download}
8905
8906 @cindex @command{guix download}
8907 @cindex downloading package sources
8908 When writing a package definition, developers typically need to download
8909 a source tarball, compute its SHA256 hash, and write that
8910 hash in the package definition (@pxref{Defining Packages}). The
8911 @command{guix download} tool helps with this task: it downloads a file
8912 from the given URI, adds it to the store, and prints both its file name
8913 in the store and its SHA256 hash.
8914
8915 The fact that the downloaded file is added to the store saves bandwidth:
8916 when the developer eventually tries to build the newly defined package
8917 with @command{guix build}, the source tarball will not have to be
8918 downloaded again because it is already in the store. It is also a
8919 convenient way to temporarily stash files, which may be deleted
8920 eventually (@pxref{Invoking guix gc}).
8921
8922 The @command{guix download} command supports the same URIs as used in
8923 package definitions. In particular, it supports @code{mirror://} URIs.
8924 @code{https} URIs (HTTP over TLS) are supported @emph{provided} the
8925 Guile bindings for GnuTLS are available in the user's environment; when
8926 they are not available, an error is raised. @xref{Guile Preparations,
8927 how to install the GnuTLS bindings for Guile,, gnutls-guile,
8928 GnuTLS-Guile}, for more information.
8929
8930 @command{guix download} verifies HTTPS server certificates by loading
8931 the certificates of X.509 authorities from the directory pointed to by
8932 the @code{SSL_CERT_DIR} environment variable (@pxref{X.509
8933 Certificates}), unless @option{--no-check-certificate} is used.
8934
8935 The following options are available:
8936
8937 @table @code
8938 @item --format=@var{fmt}
8939 @itemx -f @var{fmt}
8940 Write the hash in the format specified by @var{fmt}. For more
8941 information on the valid values for @var{fmt}, @pxref{Invoking guix hash}.
8942
8943 @item --no-check-certificate
8944 Do not validate the X.509 certificates of HTTPS servers.
8945
8946 When using this option, you have @emph{absolutely no guarantee} that you
8947 are communicating with the authentic server responsible for the given
8948 URL, which makes you vulnerable to ``man-in-the-middle'' attacks.
8949
8950 @item --output=@var{file}
8951 @itemx -o @var{file}
8952 Save the downloaded file to @var{file} instead of adding it to the
8953 store.
8954 @end table
8955
8956 @node Invoking guix hash
8957 @section Invoking @command{guix hash}
8958
8959 @cindex @command{guix hash}
8960 The @command{guix hash} command computes the SHA256 hash of a file.
8961 It is primarily a convenience tool for anyone contributing to the
8962 distribution: it computes the cryptographic hash of a file, which can be
8963 used in the definition of a package (@pxref{Defining Packages}).
8964
8965 The general syntax is:
8966
8967 @example
8968 guix hash @var{option} @var{file}
8969 @end example
8970
8971 When @var{file} is @code{-} (a hyphen), @command{guix hash} computes the
8972 hash of data read from standard input. @command{guix hash} has the
8973 following options:
8974
8975 @table @code
8976
8977 @item --format=@var{fmt}
8978 @itemx -f @var{fmt}
8979 Write the hash in the format specified by @var{fmt}.
8980
8981 Supported formats: @code{nix-base32}, @code{base32}, @code{base16}
8982 (@code{hex} and @code{hexadecimal} can be used as well).
8983
8984 If the @option{--format} option is not specified, @command{guix hash}
8985 will output the hash in @code{nix-base32}. This representation is used
8986 in the definitions of packages.
8987
8988 @item --recursive
8989 @itemx -r
8990 Compute the hash on @var{file} recursively.
8991
8992 In this case, the hash is computed on an archive containing @var{file},
8993 including its children if it is a directory. Some of the metadata of
8994 @var{file} is part of the archive; for instance, when @var{file} is a
8995 regular file, the hash is different depending on whether @var{file} is
8996 executable or not. Metadata such as time stamps has no impact on the
8997 hash (@pxref{Invoking guix archive}).
8998 @c FIXME: Replace xref above with xref to an ``Archive'' section when
8999 @c it exists.
9000
9001 @item --exclude-vcs
9002 @itemx -x
9003 When combined with @option{--recursive}, exclude version control system
9004 directories (@file{.bzr}, @file{.git}, @file{.hg}, etc.)
9005
9006 @vindex git-fetch
9007 As an example, here is how you would compute the hash of a Git checkout,
9008 which is useful when using the @code{git-fetch} method (@pxref{origin
9009 Reference}):
9010
9011 @example
9012 $ git clone http://example.org/foo.git
9013 $ cd foo
9014 $ guix hash -rx .
9015 @end example
9016 @end table
9017
9018 @node Invoking guix import
9019 @section Invoking @command{guix import}
9020
9021 @cindex importing packages
9022 @cindex package import
9023 @cindex package conversion
9024 @cindex Invoking @command{guix import}
9025 The @command{guix import} command is useful for people who would like to
9026 add a package to the distribution with as little work as
9027 possible---a legitimate demand. The command knows of a few
9028 repositories from which it can ``import'' package metadata. The result
9029 is a package definition, or a template thereof, in the format we know
9030 (@pxref{Defining Packages}).
9031
9032 The general syntax is:
9033
9034 @example
9035 guix import @var{importer} @var{options}@dots{}
9036 @end example
9037
9038 @var{importer} specifies the source from which to import package
9039 metadata, and @var{options} specifies a package identifier and other
9040 options specific to @var{importer}.
9041
9042 Some of the importers rely on the ability to run the @command{gpgv} command.
9043 For these, GnuPG must be installed and in @code{$PATH}; run @code{guix install
9044 gnupg} if needed.
9045
9046 Currently, the available ``importers'' are:
9047
9048 @table @code
9049 @item gnu
9050 Import metadata for the given GNU package. This provides a template
9051 for the latest version of that GNU package, including the hash of its
9052 source tarball, and its canonical synopsis and description.
9053
9054 Additional information such as the package dependencies and its
9055 license needs to be figured out manually.
9056
9057 For example, the following command returns a package definition for
9058 GNU@tie{}Hello:
9059
9060 @example
9061 guix import gnu hello
9062 @end example
9063
9064 Specific command-line options are:
9065
9066 @table @code
9067 @item --key-download=@var{policy}
9068 As for @code{guix refresh}, specify the policy to handle missing OpenPGP
9069 keys when verifying the package signature. @xref{Invoking guix
9070 refresh, @code{--key-download}}.
9071 @end table
9072
9073 @item pypi
9074 @cindex pypi
9075 Import metadata from the @uref{https://pypi.python.org/, Python Package
9076 Index}. Information is taken from the JSON-formatted description
9077 available at @code{pypi.python.org} and usually includes all the relevant
9078 information, including package dependencies. For maximum efficiency, it
9079 is recommended to install the @command{unzip} utility, so that the
9080 importer can unzip Python wheels and gather data from them.
9081
9082 The command below imports metadata for the @code{itsdangerous} Python
9083 package:
9084
9085 @example
9086 guix import pypi itsdangerous
9087 @end example
9088
9089 @table @code
9090 @item --recursive
9091 @itemx -r
9092 Traverse the dependency graph of the given upstream package recursively
9093 and generate package expressions for all those packages that are not yet
9094 in Guix.
9095 @end table
9096
9097 @item gem
9098 @cindex gem
9099 Import metadata from @uref{https://rubygems.org/, RubyGems}. Information
9100 is taken from the JSON-formatted description available at
9101 @code{rubygems.org} and includes most relevant information, including
9102 runtime dependencies. There are some caveats, however. The metadata
9103 doesn't distinguish between synopses and descriptions, so the same string
9104 is used for both fields. Additionally, the details of non-Ruby
9105 dependencies required to build native extensions is unavailable and left
9106 as an exercise to the packager.
9107
9108 The command below imports metadata for the @code{rails} Ruby package:
9109
9110 @example
9111 guix import gem rails
9112 @end example
9113
9114 @table @code
9115 @item --recursive
9116 @itemx -r
9117 Traverse the dependency graph of the given upstream package recursively
9118 and generate package expressions for all those packages that are not yet
9119 in Guix.
9120 @end table
9121
9122 @item cpan
9123 @cindex CPAN
9124 Import metadata from @uref{https://www.metacpan.org/, MetaCPAN}.
9125 Information is taken from the JSON-formatted metadata provided through
9126 @uref{https://fastapi.metacpan.org/, MetaCPAN's API} and includes most
9127 relevant information, such as module dependencies. License information
9128 should be checked closely. If Perl is available in the store, then the
9129 @code{corelist} utility will be used to filter core modules out of the
9130 list of dependencies.
9131
9132 The command command below imports metadata for the @code{Acme::Boolean}
9133 Perl module:
9134
9135 @example
9136 guix import cpan Acme::Boolean
9137 @end example
9138
9139 @item cran
9140 @cindex CRAN
9141 @cindex Bioconductor
9142 Import metadata from @uref{https://cran.r-project.org/, CRAN}, the
9143 central repository for the @uref{https://r-project.org, GNU@tie{}R
9144 statistical and graphical environment}.
9145
9146 Information is extracted from the @code{DESCRIPTION} file of the package.
9147
9148 The command command below imports metadata for the @code{Cairo}
9149 R package:
9150
9151 @example
9152 guix import cran Cairo
9153 @end example
9154
9155 When @code{--recursive} is added, the importer will traverse the
9156 dependency graph of the given upstream package recursively and generate
9157 package expressions for all those packages that are not yet in Guix.
9158
9159 When @code{--archive=bioconductor} is added, metadata is imported from
9160 @uref{https://www.bioconductor.org/, Bioconductor}, a repository of R
9161 packages for for the analysis and comprehension of high-throughput
9162 genomic data in bioinformatics.
9163
9164 Information is extracted from the @code{DESCRIPTION} file contained in the
9165 package archive.
9166
9167 The command below imports metadata for the @code{GenomicRanges}
9168 R package:
9169
9170 @example
9171 guix import cran --archive=bioconductor GenomicRanges
9172 @end example
9173
9174 Finally, you can also import R packages that have not yet been published on
9175 CRAN or Bioconductor as long as they are in a git repository. Use
9176 @code{--archive=git} followed by the URL of the git repository:
9177
9178 @example
9179 guix import cran --archive=git https://github.com/immunogenomics/harmony
9180 @end example
9181
9182 @item texlive
9183 @cindex TeX Live
9184 @cindex CTAN
9185 Import metadata from @uref{https://www.ctan.org/, CTAN}, the
9186 comprehensive TeX archive network for TeX packages that are part of the
9187 @uref{https://www.tug.org/texlive/, TeX Live distribution}.
9188
9189 Information about the package is obtained through the XML API provided
9190 by CTAN, while the source code is downloaded from the SVN repository of
9191 the Tex Live project. This is done because the CTAN does not keep
9192 versioned archives.
9193
9194 The command command below imports metadata for the @code{fontspec}
9195 TeX package:
9196
9197 @example
9198 guix import texlive fontspec
9199 @end example
9200
9201 When @code{--archive=DIRECTORY} is added, the source code is downloaded
9202 not from the @file{latex} sub-directory of the @file{texmf-dist/source}
9203 tree in the TeX Live SVN repository, but from the specified sibling
9204 directory under the same root.
9205
9206 The command below imports metadata for the @code{ifxetex} package from
9207 CTAN while fetching the sources from the directory
9208 @file{texmf/source/generic}:
9209
9210 @example
9211 guix import texlive --archive=generic ifxetex
9212 @end example
9213
9214 @item json
9215 @cindex JSON, import
9216 Import package metadata from a local JSON file. Consider the following
9217 example package definition in JSON format:
9218
9219 @example
9220 @{
9221 "name": "hello",
9222 "version": "2.10",
9223 "source": "mirror://gnu/hello/hello-2.10.tar.gz",
9224 "build-system": "gnu",
9225 "home-page": "https://www.gnu.org/software/hello/",
9226 "synopsis": "Hello, GNU world: An example GNU package",
9227 "description": "GNU Hello prints a greeting.",
9228 "license": "GPL-3.0+",
9229 "native-inputs": ["gettext"]
9230 @}
9231 @end example
9232
9233 The field names are the same as for the @code{<package>} record
9234 (@xref{Defining Packages}). References to other packages are provided
9235 as JSON lists of quoted package specification strings such as
9236 @code{guile} or @code{guile@@2.0}.
9237
9238 The importer also supports a more explicit source definition using the
9239 common fields for @code{<origin>} records:
9240
9241 @example
9242 @{
9243 @dots{}
9244 "source": @{
9245 "method": "url-fetch",
9246 "uri": "mirror://gnu/hello/hello-2.10.tar.gz",
9247 "sha256": @{
9248 "base32": "0ssi1wpaf7plaswqqjwigppsg5fyh99vdlb9kzl7c9lng89ndq1i"
9249 @}
9250 @}
9251 @dots{}
9252 @}
9253 @end example
9254
9255 The command below reads metadata from the JSON file @code{hello.json}
9256 and outputs a package expression:
9257
9258 @example
9259 guix import json hello.json
9260 @end example
9261
9262 @item nix
9263 Import metadata from a local copy of the source of the
9264 @uref{https://nixos.org/nixpkgs/, Nixpkgs distribution}@footnote{This
9265 relies on the @command{nix-instantiate} command of
9266 @uref{https://nixos.org/nix/, Nix}.}. Package definitions in Nixpkgs are
9267 typically written in a mixture of Nix-language and Bash code. This
9268 command only imports the high-level package structure that is written in
9269 the Nix language. It normally includes all the basic fields of a
9270 package definition.
9271
9272 When importing a GNU package, the synopsis and descriptions are replaced
9273 by their canonical upstream variant.
9274
9275 Usually, you will first need to do:
9276
9277 @example
9278 export NIX_REMOTE=daemon
9279 @end example
9280
9281 @noindent
9282 so that @command{nix-instantiate} does not try to open the Nix database.
9283
9284 As an example, the command below imports the package definition of
9285 LibreOffice (more precisely, it imports the definition of the package
9286 bound to the @code{libreoffice} top-level attribute):
9287
9288 @example
9289 guix import nix ~/path/to/nixpkgs libreoffice
9290 @end example
9291
9292 @item hackage
9293 @cindex hackage
9294 Import metadata from the Haskell community's central package archive
9295 @uref{https://hackage.haskell.org/, Hackage}. Information is taken from
9296 Cabal files and includes all the relevant information, including package
9297 dependencies.
9298
9299 Specific command-line options are:
9300
9301 @table @code
9302 @item --stdin
9303 @itemx -s
9304 Read a Cabal file from standard input.
9305 @item --no-test-dependencies
9306 @itemx -t
9307 Do not include dependencies required only by the test suites.
9308 @item --cabal-environment=@var{alist}
9309 @itemx -e @var{alist}
9310 @var{alist} is a Scheme alist defining the environment in which the
9311 Cabal conditionals are evaluated. The accepted keys are: @code{os},
9312 @code{arch}, @code{impl} and a string representing the name of a flag.
9313 The value associated with a flag has to be either the symbol
9314 @code{true} or @code{false}. The value associated with other keys
9315 has to conform to the Cabal file format definition. The default value
9316 associated with the keys @code{os}, @code{arch} and @code{impl} is
9317 @samp{linux}, @samp{x86_64} and @samp{ghc}, respectively.
9318 @item --recursive
9319 @itemx -r
9320 Traverse the dependency graph of the given upstream package recursively
9321 and generate package expressions for all those packages that are not yet
9322 in Guix.
9323 @end table
9324
9325 The command below imports metadata for the latest version of the
9326 @code{HTTP} Haskell package without including test dependencies and
9327 specifying the value of the flag @samp{network-uri} as @code{false}:
9328
9329 @example
9330 guix import hackage -t -e "'((\"network-uri\" . false))" HTTP
9331 @end example
9332
9333 A specific package version may optionally be specified by following the
9334 package name by an at-sign and a version number as in the following example:
9335
9336 @example
9337 guix import hackage mtl@@2.1.3.1
9338 @end example
9339
9340 @item stackage
9341 @cindex stackage
9342 The @code{stackage} importer is a wrapper around the @code{hackage} one.
9343 It takes a package name, looks up the package version included in a
9344 long-term support (LTS) @uref{https://www.stackage.org, Stackage}
9345 release and uses the @code{hackage} importer to retrieve its metadata.
9346 Note that it is up to you to select an LTS release compatible with the
9347 GHC compiler used by Guix.
9348
9349 Specific command-line options are:
9350
9351 @table @code
9352 @item --no-test-dependencies
9353 @itemx -t
9354 Do not include dependencies required only by the test suites.
9355 @item --lts-version=@var{version}
9356 @itemx -l @var{version}
9357 @var{version} is the desired LTS release version. If omitted the latest
9358 release is used.
9359 @item --recursive
9360 @itemx -r
9361 Traverse the dependency graph of the given upstream package recursively
9362 and generate package expressions for all those packages that are not yet
9363 in Guix.
9364 @end table
9365
9366 The command below imports metadata for the @code{HTTP} Haskell package
9367 included in the LTS Stackage release version 7.18:
9368
9369 @example
9370 guix import stackage --lts-version=7.18 HTTP
9371 @end example
9372
9373 @item elpa
9374 @cindex elpa
9375 Import metadata from an Emacs Lisp Package Archive (ELPA) package
9376 repository (@pxref{Packages,,, emacs, The GNU Emacs Manual}).
9377
9378 Specific command-line options are:
9379
9380 @table @code
9381 @item --archive=@var{repo}
9382 @itemx -a @var{repo}
9383 @var{repo} identifies the archive repository from which to retrieve the
9384 information. Currently the supported repositories and their identifiers
9385 are:
9386 @itemize -
9387 @item
9388 @uref{https://elpa.gnu.org/packages, GNU}, selected by the @code{gnu}
9389 identifier. This is the default.
9390
9391 Packages from @code{elpa.gnu.org} are signed with one of the keys
9392 contained in the GnuPG keyring at
9393 @file{share/emacs/25.1/etc/package-keyring.gpg} (or similar) in the
9394 @code{emacs} package (@pxref{Package Installation, ELPA package
9395 signatures,, emacs, The GNU Emacs Manual}).
9396
9397 @item
9398 @uref{https://stable.melpa.org/packages, MELPA-Stable}, selected by the
9399 @code{melpa-stable} identifier.
9400
9401 @item
9402 @uref{https://melpa.org/packages, MELPA}, selected by the @code{melpa}
9403 identifier.
9404 @end itemize
9405
9406 @item --recursive
9407 @itemx -r
9408 Traverse the dependency graph of the given upstream package recursively
9409 and generate package expressions for all those packages that are not yet
9410 in Guix.
9411 @end table
9412
9413 @item crate
9414 @cindex crate
9415 Import metadata from the crates.io Rust package repository
9416 @uref{https://crates.io, crates.io}, as in this example:
9417
9418 @example
9419 guix import crate blake2-rfc
9420 @end example
9421
9422 The crate importer also allows you to specify a version string:
9423
9424 @example
9425 guix import crate constant-time-eq@@0.1.0
9426 @end example
9427
9428 Additional options include:
9429
9430 @table @code
9431 @item --recursive
9432 @itemx -r
9433 Traverse the dependency graph of the given upstream package recursively
9434 and generate package expressions for all those packages that are not yet
9435 in Guix.
9436 @end table
9437
9438 @item opam
9439 @cindex OPAM
9440 @cindex OCaml
9441 Import metadata from the @uref{https://opam.ocaml.org/, OPAM} package
9442 repository used by the OCaml community.
9443 @end table
9444
9445 The structure of the @command{guix import} code is modular. It would be
9446 useful to have more importers for other package formats, and your help
9447 is welcome here (@pxref{Contributing}).
9448
9449 @node Invoking guix refresh
9450 @section Invoking @command{guix refresh}
9451
9452 @cindex @command {guix refresh}
9453 The primary audience of the @command{guix refresh} command is developers
9454 of the GNU software distribution. By default, it reports any packages
9455 provided by the distribution that are outdated compared to the latest
9456 upstream version, like this:
9457
9458 @example
9459 $ guix refresh
9460 gnu/packages/gettext.scm:29:13: gettext would be upgraded from 0.18.1.1 to 0.18.2.1
9461 gnu/packages/glib.scm:77:12: glib would be upgraded from 2.34.3 to 2.37.0
9462 @end example
9463
9464 Alternately, one can specify packages to consider, in which case a
9465 warning is emitted for packages that lack an updater:
9466
9467 @example
9468 $ guix refresh coreutils guile guile-ssh
9469 gnu/packages/ssh.scm:205:2: warning: no updater for guile-ssh
9470 gnu/packages/guile.scm:136:12: guile would be upgraded from 2.0.12 to 2.0.13
9471 @end example
9472
9473 @command{guix refresh} browses the upstream repository of each package and determines
9474 the highest version number of the releases therein. The command
9475 knows how to update specific types of packages: GNU packages, ELPA
9476 packages, etc.---see the documentation for @option{--type} below. There
9477 are many packages, though, for which it lacks a method to determine
9478 whether a new upstream release is available. However, the mechanism is
9479 extensible, so feel free to get in touch with us to add a new method!
9480
9481 @table @code
9482
9483 @item --recursive
9484 Consider the packages specified, and all the packages upon which they depend.
9485
9486 @example
9487 $ guix refresh --recursive coreutils
9488 gnu/packages/acl.scm:35:2: warning: no updater for acl
9489 gnu/packages/m4.scm:30:12: info: 1.4.18 is already the latest version of m4
9490 gnu/packages/xml.scm:68:2: warning: no updater for expat
9491 gnu/packages/multiprecision.scm:40:12: info: 6.1.2 is already the latest version of gmp
9492 @dots{}
9493 @end example
9494
9495 @end table
9496
9497 Sometimes the upstream name differs from the package name used in Guix,
9498 and @command{guix refresh} needs a little help. Most updaters honor the
9499 @code{upstream-name} property in package definitions, which can be used
9500 to that effect:
9501
9502 @lisp
9503 (define-public network-manager
9504 (package
9505 (name "network-manager")
9506 ;; @dots{}
9507 (properties '((upstream-name . "NetworkManager")))))
9508 @end lisp
9509
9510 When passed @code{--update}, it modifies distribution source files to
9511 update the version numbers and source tarball hashes of those package
9512 recipes (@pxref{Defining Packages}). This is achieved by downloading
9513 each package's latest source tarball and its associated OpenPGP
9514 signature, authenticating the downloaded tarball against its signature
9515 using @command{gpgv}, and finally computing its hash---note that GnuPG must be
9516 installed and in @code{$PATH}; run @code{guix install gnupg} if needed.
9517
9518 When the public
9519 key used to sign the tarball is missing from the user's keyring, an
9520 attempt is made to automatically retrieve it from a public key server;
9521 when this is successful, the key is added to the user's keyring; otherwise,
9522 @command{guix refresh} reports an error.
9523
9524 The following options are supported:
9525
9526 @table @code
9527
9528 @item --expression=@var{expr}
9529 @itemx -e @var{expr}
9530 Consider the package @var{expr} evaluates to.
9531
9532 This is useful to precisely refer to a package, as in this example:
9533
9534 @example
9535 guix refresh -l -e '(@@@@ (gnu packages commencement) glibc-final)'
9536 @end example
9537
9538 This command lists the dependents of the ``final'' libc (essentially all
9539 the packages.)
9540
9541 @item --update
9542 @itemx -u
9543 Update distribution source files (package recipes) in place. This is
9544 usually run from a checkout of the Guix source tree (@pxref{Running
9545 Guix Before It Is Installed}):
9546
9547 @example
9548 $ ./pre-inst-env guix refresh -s non-core -u
9549 @end example
9550
9551 @xref{Defining Packages}, for more information on package definitions.
9552
9553 @item --select=[@var{subset}]
9554 @itemx -s @var{subset}
9555 Select all the packages in @var{subset}, one of @code{core} or
9556 @code{non-core}.
9557
9558 The @code{core} subset refers to all the packages at the core of the
9559 distribution---i.e., packages that are used to build ``everything
9560 else''. This includes GCC, libc, Binutils, Bash, etc. Usually,
9561 changing one of these packages in the distribution entails a rebuild of
9562 all the others. Thus, such updates are an inconvenience to users in
9563 terms of build time or bandwidth used to achieve the upgrade.
9564
9565 The @code{non-core} subset refers to the remaining packages. It is
9566 typically useful in cases where an update of the core packages would be
9567 inconvenient.
9568
9569 @item --manifest=@var{file}
9570 @itemx -m @var{file}
9571 Select all the packages from the manifest in @var{file}. This is useful to
9572 check if any packages of the user manifest can be updated.
9573
9574 @item --type=@var{updater}
9575 @itemx -t @var{updater}
9576 Select only packages handled by @var{updater} (may be a comma-separated
9577 list of updaters). Currently, @var{updater} may be one of:
9578
9579 @table @code
9580 @item gnu
9581 the updater for GNU packages;
9582 @item gnome
9583 the updater for GNOME packages;
9584 @item kde
9585 the updater for KDE packages;
9586 @item xorg
9587 the updater for X.org packages;
9588 @item kernel.org
9589 the updater for packages hosted on kernel.org;
9590 @item elpa
9591 the updater for @uref{https://elpa.gnu.org/, ELPA} packages;
9592 @item cran
9593 the updater for @uref{https://cran.r-project.org/, CRAN} packages;
9594 @item bioconductor
9595 the updater for @uref{https://www.bioconductor.org/, Bioconductor} R packages;
9596 @item cpan
9597 the updater for @uref{https://www.cpan.org/, CPAN} packages;
9598 @item pypi
9599 the updater for @uref{https://pypi.python.org, PyPI} packages.
9600 @item gem
9601 the updater for @uref{https://rubygems.org, RubyGems} packages.
9602 @item github
9603 the updater for @uref{https://github.com, GitHub} packages.
9604 @item hackage
9605 the updater for @uref{https://hackage.haskell.org, Hackage} packages.
9606 @item stackage
9607 the updater for @uref{https://www.stackage.org, Stackage} packages.
9608 @item crate
9609 the updater for @uref{https://crates.io, Crates} packages.
9610 @item launchpad
9611 the updater for @uref{https://launchpad.net, Launchpad} packages.
9612 @end table
9613
9614 For instance, the following command only checks for updates of Emacs
9615 packages hosted at @code{elpa.gnu.org} and for updates of CRAN packages:
9616
9617 @example
9618 $ guix refresh --type=elpa,cran
9619 gnu/packages/statistics.scm:819:13: r-testthat would be upgraded from 0.10.0 to 0.11.0
9620 gnu/packages/emacs.scm:856:13: emacs-auctex would be upgraded from 11.88.6 to 11.88.9
9621 @end example
9622
9623 @end table
9624
9625 In addition, @command{guix refresh} can be passed one or more package
9626 names, as in this example:
9627
9628 @example
9629 $ ./pre-inst-env guix refresh -u emacs idutils gcc@@4.8
9630 @end example
9631
9632 @noindent
9633 The command above specifically updates the @code{emacs} and
9634 @code{idutils} packages. The @code{--select} option would have no
9635 effect in this case.
9636
9637 When considering whether to upgrade a package, it is sometimes
9638 convenient to know which packages would be affected by the upgrade and
9639 should be checked for compatibility. For this the following option may
9640 be used when passing @command{guix refresh} one or more package names:
9641
9642 @table @code
9643
9644 @item --list-updaters
9645 @itemx -L
9646 List available updaters and exit (see @option{--type} above.)
9647
9648 For each updater, display the fraction of packages it covers; at the
9649 end, display the fraction of packages covered by all these updaters.
9650
9651 @item --list-dependent
9652 @itemx -l
9653 List top-level dependent packages that would need to be rebuilt as a
9654 result of upgrading one or more packages.
9655
9656 @xref{Invoking guix graph, the @code{reverse-package} type of
9657 @command{guix graph}}, for information on how to visualize the list of
9658 dependents of a package.
9659
9660 @end table
9661
9662 Be aware that the @code{--list-dependent} option only
9663 @emph{approximates} the rebuilds that would be required as a result of
9664 an upgrade. More rebuilds might be required under some circumstances.
9665
9666 @example
9667 $ guix refresh --list-dependent flex
9668 Building the following 120 packages would ensure 213 dependent packages are rebuilt:
9669 hop@@2.4.0 geiser@@0.4 notmuch@@0.18 mu@@0.9.9.5 cflow@@1.4 idutils@@4.6 @dots{}
9670 @end example
9671
9672 The command above lists a set of packages that could be built to check
9673 for compatibility with an upgraded @code{flex} package.
9674
9675 @table @code
9676
9677 @item --list-transitive
9678 List all the packages which one or more packages depend upon.
9679
9680 @example
9681 $ guix refresh --list-transitive flex
9682 flex@@2.6.4 depends on the following 25 packages: perl@@5.28.0 help2man@@1.47.6
9683 bison@@3.0.5 indent@@2.2.10 tar@@1.30 gzip@@1.9 bzip2@@1.0.6 xz@@5.2.4 file@@5.33 @dots{}
9684 @end example
9685
9686 @end table
9687
9688 The command above lists a set of packages which, when changed, would cause
9689 @code{flex} to be rebuilt.
9690
9691 The following options can be used to customize GnuPG operation:
9692
9693 @table @code
9694
9695 @item --gpg=@var{command}
9696 Use @var{command} as the GnuPG 2.x command. @var{command} is searched
9697 for in @code{$PATH}.
9698
9699 @item --keyring=@var{file}
9700 Use @var{file} as the keyring for upstream keys. @var{file} must be in the
9701 @dfn{keybox format}. Keybox files usually have a name ending in @file{.kbx}
9702 and the GNU@tie{}Privacy Guard (GPG) can manipulate these files
9703 (@pxref{kbxutil, @command{kbxutil},, gnupg, Using the GNU Privacy Guard}, for
9704 information on a tool to manipulate keybox files).
9705
9706 When this option is omitted, @command{guix refresh} uses
9707 @file{~/.config/guix/upstream/trustedkeys.kbx} as the keyring for upstream
9708 signing keys. OpenPGP signatures are checked against keys from this keyring;
9709 missing keys are downloaded to this keyring as well (see
9710 @option{--key-download} below.)
9711
9712 You can export keys from your default GPG keyring into a keybox file using
9713 commands like this one:
9714
9715 @example
9716 gpg --export rms@@gnu.org | kbxutil --import-openpgp >> mykeyring.kbx
9717 @end example
9718
9719 Likewise, you can fetch keys to a specific keybox file like this:
9720
9721 @example
9722 gpg --no-default-keyring --keyring mykeyring.kbx \
9723 --recv-keys @value{OPENPGP-SIGNING-KEY-ID}
9724 @end example
9725
9726 @ref{GPG Configuration Options, @option{--keyring},, gnupg, Using the GNU
9727 Privacy Guard}, for more information on GPG's @option{--keyring} option.
9728
9729 @item --key-download=@var{policy}
9730 Handle missing OpenPGP keys according to @var{policy}, which may be one
9731 of:
9732
9733 @table @code
9734 @item always
9735 Always download missing OpenPGP keys from the key server, and add them
9736 to the user's GnuPG keyring.
9737
9738 @item never
9739 Never try to download missing OpenPGP keys. Instead just bail out.
9740
9741 @item interactive
9742 When a package signed with an unknown OpenPGP key is encountered, ask
9743 the user whether to download it or not. This is the default behavior.
9744 @end table
9745
9746 @item --key-server=@var{host}
9747 Use @var{host} as the OpenPGP key server when importing a public key.
9748
9749 @item --load-path=@var{directory}
9750 Add @var{directory} to the front of the package module search path
9751 (@pxref{Package Modules}).
9752
9753 This allows users to define their own packages and make them visible to
9754 the command-line tools.
9755
9756 @end table
9757
9758 The @code{github} updater uses the
9759 @uref{https://developer.github.com/v3/, GitHub API} to query for new
9760 releases. When used repeatedly e.g.@: when refreshing all packages,
9761 GitHub will eventually refuse to answer any further API requests. By
9762 default 60 API requests per hour are allowed, and a full refresh on all
9763 GitHub packages in Guix requires more than this. Authentication with
9764 GitHub through the use of an API token alleviates these limits. To use
9765 an API token, set the environment variable @code{GUIX_GITHUB_TOKEN} to a
9766 token procured from @uref{https://github.com/settings/tokens} or
9767 otherwise.
9768
9769
9770 @node Invoking guix lint
9771 @section Invoking @command{guix lint}
9772
9773 @cindex @command{guix lint}
9774 @cindex package, checking for errors
9775 The @command{guix lint} command is meant to help package developers avoid
9776 common errors and use a consistent style. It runs a number of checks on
9777 a given set of packages in order to find common mistakes in their
9778 definitions. Available @dfn{checkers} include (see
9779 @code{--list-checkers} for a complete list):
9780
9781 @table @code
9782 @item synopsis
9783 @itemx description
9784 Validate certain typographical and stylistic rules about package
9785 descriptions and synopses.
9786
9787 @item inputs-should-be-native
9788 Identify inputs that should most likely be native inputs.
9789
9790 @item source
9791 @itemx home-page
9792 @itemx mirror-url
9793 @itemx github-url
9794 @itemx source-file-name
9795 Probe @code{home-page} and @code{source} URLs and report those that are
9796 invalid. Suggest a @code{mirror://} URL when applicable. If the
9797 @code{source} URL redirects to a GitHub URL, recommend usage of the GitHub
9798 URL. Check that the source file name is meaningful, e.g.@: is not just a
9799 version number or ``git-checkout'', without a declared @code{file-name}
9800 (@pxref{origin Reference}).
9801
9802 @item source-unstable-tarball
9803 Parse the @code{source} URL to determine if a tarball from GitHub is
9804 autogenerated or if it is a release tarball. Unfortunately GitHub's
9805 autogenerated tarballs are sometimes regenerated.
9806
9807 @item archival
9808 @cindex Software Heritage, source code archive
9809 @cindex archival of source code, Software Heritage
9810 Checks whether the package's source code is archived at
9811 @uref{https://www.softwareheritage.org, Software Heritage}.
9812
9813 When the source code that is not archived comes from a version-control system
9814 (VCS)---e.g., it's obtained with @code{git-fetch}, send Software Heritage a
9815 ``save'' request so that it eventually archives it. This ensures that the
9816 source will remain available in the long term, and that Guix can fall back to
9817 Software Heritage should the source code disappear from its original host.
9818 The status of recent ``save'' requests can be
9819 @uref{https://archive.softwareheritage.org/save/#requests, viewed on-line}.
9820
9821 When source code is a tarball obtained with @code{url-fetch}, simply print a
9822 message when it is not archived. As of this writing, Software Heritage does
9823 not allow requests to save arbitrary tarballs; we are working on ways to
9824 ensure that non-VCS source code is also archived.
9825
9826 Software Heritage
9827 @uref{https://archive.softwareheritage.org/api/#rate-limiting, limits the
9828 request rate per IP address}. When the limit is reached, @command{guix lint}
9829 prints a message and the @code{archival} checker stops doing anything until
9830 that limit has been reset.
9831
9832 @item cve
9833 @cindex security vulnerabilities
9834 @cindex CVE, Common Vulnerabilities and Exposures
9835 Report known vulnerabilities found in the Common Vulnerabilities and
9836 Exposures (CVE) databases of the current and past year
9837 @uref{https://nvd.nist.gov/vuln/data-feeds, published by the US
9838 NIST}.
9839
9840 To view information about a particular vulnerability, visit pages such as:
9841
9842 @itemize
9843 @item
9844 @indicateurl{https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-YYYY-ABCD}
9845 @item
9846 @indicateurl{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-YYYY-ABCD}
9847 @end itemize
9848
9849 @noindent
9850 where @code{CVE-YYYY-ABCD} is the CVE identifier---e.g.,
9851 @code{CVE-2015-7554}.
9852
9853 Package developers can specify in package recipes the
9854 @uref{https://nvd.nist.gov/products/cpe,Common Platform Enumeration (CPE)}
9855 name and version of the package when they differ from the name or version
9856 that Guix uses, as in this example:
9857
9858 @lisp
9859 (package
9860 (name "grub")
9861 ;; @dots{}
9862 ;; CPE calls this package "grub2".
9863 (properties '((cpe-name . "grub2")
9864 (cpe-version . "2.3"))))
9865 @end lisp
9866
9867 @c See <https://www.openwall.com/lists/oss-security/2017/03/15/3>.
9868 Some entries in the CVE database do not specify which version of a
9869 package they apply to, and would thus ``stick around'' forever. Package
9870 developers who found CVE alerts and verified they can be ignored can
9871 declare them as in this example:
9872
9873 @lisp
9874 (package
9875 (name "t1lib")
9876 ;; @dots{}
9877 ;; These CVEs no longer apply and can be safely ignored.
9878 (properties `((lint-hidden-cve . ("CVE-2011-0433"
9879 "CVE-2011-1553"
9880 "CVE-2011-1554"
9881 "CVE-2011-5244")))))
9882 @end lisp
9883
9884 @item formatting
9885 Warn about obvious source code formatting issues: trailing white space,
9886 use of tabulations, etc.
9887 @end table
9888
9889 The general syntax is:
9890
9891 @example
9892 guix lint @var{options} @var{package}@dots{}
9893 @end example
9894
9895 If no package is given on the command line, then all packages are checked.
9896 The @var{options} may be zero or more of the following:
9897
9898 @table @code
9899 @item --list-checkers
9900 @itemx -l
9901 List and describe all the available checkers that will be run on packages
9902 and exit.
9903
9904 @item --checkers
9905 @itemx -c
9906 Only enable the checkers specified in a comma-separated list using the
9907 names returned by @code{--list-checkers}.
9908
9909 @item --load-path=@var{directory}
9910 @itemx -L @var{directory}
9911 Add @var{directory} to the front of the package module search path
9912 (@pxref{Package Modules}).
9913
9914 This allows users to define their own packages and make them visible to
9915 the command-line tools.
9916
9917 @end table
9918
9919 @node Invoking guix size
9920 @section Invoking @command{guix size}
9921
9922 @cindex size
9923 @cindex package size
9924 @cindex closure
9925 @cindex @command{guix size}
9926 The @command{guix size} command helps package developers profile the
9927 disk usage of packages. It is easy to overlook the impact of an
9928 additional dependency added to a package, or the impact of using a
9929 single output for a package that could easily be split (@pxref{Packages
9930 with Multiple Outputs}). Such are the typical issues that
9931 @command{guix size} can highlight.
9932
9933 The command can be passed one or more package specifications
9934 such as @code{gcc@@4.8}
9935 or @code{guile:debug}, or a file name in the store. Consider this
9936 example:
9937
9938 @example
9939 $ guix size coreutils
9940 store item total self
9941 /gnu/store/@dots{}-gcc-5.5.0-lib 60.4 30.1 38.1%
9942 /gnu/store/@dots{}-glibc-2.27 30.3 28.8 36.6%
9943 /gnu/store/@dots{}-coreutils-8.28 78.9 15.0 19.0%
9944 /gnu/store/@dots{}-gmp-6.1.2 63.1 2.7 3.4%
9945 /gnu/store/@dots{}-bash-static-4.4.12 1.5 1.5 1.9%
9946 /gnu/store/@dots{}-acl-2.2.52 61.1 0.4 0.5%
9947 /gnu/store/@dots{}-attr-2.4.47 60.6 0.2 0.3%
9948 /gnu/store/@dots{}-libcap-2.25 60.5 0.2 0.2%
9949 total: 78.9 MiB
9950 @end example
9951
9952 @cindex closure
9953 The store items listed here constitute the @dfn{transitive closure} of
9954 Coreutils---i.e., Coreutils and all its dependencies, recursively---as
9955 would be returned by:
9956
9957 @example
9958 $ guix gc -R /gnu/store/@dots{}-coreutils-8.23
9959 @end example
9960
9961 Here the output shows three columns next to store items. The first column,
9962 labeled ``total'', shows the size in mebibytes (MiB) of the closure of
9963 the store item---that is, its own size plus the size of all its
9964 dependencies. The next column, labeled ``self'', shows the size of the
9965 item itself. The last column shows the ratio of the size of the item
9966 itself to the space occupied by all the items listed here.
9967
9968 In this example, we see that the closure of Coreutils weighs in at
9969 79@tie{}MiB, most of which is taken by libc and GCC's run-time support
9970 libraries. (That libc and GCC's libraries represent a large fraction of
9971 the closure is not a problem @i{per se} because they are always available
9972 on the system anyway.)
9973
9974 When the package(s) passed to @command{guix size} are available in the
9975 store@footnote{More precisely, @command{guix size} looks for the
9976 @emph{ungrafted} variant of the given package(s), as returned by
9977 @code{guix build @var{package} --no-grafts}. @xref{Security Updates},
9978 for information on grafts.}, @command{guix size} queries the daemon to determine its
9979 dependencies, and measures its size in the store, similar to @command{du
9980 -ms --apparent-size} (@pxref{du invocation,,, coreutils, GNU
9981 Coreutils}).
9982
9983 When the given packages are @emph{not} in the store, @command{guix size}
9984 reports information based on the available substitutes
9985 (@pxref{Substitutes}). This makes it possible it to profile disk usage of
9986 store items that are not even on disk, only available remotely.
9987
9988 You can also specify several package names:
9989
9990 @example
9991 $ guix size coreutils grep sed bash
9992 store item total self
9993 /gnu/store/@dots{}-coreutils-8.24 77.8 13.8 13.4%
9994 /gnu/store/@dots{}-grep-2.22 73.1 0.8 0.8%
9995 /gnu/store/@dots{}-bash-4.3.42 72.3 4.7 4.6%
9996 /gnu/store/@dots{}-readline-6.3 67.6 1.2 1.2%
9997 @dots{}
9998 total: 102.3 MiB
9999 @end example
10000
10001 @noindent
10002 In this example we see that the combination of the four packages takes
10003 102.3@tie{}MiB in total, which is much less than the sum of each closure
10004 since they have a lot of dependencies in common.
10005
10006 The available options are:
10007
10008 @table @option
10009
10010 @item --substitute-urls=@var{urls}
10011 Use substitute information from @var{urls}.
10012 @xref{client-substitute-urls, the same option for @code{guix build}}.
10013
10014 @item --sort=@var{key}
10015 Sort lines according to @var{key}, one of the following options:
10016
10017 @table @code
10018 @item self
10019 the size of each item (the default);
10020 @item closure
10021 the total size of the item's closure.
10022 @end table
10023
10024 @item --map-file=@var{file}
10025 Write a graphical map of disk usage in PNG format to @var{file}.
10026
10027 For the example above, the map looks like this:
10028
10029 @image{images/coreutils-size-map,5in,, map of Coreutils disk usage
10030 produced by @command{guix size}}
10031
10032 This option requires that
10033 @uref{https://wingolog.org/software/guile-charting/, Guile-Charting} be
10034 installed and visible in Guile's module search path. When that is not
10035 the case, @command{guix size} fails as it tries to load it.
10036
10037 @item --system=@var{system}
10038 @itemx -s @var{system}
10039 Consider packages for @var{system}---e.g., @code{x86_64-linux}.
10040
10041 @item --load-path=@var{directory}
10042 @itemx -L @var{directory}
10043 Add @var{directory} to the front of the package module search path
10044 (@pxref{Package Modules}).
10045
10046 This allows users to define their own packages and make them visible to
10047 the command-line tools.
10048 @end table
10049
10050 @node Invoking guix graph
10051 @section Invoking @command{guix graph}
10052
10053 @cindex DAG
10054 @cindex @command{guix graph}
10055 @cindex package dependencies
10056 Packages and their dependencies form a @dfn{graph}, specifically a
10057 directed acyclic graph (DAG). It can quickly become difficult to have a
10058 mental model of the package DAG, so the @command{guix graph} command
10059 provides a visual representation of the DAG. By default,
10060 @command{guix graph} emits a DAG representation in the input format of
10061 @uref{https://www.graphviz.org/, Graphviz}, so its output can be passed
10062 directly to the @command{dot} command of Graphviz. It can also emit an
10063 HTML page with embedded JavaScript code to display a ``chord diagram''
10064 in a Web browser, using the @uref{https://d3js.org/, d3.js} library, or
10065 emit Cypher queries to construct a graph in a graph database supporting
10066 the @uref{https://www.opencypher.org/, openCypher} query language.
10067 The general syntax is:
10068
10069 @example
10070 guix graph @var{options} @var{package}@dots{}
10071 @end example
10072
10073 For example, the following command generates a PDF file representing the
10074 package DAG for the GNU@tie{}Core Utilities, showing its build-time
10075 dependencies:
10076
10077 @example
10078 guix graph coreutils | dot -Tpdf > dag.pdf
10079 @end example
10080
10081 The output looks like this:
10082
10083 @image{images/coreutils-graph,2in,,Dependency graph of the GNU Coreutils}
10084
10085 Nice little graph, no?
10086
10087 But there is more than one graph! The one above is concise: it is the
10088 graph of package objects, omitting implicit inputs such as GCC, libc,
10089 grep, etc. It is often useful to have such a concise graph, but
10090 sometimes one may want to see more details. @command{guix graph} supports
10091 several types of graphs, allowing you to choose the level of detail:
10092
10093 @table @code
10094 @item package
10095 This is the default type used in the example above. It shows the DAG of
10096 package objects, excluding implicit dependencies. It is concise, but
10097 filters out many details.
10098
10099 @item reverse-package
10100 This shows the @emph{reverse} DAG of packages. For example:
10101
10102 @example
10103 guix graph --type=reverse-package ocaml
10104 @end example
10105
10106 ...@: yields the graph of packages that @emph{explicitly} depend on OCaml (if
10107 you are also interested in cases where OCaml is an implicit dependency, see
10108 @code{reverse-bag} below.)
10109
10110 Note that for core packages this can yield huge graphs. If all you want
10111 is to know the number of packages that depend on a given package, use
10112 @command{guix refresh --list-dependent} (@pxref{Invoking guix refresh,
10113 @option{--list-dependent}}).
10114
10115 @item bag-emerged
10116 This is the package DAG, @emph{including} implicit inputs.
10117
10118 For instance, the following command:
10119
10120 @example
10121 guix graph --type=bag-emerged coreutils | dot -Tpdf > dag.pdf
10122 @end example
10123
10124 ...@: yields this bigger graph:
10125
10126 @image{images/coreutils-bag-graph,,5in,Detailed dependency graph of the GNU Coreutils}
10127
10128 At the bottom of the graph, we see all the implicit inputs of
10129 @var{gnu-build-system} (@pxref{Build Systems, @code{gnu-build-system}}).
10130
10131 Now, note that the dependencies of these implicit inputs---that is, the
10132 @dfn{bootstrap dependencies} (@pxref{Bootstrapping})---are not shown
10133 here, for conciseness.
10134
10135 @item bag
10136 Similar to @code{bag-emerged}, but this time including all the bootstrap
10137 dependencies.
10138
10139 @item bag-with-origins
10140 Similar to @code{bag}, but also showing origins and their dependencies.
10141
10142 @item reverse-bag
10143 This shows the @emph{reverse} DAG of packages. Unlike @code{reverse-package},
10144 it also takes implicit dependencies into account. For example:
10145
10146 @example
10147 guix graph -t reverse-bag dune
10148 @end example
10149
10150 @noindent
10151 ...@: yields the graph of all packages that depend on Dune, directly or
10152 indirectly. Since Dune is an @emph{implicit} dependency of many packages
10153 @i{via} @code{dune-build-system}, this shows a large number of packages,
10154 whereas @code{reverse-package} would show very few if any.
10155
10156 @item derivation
10157 This is the most detailed representation: It shows the DAG of
10158 derivations (@pxref{Derivations}) and plain store items. Compared to
10159 the above representation, many additional nodes are visible, including
10160 build scripts, patches, Guile modules, etc.
10161
10162 For this type of graph, it is also possible to pass a @file{.drv} file
10163 name instead of a package name, as in:
10164
10165 @example
10166 guix graph -t derivation `guix system build -d my-config.scm`
10167 @end example
10168
10169 @item module
10170 This is the graph of @dfn{package modules} (@pxref{Package Modules}).
10171 For example, the following command shows the graph for the package
10172 module that defines the @code{guile} package:
10173
10174 @example
10175 guix graph -t module guile | dot -Tpdf > module-graph.pdf
10176 @end example
10177 @end table
10178
10179 All the types above correspond to @emph{build-time dependencies}. The
10180 following graph type represents the @emph{run-time dependencies}:
10181
10182 @table @code
10183 @item references
10184 This is the graph of @dfn{references} of a package output, as returned
10185 by @command{guix gc --references} (@pxref{Invoking guix gc}).
10186
10187 If the given package output is not available in the store, @command{guix
10188 graph} attempts to obtain dependency information from substitutes.
10189
10190 Here you can also pass a store file name instead of a package name. For
10191 example, the command below produces the reference graph of your profile
10192 (which can be big!):
10193
10194 @example
10195 guix graph -t references `readlink -f ~/.guix-profile`
10196 @end example
10197
10198 @item referrers
10199 This is the graph of the @dfn{referrers} of a store item, as returned by
10200 @command{guix gc --referrers} (@pxref{Invoking guix gc}).
10201
10202 This relies exclusively on local information from your store. For
10203 instance, let us suppose that the current Inkscape is available in 10
10204 profiles on your machine; @command{guix graph -t referrers inkscape}
10205 will show a graph rooted at Inkscape and with those 10 profiles linked
10206 to it.
10207
10208 It can help determine what is preventing a store item from being garbage
10209 collected.
10210
10211 @end table
10212
10213 The available options are the following:
10214
10215 @table @option
10216 @item --type=@var{type}
10217 @itemx -t @var{type}
10218 Produce a graph output of @var{type}, where @var{type} must be one of
10219 the values listed above.
10220
10221 @item --list-types
10222 List the supported graph types.
10223
10224 @item --backend=@var{backend}
10225 @itemx -b @var{backend}
10226 Produce a graph using the selected @var{backend}.
10227
10228 @item --list-backends
10229 List the supported graph backends.
10230
10231 Currently, the available backends are Graphviz and d3.js.
10232
10233 @item --expression=@var{expr}
10234 @itemx -e @var{expr}
10235 Consider the package @var{expr} evaluates to.
10236
10237 This is useful to precisely refer to a package, as in this example:
10238
10239 @example
10240 guix graph -e '(@@@@ (gnu packages commencement) gnu-make-final)'
10241 @end example
10242
10243 @item --system=@var{system}
10244 @itemx -s @var{system}
10245 Display the graph for @var{system}---e.g., @code{i686-linux}.
10246
10247 The package dependency graph is largely architecture-independent, but there
10248 are some architecture-dependent bits that this option allows you to visualize.
10249
10250 @item --load-path=@var{directory}
10251 @itemx -L @var{directory}
10252 Add @var{directory} to the front of the package module search path
10253 (@pxref{Package Modules}).
10254
10255 This allows users to define their own packages and make them visible to
10256 the command-line tools.
10257 @end table
10258
10259 On top of that, @command{guix graph} supports all the usual package
10260 transformation options (@pxref{Package Transformation Options}). This
10261 makes it easy to view the effect of a graph-rewriting transformation
10262 such as @option{--with-input}. For example, the command below outputs
10263 the graph of @code{git} once @code{openssl} has been replaced by
10264 @code{libressl} everywhere in the graph:
10265
10266 @example
10267 guix graph git --with-input=openssl=libressl
10268 @end example
10269
10270 So many possibilities, so much fun!
10271
10272 @node Invoking guix publish
10273 @section Invoking @command{guix publish}
10274
10275 @cindex @command{guix publish}
10276 The purpose of @command{guix publish} is to enable users to easily share
10277 their store with others, who can then use it as a substitute server
10278 (@pxref{Substitutes}).
10279
10280 When @command{guix publish} runs, it spawns an HTTP server which allows
10281 anyone with network access to obtain substitutes from it. This means
10282 that any machine running Guix can also act as if it were a build farm,
10283 since the HTTP interface is compatible with Cuirass, the software behind
10284 the @code{@value{SUBSTITUTE-SERVER}} build farm.
10285
10286 For security, each substitute is signed, allowing recipients to check
10287 their authenticity and integrity (@pxref{Substitutes}). Because
10288 @command{guix publish} uses the signing key of the system, which is only
10289 readable by the system administrator, it must be started as root; the
10290 @code{--user} option makes it drop root privileges early on.
10291
10292 The signing key pair must be generated before @command{guix publish} is
10293 launched, using @command{guix archive --generate-key} (@pxref{Invoking
10294 guix archive}).
10295
10296 The general syntax is:
10297
10298 @example
10299 guix publish @var{options}@dots{}
10300 @end example
10301
10302 Running @command{guix publish} without any additional arguments will
10303 spawn an HTTP server on port 8080:
10304
10305 @example
10306 guix publish
10307 @end example
10308
10309 Once a publishing server has been authorized (@pxref{Invoking guix
10310 archive}), the daemon may download substitutes from it:
10311
10312 @example
10313 guix-daemon --substitute-urls=http://example.org:8080
10314 @end example
10315
10316 By default, @command{guix publish} compresses archives on the fly as it
10317 serves them. This ``on-the-fly'' mode is convenient in that it requires
10318 no setup and is immediately available. However, when serving lots of
10319 clients, we recommend using the @option{--cache} option, which enables
10320 caching of the archives before they are sent to clients---see below for
10321 details. The @command{guix weather} command provides a handy way to
10322 check what a server provides (@pxref{Invoking guix weather}).
10323
10324 As a bonus, @command{guix publish} also serves as a content-addressed
10325 mirror for source files referenced in @code{origin} records
10326 (@pxref{origin Reference}). For instance, assuming @command{guix
10327 publish} is running on @code{example.org}, the following URL returns the
10328 raw @file{hello-2.10.tar.gz} file with the given SHA256 hash
10329 (represented in @code{nix-base32} format, @pxref{Invoking guix hash}):
10330
10331 @example
10332 http://example.org/file/hello-2.10.tar.gz/sha256/0ssi1@dots{}ndq1i
10333 @end example
10334
10335 Obviously, these URLs only work for files that are in the store; in
10336 other cases, they return 404 (``Not Found'').
10337
10338 @cindex build logs, publication
10339 Build logs are available from @code{/log} URLs like:
10340
10341 @example
10342 http://example.org/log/gwspk@dots{}-guile-2.2.3
10343 @end example
10344
10345 @noindent
10346 When @command{guix-daemon} is configured to save compressed build logs,
10347 as is the case by default (@pxref{Invoking guix-daemon}), @code{/log}
10348 URLs return the compressed log as-is, with an appropriate
10349 @code{Content-Type} and/or @code{Content-Encoding} header. We recommend
10350 running @command{guix-daemon} with @code{--log-compression=gzip} since
10351 Web browsers can automatically decompress it, which is not the case with
10352 bzip2 compression.
10353
10354 The following options are available:
10355
10356 @table @code
10357 @item --port=@var{port}
10358 @itemx -p @var{port}
10359 Listen for HTTP requests on @var{port}.
10360
10361 @item --listen=@var{host}
10362 Listen on the network interface for @var{host}. The default is to
10363 accept connections from any interface.
10364
10365 @item --user=@var{user}
10366 @itemx -u @var{user}
10367 Change privileges to @var{user} as soon as possible---i.e., once the
10368 server socket is open and the signing key has been read.
10369
10370 @item --compression[=@var{method}[:@var{level}]]
10371 @itemx -C [@var{method}[:@var{level}]]
10372 Compress data using the given @var{method} and @var{level}. @var{method} is
10373 one of @code{lzip} and @code{gzip}; when @var{method} is omitted, @code{gzip}
10374 is used.
10375
10376 When @var{level} is zero, disable compression. The range 1 to 9 corresponds
10377 to different compression levels: 1 is the fastest, and 9 is the best
10378 (CPU-intensive). The default is 3.
10379
10380 Usually, @code{lzip} compresses noticeably better than @code{gzip} for a small
10381 increase in CPU usage; see
10382 @uref{https://nongnu.org/lzip/lzip_benchmark.html,benchmarks on the lzip Web
10383 page}.
10384
10385 Unless @option{--cache} is used, compression occurs on the fly and
10386 the compressed streams are not
10387 cached. Thus, to reduce load on the machine that runs @command{guix
10388 publish}, it may be a good idea to choose a low compression level, to
10389 run @command{guix publish} behind a caching proxy, or to use
10390 @option{--cache}. Using @option{--cache} has the advantage that it
10391 allows @command{guix publish} to add @code{Content-Length} HTTP header
10392 to its responses.
10393
10394 This option can be repeated, in which case every substitute gets compressed
10395 using all the selected methods, and all of them are advertised. This is
10396 useful when users may not support all the compression methods: they can select
10397 the one they support.
10398
10399 @item --cache=@var{directory}
10400 @itemx -c @var{directory}
10401 Cache archives and meta-data (@code{.narinfo} URLs) to @var{directory}
10402 and only serve archives that are in cache.
10403
10404 When this option is omitted, archives and meta-data are created
10405 on-the-fly. This can reduce the available bandwidth, especially when
10406 compression is enabled, since this may become CPU-bound. Another
10407 drawback of the default mode is that the length of archives is not known
10408 in advance, so @command{guix publish} does not add a
10409 @code{Content-Length} HTTP header to its responses, which in turn
10410 prevents clients from knowing the amount of data being downloaded.
10411
10412 Conversely, when @option{--cache} is used, the first request for a store
10413 item (@i{via} a @code{.narinfo} URL) returns 404 and triggers a
10414 background process to @dfn{bake} the archive---computing its
10415 @code{.narinfo} and compressing the archive, if needed. Once the
10416 archive is cached in @var{directory}, subsequent requests succeed and
10417 are served directly from the cache, which guarantees that clients get
10418 the best possible bandwidth.
10419
10420 The ``baking'' process is performed by worker threads. By default, one
10421 thread per CPU core is created, but this can be customized. See
10422 @option{--workers} below.
10423
10424 When @option{--ttl} is used, cached entries are automatically deleted
10425 when they have expired.
10426
10427 @item --workers=@var{N}
10428 When @option{--cache} is used, request the allocation of @var{N} worker
10429 threads to ``bake'' archives.
10430
10431 @item --ttl=@var{ttl}
10432 Produce @code{Cache-Control} HTTP headers that advertise a time-to-live
10433 (TTL) of @var{ttl}. @var{ttl} must denote a duration: @code{5d} means 5
10434 days, @code{1m} means 1 month, and so on.
10435
10436 This allows the user's Guix to keep substitute information in cache for
10437 @var{ttl}. However, note that @code{guix publish} does not itself
10438 guarantee that the store items it provides will indeed remain available
10439 for as long as @var{ttl}.
10440
10441 Additionally, when @option{--cache} is used, cached entries that have
10442 not been accessed for @var{ttl} and that no longer have a corresponding
10443 item in the store, may be deleted.
10444
10445 @item --nar-path=@var{path}
10446 Use @var{path} as the prefix for the URLs of ``nar'' files
10447 (@pxref{Invoking guix archive, normalized archives}).
10448
10449 By default, nars are served at a URL such as
10450 @code{/nar/gzip/@dots{}-coreutils-8.25}. This option allows you to
10451 change the @code{/nar} part to @var{path}.
10452
10453 @item --public-key=@var{file}
10454 @itemx --private-key=@var{file}
10455 Use the specific @var{file}s as the public/private key pair used to sign
10456 the store items being published.
10457
10458 The files must correspond to the same key pair (the private key is used
10459 for signing and the public key is merely advertised in the signature
10460 metadata). They must contain keys in the canonical s-expression format
10461 as produced by @command{guix archive --generate-key} (@pxref{Invoking
10462 guix archive}). By default, @file{/etc/guix/signing-key.pub} and
10463 @file{/etc/guix/signing-key.sec} are used.
10464
10465 @item --repl[=@var{port}]
10466 @itemx -r [@var{port}]
10467 Spawn a Guile REPL server (@pxref{REPL Servers,,, guile, GNU Guile
10468 Reference Manual}) on @var{port} (37146 by default). This is used
10469 primarily for debugging a running @command{guix publish} server.
10470 @end table
10471
10472 Enabling @command{guix publish} on Guix System is a one-liner: just
10473 instantiate a @code{guix-publish-service-type} service in the @code{services} field
10474 of the @code{operating-system} declaration (@pxref{guix-publish-service-type,
10475 @code{guix-publish-service-type}}).
10476
10477 If you are instead running Guix on a ``foreign distro'', follow these
10478 instructions:
10479
10480 @itemize
10481 @item
10482 If your host distro uses the systemd init system:
10483
10484 @example
10485 # ln -s ~root/.guix-profile/lib/systemd/system/guix-publish.service \
10486 /etc/systemd/system/
10487 # systemctl start guix-publish && systemctl enable guix-publish
10488 @end example
10489
10490 @item
10491 If your host distro uses the Upstart init system:
10492
10493 @example
10494 # ln -s ~root/.guix-profile/lib/upstart/system/guix-publish.conf /etc/init/
10495 # start guix-publish
10496 @end example
10497
10498 @item
10499 Otherwise, proceed similarly with your distro's init system.
10500 @end itemize
10501
10502 @node Invoking guix challenge
10503 @section Invoking @command{guix challenge}
10504
10505 @cindex reproducible builds
10506 @cindex verifiable builds
10507 @cindex @command{guix challenge}
10508 @cindex challenge
10509 Do the binaries provided by this server really correspond to the source
10510 code it claims to build? Is a package build process deterministic?
10511 These are the questions the @command{guix challenge} command attempts to
10512 answer.
10513
10514 The former is obviously an important question: Before using a substitute
10515 server (@pxref{Substitutes}), one had better @emph{verify} that it
10516 provides the right binaries, and thus @emph{challenge} it. The latter
10517 is what enables the former: If package builds are deterministic, then
10518 independent builds of the package should yield the exact same result,
10519 bit for bit; if a server provides a binary different from the one
10520 obtained locally, it may be either corrupt or malicious.
10521
10522 We know that the hash that shows up in @file{/gnu/store} file names is
10523 the hash of all the inputs of the process that built the file or
10524 directory---compilers, libraries, build scripts,
10525 etc. (@pxref{Introduction}). Assuming deterministic build processes,
10526 one store file name should map to exactly one build output.
10527 @command{guix challenge} checks whether there is, indeed, a single
10528 mapping by comparing the build outputs of several independent builds of
10529 any given store item.
10530
10531 The command output looks like this:
10532
10533 @smallexample
10534 $ guix challenge --substitute-urls="https://@value{SUBSTITUTE-SERVER} https://guix.example.org"
10535 updating list of substitutes from 'https://@value{SUBSTITUTE-SERVER}'... 100.0%
10536 updating list of substitutes from 'https://guix.example.org'... 100.0%
10537 /gnu/store/@dots{}-openssl-1.0.2d contents differ:
10538 local hash: 0725l22r5jnzazaacncwsvp9kgf42266ayyp814v7djxs7nk963q
10539 https://@value{SUBSTITUTE-SERVER}/nar/@dots{}-openssl-1.0.2d: 0725l22r5jnzazaacncwsvp9kgf42266ayyp814v7djxs7nk963q
10540 https://guix.example.org/nar/@dots{}-openssl-1.0.2d: 1zy4fmaaqcnjrzzajkdn3f5gmjk754b43qkq47llbyak9z0qjyim
10541 differing files:
10542 /lib/libcrypto.so.1.1
10543 /lib/libssl.so.1.1
10544
10545 /gnu/store/@dots{}-git-2.5.0 contents differ:
10546 local hash: 00p3bmryhjxrhpn2gxs2fy0a15lnip05l97205pgbk5ra395hyha
10547 https://@value{SUBSTITUTE-SERVER}/nar/@dots{}-git-2.5.0: 069nb85bv4d4a6slrwjdy8v1cn4cwspm3kdbmyb81d6zckj3nq9f
10548 https://guix.example.org/nar/@dots{}-git-2.5.0: 0mdqa9w1p6cmli6976v4wi0sw9r4p5prkj7lzfd1877wk11c9c73
10549 differing file:
10550 /libexec/git-core/git-fsck
10551
10552 /gnu/store/@dots{}-pius-2.1.1 contents differ:
10553 local hash: 0k4v3m9z1zp8xzzizb7d8kjj72f9172xv078sq4wl73vnq9ig3ax
10554 https://@value{SUBSTITUTE-SERVER}/nar/@dots{}-pius-2.1.1: 0k4v3m9z1zp8xzzizb7d8kjj72f9172xv078sq4wl73vnq9ig3ax
10555 https://guix.example.org/nar/@dots{}-pius-2.1.1: 1cy25x1a4fzq5rk0pmvc8xhwyffnqz95h2bpvqsz2mpvlbccy0gs
10556 differing file:
10557 /share/man/man1/pius.1.gz
10558
10559 @dots{}
10560
10561 6,406 store items were analyzed:
10562 - 4,749 (74.1%) were identical
10563 - 525 (8.2%) differed
10564 - 1,132 (17.7%) were inconclusive
10565 @end smallexample
10566
10567 @noindent
10568 In this example, @command{guix challenge} first scans the store to
10569 determine the set of locally-built derivations---as opposed to store
10570 items that were downloaded from a substitute server---and then queries
10571 all the substitute servers. It then reports those store items for which
10572 the servers obtained a result different from the local build.
10573
10574 @cindex non-determinism, in package builds
10575 As an example, @code{guix.example.org} always gets a different answer.
10576 Conversely, @code{@value{SUBSTITUTE-SERVER}} agrees with local builds, except in the
10577 case of Git. This might indicate that the build process of Git is
10578 non-deterministic, meaning that its output varies as a function of
10579 various things that Guix does not fully control, in spite of building
10580 packages in isolated environments (@pxref{Features}). Most common
10581 sources of non-determinism include the addition of timestamps in build
10582 results, the inclusion of random numbers, and directory listings sorted
10583 by inode number. See @uref{https://reproducible-builds.org/docs/}, for
10584 more information.
10585
10586 To find out what is wrong with this Git binary, the easiest approach is
10587 to run:
10588
10589 @example
10590 guix challenge git \
10591 --diff=diffoscope \
10592 --substitute-urls="https://@value{SUBSTITUTE-SERVER} https://guix.example.org"
10593 @end example
10594
10595 This automatically invokes @command{diffoscope}, which displays detailed
10596 information about files that differ.
10597
10598 Alternately, we can do something along these lines (@pxref{Invoking guix
10599 archive}):
10600
10601 @example
10602 $ wget -q -O - https://@value{SUBSTITUTE-SERVER}/nar/lzip/@dots{}-git-2.5.0 \
10603 | lzip -d | guix archive -x /tmp/git
10604 $ diff -ur --no-dereference /gnu/store/@dots{}-git.2.5.0 /tmp/git
10605 @end example
10606
10607 This command shows the difference between the files resulting from the
10608 local build, and the files resulting from the build on
10609 @code{@value{SUBSTITUTE-SERVER}} (@pxref{Overview, Comparing and Merging Files,,
10610 diffutils, Comparing and Merging Files}). The @command{diff} command
10611 works great for text files. When binary files differ, a better option
10612 is @uref{https://diffoscope.org/, Diffoscope}, a tool that helps
10613 visualize differences for all kinds of files.
10614
10615 Once you have done that work, you can tell whether the differences are due
10616 to a non-deterministic build process or to a malicious server. We try
10617 hard to remove sources of non-determinism in packages to make it easier
10618 to verify substitutes, but of course, this is a process that
10619 involves not just Guix, but a large part of the free software community.
10620 In the meantime, @command{guix challenge} is one tool to help address
10621 the problem.
10622
10623 If you are writing packages for Guix, you are encouraged to check
10624 whether @code{@value{SUBSTITUTE-SERVER}} and other substitute servers obtain the
10625 same build result as you did with:
10626
10627 @example
10628 $ guix challenge @var{package}
10629 @end example
10630
10631 @noindent
10632 where @var{package} is a package specification such as
10633 @code{guile@@2.0} or @code{glibc:debug}.
10634
10635 The general syntax is:
10636
10637 @example
10638 guix challenge @var{options} [@var{packages}@dots{}]
10639 @end example
10640
10641 When a difference is found between the hash of a locally-built item and
10642 that of a server-provided substitute, or among substitutes provided by
10643 different servers, the command displays it as in the example above and
10644 its exit code is 2 (other non-zero exit codes denote other kinds of
10645 errors.)
10646
10647 The one option that matters is:
10648
10649 @table @code
10650
10651 @item --substitute-urls=@var{urls}
10652 Consider @var{urls} the whitespace-separated list of substitute source
10653 URLs to compare to.
10654
10655 @item --diff=@var{mode}
10656 Upon mismatches, show differences according to @var{mode}, one of:
10657
10658 @table @asis
10659 @item @code{simple} (the default)
10660 Show the list of files that differ.
10661
10662 @item @code{diffoscope}
10663 @itemx @var{command}
10664 Invoke @uref{https://diffoscope.org/, Diffoscope}, passing it
10665 two directories whose contents do not match.
10666
10667 When @var{command} is an absolute file name, run @var{command} instead
10668 of Diffoscope.
10669
10670 @item @code{none}
10671 Do not show further details about the differences.
10672 @end table
10673
10674 Thus, unless @code{--diff=none} is passed, @command{guix challenge}
10675 downloads the store items from the given substitute servers so that it
10676 can compare them.
10677
10678 @item --verbose
10679 @itemx -v
10680 Show details about matches (identical contents) in addition to
10681 information about mismatches.
10682
10683 @end table
10684
10685 @node Invoking guix copy
10686 @section Invoking @command{guix copy}
10687
10688 @cindex copy, of store items, over SSH
10689 @cindex SSH, copy of store items
10690 @cindex sharing store items across machines
10691 @cindex transferring store items across machines
10692 The @command{guix copy} command copies items from the store of one
10693 machine to that of another machine over a secure shell (SSH)
10694 connection@footnote{This command is available only when Guile-SSH was
10695 found. @xref{Requirements}, for details.}. For example, the following
10696 command copies the @code{coreutils} package, the user's profile, and all
10697 their dependencies over to @var{host}, logged in as @var{user}:
10698
10699 @example
10700 guix copy --to=@var{user}@@@var{host} \
10701 coreutils `readlink -f ~/.guix-profile`
10702 @end example
10703
10704 If some of the items to be copied are already present on @var{host},
10705 they are not actually sent.
10706
10707 The command below retrieves @code{libreoffice} and @code{gimp} from
10708 @var{host}, assuming they are available there:
10709
10710 @example
10711 guix copy --from=@var{host} libreoffice gimp
10712 @end example
10713
10714 The SSH connection is established using the Guile-SSH client, which is
10715 compatible with OpenSSH: it honors @file{~/.ssh/known_hosts} and
10716 @file{~/.ssh/config}, and uses the SSH agent for authentication.
10717
10718 The key used to sign items that are sent must be accepted by the remote
10719 machine. Likewise, the key used by the remote machine to sign items you
10720 are retrieving must be in @file{/etc/guix/acl} so it is accepted by your
10721 own daemon. @xref{Invoking guix archive}, for more information about
10722 store item authentication.
10723
10724 The general syntax is:
10725
10726 @example
10727 guix copy [--to=@var{spec}|--from=@var{spec}] @var{items}@dots{}
10728 @end example
10729
10730 You must always specify one of the following options:
10731
10732 @table @code
10733 @item --to=@var{spec}
10734 @itemx --from=@var{spec}
10735 Specify the host to send to or receive from. @var{spec} must be an SSH
10736 spec such as @code{example.org}, @code{charlie@@example.org}, or
10737 @code{charlie@@example.org:2222}.
10738 @end table
10739
10740 The @var{items} can be either package names, such as @code{gimp}, or
10741 store items, such as @file{/gnu/store/@dots{}-idutils-4.6}.
10742
10743 When specifying the name of a package to send, it is first built if
10744 needed, unless @option{--dry-run} was specified. Common build options
10745 are supported (@pxref{Common Build Options}).
10746
10747
10748 @node Invoking guix container
10749 @section Invoking @command{guix container}
10750 @cindex container
10751 @cindex @command{guix container}
10752 @quotation Note
10753 As of version @value{VERSION}, this tool is experimental. The interface
10754 is subject to radical change in the future.
10755 @end quotation
10756
10757 The purpose of @command{guix container} is to manipulate processes
10758 running within an isolated environment, commonly known as a
10759 ``container'', typically created by the @command{guix environment}
10760 (@pxref{Invoking guix environment}) and @command{guix system container}
10761 (@pxref{Invoking guix system}) commands.
10762
10763 The general syntax is:
10764
10765 @example
10766 guix container @var{action} @var{options}@dots{}
10767 @end example
10768
10769 @var{action} specifies the operation to perform with a container, and
10770 @var{options} specifies the context-specific arguments for the action.
10771
10772 The following actions are available:
10773
10774 @table @code
10775 @item exec
10776 Execute a command within the context of a running container.
10777
10778 The syntax is:
10779
10780 @example
10781 guix container exec @var{pid} @var{program} @var{arguments}@dots{}
10782 @end example
10783
10784 @var{pid} specifies the process ID of the running container.
10785 @var{program} specifies an executable file name within the root file
10786 system of the container. @var{arguments} are the additional options that
10787 will be passed to @var{program}.
10788
10789 The following command launches an interactive login shell inside a
10790 Guix system container, started by @command{guix system container}, and whose
10791 process ID is 9001:
10792
10793 @example
10794 guix container exec 9001 /run/current-system/profile/bin/bash --login
10795 @end example
10796
10797 Note that the @var{pid} cannot be the parent process of a container. It
10798 must be PID 1 of the container or one of its child processes.
10799
10800 @end table
10801
10802 @node Invoking guix weather
10803 @section Invoking @command{guix weather}
10804
10805 Occasionally you're grumpy because substitutes are lacking and you end
10806 up building packages by yourself (@pxref{Substitutes}). The
10807 @command{guix weather} command reports on substitute availability on the
10808 specified servers so you can have an idea of whether you'll be grumpy
10809 today. It can sometimes be useful info as a user, but it is primarily
10810 useful to people running @command{guix publish} (@pxref{Invoking guix
10811 publish}).
10812
10813 @cindex statistics, for substitutes
10814 @cindex availability of substitutes
10815 @cindex substitute availability
10816 @cindex weather, substitute availability
10817 Here's a sample run:
10818
10819 @example
10820 $ guix weather --substitute-urls=https://guix.example.org
10821 computing 5,872 package derivations for x86_64-linux...
10822 looking for 6,128 store items on https://guix.example.org..
10823 updating list of substitutes from 'https://guix.example.org'... 100.0%
10824 https://guix.example.org
10825 43.4% substitutes available (2,658 out of 6,128)
10826 7,032.5 MiB of nars (compressed)
10827 19,824.2 MiB on disk (uncompressed)
10828 0.030 seconds per request (182.9 seconds in total)
10829 33.5 requests per second
10830
10831 9.8% (342 out of 3,470) of the missing items are queued
10832 867 queued builds
10833 x86_64-linux: 518 (59.7%)
10834 i686-linux: 221 (25.5%)
10835 aarch64-linux: 128 (14.8%)
10836 build rate: 23.41 builds per hour
10837 x86_64-linux: 11.16 builds per hour
10838 i686-linux: 6.03 builds per hour
10839 aarch64-linux: 6.41 builds per hour
10840 @end example
10841
10842 @cindex continuous integration, statistics
10843 As you can see, it reports the fraction of all the packages for which
10844 substitutes are available on the server---regardless of whether
10845 substitutes are enabled, and regardless of whether this server's signing
10846 key is authorized. It also reports the size of the compressed archives
10847 (``nars'') provided by the server, the size the corresponding store
10848 items occupy in the store (assuming deduplication is turned off), and
10849 the server's throughput. The second part gives continuous integration
10850 (CI) statistics, if the server supports it. In addition, using the
10851 @option{--coverage} option, @command{guix weather} can list ``important''
10852 package substitutes missing on the server (see below).
10853
10854 To achieve that, @command{guix weather} queries over HTTP(S) meta-data
10855 (@dfn{narinfos}) for all the relevant store items. Like @command{guix
10856 challenge}, it ignores signatures on those substitutes, which is
10857 innocuous since the command only gathers statistics and cannot install
10858 those substitutes.
10859
10860 The general syntax is:
10861
10862 @example
10863 guix weather @var{options}@dots{} [@var{packages}@dots{}]
10864 @end example
10865
10866 When @var{packages} is omitted, @command{guix weather} checks the availability
10867 of substitutes for @emph{all} the packages, or for those specified with
10868 @option{--manifest}; otherwise it only considers the specified packages. It
10869 is also possible to query specific system types with @option{--system}.
10870 @command{guix weather} exits with a non-zero code when the fraction of
10871 available substitutes is below 100%.
10872
10873 The available options are listed below.
10874
10875 @table @code
10876 @item --substitute-urls=@var{urls}
10877 @var{urls} is the space-separated list of substitute server URLs to
10878 query. When this option is omitted, the default set of substitute
10879 servers is queried.
10880
10881 @item --system=@var{system}
10882 @itemx -s @var{system}
10883 Query substitutes for @var{system}---e.g., @code{aarch64-linux}. This
10884 option can be repeated, in which case @command{guix weather} will query
10885 substitutes for several system types.
10886
10887 @item --manifest=@var{file}
10888 Instead of querying substitutes for all the packages, only ask for those
10889 specified in @var{file}. @var{file} must contain a @dfn{manifest}, as
10890 with the @code{-m} option of @command{guix package} (@pxref{Invoking
10891 guix package}).
10892
10893 This option can be repeated several times, in which case the manifests
10894 are concatenated.
10895
10896 @item --coverage[=@var{count}]
10897 @itemx -c [@var{count}]
10898 Report on substitute coverage for packages: list packages with at least
10899 @var{count} dependents (zero by default) for which substitutes are
10900 unavailable. Dependent packages themselves are not listed: if @var{b} depends
10901 on @var{a} and @var{a} has no substitutes, only @var{a} is listed, even though
10902 @var{b} usually lacks substitutes as well. The result looks like this:
10903
10904 @example
10905 $ guix weather --substitute-urls=@value{SUBSTITUTE-URL} -c 10
10906 computing 8,983 package derivations for x86_64-linux...
10907 looking for 9,343 store items on @value{SUBSTITUTE-URL}...
10908 updating substitutes from '@value{SUBSTITUTE-URL}'... 100.0%
10909 @value{SUBSTITUTE-URL}
10910 64.7% substitutes available (6,047 out of 9,343)
10911 @dots{}
10912 2502 packages are missing from '@value{SUBSTITUTE-URL}' for 'x86_64-linux', among which:
10913 58 kcoreaddons@@5.49.0 /gnu/store/@dots{}-kcoreaddons-5.49.0
10914 46 qgpgme@@1.11.1 /gnu/store/@dots{}-qgpgme-1.11.1
10915 37 perl-http-cookiejar@@0.008 /gnu/store/@dots{}-perl-http-cookiejar-0.008
10916 @dots{}
10917 @end example
10918
10919 What this example shows is that @code{kcoreaddons} and presumably the 58
10920 packages that depend on it have no substitutes at @code{ci.guix.info};
10921 likewise for @code{qgpgme} and the 46 packages that depend on it.
10922
10923 If you are a Guix developer, or if you are taking care of this build farm,
10924 you'll probably want to have a closer look at these packages: they may simply
10925 fail to build.
10926
10927 @item --display-missing
10928 Display the list of store items for which substitutes are missing.
10929 @end table
10930
10931 @node Invoking guix processes
10932 @section Invoking @command{guix processes}
10933
10934 The @command{guix processes} command can be useful to developers and system
10935 administrators, especially on multi-user machines and on build farms: it lists
10936 the current sessions (connections to the daemon), as well as information about
10937 the processes involved@footnote{Remote sessions, when @command{guix-daemon} is
10938 started with @option{--listen} specifying a TCP endpoint, are @emph{not}
10939 listed.}. Here's an example of the information it returns:
10940
10941 @example
10942 $ sudo guix processes
10943 SessionPID: 19002
10944 ClientPID: 19090
10945 ClientCommand: guix environment --ad-hoc python
10946
10947 SessionPID: 19402
10948 ClientPID: 19367
10949 ClientCommand: guix publish -u guix-publish -p 3000 -C 9 @dots{}
10950
10951 SessionPID: 19444
10952 ClientPID: 19419
10953 ClientCommand: cuirass --cache-directory /var/cache/cuirass @dots{}
10954 LockHeld: /gnu/store/@dots{}-perl-ipc-cmd-0.96.lock
10955 LockHeld: /gnu/store/@dots{}-python-six-bootstrap-1.11.0.lock
10956 LockHeld: /gnu/store/@dots{}-libjpeg-turbo-2.0.0.lock
10957 ChildProcess: 20495: guix offload x86_64-linux 7200 1 28800
10958 ChildProcess: 27733: guix offload x86_64-linux 7200 1 28800
10959 ChildProcess: 27793: guix offload x86_64-linux 7200 1 28800
10960 @end example
10961
10962 In this example we see that @command{guix-daemon} has three clients:
10963 @command{guix environment}, @command{guix publish}, and the Cuirass continuous
10964 integration tool; their process identifier (PID) is given by the
10965 @code{ClientPID} field. The @code{SessionPID} field gives the PID of the
10966 @command{guix-daemon} sub-process of this particular session.
10967
10968 The @code{LockHeld} fields show which store items are currently locked by this
10969 session, which corresponds to store items being built or substituted (the
10970 @code{LockHeld} field is not displayed when @command{guix processes} is not
10971 running as root.) Last, by looking at the @code{ChildProcess} field, we
10972 understand that these three builds are being offloaded (@pxref{Daemon Offload
10973 Setup}).
10974
10975 The output is in Recutils format so we can use the handy @command{recsel}
10976 command to select sessions of interest (@pxref{Selection Expressions,,,
10977 recutils, GNU recutils manual}). As an example, the command shows the command
10978 line and PID of the client that triggered the build of a Perl package:
10979
10980 @example
10981 $ sudo guix processes | \
10982 recsel -p ClientPID,ClientCommand -e 'LockHeld ~ "perl"'
10983 ClientPID: 19419
10984 ClientCommand: cuirass --cache-directory /var/cache/cuirass @dots{}
10985 @end example
10986
10987 @node System Configuration
10988 @chapter System Configuration
10989
10990 @cindex system configuration
10991 Guix System supports a consistent whole-system configuration
10992 mechanism. By that we mean that all aspects of the global system
10993 configuration---such as the available system services, timezone and
10994 locale settings, user accounts---are declared in a single place. Such
10995 a @dfn{system configuration} can be @dfn{instantiated}---i.e., effected.
10996
10997 One of the advantages of putting all the system configuration under the
10998 control of Guix is that it supports transactional system upgrades, and
10999 makes it possible to roll back to a previous system instantiation,
11000 should something go wrong with the new one (@pxref{Features}). Another
11001 advantage is that it makes it easy to replicate the exact same configuration
11002 across different machines, or at different points in time, without
11003 having to resort to additional administration tools layered on top of
11004 the own tools of the system.
11005 @c Yes, we're talking of Puppet, Chef, & co. here. ↑
11006
11007 This section describes this mechanism. First we focus on the system
11008 administrator's viewpoint---explaining how the system is configured and
11009 instantiated. Then we show how this mechanism can be extended, for
11010 instance to support new system services.
11011
11012 @menu
11013 * Using the Configuration System:: Customizing your GNU system.
11014 * operating-system Reference:: Detail of operating-system declarations.
11015 * File Systems:: Configuring file system mounts.
11016 * Mapped Devices:: Block device extra processing.
11017 * User Accounts:: Specifying user accounts.
11018 * Keyboard Layout:: How the system interprets key strokes.
11019 * Locales:: Language and cultural convention settings.
11020 * Services:: Specifying system services.
11021 * Setuid Programs:: Programs running with root privileges.
11022 * X.509 Certificates:: Authenticating HTTPS servers.
11023 * Name Service Switch:: Configuring libc's name service switch.
11024 * Initial RAM Disk:: Linux-Libre bootstrapping.
11025 * Bootloader Configuration:: Configuring the boot loader.
11026 * Invoking guix system:: Instantiating a system configuration.
11027 * Invoking guix deploy:: Deploying a system configuration to a remote host.
11028 * Running Guix in a VM:: How to run Guix System in a virtual machine.
11029 * Defining Services:: Adding new service definitions.
11030 @end menu
11031
11032 @node Using the Configuration System
11033 @section Using the Configuration System
11034
11035 The operating system is configured by providing an
11036 @code{operating-system} declaration in a file that can then be passed to
11037 the @command{guix system} command (@pxref{Invoking guix system}). A
11038 simple setup, with the default system services, the default Linux-Libre
11039 kernel, initial RAM disk, and boot loader looks like this:
11040
11041 @findex operating-system
11042 @lisp
11043 @include os-config-bare-bones.texi
11044 @end lisp
11045
11046 This example should be self-describing. Some of the fields defined
11047 above, such as @code{host-name} and @code{bootloader}, are mandatory.
11048 Others, such as @code{packages} and @code{services}, can be omitted, in
11049 which case they get a default value.
11050
11051 Below we discuss the effect of some of the most important fields
11052 (@pxref{operating-system Reference}, for details about all the available
11053 fields), and how to @dfn{instantiate} the operating system using
11054 @command{guix system}.
11055
11056 @unnumberedsubsec Bootloader
11057
11058 @cindex legacy boot, on Intel machines
11059 @cindex BIOS boot, on Intel machines
11060 @cindex UEFI boot
11061 @cindex EFI boot
11062 The @code{bootloader} field describes the method that will be used to boot
11063 your system. Machines based on Intel processors can boot in ``legacy'' BIOS
11064 mode, as in the example above. However, more recent machines rely instead on
11065 the @dfn{Unified Extensible Firmware Interface} (UEFI) to boot. In that case,
11066 the @code{bootloader} field should contain something along these lines:
11067
11068 @lisp
11069 (bootloader-configuration
11070 (bootloader grub-efi-bootloader)
11071 (target "/boot/efi"))
11072 @end lisp
11073
11074 @xref{Bootloader Configuration}, for more information on the available
11075 configuration options.
11076
11077 @unnumberedsubsec Globally-Visible Packages
11078
11079 @vindex %base-packages
11080 The @code{packages} field lists packages that will be globally visible
11081 on the system, for all user accounts---i.e., in every user's @code{PATH}
11082 environment variable---in addition to the per-user profiles
11083 (@pxref{Invoking guix package}). The @code{%base-packages} variable
11084 provides all the tools one would expect for basic user and administrator
11085 tasks---including the GNU Core Utilities, the GNU Networking Utilities,
11086 the GNU Zile lightweight text editor, @command{find}, @command{grep},
11087 etc. The example above adds GNU@tie{}Screen to those,
11088 taken from the @code{(gnu packages screen)}
11089 module (@pxref{Package Modules}). The
11090 @code{(list package output)} syntax can be used to add a specific output
11091 of a package:
11092
11093 @lisp
11094 (use-modules (gnu packages))
11095 (use-modules (gnu packages dns))
11096
11097 (operating-system
11098 ;; ...
11099 (packages (cons (list bind "utils")
11100 %base-packages)))
11101 @end lisp
11102
11103 @findex specification->package
11104 Referring to packages by variable name, like @code{bind} above, has
11105 the advantage of being unambiguous; it also allows typos and such to be
11106 diagnosed right away as ``unbound variables''. The downside is that one
11107 needs to know which module defines which package, and to augment the
11108 @code{use-package-modules} line accordingly. To avoid that, one can use
11109 the @code{specification->package} procedure of the @code{(gnu packages)}
11110 module, which returns the best package for a given name or name and
11111 version:
11112
11113 @lisp
11114 (use-modules (gnu packages))
11115
11116 (operating-system
11117 ;; ...
11118 (packages (append (map specification->package
11119 '("tcpdump" "htop" "gnupg@@2.0"))
11120 %base-packages)))
11121 @end lisp
11122
11123 @unnumberedsubsec System Services
11124
11125 @cindex services
11126 @vindex %base-services
11127 The @code{services} field lists @dfn{system services} to be made
11128 available when the system starts (@pxref{Services}).
11129 The @code{operating-system} declaration above specifies that, in
11130 addition to the basic services, we want the OpenSSH secure shell
11131 daemon listening on port 2222 (@pxref{Networking Services,
11132 @code{openssh-service-type}}). Under the hood,
11133 @code{openssh-service-type} arranges so that @command{sshd} is started with the
11134 right command-line options, possibly with supporting configuration files
11135 generated as needed (@pxref{Defining Services}).
11136
11137 @cindex customization, of services
11138 @findex modify-services
11139 Occasionally, instead of using the base services as is, you will want to
11140 customize them. To do this, use @code{modify-services} (@pxref{Service
11141 Reference, @code{modify-services}}) to modify the list.
11142
11143 For example, suppose you want to modify @code{guix-daemon} and Mingetty
11144 (the console log-in) in the @code{%base-services} list (@pxref{Base
11145 Services, @code{%base-services}}). To do that, you can write the
11146 following in your operating system declaration:
11147
11148 @lisp
11149 (define %my-services
11150 ;; My very own list of services.
11151 (modify-services %base-services
11152 (guix-service-type config =>
11153 (guix-configuration
11154 (inherit config)
11155 (use-substitutes? #f)
11156 (extra-options '("--gc-keep-derivations"))))
11157 (mingetty-service-type config =>
11158 (mingetty-configuration
11159 (inherit config)))))
11160
11161 (operating-system
11162 ;; @dots{}
11163 (services %my-services))
11164 @end lisp
11165
11166 This changes the configuration---i.e., the service parameters---of the
11167 @code{guix-service-type} instance, and that of all the
11168 @code{mingetty-service-type} instances in the @code{%base-services} list.
11169 Observe how this is accomplished: first, we arrange for the original
11170 configuration to be bound to the identifier @code{config} in the
11171 @var{body}, and then we write the @var{body} so that it evaluates to the
11172 desired configuration. In particular, notice how we use @code{inherit}
11173 to create a new configuration which has the same values as the old
11174 configuration, but with a few modifications.
11175
11176 @cindex encrypted disk
11177 The configuration for a typical ``desktop'' usage, with an encrypted
11178 root partition, the X11 display
11179 server, GNOME and Xfce (users can choose which of these desktop
11180 environments to use at the log-in screen by pressing @kbd{F1}), network
11181 management, power management, and more, would look like this:
11182
11183 @lisp
11184 @include os-config-desktop.texi
11185 @end lisp
11186
11187 A graphical system with a choice of lightweight window managers
11188 instead of full-blown desktop environments would look like this:
11189
11190 @lisp
11191 @include os-config-lightweight-desktop.texi
11192 @end lisp
11193
11194 This example refers to the @file{/boot/efi} file system by its UUID,
11195 @code{1234-ABCD}. Replace this UUID with the right UUID on your system,
11196 as returned by the @command{blkid} command.
11197
11198 @xref{Desktop Services}, for the exact list of services provided by
11199 @code{%desktop-services}. @xref{X.509 Certificates}, for background
11200 information about the @code{nss-certs} package that is used here.
11201
11202 Again, @code{%desktop-services} is just a list of service objects. If
11203 you want to remove services from there, you can do so using the
11204 procedures for list filtering (@pxref{SRFI-1 Filtering and
11205 Partitioning,,, guile, GNU Guile Reference Manual}). For instance, the
11206 following expression returns a list that contains all the services in
11207 @code{%desktop-services} minus the Avahi service:
11208
11209 @lisp
11210 (remove (lambda (service)
11211 (eq? (service-kind service) avahi-service-type))
11212 %desktop-services)
11213 @end lisp
11214
11215 @unnumberedsubsec Instantiating the System
11216
11217 Assuming the @code{operating-system} declaration
11218 is stored in the @file{my-system-config.scm}
11219 file, the @command{guix system reconfigure my-system-config.scm} command
11220 instantiates that configuration, and makes it the default GRUB boot
11221 entry (@pxref{Invoking guix system}).
11222
11223 The normal way to change the system configuration is by updating this
11224 file and re-running @command{guix system reconfigure}. One should never
11225 have to touch files in @file{/etc} or to run commands that modify the
11226 system state such as @command{useradd} or @command{grub-install}. In
11227 fact, you must avoid that since that would not only void your warranty
11228 but also prevent you from rolling back to previous versions of your
11229 system, should you ever need to.
11230
11231 @cindex roll-back, of the operating system
11232 Speaking of roll-back, each time you run @command{guix system
11233 reconfigure}, a new @dfn{generation} of the system is created---without
11234 modifying or deleting previous generations. Old system generations get
11235 an entry in the bootloader boot menu, allowing you to boot them in case
11236 something went wrong with the latest generation. Reassuring, no? The
11237 @command{guix system list-generations} command lists the system
11238 generations available on disk. It is also possible to roll back the
11239 system via the commands @command{guix system roll-back} and
11240 @command{guix system switch-generation}.
11241
11242 Although the @command{guix system reconfigure} command will not modify
11243 previous generations, you must take care when the current generation is not
11244 the latest (e.g., after invoking @command{guix system roll-back}), since
11245 the operation might overwrite a later generation (@pxref{Invoking guix
11246 system}).
11247
11248 @unnumberedsubsec The Programming Interface
11249
11250 At the Scheme level, the bulk of an @code{operating-system} declaration
11251 is instantiated with the following monadic procedure (@pxref{The Store
11252 Monad}):
11253
11254 @deffn {Monadic Procedure} operating-system-derivation os
11255 Return a derivation that builds @var{os}, an @code{operating-system}
11256 object (@pxref{Derivations}).
11257
11258 The output of the derivation is a single directory that refers to all
11259 the packages, configuration files, and other supporting files needed to
11260 instantiate @var{os}.
11261 @end deffn
11262
11263 This procedure is provided by the @code{(gnu system)} module. Along
11264 with @code{(gnu services)} (@pxref{Services}), this module contains the
11265 guts of Guix System. Make sure to visit it!
11266
11267
11268 @node operating-system Reference
11269 @section @code{operating-system} Reference
11270
11271 This section summarizes all the options available in
11272 @code{operating-system} declarations (@pxref{Using the Configuration
11273 System}).
11274
11275 @deftp {Data Type} operating-system
11276 This is the data type representing an operating system configuration.
11277 By that, we mean all the global system configuration, not per-user
11278 configuration (@pxref{Using the Configuration System}).
11279
11280 @table @asis
11281 @item @code{kernel} (default: @code{linux-libre})
11282 The package object of the operating system kernel to use@footnote{Currently
11283 only the Linux-libre kernel is supported. In the future, it will be
11284 possible to use the GNU@tie{}Hurd.}.
11285
11286 @item @code{kernel-loadable-modules} (default: '())
11287 A list of objects (usually packages) to collect loadable kernel modules
11288 from--e.g. @code{(list ddcci-driver-linux)}.
11289
11290 @item @code{kernel-arguments} (default: @code{%default-kernel-arguments})
11291 List of strings or gexps representing additional arguments to pass on
11292 the command-line of the kernel---e.g., @code{("console=ttyS0")}.
11293
11294 @item @code{bootloader}
11295 The system bootloader configuration object. @xref{Bootloader Configuration}.
11296
11297 @item @code{label}
11298 This is the label (a string) as it appears in the bootloader's menu entry.
11299 The default label includes the kernel name and version.
11300
11301 @item @code{keyboard-layout} (default: @code{#f})
11302 This field specifies the keyboard layout to use in the console. It can be
11303 either @code{#f}, in which case the default keyboard layout is used (usually
11304 US English), or a @code{<keyboard-layout>} record.
11305
11306 This keyboard layout is in effect as soon as the kernel has booted. For
11307 instance, it is the keyboard layout in effect when you type a passphrase if
11308 your root file system is on a @code{luks-device-mapping} mapped device
11309 (@pxref{Mapped Devices}).
11310
11311 @quotation Note
11312 This does @emph{not} specify the keyboard layout used by the bootloader, nor
11313 that used by the graphical display server. @xref{Bootloader Configuration},
11314 for information on how to specify the bootloader's keyboard layout. @xref{X
11315 Window}, for information on how to specify the keyboard layout used by the X
11316 Window System.
11317 @end quotation
11318
11319 @item @code{initrd-modules} (default: @code{%base-initrd-modules})
11320 @cindex initrd
11321 @cindex initial RAM disk
11322 The list of Linux kernel modules that need to be available in the
11323 initial RAM disk. @xref{Initial RAM Disk}.
11324
11325 @item @code{initrd} (default: @code{base-initrd})
11326 A procedure that returns an initial RAM disk for the Linux
11327 kernel. This field is provided to support low-level customization and
11328 should rarely be needed for casual use. @xref{Initial RAM Disk}.
11329
11330 @item @code{firmware} (default: @code{%base-firmware})
11331 @cindex firmware
11332 List of firmware packages loadable by the operating system kernel.
11333
11334 The default includes firmware needed for Atheros- and Broadcom-based
11335 WiFi devices (Linux-libre modules @code{ath9k} and @code{b43-open},
11336 respectively). @xref{Hardware Considerations}, for more info on
11337 supported hardware.
11338
11339 @item @code{host-name}
11340 The host name.
11341
11342 @item @code{hosts-file}
11343 @cindex hosts file
11344 A file-like object (@pxref{G-Expressions, file-like objects}) for use as
11345 @file{/etc/hosts} (@pxref{Host Names,,, libc, The GNU C Library
11346 Reference Manual}). The default is a file with entries for
11347 @code{localhost} and @var{host-name}.
11348
11349 @item @code{mapped-devices} (default: @code{'()})
11350 A list of mapped devices. @xref{Mapped Devices}.
11351
11352 @item @code{file-systems}
11353 A list of file systems. @xref{File Systems}.
11354
11355 @item @code{swap-devices} (default: @code{'()})
11356 @cindex swap devices
11357 A list of strings identifying devices or files to be used for ``swap
11358 space'' (@pxref{Memory Concepts,,, libc, The GNU C Library Reference
11359 Manual}). For example, @code{'("/dev/sda3")} or @code{'("/swapfile")}.
11360 It is possible to specify a swap file in a file system on a mapped
11361 device, provided that the necessary device mapping and file system are
11362 also specified. @xref{Mapped Devices} and @ref{File Systems}.
11363
11364 @item @code{users} (default: @code{%base-user-accounts})
11365 @itemx @code{groups} (default: @code{%base-groups})
11366 List of user accounts and groups. @xref{User Accounts}.
11367
11368 If the @code{users} list lacks a user account with UID@tie{}0, a
11369 ``root'' account with UID@tie{}0 is automatically added.
11370
11371 @item @code{skeletons} (default: @code{(default-skeletons)})
11372 A list target file name/file-like object tuples (@pxref{G-Expressions,
11373 file-like objects}). These are the skeleton files that will be added to
11374 the home directory of newly-created user accounts.
11375
11376 For instance, a valid value may look like this:
11377
11378 @lisp
11379 `((".bashrc" ,(plain-file "bashrc" "echo Hello\n"))
11380 (".guile" ,(plain-file "guile"
11381 "(use-modules (ice-9 readline))
11382 (activate-readline)")))
11383 @end lisp
11384
11385 @item @code{issue} (default: @code{%default-issue})
11386 A string denoting the contents of the @file{/etc/issue} file, which is
11387 displayed when users log in on a text console.
11388
11389 @item @code{packages} (default: @code{%base-packages})
11390 The set of packages installed in the global profile, which is accessible
11391 at @file{/run/current-system/profile}.
11392
11393 The default set includes core utilities and it is good practice to
11394 install non-core utilities in user profiles (@pxref{Invoking guix
11395 package}).
11396
11397 @item @code{timezone}
11398 A timezone identifying string---e.g., @code{"Europe/Paris"}.
11399
11400 You can run the @command{tzselect} command to find out which timezone
11401 string corresponds to your region. Choosing an invalid timezone name
11402 causes @command{guix system} to fail.
11403
11404 @item @code{locale} (default: @code{"en_US.utf8"})
11405 The name of the default locale (@pxref{Locale Names,,, libc, The GNU C
11406 Library Reference Manual}). @xref{Locales}, for more information.
11407
11408 @item @code{locale-definitions} (default: @code{%default-locale-definitions})
11409 The list of locale definitions to be compiled and that may be used at
11410 run time. @xref{Locales}.
11411
11412 @item @code{locale-libcs} (default: @code{(list @var{glibc})})
11413 The list of GNU@tie{}libc packages whose locale data and tools are used
11414 to build the locale definitions. @xref{Locales}, for compatibility
11415 considerations that justify this option.
11416
11417 @item @code{name-service-switch} (default: @code{%default-nss})
11418 Configuration of the libc name service switch (NSS)---a
11419 @code{<name-service-switch>} object. @xref{Name Service Switch}, for
11420 details.
11421
11422 @item @code{services} (default: @code{%base-services})
11423 A list of service objects denoting system services. @xref{Services}.
11424
11425 @cindex essential services
11426 @item @code{essential-services} (default: ...)
11427 The list of ``essential services''---i.e., things like instances of
11428 @code{system-service-type} and @code{host-name-service-type} (@pxref{Service
11429 Reference}), which are derived from the operating system definition itself.
11430 As a user you should @emph{never} need to touch this field.
11431
11432 @item @code{pam-services} (default: @code{(base-pam-services)})
11433 @cindex PAM
11434 @cindex pluggable authentication modules
11435 Linux @dfn{pluggable authentication module} (PAM) services.
11436 @c FIXME: Add xref to PAM services section.
11437
11438 @item @code{setuid-programs} (default: @code{%setuid-programs})
11439 List of string-valued G-expressions denoting setuid programs.
11440 @xref{Setuid Programs}.
11441
11442 @item @code{sudoers-file} (default: @code{%sudoers-specification})
11443 @cindex sudoers file
11444 The contents of the @file{/etc/sudoers} file as a file-like object
11445 (@pxref{G-Expressions, @code{local-file} and @code{plain-file}}).
11446
11447 This file specifies which users can use the @command{sudo} command, what
11448 they are allowed to do, and what privileges they may gain. The default
11449 is that only @code{root} and members of the @code{wheel} group may use
11450 @code{sudo}.
11451
11452 @end table
11453
11454 @deffn {Scheme Syntax} this-operating-system
11455 When used in the @emph{lexical scope} of an operating system field definition,
11456 this identifier resolves to the operating system being defined.
11457
11458 The example below shows how to refer to the operating system being defined in
11459 the definition of the @code{label} field:
11460
11461 @lisp
11462 (use-modules (gnu) (guix))
11463
11464 (operating-system
11465 ;; ...
11466 (label (package-full-name
11467 (operating-system-kernel this-operating-system))))
11468 @end lisp
11469
11470 It is an error to refer to @code{this-operating-system} outside an operating
11471 system definition.
11472 @end deffn
11473
11474 @end deftp
11475
11476 @node File Systems
11477 @section File Systems
11478
11479 The list of file systems to be mounted is specified in the
11480 @code{file-systems} field of the operating system declaration
11481 (@pxref{Using the Configuration System}). Each file system is declared
11482 using the @code{file-system} form, like this:
11483
11484 @lisp
11485 (file-system
11486 (mount-point "/home")
11487 (device "/dev/sda3")
11488 (type "ext4"))
11489 @end lisp
11490
11491 As usual, some of the fields are mandatory---those shown in the example
11492 above---while others can be omitted. These are described below.
11493
11494 @deftp {Data Type} file-system
11495 Objects of this type represent file systems to be mounted. They
11496 contain the following members:
11497
11498 @table @asis
11499 @item @code{type}
11500 This is a string specifying the type of the file system---e.g.,
11501 @code{"ext4"}.
11502
11503 @item @code{mount-point}
11504 This designates the place where the file system is to be mounted.
11505
11506 @item @code{device}
11507 This names the ``source'' of the file system. It can be one of three
11508 things: a file system label, a file system UUID, or the name of a
11509 @file{/dev} node. Labels and UUIDs offer a way to refer to file
11510 systems without having to hard-code their actual device
11511 name@footnote{Note that, while it is tempting to use
11512 @file{/dev/disk/by-uuid} and similar device names to achieve the same
11513 result, this is not recommended: These special device nodes are created
11514 by the udev daemon and may be unavailable at the time the device is
11515 mounted.}.
11516
11517 @findex file-system-label
11518 File system labels are created using the @code{file-system-label}
11519 procedure, UUIDs are created using @code{uuid}, and @file{/dev} node are
11520 plain strings. Here's an example of a file system referred to by its
11521 label, as shown by the @command{e2label} command:
11522
11523 @lisp
11524 (file-system
11525 (mount-point "/home")
11526 (type "ext4")
11527 (device (file-system-label "my-home")))
11528 @end lisp
11529
11530 @findex uuid
11531 UUIDs are converted from their string representation (as shown by the
11532 @command{tune2fs -l} command) using the @code{uuid} form@footnote{The
11533 @code{uuid} form expects 16-byte UUIDs as defined in
11534 @uref{https://tools.ietf.org/html/rfc4122, RFC@tie{}4122}. This is the
11535 form of UUID used by the ext2 family of file systems and others, but it
11536 is different from ``UUIDs'' found in FAT file systems, for instance.},
11537 like this:
11538
11539 @lisp
11540 (file-system
11541 (mount-point "/home")
11542 (type "ext4")
11543 (device (uuid "4dab5feb-d176-45de-b287-9b0a6e4c01cb")))
11544 @end lisp
11545
11546 When the source of a file system is a mapped device (@pxref{Mapped
11547 Devices}), its @code{device} field @emph{must} refer to the mapped
11548 device name---e.g., @file{"/dev/mapper/root-partition"}.
11549 This is required so that
11550 the system knows that mounting the file system depends on having the
11551 corresponding device mapping established.
11552
11553 @item @code{flags} (default: @code{'()})
11554 This is a list of symbols denoting mount flags. Recognized flags
11555 include @code{read-only}, @code{bind-mount}, @code{no-dev} (disallow
11556 access to special files), @code{no-suid} (ignore setuid and setgid
11557 bits), @code{no-atime} (do not update file access times),
11558 @code{strict-atime} (update file access time), @code{lazy-time} (only
11559 update time on the in-memory version of the file inode), and
11560 @code{no-exec} (disallow program execution).
11561 @xref{Mount-Unmount-Remount,,, libc, The GNU C Library Reference
11562 Manual}, for more information on these flags.
11563
11564 @item @code{options} (default: @code{#f})
11565 This is either @code{#f}, or a string denoting mount options passed to the
11566 file system driver. @xref{Mount-Unmount-Remount,,, libc, The GNU C Library
11567 Reference Manual}, for details and run @command{man 8 mount} for options for
11568 various file systems.
11569
11570 @item @code{mount?} (default: @code{#t})
11571 This value indicates whether to automatically mount the file system when
11572 the system is brought up. When set to @code{#f}, the file system gets
11573 an entry in @file{/etc/fstab} (read by the @command{mount} command) but
11574 is not automatically mounted.
11575
11576 @item @code{needed-for-boot?} (default: @code{#f})
11577 This Boolean value indicates whether the file system is needed when
11578 booting. If that is true, then the file system is mounted when the
11579 initial RAM disk (initrd) is loaded. This is always the case, for
11580 instance, for the root file system.
11581
11582 @item @code{check?} (default: @code{#t})
11583 This Boolean indicates whether the file system needs to be checked for
11584 errors before being mounted.
11585
11586 @item @code{create-mount-point?} (default: @code{#f})
11587 When true, the mount point is created if it does not exist yet.
11588
11589 @item @code{dependencies} (default: @code{'()})
11590 This is a list of @code{<file-system>} or @code{<mapped-device>} objects
11591 representing file systems that must be mounted or mapped devices that
11592 must be opened before (and unmounted or closed after) this one.
11593
11594 As an example, consider a hierarchy of mounts: @file{/sys/fs/cgroup} is
11595 a dependency of @file{/sys/fs/cgroup/cpu} and
11596 @file{/sys/fs/cgroup/memory}.
11597
11598 Another example is a file system that depends on a mapped device, for
11599 example for an encrypted partition (@pxref{Mapped Devices}).
11600 @end table
11601 @end deftp
11602
11603 The @code{(gnu system file-systems)} exports the following useful
11604 variables.
11605
11606 @defvr {Scheme Variable} %base-file-systems
11607 These are essential file systems that are required on normal systems,
11608 such as @code{%pseudo-terminal-file-system} and @code{%immutable-store} (see
11609 below.) Operating system declarations should always contain at least
11610 these.
11611 @end defvr
11612
11613 @defvr {Scheme Variable} %pseudo-terminal-file-system
11614 This is the file system to be mounted as @file{/dev/pts}. It supports
11615 @dfn{pseudo-terminals} created @i{via} @code{openpty} and similar
11616 functions (@pxref{Pseudo-Terminals,,, libc, The GNU C Library Reference
11617 Manual}). Pseudo-terminals are used by terminal emulators such as
11618 @command{xterm}.
11619 @end defvr
11620
11621 @defvr {Scheme Variable} %shared-memory-file-system
11622 This file system is mounted as @file{/dev/shm} and is used to support
11623 memory sharing across processes (@pxref{Memory-mapped I/O,
11624 @code{shm_open},, libc, The GNU C Library Reference Manual}).
11625 @end defvr
11626
11627 @defvr {Scheme Variable} %immutable-store
11628 This file system performs a read-only ``bind mount'' of
11629 @file{/gnu/store}, making it read-only for all the users including
11630 @code{root}. This prevents against accidental modification by software
11631 running as @code{root} or by system administrators.
11632
11633 The daemon itself is still able to write to the store: it remounts it
11634 read-write in its own ``name space.''
11635 @end defvr
11636
11637 @defvr {Scheme Variable} %binary-format-file-system
11638 The @code{binfmt_misc} file system, which allows handling of arbitrary
11639 executable file types to be delegated to user space. This requires the
11640 @code{binfmt.ko} kernel module to be loaded.
11641 @end defvr
11642
11643 @defvr {Scheme Variable} %fuse-control-file-system
11644 The @code{fusectl} file system, which allows unprivileged users to mount
11645 and unmount user-space FUSE file systems. This requires the
11646 @code{fuse.ko} kernel module to be loaded.
11647 @end defvr
11648
11649 @node Mapped Devices
11650 @section Mapped Devices
11651
11652 @cindex device mapping
11653 @cindex mapped devices
11654 The Linux kernel has a notion of @dfn{device mapping}: a block device,
11655 such as a hard disk partition, can be @dfn{mapped} into another device,
11656 usually in @code{/dev/mapper/},
11657 with additional processing over the data that flows through
11658 it@footnote{Note that the GNU@tie{}Hurd makes no difference between the
11659 concept of a ``mapped device'' and that of a file system: both boil down
11660 to @emph{translating} input/output operations made on a file to
11661 operations on its backing store. Thus, the Hurd implements mapped
11662 devices, like file systems, using the generic @dfn{translator} mechanism
11663 (@pxref{Translators,,, hurd, The GNU Hurd Reference Manual}).}. A
11664 typical example is encryption device mapping: all writes to the mapped
11665 device are encrypted, and all reads are deciphered, transparently.
11666 Guix extends this notion by considering any device or set of devices that
11667 are @dfn{transformed} in some way to create a new device; for instance,
11668 RAID devices are obtained by @dfn{assembling} several other devices, such
11669 as hard disks or partitions, into a new one that behaves as one partition.
11670 Other examples, not yet implemented, are LVM logical volumes.
11671
11672 Mapped devices are declared using the @code{mapped-device} form,
11673 defined as follows; for examples, see below.
11674
11675 @deftp {Data Type} mapped-device
11676 Objects of this type represent device mappings that will be made when
11677 the system boots up.
11678
11679 @table @code
11680 @item source
11681 This is either a string specifying the name of the block device to be mapped,
11682 such as @code{"/dev/sda3"}, or a list of such strings when several devices
11683 need to be assembled for creating a new one.
11684
11685 @item target
11686 This string specifies the name of the resulting mapped device. For
11687 kernel mappers such as encrypted devices of type @code{luks-device-mapping},
11688 specifying @code{"my-partition"} leads to the creation of
11689 the @code{"/dev/mapper/my-partition"} device.
11690 For RAID devices of type @code{raid-device-mapping}, the full device name
11691 such as @code{"/dev/md0"} needs to be given.
11692
11693 @item type
11694 This must be a @code{mapped-device-kind} object, which specifies how
11695 @var{source} is mapped to @var{target}.
11696 @end table
11697 @end deftp
11698
11699 @defvr {Scheme Variable} luks-device-mapping
11700 This defines LUKS block device encryption using the @command{cryptsetup}
11701 command from the package with the same name. It relies on the
11702 @code{dm-crypt} Linux kernel module.
11703 @end defvr
11704
11705 @defvr {Scheme Variable} raid-device-mapping
11706 This defines a RAID device, which is assembled using the @code{mdadm}
11707 command from the package with the same name. It requires a Linux kernel
11708 module for the appropriate RAID level to be loaded, such as @code{raid456}
11709 for RAID-4, RAID-5 or RAID-6, or @code{raid10} for RAID-10.
11710 @end defvr
11711
11712 @cindex disk encryption
11713 @cindex LUKS
11714 The following example specifies a mapping from @file{/dev/sda3} to
11715 @file{/dev/mapper/home} using LUKS---the
11716 @url{https://gitlab.com/cryptsetup/cryptsetup,Linux Unified Key Setup}, a
11717 standard mechanism for disk encryption.
11718 The @file{/dev/mapper/home}
11719 device can then be used as the @code{device} of a @code{file-system}
11720 declaration (@pxref{File Systems}).
11721
11722 @lisp
11723 (mapped-device
11724 (source "/dev/sda3")
11725 (target "home")
11726 (type luks-device-mapping))
11727 @end lisp
11728
11729 Alternatively, to become independent of device numbering, one may obtain
11730 the LUKS UUID (@dfn{unique identifier}) of the source device by a
11731 command like:
11732
11733 @example
11734 cryptsetup luksUUID /dev/sda3
11735 @end example
11736
11737 and use it as follows:
11738
11739 @lisp
11740 (mapped-device
11741 (source (uuid "cb67fc72-0d54-4c88-9d4b-b225f30b0f44"))
11742 (target "home")
11743 (type luks-device-mapping))
11744 @end lisp
11745
11746 @cindex swap encryption
11747 It is also desirable to encrypt swap space, since swap space may contain
11748 sensitive data. One way to accomplish that is to use a swap file in a
11749 file system on a device mapped via LUKS encryption. In this way, the
11750 swap file is encrypted because the entire device is encrypted.
11751 @xref{Preparing for Installation,,Disk Partitioning}, for an example.
11752
11753 A RAID device formed of the partitions @file{/dev/sda1} and @file{/dev/sdb1}
11754 may be declared as follows:
11755
11756 @lisp
11757 (mapped-device
11758 (source (list "/dev/sda1" "/dev/sdb1"))
11759 (target "/dev/md0")
11760 (type raid-device-mapping))
11761 @end lisp
11762
11763 The @file{/dev/md0} device can then be used as the @code{device} of a
11764 @code{file-system} declaration (@pxref{File Systems}).
11765 Note that the RAID level need not be given; it is chosen during the
11766 initial creation and formatting of the RAID device and is determined
11767 automatically later.
11768
11769
11770 @node User Accounts
11771 @section User Accounts
11772
11773 @cindex users
11774 @cindex accounts
11775 @cindex user accounts
11776 User accounts and groups are entirely managed through the
11777 @code{operating-system} declaration. They are specified with the
11778 @code{user-account} and @code{user-group} forms:
11779
11780 @lisp
11781 (user-account
11782 (name "alice")
11783 (group "users")
11784 (supplementary-groups '("wheel" ;allow use of sudo, etc.
11785 "audio" ;sound card
11786 "video" ;video devices such as webcams
11787 "cdrom")) ;the good ol' CD-ROM
11788 (comment "Bob's sister")
11789 (home-directory "/home/alice"))
11790 @end lisp
11791
11792 When booting or upon completion of @command{guix system reconfigure},
11793 the system ensures that only the user accounts and groups specified in
11794 the @code{operating-system} declaration exist, and with the specified
11795 properties. Thus, account or group creations or modifications made by
11796 directly invoking commands such as @command{useradd} are lost upon
11797 reconfiguration or reboot. This ensures that the system remains exactly
11798 as declared.
11799
11800 @deftp {Data Type} user-account
11801 Objects of this type represent user accounts. The following members may
11802 be specified:
11803
11804 @table @asis
11805 @item @code{name}
11806 The name of the user account.
11807
11808 @item @code{group}
11809 @cindex groups
11810 This is the name (a string) or identifier (a number) of the user group
11811 this account belongs to.
11812
11813 @item @code{supplementary-groups} (default: @code{'()})
11814 Optionally, this can be defined as a list of group names that this
11815 account belongs to.
11816
11817 @item @code{uid} (default: @code{#f})
11818 This is the user ID for this account (a number), or @code{#f}. In the
11819 latter case, a number is automatically chosen by the system when the
11820 account is created.
11821
11822 @item @code{comment} (default: @code{""})
11823 A comment about the account, such as the account owner's full name.
11824
11825 @item @code{home-directory}
11826 This is the name of the home directory for the account.
11827
11828 @item @code{create-home-directory?} (default: @code{#t})
11829 Indicates whether the home directory of this account should be created
11830 if it does not exist yet.
11831
11832 @item @code{shell} (default: Bash)
11833 This is a G-expression denoting the file name of a program to be used as
11834 the shell (@pxref{G-Expressions}).
11835
11836 @item @code{system?} (default: @code{#f})
11837 This Boolean value indicates whether the account is a ``system''
11838 account. System accounts are sometimes treated specially; for instance,
11839 graphical login managers do not list them.
11840
11841 @anchor{user-account-password}
11842 @cindex password, for user accounts
11843 @item @code{password} (default: @code{#f})
11844 You would normally leave this field to @code{#f}, initialize user
11845 passwords as @code{root} with the @command{passwd} command, and then let
11846 users change it with @command{passwd}. Passwords set with
11847 @command{passwd} are of course preserved across reboot and
11848 reconfiguration.
11849
11850 If you @emph{do} want to set an initial password for an account, then
11851 this field must contain the encrypted password, as a string. You can use the
11852 @code{crypt} procedure for this purpose:
11853
11854 @lisp
11855 (user-account
11856 (name "charlie")
11857 (group "users")
11858
11859 ;; Specify a SHA-512-hashed initial password.
11860 (password (crypt "InitialPassword!" "$6$abc")))
11861 @end lisp
11862
11863 @quotation Note
11864 The hash of this initial password will be available in a file in
11865 @file{/gnu/store}, readable by all the users, so this method must be used with
11866 care.
11867 @end quotation
11868
11869 @xref{Passphrase Storage,,, libc, The GNU C Library Reference Manual}, for
11870 more information on password encryption, and @ref{Encryption,,, guile, GNU
11871 Guile Reference Manual}, for information on Guile's @code{crypt} procedure.
11872
11873 @end table
11874 @end deftp
11875
11876 @cindex groups
11877 User group declarations are even simpler:
11878
11879 @lisp
11880 (user-group (name "students"))
11881 @end lisp
11882
11883 @deftp {Data Type} user-group
11884 This type is for, well, user groups. There are just a few fields:
11885
11886 @table @asis
11887 @item @code{name}
11888 The name of the group.
11889
11890 @item @code{id} (default: @code{#f})
11891 The group identifier (a number). If @code{#f}, a new number is
11892 automatically allocated when the group is created.
11893
11894 @item @code{system?} (default: @code{#f})
11895 This Boolean value indicates whether the group is a ``system'' group.
11896 System groups have low numerical IDs.
11897
11898 @item @code{password} (default: @code{#f})
11899 What, user groups can have a password? Well, apparently yes. Unless
11900 @code{#f}, this field specifies the password of the group.
11901
11902 @end table
11903 @end deftp
11904
11905 For convenience, a variable lists all the basic user groups one may
11906 expect:
11907
11908 @defvr {Scheme Variable} %base-groups
11909 This is the list of basic user groups that users and/or packages expect
11910 to be present on the system. This includes groups such as ``root'',
11911 ``wheel'', and ``users'', as well as groups used to control access to
11912 specific devices such as ``audio'', ``disk'', and ``cdrom''.
11913 @end defvr
11914
11915 @defvr {Scheme Variable} %base-user-accounts
11916 This is the list of basic system accounts that programs may expect to
11917 find on a GNU/Linux system, such as the ``nobody'' account.
11918
11919 Note that the ``root'' account is not included here. It is a
11920 special-case and is automatically added whether or not it is specified.
11921 @end defvr
11922
11923 @node Keyboard Layout
11924 @section Keyboard Layout
11925
11926 @cindex keyboard layout
11927 @cindex keymap
11928 To specify what each key of your keyboard does, you need to tell the operating
11929 system what @dfn{keyboard layout} you want to use. The default, when nothing
11930 is specified, is the US English QWERTY layout for 105-key PC keyboards.
11931 However, German speakers will usually prefer the German QWERTZ layout, French
11932 speakers will want the AZERTY layout, and so on; hackers might prefer Dvorak
11933 or bépo, and they might even want to further customize the effect of some of
11934 the keys. This section explains how to get that done.
11935
11936 @cindex keyboard layout, definition
11937 There are three components that will want to know about your keyboard layout:
11938
11939 @itemize
11940 @item
11941 The @emph{bootloader} may want to know what keyboard layout you want to use
11942 (@pxref{Bootloader Configuration, @code{keyboard-layout}}). This is useful if
11943 you want, for instance, to make sure that you can type the passphrase of your
11944 encrypted root partition using the right layout.
11945
11946 @item
11947 The @emph{operating system kernel}, Linux, will need that so that the console
11948 is properly configured (@pxref{operating-system Reference,
11949 @code{keyboard-layout}}).
11950
11951 @item
11952 The @emph{graphical display server}, usually Xorg, also has its own idea of
11953 the keyboard layout (@pxref{X Window, @code{keyboard-layout}}).
11954 @end itemize
11955
11956 Guix allows you to configure all three separately but, fortunately, it allows
11957 you to share the same keyboard layout for all three components.
11958
11959 @cindex XKB, keyboard layouts
11960 Keyboard layouts are represented by records created by the
11961 @code{keyboard-layout} procedure of @code{(gnu system keyboard)}. Following
11962 the X Keyboard extension (XKB), each layout has four attributes: a name (often
11963 a language code such as ``fi'' for Finnish or ``jp'' for Japanese), an
11964 optional variant name, an optional keyboard model name, and a possibly empty
11965 list of additional options. In most cases the layout name is all you care
11966 about. Here are a few example:
11967
11968 @lisp
11969 ;; The German QWERTZ layout. Here we assume a standard
11970 ;; "pc105" keyboard model.
11971 (keyboard-layout "de")
11972
11973 ;; The bépo variant of the French layout.
11974 (keyboard-layout "fr" "bepo")
11975
11976 ;; The Catalan layout.
11977 (keyboard-layout "es" "cat")
11978
11979 ;; Arabic layout with "Alt-Shift" to switch to US layout.
11980 (keyboard-layout "ar,us" #:options '("grp:alt_shift_toggle"))
11981
11982 ;; The Latin American Spanish layout. In addition, the
11983 ;; "Caps Lock" key is used as an additional "Ctrl" key,
11984 ;; and the "Menu" key is used as a "Compose" key to enter
11985 ;; accented letters.
11986 (keyboard-layout "latam"
11987 #:options '("ctrl:nocaps" "compose:menu"))
11988
11989 ;; The Russian layout for a ThinkPad keyboard.
11990 (keyboard-layout "ru" #:model "thinkpad")
11991
11992 ;; The "US international" layout, which is the US layout plus
11993 ;; dead keys to enter accented characters. This is for an
11994 ;; Apple MacBook keyboard.
11995 (keyboard-layout "us" "intl" #:model "macbook78")
11996 @end lisp
11997
11998 See the @file{share/X11/xkb} directory of the @code{xkeyboard-config} package
11999 for a complete list of supported layouts, variants, and models.
12000
12001 @cindex keyboard layout, configuration
12002 Let's say you want your system to use the Turkish keyboard layout throughout
12003 your system---bootloader, console, and Xorg. Here's what your system
12004 configuration would look like:
12005
12006 @findex set-xorg-configuration
12007 @lisp
12008 ;; Using the Turkish layout for the bootloader, the console,
12009 ;; and for Xorg.
12010
12011 (operating-system
12012 ;; ...
12013 (keyboard-layout (keyboard-layout "tr")) ;for the console
12014 (bootloader (bootloader-configuration
12015 (bootloader grub-efi-bootloader)
12016 (target "/boot/efi")
12017 (keyboard-layout keyboard-layout))) ;for GRUB
12018 (services (cons (set-xorg-configuration
12019 (xorg-configuration ;for Xorg
12020 (keyboard-layout keyboard-layout)))
12021 %desktop-services)))
12022 @end lisp
12023
12024 In the example above, for GRUB and for Xorg, we just refer to the
12025 @code{keyboard-layout} field defined above, but we could just as well refer to
12026 a different layout. The @code{set-xorg-configuration} procedure communicates
12027 the desired Xorg configuration to the graphical log-in manager, by default
12028 GDM.
12029
12030 We've discussed how to specify the @emph{default} keyboard layout of your
12031 system when it starts, but you can also adjust it at run time:
12032
12033 @itemize
12034 @item
12035 If you're using GNOME, its settings panel has a ``Region & Language'' entry
12036 where you can select one or more keyboard layouts.
12037
12038 @item
12039 Under Xorg, the @command{setxkbmap} command (from the same-named package)
12040 allows you to change the current layout. For example, this is how you would
12041 change the layout to US Dvorak:
12042
12043 @example
12044 setxkbmap us dvorak
12045 @end example
12046
12047 @item
12048 The @code{loadkeys} command changes the keyboard layout in effect in the Linux
12049 console. However, note that @code{loadkeys} does @emph{not} use the XKB
12050 keyboard layout categorization described above. The command below loads the
12051 French bépo layout:
12052
12053 @example
12054 loadkeys fr-bepo
12055 @end example
12056 @end itemize
12057
12058 @node Locales
12059 @section Locales
12060
12061 @cindex locale
12062 A @dfn{locale} defines cultural conventions for a particular language
12063 and region of the world (@pxref{Locales,,, libc, The GNU C Library
12064 Reference Manual}). Each locale has a name that typically has the form
12065 @code{@var{language}_@var{territory}.@var{codeset}}---e.g.,
12066 @code{fr_LU.utf8} designates the locale for the French language, with
12067 cultural conventions from Luxembourg, and using the UTF-8 encoding.
12068
12069 @cindex locale definition
12070 Usually, you will want to specify the default locale for the machine
12071 using the @code{locale} field of the @code{operating-system} declaration
12072 (@pxref{operating-system Reference, @code{locale}}).
12073
12074 The selected locale is automatically added to the @dfn{locale
12075 definitions} known to the system if needed, with its codeset inferred
12076 from its name---e.g., @code{bo_CN.utf8} will be assumed to use the
12077 @code{UTF-8} codeset. Additional locale definitions can be specified in
12078 the @code{locale-definitions} slot of @code{operating-system}---this is
12079 useful, for instance, if the codeset could not be inferred from the
12080 locale name. The default set of locale definitions includes some widely
12081 used locales, but not all the available locales, in order to save space.
12082
12083 For instance, to add the North Frisian locale for Germany, the value of
12084 that field may be:
12085
12086 @lisp
12087 (cons (locale-definition
12088 (name "fy_DE.utf8") (source "fy_DE"))
12089 %default-locale-definitions)
12090 @end lisp
12091
12092 Likewise, to save space, one might want @code{locale-definitions} to
12093 list only the locales that are actually used, as in:
12094
12095 @lisp
12096 (list (locale-definition
12097 (name "ja_JP.eucjp") (source "ja_JP")
12098 (charset "EUC-JP")))
12099 @end lisp
12100
12101 @vindex LOCPATH
12102 The compiled locale definitions are available at
12103 @file{/run/current-system/locale/X.Y}, where @code{X.Y} is the libc
12104 version, which is the default location where the GNU@tie{}libc provided
12105 by Guix looks for locale data. This can be overridden using the
12106 @code{LOCPATH} environment variable (@pxref{locales-and-locpath,
12107 @code{LOCPATH} and locale packages}).
12108
12109 The @code{locale-definition} form is provided by the @code{(gnu system
12110 locale)} module. Details are given below.
12111
12112 @deftp {Data Type} locale-definition
12113 This is the data type of a locale definition.
12114
12115 @table @asis
12116
12117 @item @code{name}
12118 The name of the locale. @xref{Locale Names,,, libc, The GNU C Library
12119 Reference Manual}, for more information on locale names.
12120
12121 @item @code{source}
12122 The name of the source for that locale. This is typically the
12123 @code{@var{language}_@var{territory}} part of the locale name.
12124
12125 @item @code{charset} (default: @code{"UTF-8"})
12126 The ``character set'' or ``code set'' for that locale,
12127 @uref{https://www.iana.org/assignments/character-sets, as defined by
12128 IANA}.
12129
12130 @end table
12131 @end deftp
12132
12133 @defvr {Scheme Variable} %default-locale-definitions
12134 A list of commonly used UTF-8 locales, used as the default
12135 value of the @code{locale-definitions} field of @code{operating-system}
12136 declarations.
12137
12138 @cindex locale name
12139 @cindex normalized codeset in locale names
12140 These locale definitions use the @dfn{normalized codeset} for the part
12141 that follows the dot in the name (@pxref{Using gettextized software,
12142 normalized codeset,, libc, The GNU C Library Reference Manual}). So for
12143 instance it has @code{uk_UA.utf8} but @emph{not}, say,
12144 @code{uk_UA.UTF-8}.
12145 @end defvr
12146
12147 @subsection Locale Data Compatibility Considerations
12148
12149 @cindex incompatibility, of locale data
12150 @code{operating-system} declarations provide a @code{locale-libcs} field
12151 to specify the GNU@tie{}libc packages that are used to compile locale
12152 declarations (@pxref{operating-system Reference}). ``Why would I
12153 care?'', you may ask. Well, it turns out that the binary format of
12154 locale data is occasionally incompatible from one libc version to
12155 another.
12156
12157 @c See <https://sourceware.org/ml/libc-alpha/2015-09/msg00575.html>
12158 @c and <https://lists.gnu.org/archive/html/guix-devel/2015-08/msg00737.html>.
12159 For instance, a program linked against libc version 2.21 is unable to
12160 read locale data produced with libc 2.22; worse, that program
12161 @emph{aborts} instead of simply ignoring the incompatible locale
12162 data@footnote{Versions 2.23 and later of GNU@tie{}libc will simply skip
12163 the incompatible locale data, which is already an improvement.}.
12164 Similarly, a program linked against libc 2.22 can read most, but not
12165 all, of the locale data from libc 2.21 (specifically, @code{LC_COLLATE}
12166 data is incompatible); thus calls to @code{setlocale} may fail, but
12167 programs will not abort.
12168
12169 The ``problem'' with Guix is that users have a lot of freedom: They can
12170 choose whether and when to upgrade software in their profiles, and might
12171 be using a libc version different from the one the system administrator
12172 used to build the system-wide locale data.
12173
12174 Fortunately, unprivileged users can also install their own locale data
12175 and define @var{GUIX_LOCPATH} accordingly (@pxref{locales-and-locpath,
12176 @code{GUIX_LOCPATH} and locale packages}).
12177
12178 Still, it is best if the system-wide locale data at
12179 @file{/run/current-system/locale} is built for all the libc versions
12180 actually in use on the system, so that all the programs can access
12181 it---this is especially crucial on a multi-user system. To do that, the
12182 administrator can specify several libc packages in the
12183 @code{locale-libcs} field of @code{operating-system}:
12184
12185 @lisp
12186 (use-package-modules base)
12187
12188 (operating-system
12189 ;; @dots{}
12190 (locale-libcs (list glibc-2.21 (canonical-package glibc))))
12191 @end lisp
12192
12193 This example would lead to a system containing locale definitions for
12194 both libc 2.21 and the current version of libc in
12195 @file{/run/current-system/locale}.
12196
12197
12198 @node Services
12199 @section Services
12200
12201 @cindex system services
12202 An important part of preparing an @code{operating-system} declaration is
12203 listing @dfn{system services} and their configuration (@pxref{Using the
12204 Configuration System}). System services are typically daemons launched
12205 when the system boots, or other actions needed at that time---e.g.,
12206 configuring network access.
12207
12208 Guix has a broad definition of ``service'' (@pxref{Service
12209 Composition}), but many services are managed by the GNU@tie{}Shepherd
12210 (@pxref{Shepherd Services}). On a running system, the @command{herd}
12211 command allows you to list the available services, show their status,
12212 start and stop them, or do other specific operations (@pxref{Jump
12213 Start,,, shepherd, The GNU Shepherd Manual}). For example:
12214
12215 @example
12216 # herd status
12217 @end example
12218
12219 The above command, run as @code{root}, lists the currently defined
12220 services. The @command{herd doc} command shows a synopsis of the given
12221 service and its associated actions:
12222
12223 @example
12224 # herd doc nscd
12225 Run libc's name service cache daemon (nscd).
12226
12227 # herd doc nscd action invalidate
12228 invalidate: Invalidate the given cache--e.g., 'hosts' for host name lookups.
12229 @end example
12230
12231 The @command{start}, @command{stop}, and @command{restart} sub-commands
12232 have the effect you would expect. For instance, the commands below stop
12233 the nscd service and restart the Xorg display server:
12234
12235 @example
12236 # herd stop nscd
12237 Service nscd has been stopped.
12238 # herd restart xorg-server
12239 Service xorg-server has been stopped.
12240 Service xorg-server has been started.
12241 @end example
12242
12243 The following sections document the available services, starting with
12244 the core services, that may be used in an @code{operating-system}
12245 declaration.
12246
12247 @menu
12248 * Base Services:: Essential system services.
12249 * Scheduled Job Execution:: The mcron service.
12250 * Log Rotation:: The rottlog service.
12251 * Networking Services:: Network setup, SSH daemon, etc.
12252 * X Window:: Graphical display.
12253 * Printing Services:: Local and remote printer support.
12254 * Desktop Services:: D-Bus and desktop services.
12255 * Sound Services:: ALSA and Pulseaudio services.
12256 * Database Services:: SQL databases, key-value stores, etc.
12257 * Mail Services:: IMAP, POP3, SMTP, and all that.
12258 * Messaging Services:: Messaging services.
12259 * Telephony Services:: Telephony services.
12260 * Monitoring Services:: Monitoring services.
12261 * Kerberos Services:: Kerberos services.
12262 * LDAP Services:: LDAP services.
12263 * Web Services:: Web servers.
12264 * Certificate Services:: TLS certificates via Let's Encrypt.
12265 * DNS Services:: DNS daemons.
12266 * VPN Services:: VPN daemons.
12267 * Network File System:: NFS related services.
12268 * Continuous Integration:: The Cuirass service.
12269 * Power Management Services:: Extending battery life.
12270 * Audio Services:: The MPD.
12271 * Virtualization Services:: Virtualization services.
12272 * Version Control Services:: Providing remote access to Git repositories.
12273 * Game Services:: Game servers.
12274 * PAM Mount Service:: Service to mount volumes when logging in.
12275 * Guix Services:: Services relating specifically to Guix.
12276 * Linux Services:: Services tied to the Linux kernel.
12277 * Miscellaneous Services:: Other services.
12278 @end menu
12279
12280 @node Base Services
12281 @subsection Base Services
12282
12283 The @code{(gnu services base)} module provides definitions for the basic
12284 services that one expects from the system. The services exported by
12285 this module are listed below.
12286
12287 @defvr {Scheme Variable} %base-services
12288 This variable contains a list of basic services (@pxref{Service Types
12289 and Services}, for more information on service objects) one would
12290 expect from the system: a login service (mingetty) on each tty, syslogd,
12291 the libc name service cache daemon (nscd), the udev device manager, and
12292 more.
12293
12294 This is the default value of the @code{services} field of
12295 @code{operating-system} declarations. Usually, when customizing a
12296 system, you will want to append services to @code{%base-services}, like
12297 this:
12298
12299 @lisp
12300 (append (list (service avahi-service-type)
12301 (service openssh-service-type))
12302 %base-services)
12303 @end lisp
12304 @end defvr
12305
12306 @defvr {Scheme Variable} special-files-service-type
12307 This is the service that sets up ``special files'' such as
12308 @file{/bin/sh}; an instance of it is part of @code{%base-services}.
12309
12310 The value associated with @code{special-files-service-type} services
12311 must be a list of tuples where the first element is the ``special file''
12312 and the second element is its target. By default it is:
12313
12314 @cindex @file{/bin/sh}
12315 @cindex @file{sh}, in @file{/bin}
12316 @lisp
12317 `(("/bin/sh" ,(file-append bash "/bin/sh")))
12318 @end lisp
12319
12320 @cindex @file{/usr/bin/env}
12321 @cindex @file{env}, in @file{/usr/bin}
12322 If you want to add, say, @code{/usr/bin/env} to your system, you can
12323 change it to:
12324
12325 @lisp
12326 `(("/bin/sh" ,(file-append bash "/bin/sh"))
12327 ("/usr/bin/env" ,(file-append coreutils "/bin/env")))
12328 @end lisp
12329
12330 Since this is part of @code{%base-services}, you can use
12331 @code{modify-services} to customize the set of special files
12332 (@pxref{Service Reference, @code{modify-services}}). But the simple way
12333 to add a special file is @i{via} the @code{extra-special-file} procedure
12334 (see below.)
12335 @end defvr
12336
12337 @deffn {Scheme Procedure} extra-special-file @var{file} @var{target}
12338 Use @var{target} as the ``special file'' @var{file}.
12339
12340 For example, adding the following lines to the @code{services} field of
12341 your operating system declaration leads to a @file{/usr/bin/env}
12342 symlink:
12343
12344 @lisp
12345 (extra-special-file "/usr/bin/env"
12346 (file-append coreutils "/bin/env"))
12347 @end lisp
12348 @end deffn
12349
12350 @deffn {Scheme Procedure} host-name-service @var{name}
12351 Return a service that sets the host name to @var{name}.
12352 @end deffn
12353
12354 @defvr {Scheme Variable} console-font-service-type
12355 Install the given fonts on the specified ttys (fonts are per
12356 virtual console on the kernel Linux). The value of this service is a list of
12357 tty/font pairs. The font can be the name of a font provided by the @code{kbd}
12358 package or any valid argument to @command{setfont}, as in this example:
12359
12360 @lisp
12361 `(("tty1" . "LatGrkCyr-8x16")
12362 ("tty2" . ,(file-append
12363 font-tamzen
12364 "/share/kbd/consolefonts/TamzenForPowerline10x20.psf"))
12365 ("tty3" . ,(file-append
12366 font-terminus
12367 "/share/consolefonts/ter-132n"))) ; for HDPI
12368 @end lisp
12369 @end defvr
12370
12371 @deffn {Scheme Procedure} login-service @var{config}
12372 Return a service to run login according to @var{config}, a
12373 @code{<login-configuration>} object, which specifies the message of the day,
12374 among other things.
12375 @end deffn
12376
12377 @deftp {Data Type} login-configuration
12378 This is the data type representing the configuration of login.
12379
12380 @table @asis
12381
12382 @item @code{motd}
12383 @cindex message of the day
12384 A file-like object containing the ``message of the day''.
12385
12386 @item @code{allow-empty-passwords?} (default: @code{#t})
12387 Allow empty passwords by default so that first-time users can log in when
12388 the 'root' account has just been created.
12389
12390 @end table
12391 @end deftp
12392
12393 @deffn {Scheme Procedure} mingetty-service @var{config}
12394 Return a service to run mingetty according to @var{config}, a
12395 @code{<mingetty-configuration>} object, which specifies the tty to run, among
12396 other things.
12397 @end deffn
12398
12399 @deftp {Data Type} mingetty-configuration
12400 This is the data type representing the configuration of Mingetty, which
12401 provides the default implementation of virtual console log-in.
12402
12403 @table @asis
12404
12405 @item @code{tty}
12406 The name of the console this Mingetty runs on---e.g., @code{"tty1"}.
12407
12408 @item @code{auto-login} (default: @code{#f})
12409 When true, this field must be a string denoting the user name under
12410 which the system automatically logs in. When it is @code{#f}, a
12411 user name and password must be entered to log in.
12412
12413 @item @code{login-program} (default: @code{#f})
12414 This must be either @code{#f}, in which case the default log-in program
12415 is used (@command{login} from the Shadow tool suite), or a gexp denoting
12416 the name of the log-in program.
12417
12418 @item @code{login-pause?} (default: @code{#f})
12419 When set to @code{#t} in conjunction with @var{auto-login}, the user
12420 will have to press a key before the log-in shell is launched.
12421
12422 @item @code{mingetty} (default: @var{mingetty})
12423 The Mingetty package to use.
12424
12425 @end table
12426 @end deftp
12427
12428 @deffn {Scheme Procedure} agetty-service @var{config}
12429 Return a service to run agetty according to @var{config}, an
12430 @code{<agetty-configuration>} object, which specifies the tty to run,
12431 among other things.
12432 @end deffn
12433
12434 @deftp {Data Type} agetty-configuration
12435 This is the data type representing the configuration of agetty, which
12436 implements virtual and serial console log-in. See the @code{agetty(8)}
12437 man page for more information.
12438
12439 @table @asis
12440
12441 @item @code{tty}
12442 The name of the console this agetty runs on, as a string---e.g.,
12443 @code{"ttyS0"}. This argument is optional, it will default to
12444 a reasonable default serial port used by the kernel Linux.
12445
12446 For this, if there is a value for an option @code{agetty.tty} in the kernel
12447 command line, agetty will extract the device name of the serial port
12448 from it and use that.
12449
12450 If not and if there is a value for an option @code{console} with a tty in
12451 the Linux command line, agetty will extract the device name of the
12452 serial port from it and use that.
12453
12454 In both cases, agetty will leave the other serial device settings
12455 (baud rate etc.)@: alone---in the hope that Linux pinned them to the
12456 correct values.
12457
12458 @item @code{baud-rate} (default: @code{#f})
12459 A string containing a comma-separated list of one or more baud rates, in
12460 descending order.
12461
12462 @item @code{term} (default: @code{#f})
12463 A string containing the value used for the @code{TERM} environment
12464 variable.
12465
12466 @item @code{eight-bits?} (default: @code{#f})
12467 When @code{#t}, the tty is assumed to be 8-bit clean, and parity detection is
12468 disabled.
12469
12470 @item @code{auto-login} (default: @code{#f})
12471 When passed a login name, as a string, the specified user will be logged
12472 in automatically without prompting for their login name or password.
12473
12474 @item @code{no-reset?} (default: @code{#f})
12475 When @code{#t}, don't reset terminal cflags (control modes).
12476
12477 @item @code{host} (default: @code{#f})
12478 This accepts a string containing the ``login_host'', which will be written
12479 into the @file{/var/run/utmpx} file.
12480
12481 @item @code{remote?} (default: @code{#f})
12482 When set to @code{#t} in conjunction with @var{host}, this will add an
12483 @code{-r} fakehost option to the command line of the login program
12484 specified in @var{login-program}.
12485
12486 @item @code{flow-control?} (default: @code{#f})
12487 When set to @code{#t}, enable hardware (RTS/CTS) flow control.
12488
12489 @item @code{no-issue?} (default: @code{#f})
12490 When set to @code{#t}, the contents of the @file{/etc/issue} file will
12491 not be displayed before presenting the login prompt.
12492
12493 @item @code{init-string} (default: @code{#f})
12494 This accepts a string that will be sent to the tty or modem before
12495 sending anything else. It can be used to initialize a modem.
12496
12497 @item @code{no-clear?} (default: @code{#f})
12498 When set to @code{#t}, agetty will not clear the screen before showing
12499 the login prompt.
12500
12501 @item @code{login-program} (default: (file-append shadow "/bin/login"))
12502 This must be either a gexp denoting the name of a log-in program, or
12503 unset, in which case the default value is the @command{login} from the
12504 Shadow tool suite.
12505
12506 @item @code{local-line} (default: @code{#f})
12507 Control the CLOCAL line flag. This accepts one of three symbols as
12508 arguments, @code{'auto}, @code{'always}, or @code{'never}. If @code{#f},
12509 the default value chosen by agetty is @code{'auto}.
12510
12511 @item @code{extract-baud?} (default: @code{#f})
12512 When set to @code{#t}, instruct agetty to try to extract the baud rate
12513 from the status messages produced by certain types of modems.
12514
12515 @item @code{skip-login?} (default: @code{#f})
12516 When set to @code{#t}, do not prompt the user for a login name. This
12517 can be used with @var{login-program} field to use non-standard login
12518 systems.
12519
12520 @item @code{no-newline?} (default: @code{#f})
12521 When set to @code{#t}, do not print a newline before printing the
12522 @file{/etc/issue} file.
12523
12524 @c Is this dangerous only when used with login-program, or always?
12525 @item @code{login-options} (default: @code{#f})
12526 This option accepts a string containing options that are passed to the
12527 login program. When used with the @var{login-program}, be aware that a
12528 malicious user could try to enter a login name containing embedded
12529 options that could be parsed by the login program.
12530
12531 @item @code{login-pause} (default: @code{#f})
12532 When set to @code{#t}, wait for any key before showing the login prompt.
12533 This can be used in conjunction with @var{auto-login} to save memory by
12534 lazily spawning shells.
12535
12536 @item @code{chroot} (default: @code{#f})
12537 Change root to the specified directory. This option accepts a directory
12538 path as a string.
12539
12540 @item @code{hangup?} (default: @code{#f})
12541 Use the Linux system call @code{vhangup} to do a virtual hangup of the
12542 specified terminal.
12543
12544 @item @code{keep-baud?} (default: @code{#f})
12545 When set to @code{#t}, try to keep the existing baud rate. The baud
12546 rates from @var{baud-rate} are used when agetty receives a @key{BREAK}
12547 character.
12548
12549 @item @code{timeout} (default: @code{#f})
12550 When set to an integer value, terminate if no user name could be read
12551 within @var{timeout} seconds.
12552
12553 @item @code{detect-case?} (default: @code{#f})
12554 When set to @code{#t}, turn on support for detecting an uppercase-only
12555 terminal. This setting will detect a login name containing only
12556 uppercase letters as indicating an uppercase-only terminal and turn on
12557 some upper-to-lower case conversions. Note that this will not support
12558 Unicode characters.
12559
12560 @item @code{wait-cr?} (default: @code{#f})
12561 When set to @code{#t}, wait for the user or modem to send a
12562 carriage-return or linefeed character before displaying
12563 @file{/etc/issue} or login prompt. This is typically used with the
12564 @var{init-string} option.
12565
12566 @item @code{no-hints?} (default: @code{#f})
12567 When set to @code{#t}, do not print hints about Num, Caps, and Scroll
12568 locks.
12569
12570 @item @code{no-hostname?} (default: @code{#f})
12571 By default, the hostname is printed. When this option is set to
12572 @code{#t}, no hostname will be shown at all.
12573
12574 @item @code{long-hostname?} (default: @code{#f})
12575 By default, the hostname is only printed until the first dot. When this
12576 option is set to @code{#t}, the fully qualified hostname by
12577 @code{gethostname} or @code{getaddrinfo} is shown.
12578
12579 @item @code{erase-characters} (default: @code{#f})
12580 This option accepts a string of additional characters that should be
12581 interpreted as backspace when the user types their login name.
12582
12583 @item @code{kill-characters} (default: @code{#f})
12584 This option accepts a string that should be interpreted to mean ``ignore
12585 all previous characters'' (also called a ``kill'' character) when the user
12586 types their login name.
12587
12588 @item @code{chdir} (default: @code{#f})
12589 This option accepts, as a string, a directory path that will be changed
12590 to before login.
12591
12592 @item @code{delay} (default: @code{#f})
12593 This options accepts, as an integer, the number of seconds to sleep
12594 before opening the tty and displaying the login prompt.
12595
12596 @item @code{nice} (default: @code{#f})
12597 This option accepts, as an integer, the nice value with which to run the
12598 @command{login} program.
12599
12600 @item @code{extra-options} (default: @code{'()})
12601 This option provides an ``escape hatch'' for the user to provide arbitrary
12602 command-line arguments to @command{agetty} as a list of strings.
12603
12604 @end table
12605 @end deftp
12606
12607 @deffn {Scheme Procedure} kmscon-service-type @var{config}
12608 Return a service to run @uref{https://www.freedesktop.org/wiki/Software/kmscon,kmscon}
12609 according to @var{config}, a @code{<kmscon-configuration>} object, which
12610 specifies the tty to run, among other things.
12611 @end deffn
12612
12613 @deftp {Data Type} kmscon-configuration
12614 This is the data type representing the configuration of Kmscon, which
12615 implements virtual console log-in.
12616
12617 @table @asis
12618
12619 @item @code{virtual-terminal}
12620 The name of the console this Kmscon runs on---e.g., @code{"tty1"}.
12621
12622 @item @code{login-program} (default: @code{#~(string-append #$shadow "/bin/login")})
12623 A gexp denoting the name of the log-in program. The default log-in program is
12624 @command{login} from the Shadow tool suite.
12625
12626 @item @code{login-arguments} (default: @code{'("-p")})
12627 A list of arguments to pass to @command{login}.
12628
12629 @item @code{auto-login} (default: @code{#f})
12630 When passed a login name, as a string, the specified user will be logged
12631 in automatically without prompting for their login name or password.
12632
12633 @item @code{hardware-acceleration?} (default: #f)
12634 Whether to use hardware acceleration.
12635
12636 @item @code{kmscon} (default: @var{kmscon})
12637 The Kmscon package to use.
12638
12639 @end table
12640 @end deftp
12641
12642 @cindex name service cache daemon
12643 @cindex nscd
12644 @deffn {Scheme Procedure} nscd-service [@var{config}] [#:glibc glibc] @
12645 [#:name-services '()]
12646 Return a service that runs the libc name service cache daemon (nscd) with the
12647 given @var{config}---an @code{<nscd-configuration>} object. @xref{Name
12648 Service Switch}, for an example.
12649
12650 For convenience, the Shepherd service for nscd provides the following actions:
12651
12652 @table @code
12653 @item invalidate
12654 @cindex cache invalidation, nscd
12655 @cindex nscd, cache invalidation
12656 This invalidate the given cache. For instance, running:
12657
12658 @example
12659 herd invalidate nscd hosts
12660 @end example
12661
12662 @noindent
12663 invalidates the host name lookup cache of nscd.
12664
12665 @item statistics
12666 Running @command{herd statistics nscd} displays information about nscd usage
12667 and caches.
12668 @end table
12669
12670 @end deffn
12671
12672 @defvr {Scheme Variable} %nscd-default-configuration
12673 This is the default @code{<nscd-configuration>} value (see below) used
12674 by @code{nscd-service}. It uses the caches defined by
12675 @code{%nscd-default-caches}; see below.
12676 @end defvr
12677
12678 @deftp {Data Type} nscd-configuration
12679 This is the data type representing the name service cache daemon (nscd)
12680 configuration.
12681
12682 @table @asis
12683
12684 @item @code{name-services} (default: @code{'()})
12685 List of packages denoting @dfn{name services} that must be visible to
12686 the nscd---e.g., @code{(list @var{nss-mdns})}.
12687
12688 @item @code{glibc} (default: @var{glibc})
12689 Package object denoting the GNU C Library providing the @command{nscd}
12690 command.
12691
12692 @item @code{log-file} (default: @code{"/var/log/nscd.log"})
12693 Name of the nscd log file. This is where debugging output goes when
12694 @code{debug-level} is strictly positive.
12695
12696 @item @code{debug-level} (default: @code{0})
12697 Integer denoting the debugging levels. Higher numbers mean that more
12698 debugging output is logged.
12699
12700 @item @code{caches} (default: @code{%nscd-default-caches})
12701 List of @code{<nscd-cache>} objects denoting things to be cached; see
12702 below.
12703
12704 @end table
12705 @end deftp
12706
12707 @deftp {Data Type} nscd-cache
12708 Data type representing a cache database of nscd and its parameters.
12709
12710 @table @asis
12711
12712 @item @code{database}
12713 This is a symbol representing the name of the database to be cached.
12714 Valid values are @code{passwd}, @code{group}, @code{hosts}, and
12715 @code{services}, which designate the corresponding NSS database
12716 (@pxref{NSS Basics,,, libc, The GNU C Library Reference Manual}).
12717
12718 @item @code{positive-time-to-live}
12719 @itemx @code{negative-time-to-live} (default: @code{20})
12720 A number representing the number of seconds during which a positive or
12721 negative lookup result remains in cache.
12722
12723 @item @code{check-files?} (default: @code{#t})
12724 Whether to check for updates of the files corresponding to
12725 @var{database}.
12726
12727 For instance, when @var{database} is @code{hosts}, setting this flag
12728 instructs nscd to check for updates in @file{/etc/hosts} and to take
12729 them into account.
12730
12731 @item @code{persistent?} (default: @code{#t})
12732 Whether the cache should be stored persistently on disk.
12733
12734 @item @code{shared?} (default: @code{#t})
12735 Whether the cache should be shared among users.
12736
12737 @item @code{max-database-size} (default: 32@tie{}MiB)
12738 Maximum size in bytes of the database cache.
12739
12740 @c XXX: 'suggested-size' and 'auto-propagate?' seem to be expert
12741 @c settings, so leave them out.
12742
12743 @end table
12744 @end deftp
12745
12746 @defvr {Scheme Variable} %nscd-default-caches
12747 List of @code{<nscd-cache>} objects used by default by
12748 @code{nscd-configuration} (see above).
12749
12750 It enables persistent and aggressive caching of service and host name
12751 lookups. The latter provides better host name lookup performance,
12752 resilience in the face of unreliable name servers, and also better
12753 privacy---often the result of host name lookups is in local cache, so
12754 external name servers do not even need to be queried.
12755 @end defvr
12756
12757 @anchor{syslog-configuration-type}
12758 @cindex syslog
12759 @cindex logging
12760 @deftp {Data Type} syslog-configuration
12761 This data type represents the configuration of the syslog daemon.
12762
12763 @table @asis
12764 @item @code{syslogd} (default: @code{#~(string-append #$inetutils "/libexec/syslogd")})
12765 The syslog daemon to use.
12766
12767 @item @code{config-file} (default: @code{%default-syslog.conf})
12768 The syslog configuration file to use.
12769
12770 @end table
12771 @end deftp
12772
12773 @anchor{syslog-service}
12774 @cindex syslog
12775 @deffn {Scheme Procedure} syslog-service @var{config}
12776 Return a service that runs a syslog daemon according to @var{config}.
12777
12778 @xref{syslogd invocation,,, inetutils, GNU Inetutils}, for more
12779 information on the configuration file syntax.
12780 @end deffn
12781
12782 @defvr {Scheme Variable} guix-service-type
12783 This is the type of the service that runs the build daemon,
12784 @command{guix-daemon} (@pxref{Invoking guix-daemon}). Its value must be a
12785 @code{guix-configuration} record as described below.
12786 @end defvr
12787
12788 @anchor{guix-configuration-type}
12789 @deftp {Data Type} guix-configuration
12790 This data type represents the configuration of the Guix build daemon.
12791 @xref{Invoking guix-daemon}, for more information.
12792
12793 @table @asis
12794 @item @code{guix} (default: @var{guix})
12795 The Guix package to use.
12796
12797 @item @code{build-group} (default: @code{"guixbuild"})
12798 Name of the group for build user accounts.
12799
12800 @item @code{build-accounts} (default: @code{10})
12801 Number of build user accounts to create.
12802
12803 @item @code{authorize-key?} (default: @code{#t})
12804 @cindex substitutes, authorization thereof
12805 Whether to authorize the substitute keys listed in
12806 @code{authorized-keys}---by default that of @code{@value{SUBSTITUTE-SERVER}}
12807 (@pxref{Substitutes}).
12808
12809 @vindex %default-authorized-guix-keys
12810 @item @code{authorized-keys} (default: @code{%default-authorized-guix-keys})
12811 The list of authorized key files for archive imports, as a list of
12812 string-valued gexps (@pxref{Invoking guix archive}). By default, it
12813 contains that of @code{@value{SUBSTITUTE-SERVER}} (@pxref{Substitutes}).
12814
12815 @item @code{use-substitutes?} (default: @code{#t})
12816 Whether to use substitutes.
12817
12818 @item @code{substitute-urls} (default: @code{%default-substitute-urls})
12819 The list of URLs where to look for substitutes by default.
12820
12821 @item @code{max-silent-time} (default: @code{0})
12822 @itemx @code{timeout} (default: @code{0})
12823 The number of seconds of silence and the number of seconds of activity,
12824 respectively, after which a build process times out. A value of zero
12825 disables the timeout.
12826
12827 @item @code{log-compression} (default: @code{'bzip2})
12828 The type of compression used for build logs---one of @code{gzip},
12829 @code{bzip2}, or @code{none}.
12830
12831 @item @code{extra-options} (default: @code{'()})
12832 List of extra command-line options for @command{guix-daemon}.
12833
12834 @item @code{log-file} (default: @code{"/var/log/guix-daemon.log"})
12835 File where @command{guix-daemon}'s standard output and standard error
12836 are written.
12837
12838 @cindex HTTP proxy, for @code{guix-daemon}
12839 @cindex proxy, for @code{guix-daemon} HTTP access
12840 @item @code{http-proxy} (default: @code{#f})
12841 The URL of the HTTP and HTTPS proxy used for downloading fixed-output
12842 derivations and substitutes.
12843
12844 It is also possible to change the daemon's proxy at run time through the
12845 @code{set-http-proxy} action, which restarts it:
12846
12847 @example
12848 herd set-http-proxy guix-daemon http://localhost:8118
12849 @end example
12850
12851 To clear the proxy settings, run:
12852
12853 @example
12854 herd set-http-proxy guix-daemon
12855 @end example
12856
12857 @item @code{tmpdir} (default: @code{#f})
12858 A directory path where the @command{guix-daemon} will perform builds.
12859
12860 @end table
12861 @end deftp
12862
12863 @deffn {Scheme Procedure} udev-service [#:udev @var{eudev} #:rules @code{'()}]
12864 Run @var{udev}, which populates the @file{/dev} directory dynamically.
12865 udev rules can be provided as a list of files through the @var{rules}
12866 variable. The procedures @code{udev-rule}, @code{udev-rules-service}
12867 and @code{file->udev-rule} from @code{(gnu services base)} simplify the
12868 creation of such rule files.
12869
12870 The @command{herd rules udev} command, as root, returns the name of the
12871 directory containing all the active udev rules.
12872 @end deffn
12873
12874 @deffn {Scheme Procedure} udev-rule [@var{file-name} @var{contents}]
12875 Return a udev-rule file named @var{file-name} containing the rules
12876 defined by the @var{contents} literal.
12877
12878 In the following example, a rule for a USB device is defined to be
12879 stored in the file @file{90-usb-thing.rules}. The rule runs a script
12880 upon detecting a USB device with a given product identifier.
12881
12882 @lisp
12883 (define %example-udev-rule
12884 (udev-rule
12885 "90-usb-thing.rules"
12886 (string-append "ACTION==\"add\", SUBSYSTEM==\"usb\", "
12887 "ATTR@{product@}==\"Example\", "
12888 "RUN+=\"/path/to/script\"")))
12889 @end lisp
12890 @end deffn
12891
12892 @deffn {Scheme Procedure} udev-rules-service [@var{name} @var{rules}] @
12893 [#:groups @var{groups}]
12894 Return a service that extends @code{udev-service-type } with @var{rules}
12895 and @code{account-service-type} with @var{groups} as system groups.
12896 This works by creating a singleton service type
12897 @code{@var{name}-udev-rules}, of which the returned service is an
12898 instance.
12899
12900 Here we show how it can be used to extend @code{udev-service-type} with the
12901 previously defined rule @code{%example-udev-rule}.
12902
12903 @lisp
12904 (operating-system
12905 ;; @dots{}
12906 (services
12907 (cons (udev-rules-service 'usb-thing %example-udev-rule)
12908 %desktop-services)))
12909 @end lisp
12910 @end deffn
12911
12912 @deffn {Scheme Procedure} file->udev-rule [@var{file-name} @var{file}]
12913 Return a udev file named @var{file-name} containing the rules defined
12914 within @var{file}, a file-like object.
12915
12916 The following example showcases how we can use an existing rule file.
12917
12918 @lisp
12919 (use-modules (guix download) ;for url-fetch
12920 (guix packages) ;for origin
12921 @dots{})
12922
12923 (define %android-udev-rules
12924 (file->udev-rule
12925 "51-android-udev.rules"
12926 (let ((version "20170910"))
12927 (origin
12928 (method url-fetch)
12929 (uri (string-append "https://raw.githubusercontent.com/M0Rf30/"
12930 "android-udev-rules/" version "/51-android.rules"))
12931 (sha256
12932 (base32 "0lmmagpyb6xsq6zcr2w1cyx9qmjqmajkvrdbhjx32gqf1d9is003"))))))
12933 @end lisp
12934 @end deffn
12935
12936 Additionally, Guix package definitions can be included in @var{rules} in
12937 order to extend the udev rules with the definitions found under their
12938 @file{lib/udev/rules.d} sub-directory. In lieu of the previous
12939 @var{file->udev-rule} example, we could have used the
12940 @var{android-udev-rules} package which exists in Guix in the @code{(gnu
12941 packages android)} module.
12942
12943 The following example shows how to use the @var{android-udev-rules}
12944 package so that the Android tool @command{adb} can detect devices
12945 without root privileges. It also details how to create the
12946 @code{adbusers} group, which is required for the proper functioning of
12947 the rules defined within the @code{android-udev-rules} package. To
12948 create such a group, we must define it both as part of the
12949 @code{supplementary-groups} of our @code{user-account} declaration, as
12950 well as in the @var{groups} of the @code{udev-rules-service} procedure.
12951
12952 @lisp
12953 (use-modules (gnu packages android) ;for android-udev-rules
12954 (gnu system shadow) ;for user-group
12955 @dots{})
12956
12957 (operating-system
12958 ;; @dots{}
12959 (users (cons (user-account
12960 ;; @dots{}
12961 (supplementary-groups
12962 '("adbusers" ;for adb
12963 "wheel" "netdev" "audio" "video")))))
12964 ;; @dots{}
12965 (services
12966 (cons (udev-rules-service 'android android-udev-rules
12967 #:groups '("adbusers"))
12968 %desktop-services)))
12969 @end lisp
12970
12971 @defvr {Scheme Variable} urandom-seed-service-type
12972 Save some entropy in @code{%random-seed-file} to seed @file{/dev/urandom}
12973 when rebooting. It also tries to seed @file{/dev/urandom} from
12974 @file{/dev/hwrng} while booting, if @file{/dev/hwrng} exists and is
12975 readable.
12976 @end defvr
12977
12978 @defvr {Scheme Variable} %random-seed-file
12979 This is the name of the file where some random bytes are saved by
12980 @var{urandom-seed-service} to seed @file{/dev/urandom} when rebooting.
12981 It defaults to @file{/var/lib/random-seed}.
12982 @end defvr
12983
12984 @cindex mouse
12985 @cindex gpm
12986 @defvr {Scheme Variable} gpm-service-type
12987 This is the type of the service that runs GPM, the @dfn{general-purpose
12988 mouse daemon}, which provides mouse support to the Linux console. GPM
12989 allows users to use the mouse in the console, notably to select, copy,
12990 and paste text.
12991
12992 The value for services of this type must be a @code{gpm-configuration}
12993 (see below). This service is not part of @code{%base-services}.
12994 @end defvr
12995
12996 @deftp {Data Type} gpm-configuration
12997 Data type representing the configuration of GPM.
12998
12999 @table @asis
13000 @item @code{options} (default: @code{%default-gpm-options})
13001 Command-line options passed to @command{gpm}. The default set of
13002 options instruct @command{gpm} to listen to mouse events on
13003 @file{/dev/input/mice}. @xref{Command Line,,, gpm, gpm manual}, for
13004 more information.
13005
13006 @item @code{gpm} (default: @code{gpm})
13007 The GPM package to use.
13008
13009 @end table
13010 @end deftp
13011
13012 @anchor{guix-publish-service-type}
13013 @deffn {Scheme Variable} guix-publish-service-type
13014 This is the service type for @command{guix publish} (@pxref{Invoking
13015 guix publish}). Its value must be a @code{guix-publish-configuration}
13016 object, as described below.
13017
13018 This assumes that @file{/etc/guix} already contains a signing key pair as
13019 created by @command{guix archive --generate-key} (@pxref{Invoking guix
13020 archive}). If that is not the case, the service will fail to start.
13021 @end deffn
13022
13023 @deftp {Data Type} guix-publish-configuration
13024 Data type representing the configuration of the @code{guix publish}
13025 service.
13026
13027 @table @asis
13028 @item @code{guix} (default: @code{guix})
13029 The Guix package to use.
13030
13031 @item @code{port} (default: @code{80})
13032 The TCP port to listen for connections.
13033
13034 @item @code{host} (default: @code{"localhost"})
13035 The host (and thus, network interface) to listen to. Use
13036 @code{"0.0.0.0"} to listen on all the network interfaces.
13037
13038 @item @code{compression} (default: @code{'(("gzip" 3))})
13039 This is a list of compression method/level tuple used when compressing
13040 substitutes. For example, to compress all substitutes with @emph{both} lzip
13041 at level 7 and gzip at level 9, write:
13042
13043 @lisp
13044 '(("lzip" 7) ("gzip" 9))
13045 @end lisp
13046
13047 Level 9 achieves the best compression ratio at the expense of increased CPU
13048 usage, whereas level 1 achieves fast compression.
13049
13050 An empty list disables compression altogether.
13051
13052 @item @code{nar-path} (default: @code{"nar"})
13053 The URL path at which ``nars'' can be fetched. @xref{Invoking guix
13054 publish, @code{--nar-path}}, for details.
13055
13056 @item @code{cache} (default: @code{#f})
13057 When it is @code{#f}, disable caching and instead generate archives on
13058 demand. Otherwise, this should be the name of a directory---e.g.,
13059 @code{"/var/cache/guix/publish"}---where @command{guix publish} caches
13060 archives and meta-data ready to be sent. @xref{Invoking guix publish,
13061 @option{--cache}}, for more information on the tradeoffs involved.
13062
13063 @item @code{workers} (default: @code{#f})
13064 When it is an integer, this is the number of worker threads used for
13065 caching; when @code{#f}, the number of processors is used.
13066 @xref{Invoking guix publish, @option{--workers}}, for more information.
13067
13068 @item @code{ttl} (default: @code{#f})
13069 When it is an integer, this denotes the @dfn{time-to-live} in seconds
13070 of the published archives. @xref{Invoking guix publish, @option{--ttl}},
13071 for more information.
13072 @end table
13073 @end deftp
13074
13075 @anchor{rngd-service}
13076 @deffn {Scheme Procedure} rngd-service [#:rng-tools @var{rng-tools}] @
13077 [#:device "/dev/hwrng"]
13078 Return a service that runs the @command{rngd} program from @var{rng-tools}
13079 to add @var{device} to the kernel's entropy pool. The service will fail if
13080 @var{device} does not exist.
13081 @end deffn
13082
13083 @anchor{pam-limits-service}
13084 @cindex session limits
13085 @cindex ulimit
13086 @cindex priority
13087 @cindex realtime
13088 @cindex jackd
13089 @deffn {Scheme Procedure} pam-limits-service [#:limits @code{'()}]
13090
13091 Return a service that installs a configuration file for the
13092 @uref{http://linux-pam.org/Linux-PAM-html/sag-pam_limits.html,
13093 @code{pam_limits} module}. The procedure optionally takes a list of
13094 @code{pam-limits-entry} values, which can be used to specify
13095 @code{ulimit} limits and nice priority limits to user sessions.
13096
13097 The following limits definition sets two hard and soft limits for all
13098 login sessions of users in the @code{realtime} group:
13099
13100 @lisp
13101 (pam-limits-service
13102 (list
13103 (pam-limits-entry "@@realtime" 'both 'rtprio 99)
13104 (pam-limits-entry "@@realtime" 'both 'memlock 'unlimited)))
13105 @end lisp
13106
13107 The first entry increases the maximum realtime priority for
13108 non-privileged processes; the second entry lifts any restriction of the
13109 maximum address space that can be locked in memory. These settings are
13110 commonly used for real-time audio systems.
13111 @end deffn
13112
13113 @node Scheduled Job Execution
13114 @subsection Scheduled Job Execution
13115
13116 @cindex cron
13117 @cindex mcron
13118 @cindex scheduling jobs
13119 The @code{(gnu services mcron)} module provides an interface to
13120 GNU@tie{}mcron, a daemon to run jobs at scheduled times (@pxref{Top,,,
13121 mcron, GNU@tie{}mcron}). GNU@tie{}mcron is similar to the traditional
13122 Unix @command{cron} daemon; the main difference is that it is
13123 implemented in Guile Scheme, which provides a lot of flexibility when
13124 specifying the scheduling of jobs and their actions.
13125
13126 The example below defines an operating system that runs the
13127 @command{updatedb} (@pxref{Invoking updatedb,,, find, Finding Files})
13128 and the @command{guix gc} commands (@pxref{Invoking guix gc}) daily, as
13129 well as the @command{mkid} command on behalf of an unprivileged user
13130 (@pxref{mkid invocation,,, idutils, ID Database Utilities}). It uses
13131 gexps to introduce job definitions that are passed to mcron
13132 (@pxref{G-Expressions}).
13133
13134 @lisp
13135 (use-modules (guix) (gnu) (gnu services mcron))
13136 (use-package-modules base idutils)
13137
13138 (define updatedb-job
13139 ;; Run 'updatedb' at 3AM every day. Here we write the
13140 ;; job's action as a Scheme procedure.
13141 #~(job '(next-hour '(3))
13142 (lambda ()
13143 (execl (string-append #$findutils "/bin/updatedb")
13144 "updatedb"
13145 "--prunepaths=/tmp /var/tmp /gnu/store"))))
13146
13147 (define garbage-collector-job
13148 ;; Collect garbage 5 minutes after midnight every day.
13149 ;; The job's action is a shell command.
13150 #~(job "5 0 * * *" ;Vixie cron syntax
13151 "guix gc -F 1G"))
13152
13153 (define idutils-job
13154 ;; Update the index database as user "charlie" at 12:15PM
13155 ;; and 19:15PM. This runs from the user's home directory.
13156 #~(job '(next-minute-from (next-hour '(12 19)) '(15))
13157 (string-append #$idutils "/bin/mkid src")
13158 #:user "charlie"))
13159
13160 (operating-system
13161 ;; @dots{}
13162 (services (cons (service mcron-service-type
13163 (mcron-configuration
13164 (jobs (list garbage-collector-job
13165 updatedb-job
13166 idutils-job))))
13167 %base-services)))
13168 @end lisp
13169
13170 For more complex jobs defined in Scheme where you need control over the top
13171 level, for instance to introduce a @code{use-modules} form, you can move your
13172 code to a separate program using the @code{program-file} procedure of the
13173 @code{(guix gexp)} module (@pxref{G-Expressions}). The example below
13174 illustrates that.
13175
13176 @lisp
13177 (define %battery-alert-job
13178 ;; Beep when the battery percentage falls below %MIN-LEVEL.
13179 #~(job
13180 '(next-minute (range 0 60 1))
13181 #$(program-file
13182 "battery-alert.scm"
13183 (with-imported-modules (source-module-closure
13184 '((guix build utils)))
13185 #~(begin
13186 (define %min-level 20)
13187 (use-modules (guix build utils)
13188 (ice-9 popen)
13189 (ice-9 regex)
13190 (ice-9 textual-ports)
13191 (srfi srfi-2))
13192 (setenv "LC_ALL" "C") ;ensure English output
13193 (and-let* ((input-pipe (open-pipe*
13194 OPEN_READ
13195 #$(file-append acpi "/bin/acpi")))
13196 (output (get-string-all input-pipe))
13197 (m (string-match "Discharging, ([0-9]+)%" output))
13198 (level (string->number (match:substring m 1)))
13199 ((< level %min-level)))
13200 (format #t "warning: Battery level is low (~a%)~%" level)
13201 (invoke #$(file-append beep "/bin/beep") "-r5")))))))
13202 @end lisp
13203
13204 @xref{Guile Syntax, mcron job specifications,, mcron, GNU@tie{}mcron},
13205 for more information on mcron job specifications. Below is the
13206 reference of the mcron service.
13207
13208 On a running system, you can use the @code{schedule} action of the service to
13209 visualize the mcron jobs that will be executed next:
13210
13211 @example
13212 # herd schedule mcron
13213 @end example
13214
13215 @noindent
13216 The example above lists the next five tasks that will be executed, but you can
13217 also specify the number of tasks to display:
13218
13219 @example
13220 # herd schedule mcron 10
13221 @end example
13222
13223 @defvr {Scheme Variable} mcron-service-type
13224 This is the type of the @code{mcron} service, whose value is an
13225 @code{mcron-configuration} object.
13226
13227 This service type can be the target of a service extension that provides
13228 it additional job specifications (@pxref{Service Composition}). In
13229 other words, it is possible to define services that provide additional
13230 mcron jobs to run.
13231 @end defvr
13232
13233 @deftp {Data Type} mcron-configuration
13234 Data type representing the configuration of mcron.
13235
13236 @table @asis
13237 @item @code{mcron} (default: @var{mcron})
13238 The mcron package to use.
13239
13240 @item @code{jobs}
13241 This is a list of gexps (@pxref{G-Expressions}), where each gexp
13242 corresponds to an mcron job specification (@pxref{Syntax, mcron job
13243 specifications,, mcron, GNU@tie{}mcron}).
13244 @end table
13245 @end deftp
13246
13247
13248 @node Log Rotation
13249 @subsection Log Rotation
13250
13251 @cindex rottlog
13252 @cindex log rotation
13253 @cindex logging
13254 Log files such as those found in @file{/var/log} tend to grow endlessly,
13255 so it's a good idea to @dfn{rotate} them once in a while---i.e., archive
13256 their contents in separate files, possibly compressed. The @code{(gnu
13257 services admin)} module provides an interface to GNU@tie{}Rot[t]log, a
13258 log rotation tool (@pxref{Top,,, rottlog, GNU Rot[t]log Manual}).
13259
13260 This service is part of @code{%base-services}, and thus enabled by
13261 default, with the default settings, for commonly encountered log files.
13262 The example below shows how to extend it with an additional
13263 @dfn{rotation}, should you need to do that (usually, services that
13264 produce log files already take care of that):
13265
13266 @lisp
13267 (use-modules (guix) (gnu))
13268 (use-service-modules admin)
13269
13270 (define my-log-files
13271 ;; Log files that I want to rotate.
13272 '("/var/log/something.log" "/var/log/another.log"))
13273
13274 (operating-system
13275 ;; @dots{}
13276 (services (cons (simple-service 'rotate-my-stuff
13277 rottlog-service-type
13278 (list (log-rotation
13279 (frequency 'daily)
13280 (files my-log-files))))
13281 %base-services)))
13282 @end lisp
13283
13284 @defvr {Scheme Variable} rottlog-service-type
13285 This is the type of the Rottlog service, whose value is a
13286 @code{rottlog-configuration} object.
13287
13288 Other services can extend this one with new @code{log-rotation} objects
13289 (see below), thereby augmenting the set of files to be rotated.
13290
13291 This service type can define mcron jobs (@pxref{Scheduled Job
13292 Execution}) to run the rottlog service.
13293 @end defvr
13294
13295 @deftp {Data Type} rottlog-configuration
13296 Data type representing the configuration of rottlog.
13297
13298 @table @asis
13299 @item @code{rottlog} (default: @code{rottlog})
13300 The Rottlog package to use.
13301
13302 @item @code{rc-file} (default: @code{(file-append rottlog "/etc/rc")})
13303 The Rottlog configuration file to use (@pxref{Mandatory RC Variables,,,
13304 rottlog, GNU Rot[t]log Manual}).
13305
13306 @item @code{rotations} (default: @code{%default-rotations})
13307 A list of @code{log-rotation} objects as defined below.
13308
13309 @item @code{jobs}
13310 This is a list of gexps where each gexp corresponds to an mcron job
13311 specification (@pxref{Scheduled Job Execution}).
13312 @end table
13313 @end deftp
13314
13315 @deftp {Data Type} log-rotation
13316 Data type representing the rotation of a group of log files.
13317
13318 Taking an example from the Rottlog manual (@pxref{Period Related File
13319 Examples,,, rottlog, GNU Rot[t]log Manual}), a log rotation might be
13320 defined like this:
13321
13322 @lisp
13323 (log-rotation
13324 (frequency 'daily)
13325 (files '("/var/log/apache/*"))
13326 (options '("storedir apache-archives"
13327 "rotate 6"
13328 "notifempty"
13329 "nocompress")))
13330 @end lisp
13331
13332 The list of fields is as follows:
13333
13334 @table @asis
13335 @item @code{frequency} (default: @code{'weekly})
13336 The log rotation frequency, a symbol.
13337
13338 @item @code{files}
13339 The list of files or file glob patterns to rotate.
13340
13341 @item @code{options} (default: @code{'()})
13342 The list of rottlog options for this rotation (@pxref{Configuration
13343 parameters,,, rottlog, GNU Rot[t]lg Manual}).
13344
13345 @item @code{post-rotate} (default: @code{#f})
13346 Either @code{#f} or a gexp to execute once the rotation has completed.
13347 @end table
13348 @end deftp
13349
13350 @defvr {Scheme Variable} %default-rotations
13351 Specifies weekly rotation of @code{%rotated-files} and of
13352 @file{/var/log/guix-daemon.log}.
13353 @end defvr
13354
13355 @defvr {Scheme Variable} %rotated-files
13356 The list of syslog-controlled files to be rotated. By default it is:
13357 @code{'("/var/log/messages" "/var/log/secure" "/var/log/debug" \
13358 "/var/log/maillog")}.
13359 @end defvr
13360
13361 @node Networking Services
13362 @subsection Networking Services
13363
13364 The @code{(gnu services networking)} module provides services to configure
13365 the network interface.
13366
13367 @cindex DHCP, networking service
13368 @defvr {Scheme Variable} dhcp-client-service-type
13369 This is the type of services that run @var{dhcp}, a Dynamic Host Configuration
13370 Protocol (DHCP) client, on all the non-loopback network interfaces. Its value
13371 is the DHCP client package to use, @code{isc-dhcp} by default.
13372 @end defvr
13373
13374 @deffn {Scheme Procedure} dhcpd-service-type
13375 This type defines a service that runs a DHCP daemon. To create a
13376 service of this type, you must supply a @code{<dhcpd-configuration>}.
13377 For example:
13378
13379 @lisp
13380 (service dhcpd-service-type
13381 (dhcpd-configuration
13382 (config-file (local-file "my-dhcpd.conf"))
13383 (interfaces '("enp0s25"))))
13384 @end lisp
13385 @end deffn
13386
13387 @deftp {Data Type} dhcpd-configuration
13388 @table @asis
13389 @item @code{package} (default: @code{isc-dhcp})
13390 The package that provides the DHCP daemon. This package is expected to
13391 provide the daemon at @file{sbin/dhcpd} relative to its output
13392 directory. The default package is the
13393 @uref{https://www.isc.org/products/DHCP, ISC's DHCP server}.
13394 @item @code{config-file} (default: @code{#f})
13395 The configuration file to use. This is required. It will be passed to
13396 @code{dhcpd} via its @code{-cf} option. This may be any ``file-like''
13397 object (@pxref{G-Expressions, file-like objects}). See @code{man
13398 dhcpd.conf} for details on the configuration file syntax.
13399 @item @code{version} (default: @code{"4"})
13400 The DHCP version to use. The ISC DHCP server supports the values ``4'',
13401 ``6'', and ``4o6''. These correspond to the @code{dhcpd} program
13402 options @code{-4}, @code{-6}, and @code{-4o6}. See @code{man dhcpd} for
13403 details.
13404 @item @code{run-directory} (default: @code{"/run/dhcpd"})
13405 The run directory to use. At service activation time, this directory
13406 will be created if it does not exist.
13407 @item @code{pid-file} (default: @code{"/run/dhcpd/dhcpd.pid"})
13408 The PID file to use. This corresponds to the @code{-pf} option of
13409 @code{dhcpd}. See @code{man dhcpd} for details.
13410 @item @code{interfaces} (default: @code{'()})
13411 The names of the network interfaces on which dhcpd should listen for
13412 broadcasts. If this list is not empty, then its elements (which must be
13413 strings) will be appended to the @code{dhcpd} invocation when starting
13414 the daemon. It may not be necessary to explicitly specify any
13415 interfaces here; see @code{man dhcpd} for details.
13416 @end table
13417 @end deftp
13418
13419 @defvr {Scheme Variable} static-networking-service-type
13420 This is the type for statically-configured network interfaces.
13421 @c TODO Document <static-networking> data structures.
13422 @end defvr
13423
13424 @deffn {Scheme Procedure} static-networking-service @var{interface} @var{ip} @
13425 [#:netmask #f] [#:gateway #f] [#:name-servers @code{'()}] @
13426 [#:requirement @code{'(udev)}]
13427 Return a service that starts @var{interface} with address @var{ip}. If
13428 @var{netmask} is true, use it as the network mask. If @var{gateway} is true,
13429 it must be a string specifying the default network gateway. @var{requirement}
13430 can be used to declare a dependency on another service before configuring the
13431 interface.
13432
13433 This procedure can be called several times, one for each network
13434 interface of interest. Behind the scenes what it does is extend
13435 @code{static-networking-service-type} with additional network interfaces
13436 to handle.
13437
13438 For example:
13439
13440 @lisp
13441 (static-networking-service "eno1" "192.168.1.82"
13442 #:gateway "192.168.1.2"
13443 #:name-servers '("192.168.1.2"))
13444 @end lisp
13445 @end deffn
13446
13447 @cindex wicd
13448 @cindex wireless
13449 @cindex WiFi
13450 @cindex network management
13451 @deffn {Scheme Procedure} wicd-service [#:wicd @var{wicd}]
13452 Return a service that runs @url{https://launchpad.net/wicd,Wicd}, a network
13453 management daemon that aims to simplify wired and wireless networking.
13454
13455 This service adds the @var{wicd} package to the global profile, providing
13456 several commands to interact with the daemon and configure networking:
13457 @command{wicd-client}, a graphical user interface, and the @command{wicd-cli}
13458 and @command{wicd-curses} user interfaces.
13459 @end deffn
13460
13461 @cindex ModemManager
13462
13463 @defvr {Scheme Variable} modem-manager-service-type
13464 This is the service type for the
13465 @uref{https://wiki.gnome.org/Projects/ModemManager, ModemManager}
13466 service. The value for this service type is a
13467 @code{modem-manager-configuration} record.
13468
13469 This service is part of @code{%desktop-services} (@pxref{Desktop
13470 Services}).
13471 @end defvr
13472
13473 @deftp {Data Type} modem-manager-configuration
13474 Data type representing the configuration of ModemManager.
13475
13476 @table @asis
13477 @item @code{modem-manager} (default: @code{modem-manager})
13478 The ModemManager package to use.
13479
13480 @end table
13481 @end deftp
13482
13483 @cindex USB_ModeSwitch
13484 @cindex Modeswitching
13485
13486 @defvr {Scheme Variable} usb-modeswitch-service-type
13487 This is the service type for the
13488 @uref{https://www.draisberghof.de/usb_modeswitch/, USB_ModeSwitch} service. The
13489 value for this service type is a @code{usb-modeswitch-configuration} record.
13490
13491 When plugged in, some USB modems (and other USB devices) initially present
13492 themselves as a read-only storage medium and not as a modem. They need to be
13493 @dfn{modeswitched} before they are usable. The USB_ModeSwitch service type
13494 installs udev rules to automatically modeswitch these devices when they are
13495 plugged in.
13496
13497 This service is part of @code{%desktop-services} (@pxref{Desktop
13498 Services}).
13499 @end defvr
13500
13501 @deftp {Data Type} usb-modeswitch-configuration
13502 Data type representing the configuration of USB_ModeSwitch.
13503
13504 @table @asis
13505 @item @code{usb-modeswitch} (default: @code{usb-modeswitch})
13506 The USB_ModeSwitch package providing the binaries for modeswitching.
13507
13508 @item @code{usb-modeswitch-data} (default: @code{usb-modeswitch-data})
13509 The package providing the device data and udev rules file used by
13510 USB_ModeSwitch.
13511
13512 @item @code{config-file} (default: @code{#~(string-append #$usb-modeswitch:dispatcher "/etc/usb_modeswitch.conf")})
13513 Which config file to use for the USB_ModeSwitch dispatcher. By default the
13514 config file shipped with USB_ModeSwitch is used which disables logging to
13515 @file{/var/log} among other default settings. If set to @code{#f}, no config
13516 file is used.
13517
13518 @end table
13519 @end deftp
13520
13521 @cindex NetworkManager
13522
13523 @defvr {Scheme Variable} network-manager-service-type
13524 This is the service type for the
13525 @uref{https://wiki.gnome.org/Projects/NetworkManager, NetworkManager}
13526 service. The value for this service type is a
13527 @code{network-manager-configuration} record.
13528
13529 This service is part of @code{%desktop-services} (@pxref{Desktop
13530 Services}).
13531 @end defvr
13532
13533 @deftp {Data Type} network-manager-configuration
13534 Data type representing the configuration of NetworkManager.
13535
13536 @table @asis
13537 @item @code{network-manager} (default: @code{network-manager})
13538 The NetworkManager package to use.
13539
13540 @item @code{dns} (default: @code{"default"})
13541 Processing mode for DNS, which affects how NetworkManager uses the
13542 @code{resolv.conf} configuration file.
13543
13544 @table @samp
13545 @item default
13546 NetworkManager will update @code{resolv.conf} to reflect the nameservers
13547 provided by currently active connections.
13548
13549 @item dnsmasq
13550 NetworkManager will run @code{dnsmasq} as a local caching nameserver, using a
13551 @dfn{conditional forwarding} configuration if you are connected to a VPN, and
13552 then update @code{resolv.conf} to point to the local nameserver.
13553
13554 With this setting, you can share your network connection. For example when
13555 you want to share your network connection to another laptop @i{via} an
13556 Ethernet cable, you can open @command{nm-connection-editor} and configure the
13557 Wired connection's method for IPv4 and IPv6 to be ``Shared to other computers''
13558 and reestablish the connection (or reboot).
13559
13560 You can also set up a @dfn{host-to-guest connection} to QEMU VMs
13561 (@pxref{Installing Guix in a VM}). With a host-to-guest connection, you can
13562 e.g.@: access a Web server running on the VM (@pxref{Web Services}) from a Web
13563 browser on your host system, or connect to the VM @i{via} SSH
13564 (@pxref{Networking Services, @code{openssh-service-type}}). To set up a
13565 host-to-guest connection, run this command once:
13566
13567 @example
13568 nmcli connection add type tun \
13569 connection.interface-name tap0 \
13570 tun.mode tap tun.owner $(id -u) \
13571 ipv4.method shared \
13572 ipv4.addresses 172.28.112.1/24
13573 @end example
13574
13575 Then each time you launch your QEMU VM (@pxref{Running Guix in a VM}), pass
13576 @option{-nic tap,ifname=tap0,script=no,downscript=no} to
13577 @command{qemu-system-...}.
13578
13579 @item none
13580 NetworkManager will not modify @code{resolv.conf}.
13581 @end table
13582
13583 @item @code{vpn-plugins} (default: @code{'()})
13584 This is the list of available plugins for virtual private networks
13585 (VPNs). An example of this is the @code{network-manager-openvpn}
13586 package, which allows NetworkManager to manage VPNs @i{via} OpenVPN.
13587
13588 @end table
13589 @end deftp
13590
13591 @cindex Connman
13592 @deffn {Scheme Variable} connman-service-type
13593 This is the service type to run @url{https://01.org/connman,Connman},
13594 a network connection manager.
13595
13596 Its value must be an
13597 @code{connman-configuration} record as in this example:
13598
13599 @lisp
13600 (service connman-service-type
13601 (connman-configuration
13602 (disable-vpn? #t)))
13603 @end lisp
13604
13605 See below for details about @code{connman-configuration}.
13606 @end deffn
13607
13608 @deftp {Data Type} connman-configuration
13609 Data Type representing the configuration of connman.
13610
13611 @table @asis
13612 @item @code{connman} (default: @var{connman})
13613 The connman package to use.
13614
13615 @item @code{disable-vpn?} (default: @code{#f})
13616 When true, disable connman's vpn plugin.
13617 @end table
13618 @end deftp
13619
13620 @cindex WPA Supplicant
13621 @defvr {Scheme Variable} wpa-supplicant-service-type
13622 This is the service type to run @url{https://w1.fi/wpa_supplicant/,WPA
13623 supplicant}, an authentication daemon required to authenticate against
13624 encrypted WiFi or ethernet networks.
13625 @end defvr
13626
13627 @deftp {Data Type} wpa-supplicant-configuration
13628 Data type representing the configuration of WPA Supplicant.
13629
13630 It takes the following parameters:
13631
13632 @table @asis
13633 @item @code{wpa-supplicant} (default: @code{wpa-supplicant})
13634 The WPA Supplicant package to use.
13635
13636 @item @code{dbus?} (default: @code{#t})
13637 Whether to listen for requests on D-Bus.
13638
13639 @item @code{pid-file} (default: @code{"/var/run/wpa_supplicant.pid"})
13640 Where to store the PID file.
13641
13642 @item @code{interface} (default: @code{#f})
13643 If this is set, it must specify the name of a network interface that
13644 WPA supplicant will control.
13645
13646 @item @code{config-file} (default: @code{#f})
13647 Optional configuration file to use.
13648
13649 @item @code{extra-options} (default: @code{'()})
13650 List of additional command-line arguments to pass to the daemon.
13651 @end table
13652 @end deftp
13653
13654 @cindex hostapd service, for Wi-Fi access points
13655 @cindex Wi-Fi access points, hostapd service
13656 @defvr {Scheme Variable} hostapd-service-type
13657 This is the service type to run the @uref{https://w1.fi/hostapd/,
13658 hostapd} daemon to set up WiFi (IEEE 802.11) access points and
13659 authentication servers. Its associated value must be a
13660 @code{hostapd-configuration} as shown below:
13661
13662 @lisp
13663 ;; Use wlan1 to run the access point for "My Network".
13664 (service hostapd-service-type
13665 (hostapd-configuration
13666 (interface "wlan1")
13667 (ssid "My Network")
13668 (channel 12)))
13669 @end lisp
13670 @end defvr
13671
13672 @deftp {Data Type} hostapd-configuration
13673 This data type represents the configuration of the hostapd service, with
13674 the following fields:
13675
13676 @table @asis
13677 @item @code{package} (default: @code{hostapd})
13678 The hostapd package to use.
13679
13680 @item @code{interface} (default: @code{"wlan0"})
13681 The network interface to run the WiFi access point.
13682
13683 @item @code{ssid}
13684 The SSID (@dfn{service set identifier}), a string that identifies this
13685 network.
13686
13687 @item @code{broadcast-ssid?} (default: @code{#t})
13688 Whether to broadcast this SSID.
13689
13690 @item @code{channel} (default: @code{1})
13691 The WiFi channel to use.
13692
13693 @item @code{driver} (default: @code{"nl80211"})
13694 The driver interface type. @code{"nl80211"} is used with all Linux
13695 mac80211 drivers. Use @code{"none"} if building hostapd as a standalone
13696 RADIUS server that does # not control any wireless/wired driver.
13697
13698 @item @code{extra-settings} (default: @code{""})
13699 Extra settings to append as-is to the hostapd configuration file. See
13700 @uref{https://w1.fi/cgit/hostap/plain/hostapd/hostapd.conf} for the
13701 configuration file reference.
13702 @end table
13703 @end deftp
13704
13705 @defvr {Scheme Variable} simulated-wifi-service-type
13706 This is the type of a service to simulate WiFi networking, which can be
13707 useful in virtual machines for testing purposes. The service loads the
13708 Linux kernel
13709 @uref{https://www.kernel.org/doc/html/latest/networking/mac80211_hwsim/mac80211_hwsim.html,
13710 @code{mac80211_hwsim} module} and starts hostapd to create a pseudo WiFi
13711 network that can be seen on @code{wlan0}, by default.
13712
13713 The service's value is a @code{hostapd-configuration} record.
13714 @end defvr
13715
13716 @cindex iptables
13717 @defvr {Scheme Variable} iptables-service-type
13718 This is the service type to set up an iptables configuration. iptables is a
13719 packet filtering framework supported by the Linux kernel. This service
13720 supports configuring iptables for both IPv4 and IPv6. A simple example
13721 configuration rejecting all incoming connections except those to the ssh port
13722 22 is shown below.
13723
13724 @lisp
13725 (service iptables-service-type
13726 (iptables-configuration
13727 (ipv4-rules (plain-file "iptables.rules" "*filter
13728 :INPUT ACCEPT
13729 :FORWARD ACCEPT
13730 :OUTPUT ACCEPT
13731 -A INPUT -p tcp --dport 22 -j ACCEPT
13732 -A INPUT -j REJECT --reject-with icmp-port-unreachable
13733 COMMIT
13734 "))
13735 (ipv6-rules (plain-file "ip6tables.rules" "*filter
13736 :INPUT ACCEPT
13737 :FORWARD ACCEPT
13738 :OUTPUT ACCEPT
13739 -A INPUT -p tcp --dport 22 -j ACCEPT
13740 -A INPUT -j REJECT --reject-with icmp6-port-unreachable
13741 COMMIT
13742 "))))
13743 @end lisp
13744 @end defvr
13745
13746 @deftp {Data Type} iptables-configuration
13747 The data type representing the configuration of iptables.
13748
13749 @table @asis
13750 @item @code{iptables} (default: @code{iptables})
13751 The iptables package that provides @code{iptables-restore} and
13752 @code{ip6tables-restore}.
13753 @item @code{ipv4-rules} (default: @code{%iptables-accept-all-rules})
13754 The iptables rules to use. It will be passed to @code{iptables-restore}.
13755 This may be any ``file-like'' object (@pxref{G-Expressions, file-like
13756 objects}).
13757 @item @code{ipv6-rules} (default: @code{%iptables-accept-all-rules})
13758 The ip6tables rules to use. It will be passed to @code{ip6tables-restore}.
13759 This may be any ``file-like'' object (@pxref{G-Expressions, file-like
13760 objects}).
13761 @end table
13762 @end deftp
13763
13764 @cindex nftables
13765 @defvr {Scheme Variable} nftables-service-type
13766 This is the service type to set up a nftables configuration. nftables is a
13767 netfilter project that aims to replace the existing iptables, ip6tables,
13768 arptables and ebtables framework. It provides a new packet filtering
13769 framework, a new user-space utility @command{nft}, and a compatibility layer
13770 for iptables. This service comes with a default ruleset
13771 @code{%default-nftables-ruleset} that rejecting all incomming connections
13772 except those to the ssh port 22. To use it, simply write:
13773
13774 @lisp
13775 (service nftables-service-type)
13776 @end lisp
13777 @end defvr
13778
13779 @deftp {Data Type} nftables-configuration
13780 The data type representing the configuration of nftables.
13781
13782 @table @asis
13783 @item @code{package} (default: @code{nftables})
13784 The nftables package that provides @command{nft}.
13785 @item @code{ruleset} (default: @code{%default-nftables-ruleset})
13786 The nftables ruleset to use. This may be any ``file-like'' object
13787 (@pxref{G-Expressions, file-like objects}).
13788 @end table
13789 @end deftp
13790
13791 @cindex NTP (Network Time Protocol), service
13792 @cindex ntpd, service for the Network Time Protocol daemon
13793 @cindex real time clock
13794 @defvr {Scheme Variable} ntp-service-type
13795 This is the type of the service running the @uref{https://www.ntp.org,
13796 Network Time Protocol (NTP)} daemon, @command{ntpd}. The daemon will keep the
13797 system clock synchronized with that of the specified NTP servers.
13798
13799 The value of this service is an @code{ntpd-configuration} object, as described
13800 below.
13801 @end defvr
13802
13803 @deftp {Data Type} ntp-configuration
13804 This is the data type for the NTP service configuration.
13805
13806 @table @asis
13807 @item @code{servers} (default: @code{%ntp-servers})
13808 This is the list of servers (@code{<ntp-server>} records) with which
13809 @command{ntpd} will be synchronized. See the @code{ntp-server} data type
13810 definition below.
13811
13812 @item @code{allow-large-adjustment?} (default: @code{#t})
13813 This determines whether @command{ntpd} is allowed to make an initial
13814 adjustment of more than 1,000 seconds.
13815
13816 @item @code{ntp} (default: @code{ntp})
13817 The NTP package to use.
13818 @end table
13819 @end deftp
13820
13821 @defvr {Scheme Variable} %ntp-servers
13822 List of host names used as the default NTP servers. These are servers of the
13823 @uref{https://www.ntppool.org/en/, NTP Pool Project}.
13824 @end defvr
13825
13826 @deftp {Data Type} ntp-server
13827 The data type representing the configuration of a NTP server.
13828
13829 @table @asis
13830 @item @code{type} (default: @code{'server})
13831 The type of the NTP server, given as a symbol. One of @code{'pool},
13832 @code{'server}, @code{'peer}, @code{'broadcast} or @code{'manycastclient}.
13833
13834 @item @code{address}
13835 The address of the server, as a string.
13836
13837 @item @code{options}
13838 NTPD options to use with that specific server, given as a list of option names
13839 and/or of option names and values tuples. The following example define a server
13840 to use with the options @option{iburst} and @option{prefer}, as well as
13841 @option{version} 3 and a @option{maxpoll} time of 16 seconds.
13842
13843 @example
13844 (ntp-server
13845 (type 'server)
13846 (address "some.ntp.server.org")
13847 (options `(iburst (version 3) (maxpoll 16) prefer))))
13848 @end example
13849 @end table
13850 @end deftp
13851
13852 @cindex OpenNTPD
13853 @deffn {Scheme Procedure} openntpd-service-type
13854 Run the @command{ntpd}, the Network Time Protocol (NTP) daemon, as implemented
13855 by @uref{http://www.openntpd.org, OpenNTPD}. The daemon will keep the system
13856 clock synchronized with that of the given servers.
13857
13858 @lisp
13859 (service
13860 openntpd-service-type
13861 (openntpd-configuration
13862 (listen-on '("127.0.0.1" "::1"))
13863 (sensor '("udcf0 correction 70000"))
13864 (constraint-from '("www.gnu.org"))
13865 (constraints-from '("https://www.google.com/"))
13866 (allow-large-adjustment? #t)))
13867
13868 @end lisp
13869 @end deffn
13870
13871 @defvr {Scheme Variable} %openntpd-servers
13872 This variable is a list of the server addresses defined in
13873 @code{%ntp-servers}.
13874 @end defvr
13875
13876 @deftp {Data Type} openntpd-configuration
13877 @table @asis
13878 @item @code{openntpd} (default: @code{(file-append openntpd "/sbin/ntpd")})
13879 The openntpd executable to use.
13880 @item @code{listen-on} (default: @code{'("127.0.0.1" "::1")})
13881 A list of local IP addresses or hostnames the ntpd daemon should listen on.
13882 @item @code{query-from} (default: @code{'()})
13883 A list of local IP address the ntpd daemon should use for outgoing queries.
13884 @item @code{sensor} (default: @code{'()})
13885 Specify a list of timedelta sensor devices ntpd should use. @code{ntpd}
13886 will listen to each sensor that actually exists and ignore non-existent ones.
13887 See @uref{https://man.openbsd.org/ntpd.conf, upstream documentation} for more
13888 information.
13889 @item @code{server} (default: @code{'()})
13890 Specify a list of IP addresses or hostnames of NTP servers to synchronize to.
13891 @item @code{servers} (default: @code{%openntp-servers})
13892 Specify a list of IP addresses or hostnames of NTP pools to synchronize to.
13893 @item @code{constraint-from} (default: @code{'()})
13894 @code{ntpd} can be configured to query the ‘Date’ from trusted HTTPS servers via TLS.
13895 This time information is not used for precision but acts as an authenticated
13896 constraint, thereby reducing the impact of unauthenticated NTP
13897 man-in-the-middle attacks.
13898 Specify a list of URLs, IP addresses or hostnames of HTTPS servers to provide
13899 a constraint.
13900 @item @code{constraints-from} (default: @code{'()})
13901 As with constraint from, specify a list of URLs, IP addresses or hostnames of
13902 HTTPS servers to provide a constraint. Should the hostname resolve to multiple
13903 IP addresses, @code{ntpd} will calculate a median constraint from all of them.
13904 @item @code{allow-large-adjustment?} (default: @code{#f})
13905 Determines if @code{ntpd} is allowed to make an initial adjustment of more
13906 than 180 seconds.
13907 @end table
13908 @end deftp
13909
13910 @cindex inetd
13911 @deffn {Scheme variable} inetd-service-type
13912 This service runs the @command{inetd} (@pxref{inetd invocation,,,
13913 inetutils, GNU Inetutils}) daemon. @command{inetd} listens for
13914 connections on internet sockets, and lazily starts the specified server
13915 program when a connection is made on one of these sockets.
13916
13917 The value of this service is an @code{inetd-configuration} object. The
13918 following example configures the @command{inetd} daemon to provide the
13919 built-in @command{echo} service, as well as an smtp service which
13920 forwards smtp traffic over ssh to a server @code{smtp-server} behind a
13921 gateway @code{hostname}:
13922
13923 @lisp
13924 (service
13925 inetd-service-type
13926 (inetd-configuration
13927 (entries (list
13928 (inetd-entry
13929 (name "echo")
13930 (socket-type 'stream)
13931 (protocol "tcp")
13932 (wait? #f)
13933 (user "root"))
13934 (inetd-entry
13935 (node "127.0.0.1")
13936 (name "smtp")
13937 (socket-type 'stream)
13938 (protocol "tcp")
13939 (wait? #f)
13940 (user "root")
13941 (program (file-append openssh "/bin/ssh"))
13942 (arguments
13943 '("ssh" "-qT" "-i" "/path/to/ssh_key"
13944 "-W" "smtp-server:25" "user@@hostname")))))))
13945 @end lisp
13946
13947 See below for more details about @code{inetd-configuration}.
13948 @end deffn
13949
13950 @deftp {Data Type} inetd-configuration
13951 Data type representing the configuration of @command{inetd}.
13952
13953 @table @asis
13954 @item @code{program} (default: @code{(file-append inetutils "/libexec/inetd")})
13955 The @command{inetd} executable to use.
13956
13957 @item @code{entries} (default: @code{'()})
13958 A list of @command{inetd} service entries. Each entry should be created
13959 by the @code{inetd-entry} constructor.
13960 @end table
13961 @end deftp
13962
13963 @deftp {Data Type} inetd-entry
13964 Data type representing an entry in the @command{inetd} configuration.
13965 Each entry corresponds to a socket where @command{inetd} will listen for
13966 requests.
13967
13968 @table @asis
13969 @item @code{node} (default: @code{#f})
13970 Optional string, a comma-separated list of local addresses
13971 @command{inetd} should use when listening for this service.
13972 @xref{Configuration file,,, inetutils, GNU Inetutils} for a complete
13973 description of all options.
13974 @item @code{name}
13975 A string, the name must correspond to an entry in @code{/etc/services}.
13976 @item @code{socket-type}
13977 One of @code{'stream}, @code{'dgram}, @code{'raw}, @code{'rdm} or
13978 @code{'seqpacket}.
13979 @item @code{protocol}
13980 A string, must correspond to an entry in @code{/etc/protocols}.
13981 @item @code{wait?} (default: @code{#t})
13982 Whether @command{inetd} should wait for the server to exit before
13983 listening to new service requests.
13984 @item @code{user}
13985 A string containing the user (and, optionally, group) name of the user
13986 as whom the server should run. The group name can be specified in a
13987 suffix, separated by a colon or period, i.e.@: @code{"user"},
13988 @code{"user:group"} or @code{"user.group"}.
13989 @item @code{program} (default: @code{"internal"})
13990 The server program which will serve the requests, or @code{"internal"}
13991 if @command{inetd} should use a built-in service.
13992 @item @code{arguments} (default: @code{'()})
13993 A list strings or file-like objects, which are the server program's
13994 arguments, starting with the zeroth argument, i.e.@: the name of the
13995 program itself. For @command{inetd}'s internal services, this entry
13996 must be @code{'()} or @code{'("internal")}.
13997 @end table
13998
13999 @xref{Configuration file,,, inetutils, GNU Inetutils} for a more
14000 detailed discussion of each configuration field.
14001 @end deftp
14002
14003 @cindex Tor
14004 @defvr {Scheme Variable} tor-service-type
14005 This is the type for a service that runs the @uref{https://torproject.org,
14006 Tor} anonymous networking daemon. The service is configured using a
14007 @code{<tor-configuration>} record. By default, the Tor daemon runs as the
14008 @code{tor} unprivileged user, which is a member of the @code{tor} group.
14009
14010 @end defvr
14011
14012 @deftp {Data Type} tor-configuration
14013 @table @asis
14014 @item @code{tor} (default: @code{tor})
14015 The package that provides the Tor daemon. This package is expected to provide
14016 the daemon at @file{bin/tor} relative to its output directory. The default
14017 package is the @uref{https://www.torproject.org, Tor Project's}
14018 implementation.
14019
14020 @item @code{config-file} (default: @code{(plain-file "empty" "")})
14021 The configuration file to use. It will be appended to a default configuration
14022 file, and the final configuration file will be passed to @code{tor} via its
14023 @code{-f} option. This may be any ``file-like'' object (@pxref{G-Expressions,
14024 file-like objects}). See @code{man tor} for details on the configuration file
14025 syntax.
14026
14027 @item @code{hidden-services} (default: @code{'()})
14028 The list of @code{<hidden-service>} records to use. For any hidden service
14029 you include in this list, appropriate configuration to enable the hidden
14030 service will be automatically added to the default configuration file. You
14031 may conveniently create @code{<hidden-service>} records using the
14032 @code{tor-hidden-service} procedure described below.
14033
14034 @item @code{socks-socket-type} (default: @code{'tcp})
14035 The default socket type that Tor should use for its SOCKS socket. This must
14036 be either @code{'tcp} or @code{'unix}. If it is @code{'tcp}, then by default
14037 Tor will listen on TCP port 9050 on the loopback interface (i.e., localhost).
14038 If it is @code{'unix}, then Tor will listen on the UNIX domain socket
14039 @file{/var/run/tor/socks-sock}, which will be made writable by members of the
14040 @code{tor} group.
14041
14042 If you want to customize the SOCKS socket in more detail, leave
14043 @code{socks-socket-type} at its default value of @code{'tcp} and use
14044 @code{config-file} to override the default by providing your own
14045 @code{SocksPort} option.
14046 @end table
14047 @end deftp
14048
14049 @cindex hidden service
14050 @deffn {Scheme Procedure} tor-hidden-service @var{name} @var{mapping}
14051 Define a new Tor @dfn{hidden service} called @var{name} and implementing
14052 @var{mapping}. @var{mapping} is a list of port/host tuples, such as:
14053
14054 @example
14055 '((22 "127.0.0.1:22")
14056 (80 "127.0.0.1:8080"))
14057 @end example
14058
14059 In this example, port 22 of the hidden service is mapped to local port 22, and
14060 port 80 is mapped to local port 8080.
14061
14062 This creates a @file{/var/lib/tor/hidden-services/@var{name}} directory, where
14063 the @file{hostname} file contains the @code{.onion} host name for the hidden
14064 service.
14065
14066 See @uref{https://www.torproject.org/docs/tor-hidden-service.html.en, the Tor
14067 project's documentation} for more information.
14068 @end deffn
14069
14070 The @code{(gnu services rsync)} module provides the following services:
14071
14072 You might want an rsync daemon if you have files that you want available
14073 so anyone (or just yourself) can download existing files or upload new
14074 files.
14075
14076 @deffn {Scheme Variable} rsync-service-type
14077 This is the service type for the @uref{https://rsync.samba.org, rsync} daemon,
14078 The value for this service type is a
14079 @command{rsync-configuration} record as in this example:
14080
14081 @lisp
14082 (service rsync-service-type)
14083 @end lisp
14084
14085 See below for details about @code{rsync-configuration}.
14086 @end deffn
14087
14088 @deftp {Data Type} rsync-configuration
14089 Data type representing the configuration for @code{rsync-service}.
14090
14091 @table @asis
14092 @item @code{package} (default: @var{rsync})
14093 @code{rsync} package to use.
14094
14095 @item @code{port-number} (default: @code{873})
14096 TCP port on which @command{rsync} listens for incoming connections. If port
14097 is less than @code{1024} @command{rsync} needs to be started as the
14098 @code{root} user and group.
14099
14100 @item @code{pid-file} (default: @code{"/var/run/rsyncd/rsyncd.pid"})
14101 Name of the file where @command{rsync} writes its PID.
14102
14103 @item @code{lock-file} (default: @code{"/var/run/rsyncd/rsyncd.lock"})
14104 Name of the file where @command{rsync} writes its lock file.
14105
14106 @item @code{log-file} (default: @code{"/var/log/rsyncd.log"})
14107 Name of the file where @command{rsync} writes its log file.
14108
14109 @item @code{use-chroot?} (default: @var{#t})
14110 Whether to use chroot for @command{rsync} shared directory.
14111
14112 @item @code{share-path} (default: @file{/srv/rsync})
14113 Location of the @command{rsync} shared directory.
14114
14115 @item @code{share-comment} (default: @code{"Rsync share"})
14116 Comment of the @command{rsync} shared directory.
14117
14118 @item @code{read-only?} (default: @var{#f})
14119 Read-write permissions to shared directory.
14120
14121 @item @code{timeout} (default: @code{300})
14122 I/O timeout in seconds.
14123
14124 @item @code{user} (default: @var{"root"})
14125 Owner of the @code{rsync} process.
14126
14127 @item @code{group} (default: @var{"root"})
14128 Group of the @code{rsync} process.
14129
14130 @item @code{uid} (default: @var{"rsyncd"})
14131 User name or user ID that file transfers to and from that module should take
14132 place as when the daemon was run as @code{root}.
14133
14134 @item @code{gid} (default: @var{"rsyncd"})
14135 Group name or group ID that will be used when accessing the module.
14136
14137 @end table
14138 @end deftp
14139
14140 Furthermore, @code{(gnu services ssh)} provides the following services.
14141 @cindex SSH
14142 @cindex SSH server
14143
14144 @deffn {Scheme Procedure} lsh-service [#:host-key "/etc/lsh/host-key"] @
14145 [#:daemonic? #t] [#:interfaces '()] [#:port-number 22] @
14146 [#:allow-empty-passwords? #f] [#:root-login? #f] @
14147 [#:syslog-output? #t] [#:x11-forwarding? #t] @
14148 [#:tcp/ip-forwarding? #t] [#:password-authentication? #t] @
14149 [#:public-key-authentication? #t] [#:initialize? #t]
14150 Run the @command{lshd} program from @var{lsh} to listen on port @var{port-number}.
14151 @var{host-key} must designate a file containing the host key, and readable
14152 only by root.
14153
14154 When @var{daemonic?} is true, @command{lshd} will detach from the
14155 controlling terminal and log its output to syslogd, unless one sets
14156 @var{syslog-output?} to false. Obviously, it also makes lsh-service
14157 depend on existence of syslogd service. When @var{pid-file?} is true,
14158 @command{lshd} writes its PID to the file called @var{pid-file}.
14159
14160 When @var{initialize?} is true, automatically create the seed and host key
14161 upon service activation if they do not exist yet. This may take long and
14162 require interaction.
14163
14164 When @var{initialize?} is false, it is up to the user to initialize the
14165 randomness generator (@pxref{lsh-make-seed,,, lsh, LSH Manual}), and to create
14166 a key pair with the private key stored in file @var{host-key} (@pxref{lshd
14167 basics,,, lsh, LSH Manual}).
14168
14169 When @var{interfaces} is empty, lshd listens for connections on all the
14170 network interfaces; otherwise, @var{interfaces} must be a list of host names
14171 or addresses.
14172
14173 @var{allow-empty-passwords?} specifies whether to accept log-ins with empty
14174 passwords, and @var{root-login?} specifies whether to accept log-ins as
14175 root.
14176
14177 The other options should be self-descriptive.
14178 @end deffn
14179
14180 @cindex SSH
14181 @cindex SSH server
14182 @deffn {Scheme Variable} openssh-service-type
14183 This is the type for the @uref{http://www.openssh.org, OpenSSH} secure
14184 shell daemon, @command{sshd}. Its value must be an
14185 @code{openssh-configuration} record as in this example:
14186
14187 @lisp
14188 (service openssh-service-type
14189 (openssh-configuration
14190 (x11-forwarding? #t)
14191 (permit-root-login 'without-password)
14192 (authorized-keys
14193 `(("alice" ,(local-file "alice.pub"))
14194 ("bob" ,(local-file "bob.pub"))))))
14195 @end lisp
14196
14197 See below for details about @code{openssh-configuration}.
14198
14199 This service can be extended with extra authorized keys, as in this
14200 example:
14201
14202 @lisp
14203 (service-extension openssh-service-type
14204 (const `(("charlie"
14205 ,(local-file "charlie.pub")))))
14206 @end lisp
14207 @end deffn
14208
14209 @deftp {Data Type} openssh-configuration
14210 This is the configuration record for OpenSSH's @command{sshd}.
14211
14212 @table @asis
14213 @item @code{pid-file} (default: @code{"/var/run/sshd.pid"})
14214 Name of the file where @command{sshd} writes its PID.
14215
14216 @item @code{port-number} (default: @code{22})
14217 TCP port on which @command{sshd} listens for incoming connections.
14218
14219 @item @code{permit-root-login} (default: @code{#f})
14220 This field determines whether and when to allow logins as root. If
14221 @code{#f}, root logins are disallowed; if @code{#t}, they are allowed.
14222 If it's the symbol @code{'without-password}, then root logins are
14223 permitted but not with password-based authentication.
14224
14225 @item @code{allow-empty-passwords?} (default: @code{#f})
14226 When true, users with empty passwords may log in. When false, they may
14227 not.
14228
14229 @item @code{password-authentication?} (default: @code{#t})
14230 When true, users may log in with their password. When false, they have
14231 other authentication methods.
14232
14233 @item @code{public-key-authentication?} (default: @code{#t})
14234 When true, users may log in using public key authentication. When
14235 false, users have to use other authentication method.
14236
14237 Authorized public keys are stored in @file{~/.ssh/authorized_keys}.
14238 This is used only by protocol version 2.
14239
14240 @item @code{x11-forwarding?} (default: @code{#f})
14241 When true, forwarding of X11 graphical client connections is
14242 enabled---in other words, @command{ssh} options @option{-X} and
14243 @option{-Y} will work.
14244
14245 @item @code{allow-agent-forwarding?} (default: @code{#t})
14246 Whether to allow agent forwarding.
14247
14248 @item @code{allow-tcp-forwarding?} (default: @code{#t})
14249 Whether to allow TCP forwarding.
14250
14251 @item @code{gateway-ports?} (default: @code{#f})
14252 Whether to allow gateway ports.
14253
14254 @item @code{challenge-response-authentication?} (default: @code{#f})
14255 Specifies whether challenge response authentication is allowed (e.g.@: via
14256 PAM).
14257
14258 @item @code{use-pam?} (default: @code{#t})
14259 Enables the Pluggable Authentication Module interface. If set to
14260 @code{#t}, this will enable PAM authentication using
14261 @code{challenge-response-authentication?} and
14262 @code{password-authentication?}, in addition to PAM account and session
14263 module processing for all authentication types.
14264
14265 Because PAM challenge response authentication usually serves an
14266 equivalent role to password authentication, you should disable either
14267 @code{challenge-response-authentication?} or
14268 @code{password-authentication?}.
14269
14270 @item @code{print-last-log?} (default: @code{#t})
14271 Specifies whether @command{sshd} should print the date and time of the
14272 last user login when a user logs in interactively.
14273
14274 @item @code{subsystems} (default: @code{'(("sftp" "internal-sftp"))})
14275 Configures external subsystems (e.g.@: file transfer daemon).
14276
14277 This is a list of two-element lists, each of which containing the
14278 subsystem name and a command (with optional arguments) to execute upon
14279 subsystem request.
14280
14281 The command @command{internal-sftp} implements an in-process SFTP
14282 server. Alternately, one can specify the @command{sftp-server} command:
14283 @lisp
14284 (service openssh-service-type
14285 (openssh-configuration
14286 (subsystems
14287 `(("sftp" ,(file-append openssh "/libexec/sftp-server"))))))
14288 @end lisp
14289
14290 @item @code{accepted-environment} (default: @code{'()})
14291 List of strings describing which environment variables may be exported.
14292
14293 Each string gets on its own line. See the @code{AcceptEnv} option in
14294 @code{man sshd_config}.
14295
14296 This example allows ssh-clients to export the @code{COLORTERM} variable.
14297 It is set by terminal emulators, which support colors. You can use it in
14298 your shell's resource file to enable colors for the prompt and commands
14299 if this variable is set.
14300
14301 @lisp
14302 (service openssh-service-type
14303 (openssh-configuration
14304 (accepted-environment '("COLORTERM"))))
14305 @end lisp
14306
14307 @item @code{authorized-keys} (default: @code{'()})
14308 @cindex authorized keys, SSH
14309 @cindex SSH authorized keys
14310 This is the list of authorized keys. Each element of the list is a user
14311 name followed by one or more file-like objects that represent SSH public
14312 keys. For example:
14313
14314 @lisp
14315 (openssh-configuration
14316 (authorized-keys
14317 `(("rekado" ,(local-file "rekado.pub"))
14318 ("chris" ,(local-file "chris.pub"))
14319 ("root" ,(local-file "rekado.pub") ,(local-file "chris.pub")))))
14320 @end lisp
14321
14322 @noindent
14323 registers the specified public keys for user accounts @code{rekado},
14324 @code{chris}, and @code{root}.
14325
14326 Additional authorized keys can be specified @i{via}
14327 @code{service-extension}.
14328
14329 Note that this does @emph{not} interfere with the use of
14330 @file{~/.ssh/authorized_keys}.
14331
14332 @item @code{log-level} (default: @code{'info})
14333 This is a symbol specifying the logging level: @code{quiet}, @code{fatal},
14334 @code{error}, @code{info}, @code{verbose}, @code{debug}, etc. See the man
14335 page for @file{sshd_config} for the full list of level names.
14336
14337 @item @code{extra-content} (default: @code{""})
14338 This field can be used to append arbitrary text to the configuration file. It
14339 is especially useful for elaborate configurations that cannot be expressed
14340 otherwise. This configuration, for example, would generally disable root
14341 logins, but permit them from one specific IP address:
14342
14343 @lisp
14344 (openssh-configuration
14345 (extra-content "\
14346 Match Address 192.168.0.1
14347 PermitRootLogin yes"))
14348 @end lisp
14349
14350 @end table
14351 @end deftp
14352
14353 @deffn {Scheme Procedure} dropbear-service [@var{config}]
14354 Run the @uref{https://matt.ucc.asn.au/dropbear/dropbear.html,Dropbear SSH
14355 daemon} with the given @var{config}, a @code{<dropbear-configuration>}
14356 object.
14357
14358 For example, to specify a Dropbear service listening on port 1234, add
14359 this call to the operating system's @code{services} field:
14360
14361 @lisp
14362 (dropbear-service (dropbear-configuration
14363 (port-number 1234)))
14364 @end lisp
14365 @end deffn
14366
14367 @deftp {Data Type} dropbear-configuration
14368 This data type represents the configuration of a Dropbear SSH daemon.
14369
14370 @table @asis
14371 @item @code{dropbear} (default: @var{dropbear})
14372 The Dropbear package to use.
14373
14374 @item @code{port-number} (default: 22)
14375 The TCP port where the daemon waits for incoming connections.
14376
14377 @item @code{syslog-output?} (default: @code{#t})
14378 Whether to enable syslog output.
14379
14380 @item @code{pid-file} (default: @code{"/var/run/dropbear.pid"})
14381 File name of the daemon's PID file.
14382
14383 @item @code{root-login?} (default: @code{#f})
14384 Whether to allow @code{root} logins.
14385
14386 @item @code{allow-empty-passwords?} (default: @code{#f})
14387 Whether to allow empty passwords.
14388
14389 @item @code{password-authentication?} (default: @code{#t})
14390 Whether to enable password-based authentication.
14391 @end table
14392 @end deftp
14393
14394 @cindex AutoSSH
14395 @deffn {Scheme Variable} autossh-service-type
14396 This is the type for the @uref{https://www.harding.motd.ca/autossh,
14397 AutoSSH} program that runs a copy of @code{ssh} and monitors it,
14398 restarting it as necessary should it die or stop passing traffic.
14399 AutoSSH can be run manually from the commandline by passing arguments to
14400 the binary @code{autossh} from the package @code{autossh}, but it can
14401 also be run as a guix service. This latter usecase is documented here.
14402
14403 AutoSSH can be used to forward local traffic to a remote machine using an SSH tunnel,
14404 and it respects the @file{~/.ssh/config} of the user it is run as.
14405
14406 For example, to specify a service running autossh as the user @code{pino}
14407 and forwarding all local connections to port @code{8081} to @code{remote:8081}
14408 using an SSH tunnel, add this call to the operating system's @code{services} field:
14409
14410 @lisp
14411 (service autossh-service-type
14412 (autossh-configuration
14413 (user "pino")
14414 (ssh-options (list "-T" "-N" "-L" "8081:localhost:8081" "remote.net"))))
14415 @end lisp
14416 @end deffn
14417
14418 @deftp {Data Type} autossh-configuration
14419 This data type represents the configuration of an AutoSSH service.
14420
14421 @table @asis
14422
14423 @item @code{user} (default @code{"autossh"})
14424 The user as which the AutoSSH service is to be run.
14425 This assumes that the specified user exists.
14426
14427 @item @code{poll} (default @code{600})
14428 Specifies the connection poll time in seconds.
14429
14430 @item @code{first-poll} (default @code{#f})
14431 Specifies how long autossh waits before the first connection test in seconds.
14432 After this first test, polling is resumed at the pace defined in @code{poll}.
14433 When set to @code{#f}, the first poll is not treated specially and
14434 will also use the connection poll specified in @code{poll}
14435
14436 @item @code{gate-time} (default @code{30})
14437 Specifies (in seconds) how long an SSH connection must be active
14438 before it is considered successful.
14439
14440 @item @code{log-level} (default @code{1})
14441 The log level, corresponding to the levels used by syslog
14442 (so @code{0} is the most silent while @code{7} is the chattiest.)
14443
14444 @item @code{max-start} (default @code{#f})
14445 The maximum number of times SSH may be (re)started before AutoSSH exits.
14446 When set to @code{#f}, no maximum is configured and AutoSSH may restart indefinitely.
14447
14448 @item @code{message} (default @code{""})
14449 The message to append to the echo message sent when testing connections.
14450
14451 @item @code{port} (default @code{"0"})
14452 The ports used for monitoring the connection. When set to @code{"0"},
14453 monitoring is disabled. When set to @code{"n"} where @code{n} is a positive integer,
14454 ports @code{n} and @code{n+1} are used for monitoring the connection, such that
14455 port @code{n} is the base monitoring port and @code{n+1} is the echo port.
14456 When set to @code{"n:m"} where @code{n} and @code{m} are positive integers,
14457 the ports @code{n} and @code{n+1} are used for monitoring the connection, such
14458 that port @code{n} is the base monitoring port and @code{m} is the echo port.
14459
14460 @item @code{ssh-options} (default @code{'()})
14461 The list of commandline arguments to pass to ssh when it is run.
14462 Options @code{-f} and @code{-M ....} are reserved for AutoSSH
14463 and may cause undefined behaviour.
14464
14465 @end table
14466 @end deftp
14467
14468 @defvr {Scheme Variable} %facebook-host-aliases
14469 This variable contains a string for use in @file{/etc/hosts}
14470 (@pxref{Host Names,,, libc, The GNU C Library Reference Manual}). Each
14471 line contains a entry that maps a known server name of the Facebook
14472 on-line service---e.g., @code{www.facebook.com}---to the local
14473 host---@code{127.0.0.1} or its IPv6 equivalent, @code{::1}.
14474
14475 This variable is typically used in the @code{hosts-file} field of an
14476 @code{operating-system} declaration (@pxref{operating-system Reference,
14477 @file{/etc/hosts}}):
14478
14479 @lisp
14480 (use-modules (gnu) (guix))
14481
14482 (operating-system
14483 (host-name "mymachine")
14484 ;; ...
14485 (hosts-file
14486 ;; Create a /etc/hosts file with aliases for "localhost"
14487 ;; and "mymachine", as well as for Facebook servers.
14488 (plain-file "hosts"
14489 (string-append (local-host-aliases host-name)
14490 %facebook-host-aliases))))
14491 @end lisp
14492
14493 This mechanism can prevent programs running locally, such as Web
14494 browsers, from accessing Facebook.
14495 @end defvr
14496
14497 The @code{(gnu services avahi)} provides the following definition.
14498
14499 @defvr {Scheme Variable} avahi-service-type
14500 This is the service that runs @command{avahi-daemon}, a system-wide
14501 mDNS/DNS-SD responder that allows for service discovery and
14502 ``zero-configuration'' host name lookups (see @uref{https://avahi.org/}).
14503 Its value must be a @code{zero-configuration} record---see below.
14504
14505 This service extends the name service cache daemon (nscd) so that it can
14506 resolve @code{.local} host names using
14507 @uref{https://0pointer.de/lennart/projects/nss-mdns/, nss-mdns}. @xref{Name
14508 Service Switch}, for information on host name resolution.
14509
14510 Additionally, add the @var{avahi} package to the system profile so that
14511 commands such as @command{avahi-browse} are directly usable.
14512 @end defvr
14513
14514 @deftp {Data Type} avahi-configuration
14515 Data type representation the configuration for Avahi.
14516
14517 @table @asis
14518
14519 @item @code{host-name} (default: @code{#f})
14520 If different from @code{#f}, use that as the host name to
14521 publish for this machine; otherwise, use the machine's actual host name.
14522
14523 @item @code{publish?} (default: @code{#t})
14524 When true, allow host names and services to be published (broadcast) over the
14525 network.
14526
14527 @item @code{publish-workstation?} (default: @code{#t})
14528 When true, @command{avahi-daemon} publishes the machine's host name and IP
14529 address via mDNS on the local network. To view the host names published on
14530 your local network, you can run:
14531
14532 @example
14533 avahi-browse _workstation._tcp
14534 @end example
14535
14536 @item @code{wide-area?} (default: @code{#f})
14537 When true, DNS-SD over unicast DNS is enabled.
14538
14539 @item @code{ipv4?} (default: @code{#t})
14540 @itemx @code{ipv6?} (default: @code{#t})
14541 These fields determine whether to use IPv4/IPv6 sockets.
14542
14543 @item @code{domains-to-browse} (default: @code{'()})
14544 This is a list of domains to browse.
14545 @end table
14546 @end deftp
14547
14548 @deffn {Scheme Variable} openvswitch-service-type
14549 This is the type of the @uref{https://www.openvswitch.org, Open vSwitch}
14550 service, whose value should be an @code{openvswitch-configuration}
14551 object.
14552 @end deffn
14553
14554 @deftp {Data Type} openvswitch-configuration
14555 Data type representing the configuration of Open vSwitch, a multilayer
14556 virtual switch which is designed to enable massive network automation
14557 through programmatic extension.
14558
14559 @table @asis
14560 @item @code{package} (default: @var{openvswitch})
14561 Package object of the Open vSwitch.
14562
14563 @end table
14564 @end deftp
14565
14566 @defvr {Scheme Variable} pagekite-service-type
14567 This is the service type for the @uref{https://pagekite.net, PageKite} service,
14568 a tunneling solution for making localhost servers publicly visible, even from
14569 behind restrictive firewalls or NAT without forwarded ports. The value for
14570 this service type is a @code{pagekite-configuration} record.
14571
14572 Here's an example exposing the local HTTP and SSH daemons:
14573
14574 @lisp
14575 (service pagekite-service-type
14576 (pagekite-configuration
14577 (kites '("http:@@kitename:localhost:80:@@kitesecret"
14578 "raw/22:@@kitename:localhost:22:@@kitesecret"))
14579 (extra-file "/etc/pagekite.rc")))
14580 @end lisp
14581 @end defvr
14582
14583 @deftp {Data Type} pagekite-configuration
14584 Data type representing the configuration of PageKite.
14585
14586 @table @asis
14587 @item @code{package} (default: @var{pagekite})
14588 Package object of PageKite.
14589
14590 @item @code{kitename} (default: @code{#f})
14591 PageKite name for authenticating to the frontend server.
14592
14593 @item @code{kitesecret} (default: @code{#f})
14594 Shared secret for authenticating to the frontend server. You should probably
14595 put this inside @code{extra-file} instead.
14596
14597 @item @code{frontend} (default: @code{#f})
14598 Connect to the named PageKite frontend server instead of the
14599 @uref{https://pagekite.net,,pagekite.net} service.
14600
14601 @item @code{kites} (default: @code{'("http:@@kitename:localhost:80:@@kitesecret")})
14602 List of service kites to use. Exposes HTTP on port 80 by default. The format
14603 is @code{proto:kitename:host:port:secret}.
14604
14605 @item @code{extra-file} (default: @code{#f})
14606 Extra configuration file to read, which you are expected to create manually.
14607 Use this to add additional options and manage shared secrets out-of-band.
14608
14609 @end table
14610 @end deftp
14611
14612 @node X Window
14613 @subsection X Window
14614
14615 @cindex X11
14616 @cindex X Window System
14617 @cindex login manager
14618 Support for the X Window graphical display system---specifically
14619 Xorg---is provided by the @code{(gnu services xorg)} module. Note that
14620 there is no @code{xorg-service} procedure. Instead, the X server is
14621 started by the @dfn{login manager}, by default the GNOME Display Manager (GDM).
14622
14623 @cindex GDM
14624 @cindex GNOME, login manager
14625 GDM of course allows users to log in into window managers and desktop
14626 environments other than GNOME; for those using GNOME, GDM is required for
14627 features such as automatic screen locking.
14628
14629 @cindex window manager
14630 To use X11, you must install at least one @dfn{window manager}---for
14631 example the @code{windowmaker} or @code{openbox} packages---preferably
14632 by adding it to the @code{packages} field of your operating system
14633 definition (@pxref{operating-system Reference, system-wide packages}).
14634
14635 @defvr {Scheme Variable} gdm-service-type
14636 This is the type for the @uref{https://wiki.gnome.org/Projects/GDM/, GNOME
14637 Desktop Manager} (GDM), a program that manages graphical display servers and
14638 handles graphical user logins. Its value must be a @code{gdm-configuration}
14639 (see below.)
14640
14641 @cindex session types (X11)
14642 @cindex X11 session types
14643 GDM looks for @dfn{session types} described by the @file{.desktop} files in
14644 @file{/run/current-system/profile/share/xsessions} and allows users to choose
14645 a session from the log-in screen. Packages such as @code{gnome}, @code{xfce},
14646 and @code{i3} provide @file{.desktop} files; adding them to the system-wide
14647 set of packages automatically makes them available at the log-in screen.
14648
14649 In addition, @file{~/.xsession} files are honored. When available,
14650 @file{~/.xsession} must be an executable that starts a window manager
14651 and/or other X clients.
14652 @end defvr
14653
14654 @deftp {Data Type} gdm-configuration
14655 @table @asis
14656 @item @code{auto-login?} (default: @code{#f})
14657 @itemx @code{default-user} (default: @code{#f})
14658 When @code{auto-login?} is false, GDM presents a log-in screen.
14659
14660 When @code{auto-login?} is true, GDM logs in directly as
14661 @code{default-user}.
14662
14663 @item @code{debug?} (default: @code{#f})
14664 When true, GDM writes debug messages to its log.
14665
14666 @item @code{gnome-shell-assets} (default: ...)
14667 List of GNOME Shell assets needed by GDM: icon theme, fonts, etc.
14668
14669 @item @code{xorg-configuration} (default: @code{(xorg-configuration)})
14670 Configuration of the Xorg graphical server.
14671
14672 @item @code{xsession} (default: @code{(xinitrc)})
14673 Script to run before starting a X session.
14674
14675 @item @code{dbus-daemon} (default: @code{dbus-daemon-wrapper})
14676 File name of the @code{dbus-daemon} executable.
14677
14678 @item @code{gdm} (default: @code{gdm})
14679 The GDM package to use.
14680 @end table
14681 @end deftp
14682
14683 @defvr {Scheme Variable} slim-service-type
14684 This is the type for the SLiM graphical login manager for X11.
14685
14686 Like GDM, SLiM looks for session types described by @file{.desktop} files and
14687 allows users to choose a session from the log-in screen using @kbd{F1}. It
14688 also honors @file{~/.xsession} files.
14689
14690 Unlike GDM, SLiM does not spawn the user session on a different VT after
14691 logging in, which means that you can only start one graphical session. If you
14692 want to be able to run multiple graphical sessions at the same time you have
14693 to add multiple SLiM services to your system services. The following example
14694 shows how to replace the default GDM service with two SLiM services on tty7
14695 and tty8.
14696
14697 @lisp
14698 (use-modules (gnu services)
14699 (gnu services desktop)
14700 (gnu services xorg)
14701 (srfi srfi-1)) ;for 'remove'
14702
14703 (operating-system
14704 ;; ...
14705 (services (cons* (service slim-service-type (slim-configuration
14706 (display ":0")
14707 (vt "vt7")))
14708 (service slim-service-type (slim-configuration
14709 (display ":1")
14710 (vt "vt8")))
14711 (remove (lambda (service)
14712 (eq? (service-kind service) gdm-service-type))
14713 %desktop-services))))
14714 @end lisp
14715
14716 @end defvr
14717
14718 @deftp {Data Type} slim-configuration
14719 Data type representing the configuration of @code{slim-service-type}.
14720
14721 @table @asis
14722 @item @code{allow-empty-passwords?} (default: @code{#t})
14723 Whether to allow logins with empty passwords.
14724
14725 @item @code{auto-login?} (default: @code{#f})
14726 @itemx @code{default-user} (default: @code{""})
14727 When @code{auto-login?} is false, SLiM presents a log-in screen.
14728
14729 When @code{auto-login?} is true, SLiM logs in directly as
14730 @code{default-user}.
14731
14732 @item @code{theme} (default: @code{%default-slim-theme})
14733 @itemx @code{theme-name} (default: @code{%default-slim-theme-name})
14734 The graphical theme to use and its name.
14735
14736 @item @code{auto-login-session} (default: @code{#f})
14737 If true, this must be the name of the executable to start as the default
14738 session---e.g., @code{(file-append windowmaker "/bin/windowmaker")}.
14739
14740 If false, a session described by one of the available @file{.desktop}
14741 files in @code{/run/current-system/profile} and @code{~/.guix-profile}
14742 will be used.
14743
14744 @quotation Note
14745 You must install at least one window manager in the system profile or in
14746 your user profile. Failing to do that, if @code{auto-login-session} is
14747 false, you will be unable to log in.
14748 @end quotation
14749
14750 @item @code{xorg-configuration} (default @code{(xorg-configuration)})
14751 Configuration of the Xorg graphical server.
14752
14753 @item @code{display} (default @code{":0"})
14754 The display on which to start the Xorg graphical server.
14755
14756 @item @code{vt} (default @code{"vt7"})
14757 The VT on which to start the Xorg graphical server.
14758
14759 @item @code{xauth} (default: @code{xauth})
14760 The XAuth package to use.
14761
14762 @item @code{shepherd} (default: @code{shepherd})
14763 The Shepherd package used when invoking @command{halt} and
14764 @command{reboot}.
14765
14766 @item @code{sessreg} (default: @code{sessreg})
14767 The sessreg package used in order to register the session.
14768
14769 @item @code{slim} (default: @code{slim})
14770 The SLiM package to use.
14771 @end table
14772 @end deftp
14773
14774 @defvr {Scheme Variable} %default-theme
14775 @defvrx {Scheme Variable} %default-theme-name
14776 The default SLiM theme and its name.
14777 @end defvr
14778
14779
14780 @deftp {Data Type} sddm-configuration
14781 This is the data type representing the SDDM service configuration.
14782
14783 @table @asis
14784 @item @code{display-server} (default: "x11")
14785 Select display server to use for the greeter. Valid values are
14786 @samp{"x11"} or @samp{"wayland"}.
14787
14788 @item @code{numlock} (default: "on")
14789 Valid values are @samp{"on"}, @samp{"off"} or @samp{"none"}.
14790
14791 @item @code{halt-command} (default @code{#~(string-apppend #$shepherd "/sbin/halt")})
14792 Command to run when halting.
14793
14794 @item @code{reboot-command} (default @code{#~(string-append #$shepherd "/sbin/reboot")})
14795 Command to run when rebooting.
14796
14797 @item @code{theme} (default "maldives")
14798 Theme to use. Default themes provided by SDDM are @samp{"elarun"},
14799 @samp{"maldives"} or @samp{"maya"}.
14800
14801 @item @code{themes-directory} (default "/run/current-system/profile/share/sddm/themes")
14802 Directory to look for themes.
14803
14804 @item @code{faces-directory} (default "/run/current-system/profile/share/sddm/faces")
14805 Directory to look for faces.
14806
14807 @item @code{default-path} (default "/run/current-system/profile/bin")
14808 Default PATH to use.
14809
14810 @item @code{minimum-uid} (default: 1000)
14811 Minimum UID displayed in SDDM and allowed for log-in.
14812
14813 @item @code{maximum-uid} (default: 2000)
14814 Maximum UID to display in SDDM.
14815
14816 @item @code{remember-last-user?} (default #t)
14817 Remember last user.
14818
14819 @item @code{remember-last-session?} (default #t)
14820 Remember last session.
14821
14822 @item @code{hide-users} (default "")
14823 Usernames to hide from SDDM greeter.
14824
14825 @item @code{hide-shells} (default @code{#~(string-append #$shadow "/sbin/nologin")})
14826 Users with shells listed will be hidden from the SDDM greeter.
14827
14828 @item @code{session-command} (default @code{#~(string-append #$sddm "/share/sddm/scripts/wayland-session")})
14829 Script to run before starting a wayland session.
14830
14831 @item @code{sessions-directory} (default "/run/current-system/profile/share/wayland-sessions")
14832 Directory to look for desktop files starting wayland sessions.
14833
14834 @item @code{xorg-configuration} (default @code{(xorg-configuration)})
14835 Configuration of the Xorg graphical server.
14836
14837 @item @code{xauth-path} (default @code{#~(string-append #$xauth "/bin/xauth")})
14838 Path to xauth.
14839
14840 @item @code{xephyr-path} (default @code{#~(string-append #$xorg-server "/bin/Xephyr")})
14841 Path to Xephyr.
14842
14843 @item @code{xdisplay-start} (default @code{#~(string-append #$sddm "/share/sddm/scripts/Xsetup")})
14844 Script to run after starting xorg-server.
14845
14846 @item @code{xdisplay-stop} (default @code{#~(string-append #$sddm "/share/sddm/scripts/Xstop")})
14847 Script to run before stopping xorg-server.
14848
14849 @item @code{xsession-command} (default: @code{xinitrc})
14850 Script to run before starting a X session.
14851
14852 @item @code{xsessions-directory} (default: "/run/current-system/profile/share/xsessions")
14853 Directory to look for desktop files starting X sessions.
14854
14855 @item @code{minimum-vt} (default: 7)
14856 Minimum VT to use.
14857
14858 @item @code{auto-login-user} (default "")
14859 User to use for auto-login.
14860
14861 @item @code{auto-login-session} (default "")
14862 Desktop file to use for auto-login.
14863
14864 @item @code{relogin?} (default #f)
14865 Relogin after logout.
14866
14867 @end table
14868 @end deftp
14869
14870 @cindex login manager
14871 @cindex X11 login
14872 @defvr {Scheme Variable} sddm-service-type
14873 This is the type of the service to run the
14874 @uref{https://github.com/sddm/sddm,SDDM display manager}. Its value
14875 must be a @code{sddm-configuration} record (see below).
14876
14877 Here's an example use:
14878
14879 @lisp
14880 (service sddm-service-type
14881 (sddm-configuration
14882 (auto-login-user "alice")
14883 (auto-login-session "xfce.desktop")))
14884 @end lisp
14885 @end defvr
14886
14887 @deftp {Data Type} sddm-configuration
14888 This data type represents the configuration of the SDDM login manager.
14889 The available fields are:
14890
14891 @table @asis
14892 @item @code{sddm} (default: @code{sddm})
14893 The SDDM package to use.
14894
14895 @item @code{display-server} (default: @code{"x11"})
14896 This must be either @code{"x11"} or @code{"wayland"}.
14897
14898 @c FIXME: Add more fields.
14899
14900 @item @code{auto-login-user} (default: @code{""})
14901 If non-empty, this is the user account under which to log in
14902 automatically.
14903
14904 @item @code{auto-login-session} (default: @code{""})
14905 If non-empty, this is the @file{.desktop} file name to use as the
14906 auto-login session.
14907 @end table
14908 @end deftp
14909
14910 @cindex Xorg, configuration
14911 @deftp {Data Type} xorg-configuration
14912 This data type represents the configuration of the Xorg graphical display
14913 server. Note that there is not Xorg service; instead, the X server is started
14914 by a ``display manager'' such as GDM, SDDM, and SLiM. Thus, the configuration
14915 of these display managers aggregates an @code{xorg-configuration} record.
14916
14917 @table @asis
14918 @item @code{modules} (default: @code{%default-xorg-modules})
14919 This is a list of @dfn{module packages} loaded by the Xorg
14920 server---e.g., @code{xf86-video-vesa}, @code{xf86-input-keyboard}, and so on.
14921
14922 @item @code{fonts} (default: @code{%default-xorg-fonts})
14923 This is a list of font directories to add to the server's @dfn{font path}.
14924
14925 @item @code{drivers} (default: @code{'()})
14926 This must be either the empty list, in which case Xorg chooses a graphics
14927 driver automatically, or a list of driver names that will be tried in this
14928 order---e.g., @code{("modesetting" "vesa")}.
14929
14930 @item @code{resolutions} (default: @code{'()})
14931 When @code{resolutions} is the empty list, Xorg chooses an appropriate screen
14932 resolution. Otherwise, it must be a list of resolutions---e.g., @code{((1024
14933 768) (640 480))}.
14934
14935 @cindex keyboard layout, for Xorg
14936 @cindex keymap, for Xorg
14937 @item @code{keyboard-layout} (default: @code{#f})
14938 If this is @code{#f}, Xorg uses the default keyboard layout---usually US
14939 English (``qwerty'') for a 105-key PC keyboard.
14940
14941 Otherwise this must be a @code{keyboard-layout} object specifying the keyboard
14942 layout in use when Xorg is running. @xref{Keyboard Layout}, for more
14943 information on how to specify the keyboard layout.
14944
14945 @item @code{extra-config} (default: @code{'()})
14946 This is a list of strings or objects appended to the configuration file. It
14947 is used to pass extra text to be added verbatim to the configuration file.
14948
14949 @item @code{server} (default: @code{xorg-server})
14950 This is the package providing the Xorg server.
14951
14952 @item @code{server-arguments} (default: @code{%default-xorg-server-arguments})
14953 This is the list of command-line arguments to pass to the X server. The
14954 default is @code{-nolisten tcp}.
14955 @end table
14956 @end deftp
14957
14958 @deffn {Scheme Procedure} set-xorg-configuration @var{config} @
14959 [@var{login-manager-service-type}]
14960 Tell the log-in manager (of type @var{login-manager-service-type}) to use
14961 @var{config}, an @code{<xorg-configuration>} record.
14962
14963 Since the Xorg configuration is embedded in the log-in manager's
14964 configuration---e.g., @code{gdm-configuration}---this procedure provides a
14965 shorthand to set the Xorg configuration.
14966 @end deffn
14967
14968 @deffn {Scheme Procedure} xorg-start-command [@var{config}]
14969 Return a @code{startx} script in which the modules, fonts, etc. specified
14970 in @var{config}, are available. The result should be used in place of
14971 @code{startx}.
14972
14973 Usually the X server is started by a login manager.
14974 @end deffn
14975
14976
14977 @deffn {Scheme Procedure} screen-locker-service @var{package} [@var{program}]
14978 Add @var{package}, a package for a screen locker or screen saver whose
14979 command is @var{program}, to the set of setuid programs and add a PAM entry
14980 for it. For example:
14981
14982 @lisp
14983 (screen-locker-service xlockmore "xlock")
14984 @end lisp
14985
14986 makes the good ol' XlockMore usable.
14987 @end deffn
14988
14989
14990 @node Printing Services
14991 @subsection Printing Services
14992
14993 @cindex printer support with CUPS
14994 The @code{(gnu services cups)} module provides a Guix service definition
14995 for the CUPS printing service. To add printer support to a Guix
14996 system, add a @code{cups-service} to the operating system definition:
14997
14998 @deffn {Scheme Variable} cups-service-type
14999 The service type for the CUPS print server. Its value should be a valid
15000 CUPS configuration (see below). To use the default settings, simply
15001 write:
15002 @lisp
15003 (service cups-service-type)
15004 @end lisp
15005 @end deffn
15006
15007 The CUPS configuration controls the basic things about your CUPS
15008 installation: what interfaces it listens on, what to do if a print job
15009 fails, how much logging to do, and so on. To actually add a printer,
15010 you have to visit the @url{http://localhost:631} URL, or use a tool such
15011 as GNOME's printer configuration services. By default, configuring a
15012 CUPS service will generate a self-signed certificate if needed, for
15013 secure connections to the print server.
15014
15015 Suppose you want to enable the Web interface of CUPS and also add
15016 support for Epson printers @i{via} the @code{escpr} package and for HP
15017 printers @i{via} the @code{hplip-minimal} package. You can do that directly,
15018 like this (you need to use the @code{(gnu packages cups)} module):
15019
15020 @lisp
15021 (service cups-service-type
15022 (cups-configuration
15023 (web-interface? #t)
15024 (extensions
15025 (list cups-filters escpr hplip-minimal))))
15026 @end lisp
15027
15028 Note: If you wish to use the Qt5 based GUI which comes with the hplip
15029 package then it is suggested that you install the @code{hplip} package,
15030 either in your OS configuration file or as your user.
15031
15032 The available configuration parameters follow. Each parameter
15033 definition is preceded by its type; for example, @samp{string-list foo}
15034 indicates that the @code{foo} parameter should be specified as a list of
15035 strings. There is also a way to specify the configuration as a string,
15036 if you have an old @code{cupsd.conf} file that you want to port over
15037 from some other system; see the end for more details.
15038
15039 @c The following documentation was initially generated by
15040 @c (generate-documentation) in (gnu services cups). Manually maintained
15041 @c documentation is better, so we shouldn't hesitate to edit below as
15042 @c needed. However if the change you want to make to this documentation
15043 @c can be done in an automated way, it's probably easier to change
15044 @c (generate-documentation) than to make it below and have to deal with
15045 @c the churn as CUPS updates.
15046
15047
15048 Available @code{cups-configuration} fields are:
15049
15050 @deftypevr {@code{cups-configuration} parameter} package cups
15051 The CUPS package.
15052 @end deftypevr
15053
15054 @deftypevr {@code{cups-configuration} parameter} package-list extensions
15055 Drivers and other extensions to the CUPS package.
15056 @end deftypevr
15057
15058 @deftypevr {@code{cups-configuration} parameter} files-configuration files-configuration
15059 Configuration of where to write logs, what directories to use for print
15060 spools, and related privileged configuration parameters.
15061
15062 Available @code{files-configuration} fields are:
15063
15064 @deftypevr {@code{files-configuration} parameter} log-location access-log
15065 Defines the access log filename. Specifying a blank filename disables
15066 access log generation. The value @code{stderr} causes log entries to be
15067 sent to the standard error file when the scheduler is running in the
15068 foreground, or to the system log daemon when run in the background. The
15069 value @code{syslog} causes log entries to be sent to the system log
15070 daemon. The server name may be included in filenames using the string
15071 @code{%s}, as in @code{/var/log/cups/%s-access_log}.
15072
15073 Defaults to @samp{"/var/log/cups/access_log"}.
15074 @end deftypevr
15075
15076 @deftypevr {@code{files-configuration} parameter} file-name cache-dir
15077 Where CUPS should cache data.
15078
15079 Defaults to @samp{"/var/cache/cups"}.
15080 @end deftypevr
15081
15082 @deftypevr {@code{files-configuration} parameter} string config-file-perm
15083 Specifies the permissions for all configuration files that the scheduler
15084 writes.
15085
15086 Note that the permissions for the printers.conf file are currently
15087 masked to only allow access from the scheduler user (typically root).
15088 This is done because printer device URIs sometimes contain sensitive
15089 authentication information that should not be generally known on the
15090 system. There is no way to disable this security feature.
15091
15092 Defaults to @samp{"0640"}.
15093 @end deftypevr
15094
15095 @deftypevr {@code{files-configuration} parameter} log-location error-log
15096 Defines the error log filename. Specifying a blank filename disables
15097 error log generation. The value @code{stderr} causes log entries to be
15098 sent to the standard error file when the scheduler is running in the
15099 foreground, or to the system log daemon when run in the background. The
15100 value @code{syslog} causes log entries to be sent to the system log
15101 daemon. The server name may be included in filenames using the string
15102 @code{%s}, as in @code{/var/log/cups/%s-error_log}.
15103
15104 Defaults to @samp{"/var/log/cups/error_log"}.
15105 @end deftypevr
15106
15107 @deftypevr {@code{files-configuration} parameter} string fatal-errors
15108 Specifies which errors are fatal, causing the scheduler to exit. The
15109 kind strings are:
15110
15111 @table @code
15112 @item none
15113 No errors are fatal.
15114
15115 @item all
15116 All of the errors below are fatal.
15117
15118 @item browse
15119 Browsing initialization errors are fatal, for example failed connections
15120 to the DNS-SD daemon.
15121
15122 @item config
15123 Configuration file syntax errors are fatal.
15124
15125 @item listen
15126 Listen or Port errors are fatal, except for IPv6 failures on the
15127 loopback or @code{any} addresses.
15128
15129 @item log
15130 Log file creation or write errors are fatal.
15131
15132 @item permissions
15133 Bad startup file permissions are fatal, for example shared TLS
15134 certificate and key files with world-read permissions.
15135 @end table
15136
15137 Defaults to @samp{"all -browse"}.
15138 @end deftypevr
15139
15140 @deftypevr {@code{files-configuration} parameter} boolean file-device?
15141 Specifies whether the file pseudo-device can be used for new printer
15142 queues. The URI @uref{file:///dev/null} is always allowed.
15143
15144 Defaults to @samp{#f}.
15145 @end deftypevr
15146
15147 @deftypevr {@code{files-configuration} parameter} string group
15148 Specifies the group name or ID that will be used when executing external
15149 programs.
15150
15151 Defaults to @samp{"lp"}.
15152 @end deftypevr
15153
15154 @deftypevr {@code{files-configuration} parameter} string log-file-perm
15155 Specifies the permissions for all log files that the scheduler writes.
15156
15157 Defaults to @samp{"0644"}.
15158 @end deftypevr
15159
15160 @deftypevr {@code{files-configuration} parameter} log-location page-log
15161 Defines the page log filename. Specifying a blank filename disables
15162 page log generation. The value @code{stderr} causes log entries to be
15163 sent to the standard error file when the scheduler is running in the
15164 foreground, or to the system log daemon when run in the background. The
15165 value @code{syslog} causes log entries to be sent to the system log
15166 daemon. The server name may be included in filenames using the string
15167 @code{%s}, as in @code{/var/log/cups/%s-page_log}.
15168
15169 Defaults to @samp{"/var/log/cups/page_log"}.
15170 @end deftypevr
15171
15172 @deftypevr {@code{files-configuration} parameter} string remote-root
15173 Specifies the username that is associated with unauthenticated accesses
15174 by clients claiming to be the root user. The default is @code{remroot}.
15175
15176 Defaults to @samp{"remroot"}.
15177 @end deftypevr
15178
15179 @deftypevr {@code{files-configuration} parameter} file-name request-root
15180 Specifies the directory that contains print jobs and other HTTP request
15181 data.
15182
15183 Defaults to @samp{"/var/spool/cups"}.
15184 @end deftypevr
15185
15186 @deftypevr {@code{files-configuration} parameter} sandboxing sandboxing
15187 Specifies the level of security sandboxing that is applied to print
15188 filters, backends, and other child processes of the scheduler; either
15189 @code{relaxed} or @code{strict}. This directive is currently only
15190 used/supported on macOS.
15191
15192 Defaults to @samp{strict}.
15193 @end deftypevr
15194
15195 @deftypevr {@code{files-configuration} parameter} file-name server-keychain
15196 Specifies the location of TLS certificates and private keys. CUPS will
15197 look for public and private keys in this directory: a @code{.crt} files
15198 for PEM-encoded certificates and corresponding @code{.key} files for
15199 PEM-encoded private keys.
15200
15201 Defaults to @samp{"/etc/cups/ssl"}.
15202 @end deftypevr
15203
15204 @deftypevr {@code{files-configuration} parameter} file-name server-root
15205 Specifies the directory containing the server configuration files.
15206
15207 Defaults to @samp{"/etc/cups"}.
15208 @end deftypevr
15209
15210 @deftypevr {@code{files-configuration} parameter} boolean sync-on-close?
15211 Specifies whether the scheduler calls fsync(2) after writing
15212 configuration or state files.
15213
15214 Defaults to @samp{#f}.
15215 @end deftypevr
15216
15217 @deftypevr {@code{files-configuration} parameter} space-separated-string-list system-group
15218 Specifies the group(s) to use for @code{@@SYSTEM} group authentication.
15219 @end deftypevr
15220
15221 @deftypevr {@code{files-configuration} parameter} file-name temp-dir
15222 Specifies the directory where temporary files are stored.
15223
15224 Defaults to @samp{"/var/spool/cups/tmp"}.
15225 @end deftypevr
15226
15227 @deftypevr {@code{files-configuration} parameter} string user
15228 Specifies the user name or ID that is used when running external
15229 programs.
15230
15231 Defaults to @samp{"lp"}.
15232 @end deftypevr
15233
15234 @deftypevr {@code{files-configuration} parameter} string set-env
15235 Set the specified environment variable to be passed to child processes.
15236
15237 Defaults to @samp{"variable value"}.
15238 @end deftypevr
15239 @end deftypevr
15240
15241 @deftypevr {@code{cups-configuration} parameter} access-log-level access-log-level
15242 Specifies the logging level for the AccessLog file. The @code{config}
15243 level logs when printers and classes are added, deleted, or modified and
15244 when configuration files are accessed or updated. The @code{actions}
15245 level logs when print jobs are submitted, held, released, modified, or
15246 canceled, and any of the conditions for @code{config}. The @code{all}
15247 level logs all requests.
15248
15249 Defaults to @samp{actions}.
15250 @end deftypevr
15251
15252 @deftypevr {@code{cups-configuration} parameter} boolean auto-purge-jobs?
15253 Specifies whether to purge job history data automatically when it is no
15254 longer required for quotas.
15255
15256 Defaults to @samp{#f}.
15257 @end deftypevr
15258
15259 @deftypevr {@code{cups-configuration} parameter} comma-separated-string-list browse-dns-sd-sub-types
15260 Specifies a list of DNS-SD sub-types to advertise for each shared printer.
15261 For example, @samp{"_cups" "_print"} will tell network clients that both
15262 CUPS sharing and IPP Everywhere are supported.
15263
15264 Defaults to @samp{"_cups"}.
15265 @end deftypevr
15266
15267 @deftypevr {@code{cups-configuration} parameter} browse-local-protocols browse-local-protocols
15268 Specifies which protocols to use for local printer sharing.
15269
15270 Defaults to @samp{dnssd}.
15271 @end deftypevr
15272
15273 @deftypevr {@code{cups-configuration} parameter} boolean browse-web-if?
15274 Specifies whether the CUPS web interface is advertised.
15275
15276 Defaults to @samp{#f}.
15277 @end deftypevr
15278
15279 @deftypevr {@code{cups-configuration} parameter} boolean browsing?
15280 Specifies whether shared printers are advertised.
15281
15282 Defaults to @samp{#f}.
15283 @end deftypevr
15284
15285 @deftypevr {@code{cups-configuration} parameter} string classification
15286 Specifies the security classification of the server. Any valid banner
15287 name can be used, including @samp{"classified"}, @samp{"confidential"},
15288 @samp{"secret"}, @samp{"topsecret"}, and @samp{"unclassified"}, or the
15289 banner can be omitted to disable secure printing functions.
15290
15291 Defaults to @samp{""}.
15292 @end deftypevr
15293
15294 @deftypevr {@code{cups-configuration} parameter} boolean classify-override?
15295 Specifies whether users may override the classification (cover page) of
15296 individual print jobs using the @code{job-sheets} option.
15297
15298 Defaults to @samp{#f}.
15299 @end deftypevr
15300
15301 @deftypevr {@code{cups-configuration} parameter} default-auth-type default-auth-type
15302 Specifies the default type of authentication to use.
15303
15304 Defaults to @samp{Basic}.
15305 @end deftypevr
15306
15307 @deftypevr {@code{cups-configuration} parameter} default-encryption default-encryption
15308 Specifies whether encryption will be used for authenticated requests.
15309
15310 Defaults to @samp{Required}.
15311 @end deftypevr
15312
15313 @deftypevr {@code{cups-configuration} parameter} string default-language
15314 Specifies the default language to use for text and web content.
15315
15316 Defaults to @samp{"en"}.
15317 @end deftypevr
15318
15319 @deftypevr {@code{cups-configuration} parameter} string default-paper-size
15320 Specifies the default paper size for new print queues. @samp{"Auto"}
15321 uses a locale-specific default, while @samp{"None"} specifies there is
15322 no default paper size. Specific size names are typically
15323 @samp{"Letter"} or @samp{"A4"}.
15324
15325 Defaults to @samp{"Auto"}.
15326 @end deftypevr
15327
15328 @deftypevr {@code{cups-configuration} parameter} string default-policy
15329 Specifies the default access policy to use.
15330
15331 Defaults to @samp{"default"}.
15332 @end deftypevr
15333
15334 @deftypevr {@code{cups-configuration} parameter} boolean default-shared?
15335 Specifies whether local printers are shared by default.
15336
15337 Defaults to @samp{#t}.
15338 @end deftypevr
15339
15340 @deftypevr {@code{cups-configuration} parameter} non-negative-integer dirty-clean-interval
15341 Specifies the delay for updating of configuration and state files, in
15342 seconds. A value of 0 causes the update to happen as soon as possible,
15343 typically within a few milliseconds.
15344
15345 Defaults to @samp{30}.
15346 @end deftypevr
15347
15348 @deftypevr {@code{cups-configuration} parameter} error-policy error-policy
15349 Specifies what to do when an error occurs. Possible values are
15350 @code{abort-job}, which will discard the failed print job;
15351 @code{retry-job}, which will retry the job at a later time;
15352 @code{retry-current-job}, which retries the failed job immediately; and
15353 @code{stop-printer}, which stops the printer.
15354
15355 Defaults to @samp{stop-printer}.
15356 @end deftypevr
15357
15358 @deftypevr {@code{cups-configuration} parameter} non-negative-integer filter-limit
15359 Specifies the maximum cost of filters that are run concurrently, which
15360 can be used to minimize disk, memory, and CPU resource problems. A
15361 limit of 0 disables filter limiting. An average print to a
15362 non-PostScript printer needs a filter limit of about 200. A PostScript
15363 printer needs about half that (100). Setting the limit below these
15364 thresholds will effectively limit the scheduler to printing a single job
15365 at any time.
15366
15367 Defaults to @samp{0}.
15368 @end deftypevr
15369
15370 @deftypevr {@code{cups-configuration} parameter} non-negative-integer filter-nice
15371 Specifies the scheduling priority of filters that are run to print a
15372 job. The nice value ranges from 0, the highest priority, to 19, the
15373 lowest priority.
15374
15375 Defaults to @samp{0}.
15376 @end deftypevr
15377
15378 @deftypevr {@code{cups-configuration} parameter} host-name-lookups host-name-lookups
15379 Specifies whether to do reverse lookups on connecting clients. The
15380 @code{double} setting causes @code{cupsd} to verify that the hostname
15381 resolved from the address matches one of the addresses returned for that
15382 hostname. Double lookups also prevent clients with unregistered
15383 addresses from connecting to your server. Only set this option to
15384 @code{#t} or @code{double} if absolutely required.
15385
15386 Defaults to @samp{#f}.
15387 @end deftypevr
15388
15389 @deftypevr {@code{cups-configuration} parameter} non-negative-integer job-kill-delay
15390 Specifies the number of seconds to wait before killing the filters and
15391 backend associated with a canceled or held job.
15392
15393 Defaults to @samp{30}.
15394 @end deftypevr
15395
15396 @deftypevr {@code{cups-configuration} parameter} non-negative-integer job-retry-interval
15397 Specifies the interval between retries of jobs in seconds. This is
15398 typically used for fax queues but can also be used with normal print
15399 queues whose error policy is @code{retry-job} or
15400 @code{retry-current-job}.
15401
15402 Defaults to @samp{30}.
15403 @end deftypevr
15404
15405 @deftypevr {@code{cups-configuration} parameter} non-negative-integer job-retry-limit
15406 Specifies the number of retries that are done for jobs. This is
15407 typically used for fax queues but can also be used with normal print
15408 queues whose error policy is @code{retry-job} or
15409 @code{retry-current-job}.
15410
15411 Defaults to @samp{5}.
15412 @end deftypevr
15413
15414 @deftypevr {@code{cups-configuration} parameter} boolean keep-alive?
15415 Specifies whether to support HTTP keep-alive connections.
15416
15417 Defaults to @samp{#t}.
15418 @end deftypevr
15419
15420 @deftypevr {@code{cups-configuration} parameter} non-negative-integer keep-alive-timeout
15421 Specifies how long an idle client connection remains open, in seconds.
15422
15423 Defaults to @samp{30}.
15424 @end deftypevr
15425
15426 @deftypevr {@code{cups-configuration} parameter} non-negative-integer limit-request-body
15427 Specifies the maximum size of print files, IPP requests, and HTML form
15428 data. A limit of 0 disables the limit check.
15429
15430 Defaults to @samp{0}.
15431 @end deftypevr
15432
15433 @deftypevr {@code{cups-configuration} parameter} multiline-string-list listen
15434 Listens on the specified interfaces for connections. Valid values are
15435 of the form @var{address}:@var{port}, where @var{address} is either an
15436 IPv6 address enclosed in brackets, an IPv4 address, or @code{*} to
15437 indicate all addresses. Values can also be file names of local UNIX
15438 domain sockets. The Listen directive is similar to the Port directive
15439 but allows you to restrict access to specific interfaces or networks.
15440 @end deftypevr
15441
15442 @deftypevr {@code{cups-configuration} parameter} non-negative-integer listen-back-log
15443 Specifies the number of pending connections that will be allowed. This
15444 normally only affects very busy servers that have reached the MaxClients
15445 limit, but can also be triggered by large numbers of simultaneous
15446 connections. When the limit is reached, the operating system will
15447 refuse additional connections until the scheduler can accept the pending
15448 ones.
15449
15450 Defaults to @samp{128}.
15451 @end deftypevr
15452
15453 @deftypevr {@code{cups-configuration} parameter} location-access-control-list location-access-controls
15454 Specifies a set of additional access controls.
15455
15456 Available @code{location-access-controls} fields are:
15457
15458 @deftypevr {@code{location-access-controls} parameter} file-name path
15459 Specifies the URI path to which the access control applies.
15460 @end deftypevr
15461
15462 @deftypevr {@code{location-access-controls} parameter} access-control-list access-controls
15463 Access controls for all access to this path, in the same format as the
15464 @code{access-controls} of @code{operation-access-control}.
15465
15466 Defaults to @samp{()}.
15467 @end deftypevr
15468
15469 @deftypevr {@code{location-access-controls} parameter} method-access-control-list method-access-controls
15470 Access controls for method-specific access to this path.
15471
15472 Defaults to @samp{()}.
15473
15474 Available @code{method-access-controls} fields are:
15475
15476 @deftypevr {@code{method-access-controls} parameter} boolean reverse?
15477 If @code{#t}, apply access controls to all methods except the listed
15478 methods. Otherwise apply to only the listed methods.
15479
15480 Defaults to @samp{#f}.
15481 @end deftypevr
15482
15483 @deftypevr {@code{method-access-controls} parameter} method-list methods
15484 Methods to which this access control applies.
15485
15486 Defaults to @samp{()}.
15487 @end deftypevr
15488
15489 @deftypevr {@code{method-access-controls} parameter} access-control-list access-controls
15490 Access control directives, as a list of strings. Each string should be
15491 one directive, such as @samp{"Order allow,deny"}.
15492
15493 Defaults to @samp{()}.
15494 @end deftypevr
15495 @end deftypevr
15496 @end deftypevr
15497
15498 @deftypevr {@code{cups-configuration} parameter} non-negative-integer log-debug-history
15499 Specifies the number of debugging messages that are retained for logging
15500 if an error occurs in a print job. Debug messages are logged regardless
15501 of the LogLevel setting.
15502
15503 Defaults to @samp{100}.
15504 @end deftypevr
15505
15506 @deftypevr {@code{cups-configuration} parameter} log-level log-level
15507 Specifies the level of logging for the ErrorLog file. The value
15508 @code{none} stops all logging while @code{debug2} logs everything.
15509
15510 Defaults to @samp{info}.
15511 @end deftypevr
15512
15513 @deftypevr {@code{cups-configuration} parameter} log-time-format log-time-format
15514 Specifies the format of the date and time in the log files. The value
15515 @code{standard} logs whole seconds while @code{usecs} logs microseconds.
15516
15517 Defaults to @samp{standard}.
15518 @end deftypevr
15519
15520 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-clients
15521 Specifies the maximum number of simultaneous clients that are allowed by
15522 the scheduler.
15523
15524 Defaults to @samp{100}.
15525 @end deftypevr
15526
15527 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-clients-per-host
15528 Specifies the maximum number of simultaneous clients that are allowed
15529 from a single address.
15530
15531 Defaults to @samp{100}.
15532 @end deftypevr
15533
15534 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-copies
15535 Specifies the maximum number of copies that a user can print of each
15536 job.
15537
15538 Defaults to @samp{9999}.
15539 @end deftypevr
15540
15541 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-hold-time
15542 Specifies the maximum time a job may remain in the @code{indefinite}
15543 hold state before it is canceled. A value of 0 disables cancellation of
15544 held jobs.
15545
15546 Defaults to @samp{0}.
15547 @end deftypevr
15548
15549 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-jobs
15550 Specifies the maximum number of simultaneous jobs that are allowed. Set
15551 to 0 to allow an unlimited number of jobs.
15552
15553 Defaults to @samp{500}.
15554 @end deftypevr
15555
15556 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-jobs-per-printer
15557 Specifies the maximum number of simultaneous jobs that are allowed per
15558 printer. A value of 0 allows up to MaxJobs jobs per printer.
15559
15560 Defaults to @samp{0}.
15561 @end deftypevr
15562
15563 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-jobs-per-user
15564 Specifies the maximum number of simultaneous jobs that are allowed per
15565 user. A value of 0 allows up to MaxJobs jobs per user.
15566
15567 Defaults to @samp{0}.
15568 @end deftypevr
15569
15570 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-job-time
15571 Specifies the maximum time a job may take to print before it is
15572 canceled, in seconds. Set to 0 to disable cancellation of ``stuck'' jobs.
15573
15574 Defaults to @samp{10800}.
15575 @end deftypevr
15576
15577 @deftypevr {@code{cups-configuration} parameter} non-negative-integer max-log-size
15578 Specifies the maximum size of the log files before they are rotated, in
15579 bytes. The value 0 disables log rotation.
15580
15581 Defaults to @samp{1048576}.
15582 @end deftypevr
15583
15584 @deftypevr {@code{cups-configuration} parameter} non-negative-integer multiple-operation-timeout
15585 Specifies the maximum amount of time to allow between files in a
15586 multiple file print job, in seconds.
15587
15588 Defaults to @samp{300}.
15589 @end deftypevr
15590
15591 @deftypevr {@code{cups-configuration} parameter} string page-log-format
15592 Specifies the format of PageLog lines. Sequences beginning with percent
15593 (@samp{%}) characters are replaced with the corresponding information,
15594 while all other characters are copied literally. The following percent
15595 sequences are recognized:
15596
15597 @table @samp
15598 @item %%
15599 insert a single percent character
15600
15601 @item %@{name@}
15602 insert the value of the specified IPP attribute
15603
15604 @item %C
15605 insert the number of copies for the current page
15606
15607 @item %P
15608 insert the current page number
15609
15610 @item %T
15611 insert the current date and time in common log format
15612
15613 @item %j
15614 insert the job ID
15615
15616 @item %p
15617 insert the printer name
15618
15619 @item %u
15620 insert the username
15621 @end table
15622
15623 A value of the empty string disables page logging. The string @code{%p
15624 %u %j %T %P %C %@{job-billing@} %@{job-originating-host-name@}
15625 %@{job-name@} %@{media@} %@{sides@}} creates a page log with the
15626 standard items.
15627
15628 Defaults to @samp{""}.
15629 @end deftypevr
15630
15631 @deftypevr {@code{cups-configuration} parameter} environment-variables environment-variables
15632 Passes the specified environment variable(s) to child processes; a list
15633 of strings.
15634
15635 Defaults to @samp{()}.
15636 @end deftypevr
15637
15638 @deftypevr {@code{cups-configuration} parameter} policy-configuration-list policies
15639 Specifies named access control policies.
15640
15641 Available @code{policy-configuration} fields are:
15642
15643 @deftypevr {@code{policy-configuration} parameter} string name
15644 Name of the policy.
15645 @end deftypevr
15646
15647 @deftypevr {@code{policy-configuration} parameter} string job-private-access
15648 Specifies an access list for a job's private values. @code{@@ACL} maps
15649 to the printer's requesting-user-name-allowed or
15650 requesting-user-name-denied values. @code{@@OWNER} maps to the job's
15651 owner. @code{@@SYSTEM} maps to the groups listed for the
15652 @code{system-group} field of the @code{files-config} configuration,
15653 which is reified into the @code{cups-files.conf(5)} file. Other
15654 possible elements of the access list include specific user names, and
15655 @code{@@@var{group}} to indicate members of a specific group. The
15656 access list may also be simply @code{all} or @code{default}.
15657
15658 Defaults to @samp{"@@OWNER @@SYSTEM"}.
15659 @end deftypevr
15660
15661 @deftypevr {@code{policy-configuration} parameter} string job-private-values
15662 Specifies the list of job values to make private, or @code{all},
15663 @code{default}, or @code{none}.
15664
15665 Defaults to @samp{"job-name job-originating-host-name
15666 job-originating-user-name phone"}.
15667 @end deftypevr
15668
15669 @deftypevr {@code{policy-configuration} parameter} string subscription-private-access
15670 Specifies an access list for a subscription's private values.
15671 @code{@@ACL} maps to the printer's requesting-user-name-allowed or
15672 requesting-user-name-denied values. @code{@@OWNER} maps to the job's
15673 owner. @code{@@SYSTEM} maps to the groups listed for the
15674 @code{system-group} field of the @code{files-config} configuration,
15675 which is reified into the @code{cups-files.conf(5)} file. Other
15676 possible elements of the access list include specific user names, and
15677 @code{@@@var{group}} to indicate members of a specific group. The
15678 access list may also be simply @code{all} or @code{default}.
15679
15680 Defaults to @samp{"@@OWNER @@SYSTEM"}.
15681 @end deftypevr
15682
15683 @deftypevr {@code{policy-configuration} parameter} string subscription-private-values
15684 Specifies the list of job values to make private, or @code{all},
15685 @code{default}, or @code{none}.
15686
15687 Defaults to @samp{"notify-events notify-pull-method notify-recipient-uri
15688 notify-subscriber-user-name notify-user-data"}.
15689 @end deftypevr
15690
15691 @deftypevr {@code{policy-configuration} parameter} operation-access-control-list access-controls
15692 Access control by IPP operation.
15693
15694 Defaults to @samp{()}.
15695 @end deftypevr
15696 @end deftypevr
15697
15698 @deftypevr {@code{cups-configuration} parameter} boolean-or-non-negative-integer preserve-job-files
15699 Specifies whether job files (documents) are preserved after a job is
15700 printed. If a numeric value is specified, job files are preserved for
15701 the indicated number of seconds after printing. Otherwise a boolean
15702 value applies indefinitely.
15703
15704 Defaults to @samp{86400}.
15705 @end deftypevr
15706
15707 @deftypevr {@code{cups-configuration} parameter} boolean-or-non-negative-integer preserve-job-history
15708 Specifies whether the job history is preserved after a job is printed.
15709 If a numeric value is specified, the job history is preserved for the
15710 indicated number of seconds after printing. If @code{#t}, the job
15711 history is preserved until the MaxJobs limit is reached.
15712
15713 Defaults to @samp{#t}.
15714 @end deftypevr
15715
15716 @deftypevr {@code{cups-configuration} parameter} non-negative-integer reload-timeout
15717 Specifies the amount of time to wait for job completion before
15718 restarting the scheduler.
15719
15720 Defaults to @samp{30}.
15721 @end deftypevr
15722
15723 @deftypevr {@code{cups-configuration} parameter} string rip-cache
15724 Specifies the maximum amount of memory to use when converting documents
15725 into bitmaps for a printer.
15726
15727 Defaults to @samp{"128m"}.
15728 @end deftypevr
15729
15730 @deftypevr {@code{cups-configuration} parameter} string server-admin
15731 Specifies the email address of the server administrator.
15732
15733 Defaults to @samp{"root@@localhost.localdomain"}.
15734 @end deftypevr
15735
15736 @deftypevr {@code{cups-configuration} parameter} host-name-list-or-* server-alias
15737 The ServerAlias directive is used for HTTP Host header validation when
15738 clients connect to the scheduler from external interfaces. Using the
15739 special name @code{*} can expose your system to known browser-based DNS
15740 rebinding attacks, even when accessing sites through a firewall. If the
15741 auto-discovery of alternate names does not work, we recommend listing
15742 each alternate name with a ServerAlias directive instead of using
15743 @code{*}.
15744
15745 Defaults to @samp{*}.
15746 @end deftypevr
15747
15748 @deftypevr {@code{cups-configuration} parameter} string server-name
15749 Specifies the fully-qualified host name of the server.
15750
15751 Defaults to @samp{"localhost"}.
15752 @end deftypevr
15753
15754 @deftypevr {@code{cups-configuration} parameter} server-tokens server-tokens
15755 Specifies what information is included in the Server header of HTTP
15756 responses. @code{None} disables the Server header. @code{ProductOnly}
15757 reports @code{CUPS}. @code{Major} reports @code{CUPS 2}. @code{Minor}
15758 reports @code{CUPS 2.0}. @code{Minimal} reports @code{CUPS 2.0.0}.
15759 @code{OS} reports @code{CUPS 2.0.0 (@var{uname})} where @var{uname} is
15760 the output of the @code{uname} command. @code{Full} reports @code{CUPS
15761 2.0.0 (@var{uname}) IPP/2.0}.
15762
15763 Defaults to @samp{Minimal}.
15764 @end deftypevr
15765
15766 @deftypevr {@code{cups-configuration} parameter} multiline-string-list ssl-listen
15767 Listens on the specified interfaces for encrypted connections. Valid
15768 values are of the form @var{address}:@var{port}, where @var{address} is
15769 either an IPv6 address enclosed in brackets, an IPv4 address, or
15770 @code{*} to indicate all addresses.
15771
15772 Defaults to @samp{()}.
15773 @end deftypevr
15774
15775 @deftypevr {@code{cups-configuration} parameter} ssl-options ssl-options
15776 Sets encryption options. By default, CUPS only supports encryption
15777 using TLS v1.0 or higher using known secure cipher suites. Security is
15778 reduced when @code{Allow} options are used, and enhanced when @code{Deny}
15779 options are used. The @code{AllowRC4} option enables the 128-bit RC4 cipher
15780 suites, which are required for some older clients. The @code{AllowSSL3} option
15781 enables SSL v3.0, which is required for some older clients that do not support
15782 TLS v1.0. The @code{DenyCBC} option disables all CBC cipher suites. The
15783 @code{DenyTLS1.0} option disables TLS v1.0 support - this sets the minimum
15784 protocol version to TLS v1.1.
15785
15786 Defaults to @samp{()}.
15787 @end deftypevr
15788
15789 @deftypevr {@code{cups-configuration} parameter} boolean strict-conformance?
15790 Specifies whether the scheduler requires clients to strictly adhere to
15791 the IPP specifications.
15792
15793 Defaults to @samp{#f}.
15794 @end deftypevr
15795
15796 @deftypevr {@code{cups-configuration} parameter} non-negative-integer timeout
15797 Specifies the HTTP request timeout, in seconds.
15798
15799 Defaults to @samp{300}.
15800
15801 @end deftypevr
15802
15803 @deftypevr {@code{cups-configuration} parameter} boolean web-interface?
15804 Specifies whether the web interface is enabled.
15805
15806 Defaults to @samp{#f}.
15807 @end deftypevr
15808
15809 At this point you're probably thinking ``oh dear, Guix manual, I like
15810 you but you can stop already with the configuration options''. Indeed.
15811 However, one more point: it could be that you have an existing
15812 @code{cupsd.conf} that you want to use. In that case, you can pass an
15813 @code{opaque-cups-configuration} as the configuration of a
15814 @code{cups-service-type}.
15815
15816 Available @code{opaque-cups-configuration} fields are:
15817
15818 @deftypevr {@code{opaque-cups-configuration} parameter} package cups
15819 The CUPS package.
15820 @end deftypevr
15821
15822 @deftypevr {@code{opaque-cups-configuration} parameter} string cupsd.conf
15823 The contents of the @code{cupsd.conf}, as a string.
15824 @end deftypevr
15825
15826 @deftypevr {@code{opaque-cups-configuration} parameter} string cups-files.conf
15827 The contents of the @code{cups-files.conf} file, as a string.
15828 @end deftypevr
15829
15830 For example, if your @code{cupsd.conf} and @code{cups-files.conf} are in
15831 strings of the same name, you could instantiate a CUPS service like
15832 this:
15833
15834 @lisp
15835 (service cups-service-type
15836 (opaque-cups-configuration
15837 (cupsd.conf cupsd.conf)
15838 (cups-files.conf cups-files.conf)))
15839 @end lisp
15840
15841
15842 @node Desktop Services
15843 @subsection Desktop Services
15844
15845 The @code{(gnu services desktop)} module provides services that are
15846 usually useful in the context of a ``desktop'' setup---that is, on a
15847 machine running a graphical display server, possibly with graphical user
15848 interfaces, etc. It also defines services that provide specific desktop
15849 environments like GNOME, Xfce or MATE.
15850
15851 To simplify things, the module defines a variable containing the set of
15852 services that users typically expect on a machine with a graphical
15853 environment and networking:
15854
15855 @defvr {Scheme Variable} %desktop-services
15856 This is a list of services that builds upon @code{%base-services} and
15857 adds or adjusts services for a typical ``desktop'' setup.
15858
15859 In particular, it adds a graphical login manager (@pxref{X Window,
15860 @code{gdm-service-type}}), screen lockers, a network management tool
15861 (@pxref{Networking Services, @code{network-manager-service-type}}) with modem
15862 support (@pxref{Networking Services, @code{modem-manager-service-type}}),
15863 energy and color management services, the @code{elogind} login and seat
15864 manager, the Polkit privilege service, the GeoClue location service, the
15865 AccountsService daemon that allows authorized users change system passwords,
15866 an NTP client (@pxref{Networking Services}), the Avahi daemon, and has the
15867 name service switch service configured to be able to use @code{nss-mdns}
15868 (@pxref{Name Service Switch, mDNS}).
15869 @end defvr
15870
15871 The @code{%desktop-services} variable can be used as the @code{services}
15872 field of an @code{operating-system} declaration (@pxref{operating-system
15873 Reference, @code{services}}).
15874
15875 Additionally, the @code{gnome-desktop-service-type},
15876 @code{xfce-desktop-service}, @code{mate-desktop-service-type} and
15877 @code{enlightenment-desktop-service-type} procedures can add GNOME, Xfce, MATE
15878 and/or Enlightenment to a system. To ``add GNOME'' means that system-level
15879 services like the backlight adjustment helpers and the power management
15880 utilities are added to the system, extending @code{polkit} and @code{dbus}
15881 appropriately, allowing GNOME to operate with elevated privileges on a
15882 limited number of special-purpose system interfaces. Additionally,
15883 adding a service made by @code{gnome-desktop-service-type} adds the GNOME
15884 metapackage to the system profile. Likewise, adding the Xfce service
15885 not only adds the @code{xfce} metapackage to the system profile, but it
15886 also gives the Thunar file manager the ability to open a ``root-mode''
15887 file management window, if the user authenticates using the
15888 administrator's password via the standard polkit graphical interface.
15889 To ``add MATE'' means that @code{polkit} and @code{dbus} are extended
15890 appropriately, allowing MATE to operate with elevated privileges on a
15891 limited number of special-purpose system interfaces. Additionally,
15892 adding a service of type @code{mate-desktop-service-type} adds the MATE
15893 metapackage to the system profile. ``Adding Enlightenment'' means that
15894 @code{dbus} is extended appropriately, and several of Enlightenment's binaries
15895 are set as setuid, allowing Enlightenment's screen locker and other
15896 functionality to work as expected.
15897
15898 The desktop environments in Guix use the Xorg display server by
15899 default. If you'd like to use the newer display server protocol
15900 called Wayland, you need to use the @code{sddm-service} instead of
15901 GDM as the graphical login manager. You should then
15902 select the ``GNOME (Wayland)'' session in SDDM. Alternatively you can
15903 also try starting GNOME on Wayland manually from a TTY with the
15904 command ``XDG_SESSION_TYPE=wayland exec dbus-run-session
15905 gnome-session``. Currently only GNOME has support for Wayland.
15906
15907 @defvr {Scheme Variable} gnome-desktop-service-type
15908 This is the type of the service that adds the @uref{https://www.gnome.org,
15909 GNOME} desktop environment. Its value is a @code{gnome-desktop-configuration}
15910 object (see below.)
15911
15912 This service adds the @code{gnome} package to the system profile, and extends
15913 polkit with the actions from @code{gnome-settings-daemon}.
15914 @end defvr
15915
15916 @deftp {Data Type} gnome-desktop-configuration
15917 Configuration record for the GNOME desktop environment.
15918
15919 @table @asis
15920 @item @code{gnome} (default: @code{gnome})
15921 The GNOME package to use.
15922 @end table
15923 @end deftp
15924
15925 @defvr {Scheme Variable} xfce-desktop-service-type
15926 This is the type of a service to run the @uref{Xfce, https://xfce.org/}
15927 desktop environment. Its value is an @code{xfce-desktop-configuration} object
15928 (see below.)
15929
15930 This service adds the @code{xfce} package to the system profile, and
15931 extends polkit with the ability for @code{thunar} to manipulate the file
15932 system as root from within a user session, after the user has authenticated
15933 with the administrator's password.
15934 @end defvr
15935
15936 @deftp {Data Type} xfce-desktop-configuration
15937 Configuration record for the Xfce desktop environment.
15938
15939 @table @asis
15940 @item @code{xfce} (default: @code{xfce})
15941 The Xfce package to use.
15942 @end table
15943 @end deftp
15944
15945 @deffn {Scheme Variable} mate-desktop-service-type
15946 This is the type of the service that runs the @uref{https://mate-desktop.org/,
15947 MATE desktop environment}. Its value is a @code{mate-desktop-configuration}
15948 object (see below.)
15949
15950 This service adds the @code{mate} package to the system
15951 profile, and extends polkit with the actions from
15952 @code{mate-settings-daemon}.
15953 @end deffn
15954
15955 @deftp {Data Type} mate-desktop-configuration
15956 Configuration record for the MATE desktop environment.
15957
15958 @table @asis
15959 @item @code{mate} (default: @code{mate})
15960 The MATE package to use.
15961 @end table
15962 @end deftp
15963
15964 @deffn {Scheme Variable} enlightenment-desktop-service-type
15965 Return a service that adds the @code{enlightenment} package to the system
15966 profile, and extends dbus with actions from @code{efl}.
15967 @end deffn
15968
15969 @deftp {Data Type} enlightenment-desktop-service-configuration
15970 @table @asis
15971 @item @code{enlightenment} (default: @code{enlightenment})
15972 The enlightenment package to use.
15973 @end table
15974 @end deftp
15975
15976 Because the GNOME, Xfce and MATE desktop services pull in so many packages,
15977 the default @code{%desktop-services} variable doesn't include any of
15978 them by default. To add GNOME, Xfce or MATE, just @code{cons} them onto
15979 @code{%desktop-services} in the @code{services} field of your
15980 @code{operating-system}:
15981
15982 @lisp
15983 (use-modules (gnu))
15984 (use-service-modules desktop)
15985 (operating-system
15986 ...
15987 ;; cons* adds items to the list given as its last argument.
15988 (services (cons* (service gnome-desktop-service-type)
15989 (service xfce-desktop-service)
15990 %desktop-services))
15991 ...)
15992 @end lisp
15993
15994 These desktop environments will then be available as options in the
15995 graphical login window.
15996
15997 The actual service definitions included in @code{%desktop-services} and
15998 provided by @code{(gnu services dbus)} and @code{(gnu services desktop)}
15999 are described below.
16000
16001 @deffn {Scheme Procedure} dbus-service [#:dbus @var{dbus}] [#:services '()]
16002 Return a service that runs the ``system bus'', using @var{dbus}, with
16003 support for @var{services}.
16004
16005 @uref{https://dbus.freedesktop.org/, D-Bus} is an inter-process communication
16006 facility. Its system bus is used to allow system services to communicate
16007 and to be notified of system-wide events.
16008
16009 @var{services} must be a list of packages that provide an
16010 @file{etc/dbus-1/system.d} directory containing additional D-Bus configuration
16011 and policy files. For example, to allow avahi-daemon to use the system bus,
16012 @var{services} must be equal to @code{(list avahi)}.
16013 @end deffn
16014
16015 @deffn {Scheme Procedure} elogind-service [#:config @var{config}]
16016 Return a service that runs the @code{elogind} login and
16017 seat management daemon. @uref{https://github.com/elogind/elogind,
16018 Elogind} exposes a D-Bus interface that can be used to know which users
16019 are logged in, know what kind of sessions they have open, suspend the
16020 system, inhibit system suspend, reboot the system, and other tasks.
16021
16022 Elogind handles most system-level power events for a computer, for
16023 example suspending the system when a lid is closed, or shutting it down
16024 when the power button is pressed.
16025
16026 The @var{config} keyword argument specifies the configuration for
16027 elogind, and should be the result of an @code{(elogind-configuration
16028 (@var{parameter} @var{value})...)} invocation. Available parameters and
16029 their default values are:
16030
16031 @table @code
16032 @item kill-user-processes?
16033 @code{#f}
16034 @item kill-only-users
16035 @code{()}
16036 @item kill-exclude-users
16037 @code{("root")}
16038 @item inhibit-delay-max-seconds
16039 @code{5}
16040 @item handle-power-key
16041 @code{poweroff}
16042 @item handle-suspend-key
16043 @code{suspend}
16044 @item handle-hibernate-key
16045 @code{hibernate}
16046 @item handle-lid-switch
16047 @code{suspend}
16048 @item handle-lid-switch-docked
16049 @code{ignore}
16050 @item power-key-ignore-inhibited?
16051 @code{#f}
16052 @item suspend-key-ignore-inhibited?
16053 @code{#f}
16054 @item hibernate-key-ignore-inhibited?
16055 @code{#f}
16056 @item lid-switch-ignore-inhibited?
16057 @code{#t}
16058 @item holdoff-timeout-seconds
16059 @code{30}
16060 @item idle-action
16061 @code{ignore}
16062 @item idle-action-seconds
16063 @code{(* 30 60)}
16064 @item runtime-directory-size-percent
16065 @code{10}
16066 @item runtime-directory-size
16067 @code{#f}
16068 @item remove-ipc?
16069 @code{#t}
16070 @item suspend-state
16071 @code{("mem" "standby" "freeze")}
16072 @item suspend-mode
16073 @code{()}
16074 @item hibernate-state
16075 @code{("disk")}
16076 @item hibernate-mode
16077 @code{("platform" "shutdown")}
16078 @item hybrid-sleep-state
16079 @code{("disk")}
16080 @item hybrid-sleep-mode
16081 @code{("suspend" "platform" "shutdown")}
16082 @end table
16083 @end deffn
16084
16085 @deffn {Scheme Procedure} accountsservice-service @
16086 [#:accountsservice @var{accountsservice}]
16087 Return a service that runs AccountsService, a system service that can
16088 list available accounts, change their passwords, and so on.
16089 AccountsService integrates with PolicyKit to enable unprivileged users
16090 to acquire the capability to modify their system configuration.
16091 @uref{https://www.freedesktop.org/wiki/Software/AccountsService/, the
16092 accountsservice web site} for more information.
16093
16094 The @var{accountsservice} keyword argument is the @code{accountsservice}
16095 package to expose as a service.
16096 @end deffn
16097
16098 @deffn {Scheme Procedure} polkit-service @
16099 [#:polkit @var{polkit}]
16100 Return a service that runs the
16101 @uref{https://www.freedesktop.org/wiki/Software/polkit/, Polkit privilege
16102 management service}, which allows system administrators to grant access to
16103 privileged operations in a structured way. By querying the Polkit service, a
16104 privileged system component can know when it should grant additional
16105 capabilities to ordinary users. For example, an ordinary user can be granted
16106 the capability to suspend the system if the user is logged in locally.
16107 @end deffn
16108
16109 @defvr {Scheme Variable} polkit-wheel-service
16110 Service that adds the @code{wheel} group as admins to the Polkit
16111 service. This makes it so that users in the @code{wheel} group are queried
16112 for their own passwords when performing administrative actions instead of
16113 @code{root}'s, similar to the behaviour used by @code{sudo}.
16114 @end defvr
16115
16116 @defvr {Scheme Variable} upower-service-type
16117 Service that runs @uref{https://upower.freedesktop.org/, @command{upowerd}}, a
16118 system-wide monitor for power consumption and battery levels, with the given
16119 configuration settings.
16120
16121 It implements the @code{org.freedesktop.UPower} D-Bus interface, and is
16122 notably used by GNOME.
16123 @end defvr
16124
16125 @deftp {Data Type} upower-configuration
16126 Data type representation the configuration for UPower.
16127
16128 @table @asis
16129
16130 @item @code{upower} (default: @var{upower})
16131 Package to use for @code{upower}.
16132
16133 @item @code{watts-up-pro?} (default: @code{#f})
16134 Enable the Watts Up Pro device.
16135
16136 @item @code{poll-batteries?} (default: @code{#t})
16137 Enable polling the kernel for battery level changes.
16138
16139 @item @code{ignore-lid?} (default: @code{#f})
16140 Ignore the lid state, this can be useful if it's incorrect on a device.
16141
16142 @item @code{use-percentage-for-policy?} (default: @code{#f})
16143 Whether battery percentage based policy should be used. The default is to use
16144 the time left, change to @code{#t} to use the percentage.
16145
16146 @item @code{percentage-low} (default: @code{10})
16147 When @code{use-percentage-for-policy?} is @code{#t}, this sets the percentage
16148 at which the battery is considered low.
16149
16150 @item @code{percentage-critical} (default: @code{3})
16151 When @code{use-percentage-for-policy?} is @code{#t}, this sets the percentage
16152 at which the battery is considered critical.
16153
16154 @item @code{percentage-action} (default: @code{2})
16155 When @code{use-percentage-for-policy?} is @code{#t}, this sets the percentage
16156 at which action will be taken.
16157
16158 @item @code{time-low} (default: @code{1200})
16159 When @code{use-time-for-policy?} is @code{#f}, this sets the time remaining in
16160 seconds at which the battery is considered low.
16161
16162 @item @code{time-critical} (default: @code{300})
16163 When @code{use-time-for-policy?} is @code{#f}, this sets the time remaining in
16164 seconds at which the battery is considered critical.
16165
16166 @item @code{time-action} (default: @code{120})
16167 When @code{use-time-for-policy?} is @code{#f}, this sets the time remaining in
16168 seconds at which action will be taken.
16169
16170 @item @code{critical-power-action} (default: @code{'hybrid-sleep})
16171 The action taken when @code{percentage-action} or @code{time-action} is
16172 reached (depending on the configuration of @code{use-percentage-for-policy?}).
16173
16174 Possible values are:
16175
16176 @itemize @bullet
16177 @item
16178 @code{'power-off}
16179
16180 @item
16181 @code{'hibernate}
16182
16183 @item
16184 @code{'hybrid-sleep}.
16185 @end itemize
16186
16187 @end table
16188 @end deftp
16189
16190 @deffn {Scheme Procedure} udisks-service [#:udisks @var{udisks}]
16191 Return a service for @uref{https://udisks.freedesktop.org/docs/latest/,
16192 UDisks}, a @dfn{disk management} daemon that provides user interfaces with
16193 notifications and ways to mount/unmount disks. Programs that talk to UDisks
16194 include the @command{udisksctl} command, part of UDisks, and GNOME Disks.
16195 @end deffn
16196
16197 @deffn {Scheme Variable} colord-service-type
16198 This is the type of the service that runs @command{colord}, a system
16199 service with a D-Bus
16200 interface to manage the color profiles of input and output devices such as
16201 screens and scanners. It is notably used by the GNOME Color Manager graphical
16202 tool. See @uref{https://www.freedesktop.org/software/colord/, the colord web
16203 site} for more information.
16204 @end deffn
16205
16206 @deffn {Scheme Procedure} geoclue-application name [#:allowed? #t] [#:system? #f] [#:users '()]
16207 Return a configuration allowing an application to access GeoClue
16208 location data. @var{name} is the Desktop ID of the application, without
16209 the @code{.desktop} part. If @var{allowed?} is true, the application
16210 will have access to location information by default. The boolean
16211 @var{system?} value indicates whether an application is a system component
16212 or not. Finally @var{users} is a list of UIDs of all users for which
16213 this application is allowed location info access. An empty users list
16214 means that all users are allowed.
16215 @end deffn
16216
16217 @cindex scanner access
16218 @deffn {Scheme Procedure} sane-service-type
16219 This service provides access to scanners @i{via}
16220 @uref{http://www.sane-project.org, SANE} by installing the necessary udev
16221 rules.
16222 @end deffn
16223
16224 @defvr {Scheme Variable} %standard-geoclue-applications
16225 The standard list of well-known GeoClue application configurations,
16226 granting authority to the GNOME date-and-time utility to ask for the
16227 current location in order to set the time zone, and allowing the
16228 IceCat and Epiphany web browsers to request location information.
16229 IceCat and Epiphany both query the user before allowing a web page to
16230 know the user's location.
16231 @end defvr
16232
16233 @deffn {Scheme Procedure} geoclue-service [#:colord @var{colord}] @
16234 [#:whitelist '()] @
16235 [#:wifi-geolocation-url "https://location.services.mozilla.com/v1/geolocate?key=geoclue"] @
16236 [#:submit-data? #f]
16237 [#:wifi-submission-url "https://location.services.mozilla.com/v1/submit?key=geoclue"] @
16238 [#:submission-nick "geoclue"] @
16239 [#:applications %standard-geoclue-applications]
16240 Return a service that runs the GeoClue location service. This service
16241 provides a D-Bus interface to allow applications to request access to a
16242 user's physical location, and optionally to add information to online
16243 location databases. See
16244 @uref{https://wiki.freedesktop.org/www/Software/GeoClue/, the GeoClue
16245 web site} for more information.
16246 @end deffn
16247
16248 @deffn {Scheme Procedure} bluetooth-service [#:bluez @var{bluez}] @
16249 [@w{#:auto-enable? #f}]
16250 Return a service that runs the @command{bluetoothd} daemon, which
16251 manages all the Bluetooth devices and provides a number of D-Bus
16252 interfaces. When AUTO-ENABLE? is true, the bluetooth controller is
16253 powered automatically at boot, which can be useful when using a
16254 bluetooth keyboard or mouse.
16255
16256 Users need to be in the @code{lp} group to access the D-Bus service.
16257 @end deffn
16258
16259 @defvr {Scheme Variable} gnome-keyring-service-type
16260 This is the type of the service that adds the
16261 @uref{https://wiki.gnome.org/Projects/GnomeKeyring, GNOME Keyring}. Its
16262 value is a @code{gnome-keyring-configuration} object (see below.)
16263
16264 This service adds the @code{gnome-keyring} package to the system profile
16265 and extends PAM with entries using @code{pam_gnome_keyring.so}, unlocking
16266 a user's login keyring when they log in or setting its password with passwd.
16267 @end defvr
16268
16269 @deftp {Data Type} gnome-keyring-configuration
16270 Configuration record for the GNOME Keyring service.
16271
16272 @table @asis
16273 @item @code{keyring} (default: @code{gnome-keyring})
16274 The GNOME keyring package to use.
16275
16276 @item @code{pam-services}
16277 A list of @code{(@var{service} . @var{kind})} pairs denoting PAM
16278 services to extend, where @var{service} is the name of an existing
16279 service to extend and @var{kind} is one of @code{login} or
16280 @code{passwd}.
16281
16282 If @code{login} is given, it adds an optional
16283 @code{pam_gnome_keyring.so} to the auth block without arguments and to
16284 the session block with @code{auto_start}. If @code{passwd} is given, it
16285 adds an optional @code{pam_gnome_keyring.so} to the password block
16286 without arguments.
16287
16288 By default, this field contains ``gdm-password'' with the value @code{login}
16289 and ``passwd'' is with the value @code{passwd}.
16290 @end table
16291 @end deftp
16292
16293
16294 @node Sound Services
16295 @subsection Sound Services
16296
16297 @cindex sound support
16298 @cindex ALSA
16299 @cindex PulseAudio, sound support
16300
16301 The @code{(gnu services sound)} module provides a service to configure the
16302 Advanced Linux Sound Architecture (ALSA) system, which makes PulseAudio the
16303 preferred ALSA output driver.
16304
16305 @deffn {Scheme Variable} alsa-service-type
16306 This is the type for the @uref{https://alsa-project.org/, Advanced Linux Sound
16307 Architecture} (ALSA) system, which generates the @file{/etc/asound.conf}
16308 configuration file. The value for this type is a @command{alsa-configuration}
16309 record as in this example:
16310
16311 @lisp
16312 (service alsa-service-type)
16313 @end lisp
16314
16315 See below for details about @code{alsa-configuration}.
16316 @end deffn
16317
16318 @deftp {Data Type} alsa-configuration
16319 Data type representing the configuration for @code{alsa-service}.
16320
16321 @table @asis
16322 @item @code{alsa-plugins} (default: @var{alsa-plugins})
16323 @code{alsa-plugins} package to use.
16324
16325 @item @code{pulseaudio?} (default: @var{#t})
16326 Whether ALSA applications should transparently be made to use the
16327 @uref{https://www.pulseaudio.org/, PulseAudio} sound server.
16328
16329 Using PulseAudio allows you to run several sound-producing applications
16330 at the same time and to individual control them @i{via}
16331 @command{pavucontrol}, among other things.
16332
16333 @item @code{extra-options} (default: @var{""})
16334 String to append to the @file{/etc/asound.conf} file.
16335
16336 @end table
16337 @end deftp
16338
16339 Individual users who want to override the system configuration of ALSA can do
16340 it with the @file{~/.asoundrc} file:
16341
16342 @example
16343 # In guix, we have to specify the absolute path for plugins.
16344 pcm_type.jack @{
16345 lib "/home/alice/.guix-profile/lib/alsa-lib/libasound_module_pcm_jack.so"
16346 @}
16347
16348 # Routing ALSA to jack:
16349 # <http://jackaudio.org/faq/routing_alsa.html>.
16350 pcm.rawjack @{
16351 type jack
16352 playback_ports @{
16353 0 system:playback_1
16354 1 system:playback_2
16355 @}
16356
16357 capture_ports @{
16358 0 system:capture_1
16359 1 system:capture_2
16360 @}
16361 @}
16362
16363 pcm.!default @{
16364 type plug
16365 slave @{
16366 pcm "rawjack"
16367 @}
16368 @}
16369 @end example
16370
16371 See @uref{https://www.alsa-project.org/main/index.php/Asoundrc} for the
16372 details.
16373
16374 @deffn {Scheme Variable} pulseaudio-service-type
16375 This is the type for the @uref{https://www.pulseaudio.org/, PulseAudio}
16376 sound server. It exists to allow system overrides of the default settings
16377 via @code{pulseaudio-configuration}, see below.
16378
16379 @quotation Warning
16380 This service overrides per-user configuration files. If you want
16381 PulseAudio to honor configuraton files in @file{~/.config/pulse} you
16382 have to unset the environment variables @code{PULSE_CONFIG} and
16383 @code{PULSE_CLIENTCONFIG} in your @file{~/.bash_profile}.
16384 @end quotation
16385
16386 @quotation Warning
16387 This service on its own does not ensure, that the @code{pulseaudio} package
16388 exists on your machine. It merely adds configuration files for it, as
16389 detailed below. In the (admittedly unlikely) case, that you find yourself
16390 without a @code{pulseaudio} package, consider enabling it through the
16391 @code{alsa-service-type} above.
16392 @end quotation
16393 @end deffn
16394
16395 @deftp {Data Type} pulseaudio-configuration
16396 Data type representing the configuration for @code{pulseaudio-service}.
16397
16398 @table @asis
16399 @item @var{client-conf} (default: @code{'()})
16400 List of settings to set in @file{client.conf}.
16401 Accepts a list of strings or a symbol-value pairs. A string will be
16402 inserted as-is with a newline added. A pair will be formatted as
16403 ``key = value'', again with a newline added.
16404
16405 @item @var{daemon-conf} (default: @code{'((flat-volumes . no))})
16406 List of settings to set in @file{daemon.conf}, formatted just like
16407 @var{client-conf}.
16408
16409 @item @var{script-file} (default: @code{(file-append pulseaudio "/etc/pulse/default.pa")})
16410 Script file to use as as @file{default.pa}.
16411
16412 @item @var{system-script-file} (default: @code{(file-append pulseaudio "/etc/pulse/system.pa")})
16413 Script file to use as as @file{system.pa}.
16414 @end table
16415 @end deftp
16416
16417 @deffn {Scheme Variable} ladspa-service-type
16418 This service sets the @var{LADSPA_PATH} variable, so that programs, which
16419 respect it, e.g. PulseAudio, can load LADSPA plugins.
16420
16421 The following example will setup the service to enable modules from the
16422 @code{swh-plugins} package:
16423
16424 @lisp
16425 (service ladspa-service-type
16426 (ladspa-configuration (plugins (list swh-plugins))))
16427 @end lisp
16428
16429 See @uref{http://plugin.org.uk/ladspa-swh/docs/ladspa-swh.html} for the
16430 details.
16431
16432 @end deffn
16433
16434 @node Database Services
16435 @subsection Database Services
16436
16437 @cindex database
16438 @cindex SQL
16439 The @code{(gnu services databases)} module provides the following services.
16440
16441 @deffn {Scheme Procedure} postgresql-service [#:postgresql postgresql] @
16442 [#:config-file] [#:data-directory ``/var/lib/postgresql/data''] @
16443 [#:port 5432] [#:locale ``en_US.utf8''] [#:extension-packages '()]
16444 Return a service that runs @var{postgresql}, the PostgreSQL database
16445 server.
16446
16447 The PostgreSQL daemon loads its runtime configuration from @var{config-file},
16448 creates a database cluster with @var{locale} as the default
16449 locale, stored in @var{data-directory}. It then listens on @var{port}.
16450
16451 @cindex postgresql extension-packages
16452 Additional extensions are loaded from packages listed in
16453 @var{extension-packages}. Extensions are available at runtime. For instance,
16454 to create a geographic database using the @code{postgis} extension, a user can
16455 configure the postgresql-service as in this example:
16456
16457 @cindex postgis
16458 @lisp
16459 (use-package-modules databases geo)
16460
16461 (operating-system
16462 ...
16463 ;; postgresql is required to run `psql' but postgis is not required for
16464 ;; proper operation.
16465 (packages (cons* postgresql %base-packages))
16466 (services
16467 (cons*
16468 (postgresql-service #:extension-packages (list postgis))
16469 %base-services)))
16470 @end lisp
16471
16472 Then the extension becomes visible and you can initialise an empty geographic
16473 database in this way:
16474
16475 @example
16476 psql -U postgres
16477 > create database postgistest;
16478 > \connect postgistest;
16479 > create extension postgis;
16480 > create extension postgis_topology;
16481 @end example
16482
16483 There is no need to add this field for contrib extensions such as hstore or
16484 dblink as they are already loadable by postgresql. This field is only
16485 required to add extensions provided by other packages.
16486 @end deffn
16487
16488 @deffn {Scheme Procedure} mysql-service [#:config (mysql-configuration)]
16489 Return a service that runs @command{mysqld}, the MySQL or MariaDB
16490 database server.
16491
16492 The optional @var{config} argument specifies the configuration for
16493 @command{mysqld}, which should be a @code{<mysql-configuration>} object.
16494 @end deffn
16495
16496 @deftp {Data Type} mysql-configuration
16497 Data type representing the configuration of @var{mysql-service}.
16498
16499 @table @asis
16500 @item @code{mysql} (default: @var{mariadb})
16501 Package object of the MySQL database server, can be either @var{mariadb}
16502 or @var{mysql}.
16503
16504 For MySQL, a temporary root password will be displayed at activation time.
16505 For MariaDB, the root password is empty.
16506
16507 @item @code{port} (default: @code{3306})
16508 TCP port on which the database server listens for incoming connections.
16509 @end table
16510 @end deftp
16511
16512 @defvr {Scheme Variable} memcached-service-type
16513 This is the service type for the @uref{https://memcached.org/,
16514 Memcached} service, which provides a distributed in memory cache. The
16515 value for the service type is a @code{memcached-configuration} object.
16516 @end defvr
16517
16518 @lisp
16519 (service memcached-service-type)
16520 @end lisp
16521
16522 @deftp {Data Type} memcached-configuration
16523 Data type representing the configuration of memcached.
16524
16525 @table @asis
16526 @item @code{memcached} (default: @code{memcached})
16527 The Memcached package to use.
16528
16529 @item @code{interfaces} (default: @code{'("0.0.0.0")})
16530 Network interfaces on which to listen.
16531
16532 @item @code{tcp-port} (default: @code{11211})
16533 Port on which to accept connections on,
16534
16535 @item @code{udp-port} (default: @code{11211})
16536 Port on which to accept UDP connections on, a value of 0 will disable
16537 listening on a UDP socket.
16538
16539 @item @code{additional-options} (default: @code{'()})
16540 Additional command line options to pass to @code{memcached}.
16541 @end table
16542 @end deftp
16543
16544 @defvr {Scheme Variable} mongodb-service-type
16545 This is the service type for @uref{https://www.mongodb.com/, MongoDB}.
16546 The value for the service type is a @code{mongodb-configuration} object.
16547 @end defvr
16548
16549 @lisp
16550 (service mongodb-service-type)
16551 @end lisp
16552
16553 @deftp {Data Type} mongodb-configuration
16554 Data type representing the configuration of mongodb.
16555
16556 @table @asis
16557 @item @code{mongodb} (default: @code{mongodb})
16558 The MongoDB package to use.
16559
16560 @item @code{config-file} (default: @code{%default-mongodb-configuration-file})
16561 The configuration file for MongoDB.
16562
16563 @item @code{data-directory} (default: @code{"/var/lib/mongodb"})
16564 This value is used to create the directory, so that it exists and is
16565 owned by the mongodb user. It should match the data-directory which
16566 MongoDB is configured to use through the configuration file.
16567 @end table
16568 @end deftp
16569
16570 @defvr {Scheme Variable} redis-service-type
16571 This is the service type for the @uref{https://redis.io/, Redis}
16572 key/value store, whose value is a @code{redis-configuration} object.
16573 @end defvr
16574
16575 @deftp {Data Type} redis-configuration
16576 Data type representing the configuration of redis.
16577
16578 @table @asis
16579 @item @code{redis} (default: @code{redis})
16580 The Redis package to use.
16581
16582 @item @code{bind} (default: @code{"127.0.0.1"})
16583 Network interface on which to listen.
16584
16585 @item @code{port} (default: @code{6379})
16586 Port on which to accept connections on, a value of 0 will disable
16587 listening on a TCP socket.
16588
16589 @item @code{working-directory} (default: @code{"/var/lib/redis"})
16590 Directory in which to store the database and related files.
16591 @end table
16592 @end deftp
16593
16594 @node Mail Services
16595 @subsection Mail Services
16596
16597 @cindex mail
16598 @cindex email
16599 The @code{(gnu services mail)} module provides Guix service definitions
16600 for email services: IMAP, POP3, and LMTP servers, as well as mail
16601 transport agents (MTAs). Lots of acronyms! These services are detailed
16602 in the subsections below.
16603
16604 @subsubheading Dovecot Service
16605
16606 @deffn {Scheme Procedure} dovecot-service [#:config (dovecot-configuration)]
16607 Return a service that runs the Dovecot IMAP/POP3/LMTP mail server.
16608 @end deffn
16609
16610 By default, Dovecot does not need much configuration; the default
16611 configuration object created by @code{(dovecot-configuration)} will
16612 suffice if your mail is delivered to @code{~/Maildir}. A self-signed
16613 certificate will be generated for TLS-protected connections, though
16614 Dovecot will also listen on cleartext ports by default. There are a
16615 number of options, though, which mail administrators might need to change,
16616 and as is the case with other services, Guix allows the system
16617 administrator to specify these parameters via a uniform Scheme interface.
16618
16619 For example, to specify that mail is located at @code{maildir~/.mail},
16620 one would instantiate the Dovecot service like this:
16621
16622 @lisp
16623 (dovecot-service #:config
16624 (dovecot-configuration
16625 (mail-location "maildir:~/.mail")))
16626 @end lisp
16627
16628 The available configuration parameters follow. Each parameter
16629 definition is preceded by its type; for example, @samp{string-list foo}
16630 indicates that the @code{foo} parameter should be specified as a list of
16631 strings. There is also a way to specify the configuration as a string,
16632 if you have an old @code{dovecot.conf} file that you want to port over
16633 from some other system; see the end for more details.
16634
16635 @c The following documentation was initially generated by
16636 @c (generate-documentation) in (gnu services mail). Manually maintained
16637 @c documentation is better, so we shouldn't hesitate to edit below as
16638 @c needed. However if the change you want to make to this documentation
16639 @c can be done in an automated way, it's probably easier to change
16640 @c (generate-documentation) than to make it below and have to deal with
16641 @c the churn as dovecot updates.
16642
16643 Available @code{dovecot-configuration} fields are:
16644
16645 @deftypevr {@code{dovecot-configuration} parameter} package dovecot
16646 The dovecot package.
16647 @end deftypevr
16648
16649 @deftypevr {@code{dovecot-configuration} parameter} comma-separated-string-list listen
16650 A list of IPs or hosts where to listen for connections. @samp{*}
16651 listens on all IPv4 interfaces, @samp{::} listens on all IPv6
16652 interfaces. If you want to specify non-default ports or anything more
16653 complex, customize the address and port fields of the
16654 @samp{inet-listener} of the specific services you are interested in.
16655 @end deftypevr
16656
16657 @deftypevr {@code{dovecot-configuration} parameter} protocol-configuration-list protocols
16658 List of protocols we want to serve. Available protocols include
16659 @samp{imap}, @samp{pop3}, and @samp{lmtp}.
16660
16661 Available @code{protocol-configuration} fields are:
16662
16663 @deftypevr {@code{protocol-configuration} parameter} string name
16664 The name of the protocol.
16665 @end deftypevr
16666
16667 @deftypevr {@code{protocol-configuration} parameter} string auth-socket-path
16668 UNIX socket path to the master authentication server to find users.
16669 This is used by imap (for shared users) and lda.
16670 It defaults to @samp{"/var/run/dovecot/auth-userdb"}.
16671 @end deftypevr
16672
16673 @deftypevr {@code{protocol-configuration} parameter} space-separated-string-list mail-plugins
16674 Space separated list of plugins to load.
16675 @end deftypevr
16676
16677 @deftypevr {@code{protocol-configuration} parameter} non-negative-integer mail-max-userip-connections
16678 Maximum number of IMAP connections allowed for a user from each IP
16679 address. NOTE: The username is compared case-sensitively.
16680 Defaults to @samp{10}.
16681 @end deftypevr
16682
16683 @end deftypevr
16684
16685 @deftypevr {@code{dovecot-configuration} parameter} service-configuration-list services
16686 List of services to enable. Available services include @samp{imap},
16687 @samp{imap-login}, @samp{pop3}, @samp{pop3-login}, @samp{auth}, and
16688 @samp{lmtp}.
16689
16690 Available @code{service-configuration} fields are:
16691
16692 @deftypevr {@code{service-configuration} parameter} string kind
16693 The service kind. Valid values include @code{director},
16694 @code{imap-login}, @code{pop3-login}, @code{lmtp}, @code{imap},
16695 @code{pop3}, @code{auth}, @code{auth-worker}, @code{dict},
16696 @code{tcpwrap}, @code{quota-warning}, or anything else.
16697 @end deftypevr
16698
16699 @deftypevr {@code{service-configuration} parameter} listener-configuration-list listeners
16700 Listeners for the service. A listener is either a
16701 @code{unix-listener-configuration}, a @code{fifo-listener-configuration}, or
16702 an @code{inet-listener-configuration}.
16703 Defaults to @samp{()}.
16704
16705 Available @code{unix-listener-configuration} fields are:
16706
16707 @deftypevr {@code{unix-listener-configuration} parameter} string path
16708 Path to the file, relative to @code{base-dir} field. This is also used as
16709 the section name.
16710 @end deftypevr
16711
16712 @deftypevr {@code{unix-listener-configuration} parameter} string mode
16713 The access mode for the socket.
16714 Defaults to @samp{"0600"}.
16715 @end deftypevr
16716
16717 @deftypevr {@code{unix-listener-configuration} parameter} string user
16718 The user to own the socket.
16719 Defaults to @samp{""}.
16720 @end deftypevr
16721
16722 @deftypevr {@code{unix-listener-configuration} parameter} string group
16723 The group to own the socket.
16724 Defaults to @samp{""}.
16725 @end deftypevr
16726
16727
16728 Available @code{fifo-listener-configuration} fields are:
16729
16730 @deftypevr {@code{fifo-listener-configuration} parameter} string path
16731 Path to the file, relative to @code{base-dir} field. This is also used as
16732 the section name.
16733 @end deftypevr
16734
16735 @deftypevr {@code{fifo-listener-configuration} parameter} string mode
16736 The access mode for the socket.
16737 Defaults to @samp{"0600"}.
16738 @end deftypevr
16739
16740 @deftypevr {@code{fifo-listener-configuration} parameter} string user
16741 The user to own the socket.
16742 Defaults to @samp{""}.
16743 @end deftypevr
16744
16745 @deftypevr {@code{fifo-listener-configuration} parameter} string group
16746 The group to own the socket.
16747 Defaults to @samp{""}.
16748 @end deftypevr
16749
16750
16751 Available @code{inet-listener-configuration} fields are:
16752
16753 @deftypevr {@code{inet-listener-configuration} parameter} string protocol
16754 The protocol to listen for.
16755 @end deftypevr
16756
16757 @deftypevr {@code{inet-listener-configuration} parameter} string address
16758 The address on which to listen, or empty for all addresses.
16759 Defaults to @samp{""}.
16760 @end deftypevr
16761
16762 @deftypevr {@code{inet-listener-configuration} parameter} non-negative-integer port
16763 The port on which to listen.
16764 @end deftypevr
16765
16766 @deftypevr {@code{inet-listener-configuration} parameter} boolean ssl?
16767 Whether to use SSL for this service; @samp{yes}, @samp{no}, or
16768 @samp{required}.
16769 Defaults to @samp{#t}.
16770 @end deftypevr
16771
16772 @end deftypevr
16773
16774 @deftypevr {@code{service-configuration} parameter} non-negative-integer client-limit
16775 Maximum number of simultaneous client connections per process. Once
16776 this number of connections is received, the next incoming connection
16777 will prompt Dovecot to spawn another process. If set to 0,
16778 @code{default-client-limit} is used instead.
16779
16780 Defaults to @samp{0}.
16781
16782 @end deftypevr
16783
16784 @deftypevr {@code{service-configuration} parameter} non-negative-integer service-count
16785 Number of connections to handle before starting a new process.
16786 Typically the only useful values are 0 (unlimited) or 1. 1 is more
16787 secure, but 0 is faster. <doc/wiki/LoginProcess.txt>.
16788 Defaults to @samp{1}.
16789
16790 @end deftypevr
16791
16792 @deftypevr {@code{service-configuration} parameter} non-negative-integer process-limit
16793 Maximum number of processes that can exist for this service. If set to
16794 0, @code{default-process-limit} is used instead.
16795
16796 Defaults to @samp{0}.
16797
16798 @end deftypevr
16799
16800 @deftypevr {@code{service-configuration} parameter} non-negative-integer process-min-avail
16801 Number of processes to always keep waiting for more connections.
16802 Defaults to @samp{0}.
16803 @end deftypevr
16804
16805 @deftypevr {@code{service-configuration} parameter} non-negative-integer vsz-limit
16806 If you set @samp{service-count 0}, you probably need to grow
16807 this.
16808 Defaults to @samp{256000000}.
16809 @end deftypevr
16810
16811 @end deftypevr
16812
16813 @deftypevr {@code{dovecot-configuration} parameter} dict-configuration dict
16814 Dict configuration, as created by the @code{dict-configuration}
16815 constructor.
16816
16817 Available @code{dict-configuration} fields are:
16818
16819 @deftypevr {@code{dict-configuration} parameter} free-form-fields entries
16820 A list of key-value pairs that this dict should hold.
16821 Defaults to @samp{()}.
16822 @end deftypevr
16823
16824 @end deftypevr
16825
16826 @deftypevr {@code{dovecot-configuration} parameter} passdb-configuration-list passdbs
16827 A list of passdb configurations, each one created by the
16828 @code{passdb-configuration} constructor.
16829
16830 Available @code{passdb-configuration} fields are:
16831
16832 @deftypevr {@code{passdb-configuration} parameter} string driver
16833 The driver that the passdb should use. Valid values include
16834 @samp{pam}, @samp{passwd}, @samp{shadow}, @samp{bsdauth}, and
16835 @samp{static}.
16836 Defaults to @samp{"pam"}.
16837 @end deftypevr
16838
16839 @deftypevr {@code{passdb-configuration} parameter} space-separated-string-list args
16840 Space separated list of arguments to the passdb driver.
16841 Defaults to @samp{""}.
16842 @end deftypevr
16843
16844 @end deftypevr
16845
16846 @deftypevr {@code{dovecot-configuration} parameter} userdb-configuration-list userdbs
16847 List of userdb configurations, each one created by the
16848 @code{userdb-configuration} constructor.
16849
16850 Available @code{userdb-configuration} fields are:
16851
16852 @deftypevr {@code{userdb-configuration} parameter} string driver
16853 The driver that the userdb should use. Valid values include
16854 @samp{passwd} and @samp{static}.
16855 Defaults to @samp{"passwd"}.
16856 @end deftypevr
16857
16858 @deftypevr {@code{userdb-configuration} parameter} space-separated-string-list args
16859 Space separated list of arguments to the userdb driver.
16860 Defaults to @samp{""}.
16861 @end deftypevr
16862
16863 @deftypevr {@code{userdb-configuration} parameter} free-form-args override-fields
16864 Override fields from passwd.
16865 Defaults to @samp{()}.
16866 @end deftypevr
16867
16868 @end deftypevr
16869
16870 @deftypevr {@code{dovecot-configuration} parameter} plugin-configuration plugin-configuration
16871 Plug-in configuration, created by the @code{plugin-configuration}
16872 constructor.
16873 @end deftypevr
16874
16875 @deftypevr {@code{dovecot-configuration} parameter} list-of-namespace-configuration namespaces
16876 List of namespaces. Each item in the list is created by the
16877 @code{namespace-configuration} constructor.
16878
16879 Available @code{namespace-configuration} fields are:
16880
16881 @deftypevr {@code{namespace-configuration} parameter} string name
16882 Name for this namespace.
16883 @end deftypevr
16884
16885 @deftypevr {@code{namespace-configuration} parameter} string type
16886 Namespace type: @samp{private}, @samp{shared} or @samp{public}.
16887 Defaults to @samp{"private"}.
16888 @end deftypevr
16889
16890 @deftypevr {@code{namespace-configuration} parameter} string separator
16891 Hierarchy separator to use. You should use the same separator for
16892 all namespaces or some clients get confused. @samp{/} is usually a good
16893 one. The default however depends on the underlying mail storage
16894 format.
16895 Defaults to @samp{""}.
16896 @end deftypevr
16897
16898 @deftypevr {@code{namespace-configuration} parameter} string prefix
16899 Prefix required to access this namespace. This needs to be
16900 different for all namespaces. For example @samp{Public/}.
16901 Defaults to @samp{""}.
16902 @end deftypevr
16903
16904 @deftypevr {@code{namespace-configuration} parameter} string location
16905 Physical location of the mailbox. This is in the same format as
16906 mail_location, which is also the default for it.
16907 Defaults to @samp{""}.
16908 @end deftypevr
16909
16910 @deftypevr {@code{namespace-configuration} parameter} boolean inbox?
16911 There can be only one INBOX, and this setting defines which
16912 namespace has it.
16913 Defaults to @samp{#f}.
16914 @end deftypevr
16915
16916 @deftypevr {@code{namespace-configuration} parameter} boolean hidden?
16917 If namespace is hidden, it's not advertised to clients via NAMESPACE
16918 extension. You'll most likely also want to set @samp{list? #f}. This is mostly
16919 useful when converting from another server with different namespaces
16920 which you want to deprecate but still keep working. For example you can
16921 create hidden namespaces with prefixes @samp{~/mail/}, @samp{~%u/mail/}
16922 and @samp{mail/}.
16923 Defaults to @samp{#f}.
16924 @end deftypevr
16925
16926 @deftypevr {@code{namespace-configuration} parameter} boolean list?
16927 Show the mailboxes under this namespace with the LIST command. This
16928 makes the namespace visible for clients that do not support the NAMESPACE
16929 extension. The special @code{children} value lists child mailboxes, but
16930 hides the namespace prefix.
16931 Defaults to @samp{#t}.
16932 @end deftypevr
16933
16934 @deftypevr {@code{namespace-configuration} parameter} boolean subscriptions?
16935 Namespace handles its own subscriptions. If set to @code{#f}, the
16936 parent namespace handles them. The empty prefix should always have this
16937 as @code{#t}).
16938 Defaults to @samp{#t}.
16939 @end deftypevr
16940
16941 @deftypevr {@code{namespace-configuration} parameter} mailbox-configuration-list mailboxes
16942 List of predefined mailboxes in this namespace.
16943 Defaults to @samp{()}.
16944
16945 Available @code{mailbox-configuration} fields are:
16946
16947 @deftypevr {@code{mailbox-configuration} parameter} string name
16948 Name for this mailbox.
16949 @end deftypevr
16950
16951 @deftypevr {@code{mailbox-configuration} parameter} string auto
16952 @samp{create} will automatically create this mailbox.
16953 @samp{subscribe} will both create and subscribe to the mailbox.
16954 Defaults to @samp{"no"}.
16955 @end deftypevr
16956
16957 @deftypevr {@code{mailbox-configuration} parameter} space-separated-string-list special-use
16958 List of IMAP @code{SPECIAL-USE} attributes as specified by RFC 6154.
16959 Valid values are @code{\All}, @code{\Archive}, @code{\Drafts},
16960 @code{\Flagged}, @code{\Junk}, @code{\Sent}, and @code{\Trash}.
16961 Defaults to @samp{()}.
16962 @end deftypevr
16963
16964 @end deftypevr
16965
16966 @end deftypevr
16967
16968 @deftypevr {@code{dovecot-configuration} parameter} file-name base-dir
16969 Base directory where to store runtime data.
16970 Defaults to @samp{"/var/run/dovecot/"}.
16971 @end deftypevr
16972
16973 @deftypevr {@code{dovecot-configuration} parameter} string login-greeting
16974 Greeting message for clients.
16975 Defaults to @samp{"Dovecot ready."}.
16976 @end deftypevr
16977
16978 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list login-trusted-networks
16979 List of trusted network ranges. Connections from these IPs are
16980 allowed to override their IP addresses and ports (for logging and for
16981 authentication checks). @samp{disable-plaintext-auth} is also ignored
16982 for these networks. Typically you would specify your IMAP proxy servers
16983 here.
16984 Defaults to @samp{()}.
16985 @end deftypevr
16986
16987 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list login-access-sockets
16988 List of login access check sockets (e.g.@: tcpwrap).
16989 Defaults to @samp{()}.
16990 @end deftypevr
16991
16992 @deftypevr {@code{dovecot-configuration} parameter} boolean verbose-proctitle?
16993 Show more verbose process titles (in ps). Currently shows user name
16994 and IP address. Useful for seeing who is actually using the IMAP
16995 processes (e.g.@: shared mailboxes or if the same uid is used for multiple
16996 accounts).
16997 Defaults to @samp{#f}.
16998 @end deftypevr
16999
17000 @deftypevr {@code{dovecot-configuration} parameter} boolean shutdown-clients?
17001 Should all processes be killed when Dovecot master process shuts down.
17002 Setting this to @code{#f} means that Dovecot can be upgraded without
17003 forcing existing client connections to close (although that could also
17004 be a problem if the upgrade is e.g.@: due to a security fix).
17005 Defaults to @samp{#t}.
17006 @end deftypevr
17007
17008 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer doveadm-worker-count
17009 If non-zero, run mail commands via this many connections to doveadm
17010 server, instead of running them directly in the same process.
17011 Defaults to @samp{0}.
17012 @end deftypevr
17013
17014 @deftypevr {@code{dovecot-configuration} parameter} string doveadm-socket-path
17015 UNIX socket or host:port used for connecting to doveadm server.
17016 Defaults to @samp{"doveadm-server"}.
17017 @end deftypevr
17018
17019 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list import-environment
17020 List of environment variables that are preserved on Dovecot startup
17021 and passed down to all of its child processes. You can also give
17022 key=value pairs to always set specific settings.
17023 @end deftypevr
17024
17025 @deftypevr {@code{dovecot-configuration} parameter} boolean disable-plaintext-auth?
17026 Disable LOGIN command and all other plaintext authentications unless
17027 SSL/TLS is used (LOGINDISABLED capability). Note that if the remote IP
17028 matches the local IP (i.e.@: you're connecting from the same computer),
17029 the connection is considered secure and plaintext authentication is
17030 allowed. See also ssl=required setting.
17031 Defaults to @samp{#t}.
17032 @end deftypevr
17033
17034 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer auth-cache-size
17035 Authentication cache size (e.g.@: @samp{#e10e6}). 0 means it's disabled.
17036 Note that bsdauth, PAM and vpopmail require @samp{cache-key} to be set
17037 for caching to be used.
17038 Defaults to @samp{0}.
17039 @end deftypevr
17040
17041 @deftypevr {@code{dovecot-configuration} parameter} string auth-cache-ttl
17042 Time to live for cached data. After TTL expires the cached record
17043 is no longer used, *except* if the main database lookup returns internal
17044 failure. We also try to handle password changes automatically: If
17045 user's previous authentication was successful, but this one wasn't, the
17046 cache isn't used. For now this works only with plaintext
17047 authentication.
17048 Defaults to @samp{"1 hour"}.
17049 @end deftypevr
17050
17051 @deftypevr {@code{dovecot-configuration} parameter} string auth-cache-negative-ttl
17052 TTL for negative hits (user not found, password mismatch).
17053 0 disables caching them completely.
17054 Defaults to @samp{"1 hour"}.
17055 @end deftypevr
17056
17057 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list auth-realms
17058 List of realms for SASL authentication mechanisms that need them.
17059 You can leave it empty if you don't want to support multiple realms.
17060 Many clients simply use the first one listed here, so keep the default
17061 realm first.
17062 Defaults to @samp{()}.
17063 @end deftypevr
17064
17065 @deftypevr {@code{dovecot-configuration} parameter} string auth-default-realm
17066 Default realm/domain to use if none was specified. This is used for
17067 both SASL realms and appending @@domain to username in plaintext
17068 logins.
17069 Defaults to @samp{""}.
17070 @end deftypevr
17071
17072 @deftypevr {@code{dovecot-configuration} parameter} string auth-username-chars
17073 List of allowed characters in username. If the user-given username
17074 contains a character not listed in here, the login automatically fails.
17075 This is just an extra check to make sure user can't exploit any
17076 potential quote escaping vulnerabilities with SQL/LDAP databases. If
17077 you want to allow all characters, set this value to empty.
17078 Defaults to @samp{"abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@@"}.
17079 @end deftypevr
17080
17081 @deftypevr {@code{dovecot-configuration} parameter} string auth-username-translation
17082 Username character translations before it's looked up from
17083 databases. The value contains series of from -> to characters. For
17084 example @samp{#@@/@@} means that @samp{#} and @samp{/} characters are
17085 translated to @samp{@@}.
17086 Defaults to @samp{""}.
17087 @end deftypevr
17088
17089 @deftypevr {@code{dovecot-configuration} parameter} string auth-username-format
17090 Username formatting before it's looked up from databases. You can
17091 use the standard variables here, e.g.@: %Lu would lowercase the username,
17092 %n would drop away the domain if it was given, or @samp{%n-AT-%d} would
17093 change the @samp{@@} into @samp{-AT-}. This translation is done after
17094 @samp{auth-username-translation} changes.
17095 Defaults to @samp{"%Lu"}.
17096 @end deftypevr
17097
17098 @deftypevr {@code{dovecot-configuration} parameter} string auth-master-user-separator
17099 If you want to allow master users to log in by specifying the master
17100 username within the normal username string (i.e.@: not using SASL
17101 mechanism's support for it), you can specify the separator character
17102 here. The format is then <username><separator><master username>.
17103 UW-IMAP uses @samp{*} as the separator, so that could be a good
17104 choice.
17105 Defaults to @samp{""}.
17106 @end deftypevr
17107
17108 @deftypevr {@code{dovecot-configuration} parameter} string auth-anonymous-username
17109 Username to use for users logging in with ANONYMOUS SASL
17110 mechanism.
17111 Defaults to @samp{"anonymous"}.
17112 @end deftypevr
17113
17114 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer auth-worker-max-count
17115 Maximum number of dovecot-auth worker processes. They're used to
17116 execute blocking passdb and userdb queries (e.g.@: MySQL and PAM).
17117 They're automatically created and destroyed as needed.
17118 Defaults to @samp{30}.
17119 @end deftypevr
17120
17121 @deftypevr {@code{dovecot-configuration} parameter} string auth-gssapi-hostname
17122 Host name to use in GSSAPI principal names. The default is to use
17123 the name returned by gethostname(). Use @samp{$ALL} (with quotes) to
17124 allow all keytab entries.
17125 Defaults to @samp{""}.
17126 @end deftypevr
17127
17128 @deftypevr {@code{dovecot-configuration} parameter} string auth-krb5-keytab
17129 Kerberos keytab to use for the GSSAPI mechanism. Will use the
17130 system default (usually @file{/etc/krb5.keytab}) if not specified. You may
17131 need to change the auth service to run as root to be able to read this
17132 file.
17133 Defaults to @samp{""}.
17134 @end deftypevr
17135
17136 @deftypevr {@code{dovecot-configuration} parameter} boolean auth-use-winbind?
17137 Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon
17138 and @samp{ntlm-auth} helper.
17139 <doc/wiki/Authentication/Mechanisms/Winbind.txt>.
17140 Defaults to @samp{#f}.
17141 @end deftypevr
17142
17143 @deftypevr {@code{dovecot-configuration} parameter} file-name auth-winbind-helper-path
17144 Path for Samba's @samp{ntlm-auth} helper binary.
17145 Defaults to @samp{"/usr/bin/ntlm_auth"}.
17146 @end deftypevr
17147
17148 @deftypevr {@code{dovecot-configuration} parameter} string auth-failure-delay
17149 Time to delay before replying to failed authentications.
17150 Defaults to @samp{"2 secs"}.
17151 @end deftypevr
17152
17153 @deftypevr {@code{dovecot-configuration} parameter} boolean auth-ssl-require-client-cert?
17154 Require a valid SSL client certificate or the authentication
17155 fails.
17156 Defaults to @samp{#f}.
17157 @end deftypevr
17158
17159 @deftypevr {@code{dovecot-configuration} parameter} boolean auth-ssl-username-from-cert?
17160 Take the username from client's SSL certificate, using
17161 @code{X509_NAME_get_text_by_NID()} which returns the subject's DN's
17162 CommonName.
17163 Defaults to @samp{#f}.
17164 @end deftypevr
17165
17166 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list auth-mechanisms
17167 List of wanted authentication mechanisms. Supported mechanisms are:
17168 @samp{plain}, @samp{login}, @samp{digest-md5}, @samp{cram-md5},
17169 @samp{ntlm}, @samp{rpa}, @samp{apop}, @samp{anonymous}, @samp{gssapi},
17170 @samp{otp}, @samp{skey}, and @samp{gss-spnego}. NOTE: See also
17171 @samp{disable-plaintext-auth} setting.
17172 @end deftypevr
17173
17174 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list director-servers
17175 List of IPs or hostnames to all director servers, including ourself.
17176 Ports can be specified as ip:port. The default port is the same as what
17177 director service's @samp{inet-listener} is using.
17178 Defaults to @samp{()}.
17179 @end deftypevr
17180
17181 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list director-mail-servers
17182 List of IPs or hostnames to all backend mail servers. Ranges are
17183 allowed too, like 10.0.0.10-10.0.0.30.
17184 Defaults to @samp{()}.
17185 @end deftypevr
17186
17187 @deftypevr {@code{dovecot-configuration} parameter} string director-user-expire
17188 How long to redirect users to a specific server after it no longer
17189 has any connections.
17190 Defaults to @samp{"15 min"}.
17191 @end deftypevr
17192
17193 @deftypevr {@code{dovecot-configuration} parameter} string director-username-hash
17194 How the username is translated before being hashed. Useful values
17195 include %Ln if user can log in with or without @@domain, %Ld if mailboxes
17196 are shared within domain.
17197 Defaults to @samp{"%Lu"}.
17198 @end deftypevr
17199
17200 @deftypevr {@code{dovecot-configuration} parameter} string log-path
17201 Log file to use for error messages. @samp{syslog} logs to syslog,
17202 @samp{/dev/stderr} logs to stderr.
17203 Defaults to @samp{"syslog"}.
17204 @end deftypevr
17205
17206 @deftypevr {@code{dovecot-configuration} parameter} string info-log-path
17207 Log file to use for informational messages. Defaults to
17208 @samp{log-path}.
17209 Defaults to @samp{""}.
17210 @end deftypevr
17211
17212 @deftypevr {@code{dovecot-configuration} parameter} string debug-log-path
17213 Log file to use for debug messages. Defaults to
17214 @samp{info-log-path}.
17215 Defaults to @samp{""}.
17216 @end deftypevr
17217
17218 @deftypevr {@code{dovecot-configuration} parameter} string syslog-facility
17219 Syslog facility to use if you're logging to syslog. Usually if you
17220 don't want to use @samp{mail}, you'll use local0..local7. Also other
17221 standard facilities are supported.
17222 Defaults to @samp{"mail"}.
17223 @end deftypevr
17224
17225 @deftypevr {@code{dovecot-configuration} parameter} boolean auth-verbose?
17226 Log unsuccessful authentication attempts and the reasons why they
17227 failed.
17228 Defaults to @samp{#f}.
17229 @end deftypevr
17230
17231 @deftypevr {@code{dovecot-configuration} parameter} string auth-verbose-passwords
17232 In case of password mismatches, log the attempted password. Valid
17233 values are no, plain and sha1. sha1 can be useful for detecting brute
17234 force password attempts vs. user simply trying the same password over
17235 and over again. You can also truncate the value to n chars by appending
17236 ":n" (e.g.@: sha1:6).
17237 Defaults to @samp{"no"}.
17238 @end deftypevr
17239
17240 @deftypevr {@code{dovecot-configuration} parameter} boolean auth-debug?
17241 Even more verbose logging for debugging purposes. Shows for example
17242 SQL queries.
17243 Defaults to @samp{#f}.
17244 @end deftypevr
17245
17246 @deftypevr {@code{dovecot-configuration} parameter} boolean auth-debug-passwords?
17247 In case of password mismatches, log the passwords and used scheme so
17248 the problem can be debugged. Enabling this also enables
17249 @samp{auth-debug}.
17250 Defaults to @samp{#f}.
17251 @end deftypevr
17252
17253 @deftypevr {@code{dovecot-configuration} parameter} boolean mail-debug?
17254 Enable mail process debugging. This can help you figure out why
17255 Dovecot isn't finding your mails.
17256 Defaults to @samp{#f}.
17257 @end deftypevr
17258
17259 @deftypevr {@code{dovecot-configuration} parameter} boolean verbose-ssl?
17260 Show protocol level SSL errors.
17261 Defaults to @samp{#f}.
17262 @end deftypevr
17263
17264 @deftypevr {@code{dovecot-configuration} parameter} string log-timestamp
17265 Prefix for each line written to log file. % codes are in
17266 strftime(3) format.
17267 Defaults to @samp{"\"%b %d %H:%M:%S \""}.
17268 @end deftypevr
17269
17270 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list login-log-format-elements
17271 List of elements we want to log. The elements which have a
17272 non-empty variable value are joined together to form a comma-separated
17273 string.
17274 @end deftypevr
17275
17276 @deftypevr {@code{dovecot-configuration} parameter} string login-log-format
17277 Login log format. %s contains @samp{login-log-format-elements}
17278 string, %$ contains the data we want to log.
17279 Defaults to @samp{"%$: %s"}.
17280 @end deftypevr
17281
17282 @deftypevr {@code{dovecot-configuration} parameter} string mail-log-prefix
17283 Log prefix for mail processes. See doc/wiki/Variables.txt for list
17284 of possible variables you can use.
17285 Defaults to @samp{"\"%s(%u)<%@{pid@}><%@{session@}>: \""}.
17286 @end deftypevr
17287
17288 @deftypevr {@code{dovecot-configuration} parameter} string deliver-log-format
17289 Format to use for logging mail deliveries. You can use variables:
17290 @table @code
17291 @item %$
17292 Delivery status message (e.g.@: @samp{saved to INBOX})
17293 @item %m
17294 Message-ID
17295 @item %s
17296 Subject
17297 @item %f
17298 From address
17299 @item %p
17300 Physical size
17301 @item %w
17302 Virtual size.
17303 @end table
17304 Defaults to @samp{"msgid=%m: %$"}.
17305 @end deftypevr
17306
17307 @deftypevr {@code{dovecot-configuration} parameter} string mail-location
17308 Location for users' mailboxes. The default is empty, which means
17309 that Dovecot tries to find the mailboxes automatically. This won't work
17310 if the user doesn't yet have any mail, so you should explicitly tell
17311 Dovecot the full location.
17312
17313 If you're using mbox, giving a path to the INBOX
17314 file (e.g.@: @file{/var/mail/%u}) isn't enough. You'll also need to tell Dovecot
17315 where the other mailboxes are kept. This is called the @emph{root mail
17316 directory}, and it must be the first path given in the
17317 @samp{mail-location} setting.
17318
17319 There are a few special variables you can use, e.g.:
17320
17321 @table @samp
17322 @item %u
17323 username
17324 @item %n
17325 user part in user@@domain, same as %u if there's no domain
17326 @item %d
17327 domain part in user@@domain, empty if there's no domain
17328 @item %h
17329 home director
17330 @end table
17331
17332 See doc/wiki/Variables.txt for full list. Some examples:
17333 @table @samp
17334 @item maildir:~/Maildir
17335 @item mbox:~/mail:INBOX=/var/mail/%u
17336 @item mbox:/var/mail/%d/%1n/%n:INDEX=/var/indexes/%d/%1n/%
17337 @end table
17338 Defaults to @samp{""}.
17339 @end deftypevr
17340
17341 @deftypevr {@code{dovecot-configuration} parameter} string mail-uid
17342 System user and group used to access mails. If you use multiple,
17343 userdb can override these by returning uid or gid fields. You can use
17344 either numbers or names. <doc/wiki/UserIds.txt>.
17345 Defaults to @samp{""}.
17346 @end deftypevr
17347
17348 @deftypevr {@code{dovecot-configuration} parameter} string mail-gid
17349
17350 Defaults to @samp{""}.
17351 @end deftypevr
17352
17353 @deftypevr {@code{dovecot-configuration} parameter} string mail-privileged-group
17354 Group to enable temporarily for privileged operations. Currently
17355 this is used only with INBOX when either its initial creation or
17356 dotlocking fails. Typically this is set to @samp{"mail"} to give access to
17357 @file{/var/mail}.
17358 Defaults to @samp{""}.
17359 @end deftypevr
17360
17361 @deftypevr {@code{dovecot-configuration} parameter} string mail-access-groups
17362 Grant access to these supplementary groups for mail processes.
17363 Typically these are used to set up access to shared mailboxes. Note
17364 that it may be dangerous to set these if users can create symlinks
17365 (e.g.@: if @samp{mail} group is set here, @code{ln -s /var/mail ~/mail/var}
17366 could allow a user to delete others' mailboxes, or @code{ln -s
17367 /secret/shared/box ~/mail/mybox} would allow reading it). Defaults to
17368 @samp{""}.
17369 @end deftypevr
17370
17371 @deftypevr {@code{dovecot-configuration} parameter} boolean mail-full-filesystem-access?
17372 Allow full file system access to clients. There's no access checks
17373 other than what the operating system does for the active UID/GID. It
17374 works with both maildir and mboxes, allowing you to prefix mailboxes
17375 names with e.g.@: @file{/path/} or @file{~user/}.
17376 Defaults to @samp{#f}.
17377 @end deftypevr
17378
17379 @deftypevr {@code{dovecot-configuration} parameter} boolean mmap-disable?
17380 Don't use @code{mmap()} at all. This is required if you store indexes to
17381 shared file systems (NFS or clustered file system).
17382 Defaults to @samp{#f}.
17383 @end deftypevr
17384
17385 @deftypevr {@code{dovecot-configuration} parameter} boolean dotlock-use-excl?
17386 Rely on @samp{O_EXCL} to work when creating dotlock files. NFS
17387 supports @samp{O_EXCL} since version 3, so this should be safe to use
17388 nowadays by default.
17389 Defaults to @samp{#t}.
17390 @end deftypevr
17391
17392 @deftypevr {@code{dovecot-configuration} parameter} string mail-fsync
17393 When to use fsync() or fdatasync() calls:
17394 @table @code
17395 @item optimized
17396 Whenever necessary to avoid losing important data
17397 @item always
17398 Useful with e.g.@: NFS when @code{write()}s are delayed
17399 @item never
17400 Never use it (best performance, but crashes can lose data).
17401 @end table
17402 Defaults to @samp{"optimized"}.
17403 @end deftypevr
17404
17405 @deftypevr {@code{dovecot-configuration} parameter} boolean mail-nfs-storage?
17406 Mail storage exists in NFS. Set this to yes to make Dovecot flush
17407 NFS caches whenever needed. If you're using only a single mail server
17408 this isn't needed.
17409 Defaults to @samp{#f}.
17410 @end deftypevr
17411
17412 @deftypevr {@code{dovecot-configuration} parameter} boolean mail-nfs-index?
17413 Mail index files also exist in NFS. Setting this to yes requires
17414 @samp{mmap-disable? #t} and @samp{fsync-disable? #f}.
17415 Defaults to @samp{#f}.
17416 @end deftypevr
17417
17418 @deftypevr {@code{dovecot-configuration} parameter} string lock-method
17419 Locking method for index files. Alternatives are fcntl, flock and
17420 dotlock. Dotlocking uses some tricks which may create more disk I/O
17421 than other locking methods. NFS users: flock doesn't work, remember to
17422 change @samp{mmap-disable}.
17423 Defaults to @samp{"fcntl"}.
17424 @end deftypevr
17425
17426 @deftypevr {@code{dovecot-configuration} parameter} file-name mail-temp-dir
17427 Directory in which LDA/LMTP temporarily stores incoming mails >128
17428 kB.
17429 Defaults to @samp{"/tmp"}.
17430 @end deftypevr
17431
17432 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer first-valid-uid
17433 Valid UID range for users. This is mostly to make sure that users can't
17434 log in as daemons or other system users. Note that denying root logins is
17435 hardcoded to dovecot binary and can't be done even if @samp{first-valid-uid}
17436 is set to 0.
17437 Defaults to @samp{500}.
17438 @end deftypevr
17439
17440 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer last-valid-uid
17441
17442 Defaults to @samp{0}.
17443 @end deftypevr
17444
17445 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer first-valid-gid
17446 Valid GID range for users. Users having non-valid GID as primary group ID
17447 aren't allowed to log in. If user belongs to supplementary groups with
17448 non-valid GIDs, those groups are not set.
17449 Defaults to @samp{1}.
17450 @end deftypevr
17451
17452 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer last-valid-gid
17453
17454 Defaults to @samp{0}.
17455 @end deftypevr
17456
17457 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer mail-max-keyword-length
17458 Maximum allowed length for mail keyword name. It's only forced when
17459 trying to create new keywords.
17460 Defaults to @samp{50}.
17461 @end deftypevr
17462
17463 @deftypevr {@code{dovecot-configuration} parameter} colon-separated-file-name-list valid-chroot-dirs
17464 List of directories under which chrooting is allowed for mail
17465 processes (i.e.@: @file{/var/mail} will allow chrooting to @file{/var/mail/foo/bar}
17466 too). This setting doesn't affect @samp{login-chroot}
17467 @samp{mail-chroot} or auth chroot settings. If this setting is empty,
17468 @samp{/./} in home dirs are ignored. WARNING: Never add directories here
17469 which local users can modify, that may lead to root exploit. Usually
17470 this should be done only if you don't allow shell access for users.
17471 <doc/wiki/Chrooting.txt>.
17472 Defaults to @samp{()}.
17473 @end deftypevr
17474
17475 @deftypevr {@code{dovecot-configuration} parameter} string mail-chroot
17476 Default chroot directory for mail processes. This can be overridden
17477 for specific users in user database by giving @samp{/./} in user's home
17478 directory (e.g.@: @samp{/home/./user} chroots into @file{/home}). Note that usually
17479 there is no real need to do chrooting, Dovecot doesn't allow users to
17480 access files outside their mail directory anyway. If your home
17481 directories are prefixed with the chroot directory, append @samp{/.} to
17482 @samp{mail-chroot}. <doc/wiki/Chrooting.txt>.
17483 Defaults to @samp{""}.
17484 @end deftypevr
17485
17486 @deftypevr {@code{dovecot-configuration} parameter} file-name auth-socket-path
17487 UNIX socket path to master authentication server to find users.
17488 This is used by imap (for shared users) and lda.
17489 Defaults to @samp{"/var/run/dovecot/auth-userdb"}.
17490 @end deftypevr
17491
17492 @deftypevr {@code{dovecot-configuration} parameter} file-name mail-plugin-dir
17493 Directory where to look up mail plugins.
17494 Defaults to @samp{"/usr/lib/dovecot"}.
17495 @end deftypevr
17496
17497 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list mail-plugins
17498 List of plugins to load for all services. Plugins specific to IMAP,
17499 LDA, etc.@: are added to this list in their own .conf files.
17500 Defaults to @samp{()}.
17501 @end deftypevr
17502
17503 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer mail-cache-min-mail-count
17504 The minimum number of mails in a mailbox before updates are done to
17505 cache file. This allows optimizing Dovecot's behavior to do less disk
17506 writes at the cost of more disk reads.
17507 Defaults to @samp{0}.
17508 @end deftypevr
17509
17510 @deftypevr {@code{dovecot-configuration} parameter} string mailbox-idle-check-interval
17511 When IDLE command is running, mailbox is checked once in a while to
17512 see if there are any new mails or other changes. This setting defines
17513 the minimum time to wait between those checks. Dovecot can also use
17514 dnotify, inotify and kqueue to find out immediately when changes
17515 occur.
17516 Defaults to @samp{"30 secs"}.
17517 @end deftypevr
17518
17519 @deftypevr {@code{dovecot-configuration} parameter} boolean mail-save-crlf?
17520 Save mails with CR+LF instead of plain LF. This makes sending those
17521 mails take less CPU, especially with sendfile() syscall with Linux and
17522 FreeBSD. But it also creates a bit more disk I/O which may just make it
17523 slower. Also note that if other software reads the mboxes/maildirs,
17524 they may handle the extra CRs wrong and cause problems.
17525 Defaults to @samp{#f}.
17526 @end deftypevr
17527
17528 @deftypevr {@code{dovecot-configuration} parameter} boolean maildir-stat-dirs?
17529 By default LIST command returns all entries in maildir beginning
17530 with a dot. Enabling this option makes Dovecot return only entries
17531 which are directories. This is done by stat()ing each entry, so it
17532 causes more disk I/O.
17533 (For systems setting struct @samp{dirent->d_type} this check is free
17534 and it's done always regardless of this setting).
17535 Defaults to @samp{#f}.
17536 @end deftypevr
17537
17538 @deftypevr {@code{dovecot-configuration} parameter} boolean maildir-copy-with-hardlinks?
17539 When copying a message, do it with hard links whenever possible.
17540 This makes the performance much better, and it's unlikely to have any
17541 side effects.
17542 Defaults to @samp{#t}.
17543 @end deftypevr
17544
17545 @deftypevr {@code{dovecot-configuration} parameter} boolean maildir-very-dirty-syncs?
17546 Assume Dovecot is the only MUA accessing Maildir: Scan cur/
17547 directory only when its mtime changes unexpectedly or when we can't find
17548 the mail otherwise.
17549 Defaults to @samp{#f}.
17550 @end deftypevr
17551
17552 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list mbox-read-locks
17553 Which locking methods to use for locking mbox. There are four
17554 available:
17555
17556 @table @code
17557 @item dotlock
17558 Create <mailbox>.lock file. This is the oldest and most NFS-safe
17559 solution. If you want to use /var/mail/ like directory, the users will
17560 need write access to that directory.
17561 @item dotlock-try
17562 Same as dotlock, but if it fails because of permissions or because there
17563 isn't enough disk space, just skip it.
17564 @item fcntl
17565 Use this if possible. Works with NFS too if lockd is used.
17566 @item flock
17567 May not exist in all systems. Doesn't work with NFS.
17568 @item lockf
17569 May not exist in all systems. Doesn't work with NFS.
17570 @end table
17571
17572 You can use multiple locking methods; if you do the order they're declared
17573 in is important to avoid deadlocks if other MTAs/MUAs are using multiple
17574 locking methods as well. Some operating systems don't allow using some of
17575 them simultaneously.
17576 @end deftypevr
17577
17578 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list mbox-write-locks
17579
17580 @end deftypevr
17581
17582 @deftypevr {@code{dovecot-configuration} parameter} string mbox-lock-timeout
17583 Maximum time to wait for lock (all of them) before aborting.
17584 Defaults to @samp{"5 mins"}.
17585 @end deftypevr
17586
17587 @deftypevr {@code{dovecot-configuration} parameter} string mbox-dotlock-change-timeout
17588 If dotlock exists but the mailbox isn't modified in any way,
17589 override the lock file after this much time.
17590 Defaults to @samp{"2 mins"}.
17591 @end deftypevr
17592
17593 @deftypevr {@code{dovecot-configuration} parameter} boolean mbox-dirty-syncs?
17594 When mbox changes unexpectedly we have to fully read it to find out
17595 what changed. If the mbox is large this can take a long time. Since
17596 the change is usually just a newly appended mail, it'd be faster to
17597 simply read the new mails. If this setting is enabled, Dovecot does
17598 this but still safely fallbacks to re-reading the whole mbox file
17599 whenever something in mbox isn't how it's expected to be. The only real
17600 downside to this setting is that if some other MUA changes message
17601 flags, Dovecot doesn't notice it immediately. Note that a full sync is
17602 done with SELECT, EXAMINE, EXPUNGE and CHECK commands.
17603 Defaults to @samp{#t}.
17604 @end deftypevr
17605
17606 @deftypevr {@code{dovecot-configuration} parameter} boolean mbox-very-dirty-syncs?
17607 Like @samp{mbox-dirty-syncs}, but don't do full syncs even with SELECT,
17608 EXAMINE, EXPUNGE or CHECK commands. If this is set,
17609 @samp{mbox-dirty-syncs} is ignored.
17610 Defaults to @samp{#f}.
17611 @end deftypevr
17612
17613 @deftypevr {@code{dovecot-configuration} parameter} boolean mbox-lazy-writes?
17614 Delay writing mbox headers until doing a full write sync (EXPUNGE
17615 and CHECK commands and when closing the mailbox). This is especially
17616 useful for POP3 where clients often delete all mails. The downside is
17617 that our changes aren't immediately visible to other MUAs.
17618 Defaults to @samp{#t}.
17619 @end deftypevr
17620
17621 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer mbox-min-index-size
17622 If mbox size is smaller than this (e.g.@: 100k), don't write index
17623 files. If an index file already exists it's still read, just not
17624 updated.
17625 Defaults to @samp{0}.
17626 @end deftypevr
17627
17628 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer mdbox-rotate-size
17629 Maximum dbox file size until it's rotated.
17630 Defaults to @samp{10000000}.
17631 @end deftypevr
17632
17633 @deftypevr {@code{dovecot-configuration} parameter} string mdbox-rotate-interval
17634 Maximum dbox file age until it's rotated. Typically in days. Day
17635 begins from midnight, so 1d = today, 2d = yesterday, etc. 0 = check
17636 disabled.
17637 Defaults to @samp{"1d"}.
17638 @end deftypevr
17639
17640 @deftypevr {@code{dovecot-configuration} parameter} boolean mdbox-preallocate-space?
17641 When creating new mdbox files, immediately preallocate their size to
17642 @samp{mdbox-rotate-size}. This setting currently works only in Linux
17643 with some file systems (ext4, xfs).
17644 Defaults to @samp{#f}.
17645 @end deftypevr
17646
17647 @deftypevr {@code{dovecot-configuration} parameter} string mail-attachment-dir
17648 sdbox and mdbox support saving mail attachments to external files,
17649 which also allows single instance storage for them. Other backends
17650 don't support this for now.
17651
17652 WARNING: This feature hasn't been tested much yet. Use at your own risk.
17653
17654 Directory root where to store mail attachments. Disabled, if empty.
17655 Defaults to @samp{""}.
17656 @end deftypevr
17657
17658 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer mail-attachment-min-size
17659 Attachments smaller than this aren't saved externally. It's also
17660 possible to write a plugin to disable saving specific attachments
17661 externally.
17662 Defaults to @samp{128000}.
17663 @end deftypevr
17664
17665 @deftypevr {@code{dovecot-configuration} parameter} string mail-attachment-fs
17666 File system backend to use for saving attachments:
17667 @table @code
17668 @item posix
17669 No SiS done by Dovecot (but this might help FS's own deduplication)
17670 @item sis posix
17671 SiS with immediate byte-by-byte comparison during saving
17672 @item sis-queue posix
17673 SiS with delayed comparison and deduplication.
17674 @end table
17675 Defaults to @samp{"sis posix"}.
17676 @end deftypevr
17677
17678 @deftypevr {@code{dovecot-configuration} parameter} string mail-attachment-hash
17679 Hash format to use in attachment filenames. You can add any text and
17680 variables: @code{%@{md4@}}, @code{%@{md5@}}, @code{%@{sha1@}},
17681 @code{%@{sha256@}}, @code{%@{sha512@}}, @code{%@{size@}}. Variables can be
17682 truncated, e.g.@: @code{%@{sha256:80@}} returns only first 80 bits.
17683 Defaults to @samp{"%@{sha1@}"}.
17684 @end deftypevr
17685
17686 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer default-process-limit
17687
17688 Defaults to @samp{100}.
17689 @end deftypevr
17690
17691 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer default-client-limit
17692
17693 Defaults to @samp{1000}.
17694 @end deftypevr
17695
17696 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer default-vsz-limit
17697 Default VSZ (virtual memory size) limit for service processes.
17698 This is mainly intended to catch and kill processes that leak memory
17699 before they eat up everything.
17700 Defaults to @samp{256000000}.
17701 @end deftypevr
17702
17703 @deftypevr {@code{dovecot-configuration} parameter} string default-login-user
17704 Login user is internally used by login processes. This is the most
17705 untrusted user in Dovecot system. It shouldn't have access to anything
17706 at all.
17707 Defaults to @samp{"dovenull"}.
17708 @end deftypevr
17709
17710 @deftypevr {@code{dovecot-configuration} parameter} string default-internal-user
17711 Internal user is used by unprivileged processes. It should be
17712 separate from login user, so that login processes can't disturb other
17713 processes.
17714 Defaults to @samp{"dovecot"}.
17715 @end deftypevr
17716
17717 @deftypevr {@code{dovecot-configuration} parameter} string ssl?
17718 SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>.
17719 Defaults to @samp{"required"}.
17720 @end deftypevr
17721
17722 @deftypevr {@code{dovecot-configuration} parameter} string ssl-cert
17723 PEM encoded X.509 SSL/TLS certificate (public key).
17724 Defaults to @samp{"</etc/dovecot/default.pem"}.
17725 @end deftypevr
17726
17727 @deftypevr {@code{dovecot-configuration} parameter} string ssl-key
17728 PEM encoded SSL/TLS private key. The key is opened before
17729 dropping root privileges, so keep the key file unreadable by anyone but
17730 root.
17731 Defaults to @samp{"</etc/dovecot/private/default.pem"}.
17732 @end deftypevr
17733
17734 @deftypevr {@code{dovecot-configuration} parameter} string ssl-key-password
17735 If key file is password protected, give the password here.
17736 Alternatively give it when starting dovecot with -p parameter. Since
17737 this file is often world-readable, you may want to place this setting
17738 instead to a different.
17739 Defaults to @samp{""}.
17740 @end deftypevr
17741
17742 @deftypevr {@code{dovecot-configuration} parameter} string ssl-ca
17743 PEM encoded trusted certificate authority. Set this only if you
17744 intend to use @samp{ssl-verify-client-cert? #t}. The file should
17745 contain the CA certificate(s) followed by the matching
17746 CRL(s). (e.g.@: @samp{ssl-ca </etc/ssl/certs/ca.pem}).
17747 Defaults to @samp{""}.
17748 @end deftypevr
17749
17750 @deftypevr {@code{dovecot-configuration} parameter} boolean ssl-require-crl?
17751 Require that CRL check succeeds for client certificates.
17752 Defaults to @samp{#t}.
17753 @end deftypevr
17754
17755 @deftypevr {@code{dovecot-configuration} parameter} boolean ssl-verify-client-cert?
17756 Request client to send a certificate. If you also want to require
17757 it, set @samp{auth-ssl-require-client-cert? #t} in auth section.
17758 Defaults to @samp{#f}.
17759 @end deftypevr
17760
17761 @deftypevr {@code{dovecot-configuration} parameter} string ssl-cert-username-field
17762 Which field from certificate to use for username. commonName and
17763 x500UniqueIdentifier are the usual choices. You'll also need to set
17764 @samp{auth-ssl-username-from-cert? #t}.
17765 Defaults to @samp{"commonName"}.
17766 @end deftypevr
17767
17768 @deftypevr {@code{dovecot-configuration} parameter} string ssl-min-protocol
17769 Minimum SSL protocol version to accept.
17770 Defaults to @samp{"TLSv1"}.
17771 @end deftypevr
17772
17773 @deftypevr {@code{dovecot-configuration} parameter} string ssl-cipher-list
17774 SSL ciphers to use.
17775 Defaults to @samp{"ALL:!kRSA:!SRP:!kDHd:!DSS:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4:!ADH:!LOW@@STRENGTH"}.
17776 @end deftypevr
17777
17778 @deftypevr {@code{dovecot-configuration} parameter} string ssl-crypto-device
17779 SSL crypto device to use, for valid values run "openssl engine".
17780 Defaults to @samp{""}.
17781 @end deftypevr
17782
17783 @deftypevr {@code{dovecot-configuration} parameter} string postmaster-address
17784 Address to use when sending rejection mails.
17785 %d expands to recipient domain.
17786 Defaults to @samp{"postmaster@@%d"}.
17787 @end deftypevr
17788
17789 @deftypevr {@code{dovecot-configuration} parameter} string hostname
17790 Hostname to use in various parts of sent mails (e.g.@: in Message-Id)
17791 and in LMTP replies. Default is the system's real hostname@@domain.
17792 Defaults to @samp{""}.
17793 @end deftypevr
17794
17795 @deftypevr {@code{dovecot-configuration} parameter} boolean quota-full-tempfail?
17796 If user is over quota, return with temporary failure instead of
17797 bouncing the mail.
17798 Defaults to @samp{#f}.
17799 @end deftypevr
17800
17801 @deftypevr {@code{dovecot-configuration} parameter} file-name sendmail-path
17802 Binary to use for sending mails.
17803 Defaults to @samp{"/usr/sbin/sendmail"}.
17804 @end deftypevr
17805
17806 @deftypevr {@code{dovecot-configuration} parameter} string submission-host
17807 If non-empty, send mails via this SMTP host[:port] instead of
17808 sendmail.
17809 Defaults to @samp{""}.
17810 @end deftypevr
17811
17812 @deftypevr {@code{dovecot-configuration} parameter} string rejection-subject
17813 Subject: header to use for rejection mails. You can use the same
17814 variables as for @samp{rejection-reason} below.
17815 Defaults to @samp{"Rejected: %s"}.
17816 @end deftypevr
17817
17818 @deftypevr {@code{dovecot-configuration} parameter} string rejection-reason
17819 Human readable error message for rejection mails. You can use
17820 variables:
17821
17822 @table @code
17823 @item %n
17824 CRLF
17825 @item %r
17826 reason
17827 @item %s
17828 original subject
17829 @item %t
17830 recipient
17831 @end table
17832 Defaults to @samp{"Your message to <%t> was automatically rejected:%n%r"}.
17833 @end deftypevr
17834
17835 @deftypevr {@code{dovecot-configuration} parameter} string recipient-delimiter
17836 Delimiter character between local-part and detail in email
17837 address.
17838 Defaults to @samp{"+"}.
17839 @end deftypevr
17840
17841 @deftypevr {@code{dovecot-configuration} parameter} string lda-original-recipient-header
17842 Header where the original recipient address (SMTP's RCPT TO:
17843 address) is taken from if not available elsewhere. With dovecot-lda -a
17844 parameter overrides this. A commonly used header for this is
17845 X-Original-To.
17846 Defaults to @samp{""}.
17847 @end deftypevr
17848
17849 @deftypevr {@code{dovecot-configuration} parameter} boolean lda-mailbox-autocreate?
17850 Should saving a mail to a nonexistent mailbox automatically create
17851 it?.
17852 Defaults to @samp{#f}.
17853 @end deftypevr
17854
17855 @deftypevr {@code{dovecot-configuration} parameter} boolean lda-mailbox-autosubscribe?
17856 Should automatically created mailboxes be also automatically
17857 subscribed?.
17858 Defaults to @samp{#f}.
17859 @end deftypevr
17860
17861 @deftypevr {@code{dovecot-configuration} parameter} non-negative-integer imap-max-line-length
17862 Maximum IMAP command line length. Some clients generate very long
17863 command lines with huge mailboxes, so you may need to raise this if you
17864 get "Too long argument" or "IMAP command line too large" errors
17865 often.
17866 Defaults to @samp{64000}.
17867 @end deftypevr
17868
17869 @deftypevr {@code{dovecot-configuration} parameter} string imap-logout-format
17870 IMAP logout format string:
17871 @table @code
17872 @item %i
17873 total number of bytes read from client
17874 @item %o
17875 total number of bytes sent to client.
17876 @end table
17877 See @file{doc/wiki/Variables.txt} for a list of all the variables you can use.
17878 Defaults to @samp{"in=%i out=%o deleted=%@{deleted@} expunged=%@{expunged@} trashed=%@{trashed@} hdr_count=%@{fetch_hdr_count@} hdr_bytes=%@{fetch_hdr_bytes@} body_count=%@{fetch_body_count@} body_bytes=%@{fetch_body_bytes@}"}.
17879 @end deftypevr
17880
17881 @deftypevr {@code{dovecot-configuration} parameter} string imap-capability
17882 Override the IMAP CAPABILITY response. If the value begins with '+',
17883 add the given capabilities on top of the defaults (e.g.@: +XFOO XBAR).
17884 Defaults to @samp{""}.
17885 @end deftypevr
17886
17887 @deftypevr {@code{dovecot-configuration} parameter} string imap-idle-notify-interval
17888 How long to wait between "OK Still here" notifications when client
17889 is IDLEing.
17890 Defaults to @samp{"2 mins"}.
17891 @end deftypevr
17892
17893 @deftypevr {@code{dovecot-configuration} parameter} string imap-id-send
17894 ID field names and values to send to clients. Using * as the value
17895 makes Dovecot use the default value. The following fields have default
17896 values currently: name, version, os, os-version, support-url,
17897 support-email.
17898 Defaults to @samp{""}.
17899 @end deftypevr
17900
17901 @deftypevr {@code{dovecot-configuration} parameter} string imap-id-log
17902 ID fields sent by client to log. * means everything.
17903 Defaults to @samp{""}.
17904 @end deftypevr
17905
17906 @deftypevr {@code{dovecot-configuration} parameter} space-separated-string-list imap-client-workarounds
17907 Workarounds for various client bugs:
17908
17909 @table @code
17910 @item delay-newmail
17911 Send EXISTS/RECENT new mail notifications only when replying to NOOP and
17912 CHECK commands. Some clients ignore them otherwise, for example OSX
17913 Mail (<v2.1). Outlook Express breaks more badly though, without this it
17914 may show user "Message no longer in server" errors. Note that OE6
17915 still breaks even with this workaround if synchronization is set to
17916 "Headers Only".
17917
17918 @item tb-extra-mailbox-sep
17919 Thunderbird gets somehow confused with LAYOUT=fs (mbox and dbox) and
17920 adds extra @samp{/} suffixes to mailbox names. This option causes Dovecot to
17921 ignore the extra @samp{/} instead of treating it as invalid mailbox name.
17922
17923 @item tb-lsub-flags
17924 Show \Noselect flags for LSUB replies with LAYOUT=fs (e.g.@: mbox).
17925 This makes Thunderbird realize they aren't selectable and show them
17926 greyed out, instead of only later giving "not selectable" popup error.
17927 @end table
17928 Defaults to @samp{()}.
17929 @end deftypevr
17930
17931 @deftypevr {@code{dovecot-configuration} parameter} string imap-urlauth-host
17932 Host allowed in URLAUTH URLs sent by client. "*" allows all.
17933 Defaults to @samp{""}.
17934 @end deftypevr
17935
17936
17937 Whew! Lots of configuration options. The nice thing about it though is
17938 that Guix has a complete interface to Dovecot's configuration
17939 language. This allows not only a nice way to declare configurations,
17940 but also offers reflective capabilities as well: users can write code to
17941 inspect and transform configurations from within Scheme.
17942
17943 However, it could be that you just want to get a @code{dovecot.conf} up
17944 and running. In that case, you can pass an
17945 @code{opaque-dovecot-configuration} as the @code{#:config} parameter to
17946 @code{dovecot-service}. As its name indicates, an opaque configuration
17947 does not have easy reflective capabilities.
17948
17949 Available @code{opaque-dovecot-configuration} fields are:
17950
17951 @deftypevr {@code{opaque-dovecot-configuration} parameter} package dovecot
17952 The dovecot package.
17953 @end deftypevr
17954
17955 @deftypevr {@code{opaque-dovecot-configuration} parameter} string string
17956 The contents of the @code{dovecot.conf}, as a string.
17957 @end deftypevr
17958
17959 For example, if your @code{dovecot.conf} is just the empty string, you
17960 could instantiate a dovecot service like this:
17961
17962 @lisp
17963 (dovecot-service #:config
17964 (opaque-dovecot-configuration
17965 (string "")))
17966 @end lisp
17967
17968 @subsubheading OpenSMTPD Service
17969
17970 @deffn {Scheme Variable} opensmtpd-service-type
17971 This is the type of the @uref{https://www.opensmtpd.org, OpenSMTPD}
17972 service, whose value should be an @code{opensmtpd-configuration} object
17973 as in this example:
17974
17975 @lisp
17976 (service opensmtpd-service-type
17977 (opensmtpd-configuration
17978 (config-file (local-file "./my-smtpd.conf"))))
17979 @end lisp
17980 @end deffn
17981
17982 @deftp {Data Type} opensmtpd-configuration
17983 Data type representing the configuration of opensmtpd.
17984
17985 @table @asis
17986 @item @code{package} (default: @var{opensmtpd})
17987 Package object of the OpenSMTPD SMTP server.
17988
17989 @item @code{config-file} (default: @code{%default-opensmtpd-file})
17990 File-like object of the OpenSMTPD configuration file to use. By default
17991 it listens on the loopback network interface, and allows for mail from
17992 users and daemons on the local machine, as well as permitting email to
17993 remote servers. Run @command{man smtpd.conf} for more information.
17994
17995 @end table
17996 @end deftp
17997
17998 @subsubheading Exim Service
17999
18000 @cindex mail transfer agent (MTA)
18001 @cindex MTA (mail transfer agent)
18002 @cindex SMTP
18003
18004 @deffn {Scheme Variable} exim-service-type
18005 This is the type of the @uref{https://exim.org, Exim} mail transfer
18006 agent (MTA), whose value should be an @code{exim-configuration} object
18007 as in this example:
18008
18009 @lisp
18010 (service exim-service-type
18011 (exim-configuration
18012 (config-file (local-file "./my-exim.conf"))))
18013 @end lisp
18014 @end deffn
18015
18016 In order to use an @code{exim-service-type} service you must also have a
18017 @code{mail-aliases-service-type} service present in your
18018 @code{operating-system} (even if it has no aliases).
18019
18020 @deftp {Data Type} exim-configuration
18021 Data type representing the configuration of exim.
18022
18023 @table @asis
18024 @item @code{package} (default: @var{exim})
18025 Package object of the Exim server.
18026
18027 @item @code{config-file} (default: @code{#f})
18028 File-like object of the Exim configuration file to use. If its value is
18029 @code{#f} then use the default configuration file from the package
18030 provided in @code{package}. The resulting configuration file is loaded
18031 after setting the @code{exim_user} and @code{exim_group} configuration
18032 variables.
18033
18034 @end table
18035 @end deftp
18036
18037 @subsubheading Getmail service
18038
18039 @cindex IMAP
18040 @cindex POP
18041
18042 @deffn {Scheme Variable} getmail-service-type
18043 This is the type of the @uref{http://pyropus.ca/software/getmail/, Getmail}
18044 mail retriever, whose value should be an @code{getmail-configuration}.
18045 @end deffn
18046
18047 Available @code{getmail-configuration} fields are:
18048
18049 @deftypevr {@code{getmail-configuration} parameter} symbol name
18050 A symbol to identify the getmail service.
18051
18052 Defaults to @samp{"unset"}.
18053
18054 @end deftypevr
18055
18056 @deftypevr {@code{getmail-configuration} parameter} package package
18057 The getmail package to use.
18058
18059 @end deftypevr
18060
18061 @deftypevr {@code{getmail-configuration} parameter} string user
18062 The user to run getmail as.
18063
18064 Defaults to @samp{"getmail"}.
18065
18066 @end deftypevr
18067
18068 @deftypevr {@code{getmail-configuration} parameter} string group
18069 The group to run getmail as.
18070
18071 Defaults to @samp{"getmail"}.
18072
18073 @end deftypevr
18074
18075 @deftypevr {@code{getmail-configuration} parameter} string directory
18076 The getmail directory to use.
18077
18078 Defaults to @samp{"/var/lib/getmail/default"}.
18079
18080 @end deftypevr
18081
18082 @deftypevr {@code{getmail-configuration} parameter} getmail-configuration-file rcfile
18083 The getmail configuration file to use.
18084
18085 Available @code{getmail-configuration-file} fields are:
18086
18087 @deftypevr {@code{getmail-configuration-file} parameter} getmail-retriever-configuration retriever
18088 What mail account to retrieve mail from, and how to access that account.
18089
18090 Available @code{getmail-retriever-configuration} fields are:
18091
18092 @deftypevr {@code{getmail-retriever-configuration} parameter} string type
18093 The type of mail retriever to use. Valid values include @samp{passwd}
18094 and @samp{static}.
18095
18096 Defaults to @samp{"SimpleIMAPSSLRetriever"}.
18097
18098 @end deftypevr
18099
18100 @deftypevr {@code{getmail-retriever-configuration} parameter} string server
18101 Username to login to the mail server with.
18102
18103 Defaults to @samp{unset}.
18104
18105 @end deftypevr
18106
18107 @deftypevr {@code{getmail-retriever-configuration} parameter} string username
18108 Username to login to the mail server with.
18109
18110 Defaults to @samp{unset}.
18111
18112 @end deftypevr
18113
18114 @deftypevr {@code{getmail-retriever-configuration} parameter} non-negative-integer port
18115 Port number to connect to.
18116
18117 Defaults to @samp{#f}.
18118
18119 @end deftypevr
18120
18121 @deftypevr {@code{getmail-retriever-configuration} parameter} string password
18122 Override fields from passwd.
18123
18124 Defaults to @samp{""}.
18125
18126 @end deftypevr
18127
18128 @deftypevr {@code{getmail-retriever-configuration} parameter} list password-command
18129 Override fields from passwd.
18130
18131 Defaults to @samp{()}.
18132
18133 @end deftypevr
18134
18135 @deftypevr {@code{getmail-retriever-configuration} parameter} string keyfile
18136 PEM-formatted key file to use for the TLS negotiation.
18137
18138 Defaults to @samp{""}.
18139
18140 @end deftypevr
18141
18142 @deftypevr {@code{getmail-retriever-configuration} parameter} string certfile
18143 PEM-formatted certificate file to use for the TLS negotiation.
18144
18145 Defaults to @samp{""}.
18146
18147 @end deftypevr
18148
18149 @deftypevr {@code{getmail-retriever-configuration} parameter} string ca-certs
18150 CA certificates to use.
18151
18152 Defaults to @samp{""}.
18153
18154 @end deftypevr
18155
18156 @deftypevr {@code{getmail-retriever-configuration} parameter} parameter-alist extra-parameters
18157 Extra retriever parameters.
18158
18159 Defaults to @samp{()}.
18160
18161 @end deftypevr
18162
18163 @end deftypevr
18164
18165 @deftypevr {@code{getmail-configuration-file} parameter} getmail-destination-configuration destination
18166 What to do with retrieved messages.
18167
18168 Available @code{getmail-destination-configuration} fields are:
18169
18170 @deftypevr {@code{getmail-destination-configuration} parameter} string type
18171 The type of mail destination. Valid values include @samp{Maildir},
18172 @samp{Mboxrd} and @samp{MDA_external}.
18173
18174 Defaults to @samp{unset}.
18175
18176 @end deftypevr
18177
18178 @deftypevr {@code{getmail-destination-configuration} parameter} string-or-filelike path
18179 The path option for the mail destination. The behaviour depends on the
18180 chosen type.
18181
18182 Defaults to @samp{""}.
18183
18184 @end deftypevr
18185
18186 @deftypevr {@code{getmail-destination-configuration} parameter} parameter-alist extra-parameters
18187 Extra destination parameters
18188
18189 Defaults to @samp{()}.
18190
18191 @end deftypevr
18192
18193 @end deftypevr
18194
18195 @deftypevr {@code{getmail-configuration-file} parameter} getmail-options-configuration options
18196 Configure getmail.
18197
18198 Available @code{getmail-options-configuration} fields are:
18199
18200 @deftypevr {@code{getmail-options-configuration} parameter} non-negative-integer verbose
18201 If set to @samp{0}, getmail will only print warnings and errors. A
18202 value of @samp{1} means that messages will be printed about retrieving
18203 and deleting messages. If set to @samp{2}, getmail will print messages
18204 about each of it's actions.
18205
18206 Defaults to @samp{1}.
18207
18208 @end deftypevr
18209
18210 @deftypevr {@code{getmail-options-configuration} parameter} boolean read-all
18211 If true, getmail will retrieve all available messages. Otherwise it
18212 will only retrieve messages it hasn't seen previously.
18213
18214 Defaults to @samp{#t}.
18215
18216 @end deftypevr
18217
18218 @deftypevr {@code{getmail-options-configuration} parameter} boolean delete
18219 If set to true, messages will be deleted from the server after
18220 retrieving and successfully delivering them. Otherwise, messages will
18221 be left on the server.
18222
18223 Defaults to @samp{#f}.
18224
18225 @end deftypevr
18226
18227 @deftypevr {@code{getmail-options-configuration} parameter} non-negative-integer delete-after
18228 Getmail will delete messages this number of days after seeing them, if
18229 they have been delivered. This means messages will be left on the
18230 server this number of days after delivering them. A value of @samp{0}
18231 disabled this feature.
18232
18233 Defaults to @samp{0}.
18234
18235 @end deftypevr
18236
18237 @deftypevr {@code{getmail-options-configuration} parameter} non-negative-integer delete-bigger-than
18238 Delete messages larger than this of bytes after retrieving them, even if
18239 the delete and delete-after options are disabled. A value of @samp{0}
18240 disables this feature.
18241
18242 Defaults to @samp{0}.
18243
18244 @end deftypevr
18245
18246 @deftypevr {@code{getmail-options-configuration} parameter} non-negative-integer max-bytes-per-session
18247 Retrieve messages totalling up to this number of bytes before closing
18248 the session with the server. A value of @samp{0} disables this feature.
18249
18250 Defaults to @samp{0}.
18251
18252 @end deftypevr
18253
18254 @deftypevr {@code{getmail-options-configuration} parameter} non-negative-integer max-message-size
18255 Don't retrieve messages larger than this number of bytes. A value of
18256 @samp{0} disables this feature.
18257
18258 Defaults to @samp{0}.
18259
18260 @end deftypevr
18261
18262 @deftypevr {@code{getmail-options-configuration} parameter} boolean delivered-to
18263 If true, getmail will add a Delivered-To header to messages.
18264
18265 Defaults to @samp{#t}.
18266
18267 @end deftypevr
18268
18269 @deftypevr {@code{getmail-options-configuration} parameter} boolean received
18270 If set, getmail adds a Received header to the messages.
18271
18272 Defaults to @samp{#t}.
18273
18274 @end deftypevr
18275
18276 @deftypevr {@code{getmail-options-configuration} parameter} string message-log
18277 Getmail will record a log of its actions to the named file. A value of
18278 @samp{""} disables this feature.
18279
18280 Defaults to @samp{""}.
18281
18282 @end deftypevr
18283
18284 @deftypevr {@code{getmail-options-configuration} parameter} boolean message-log-syslog
18285 If true, getmail will record a log of its actions using the system
18286 logger.
18287
18288 Defaults to @samp{#f}.
18289
18290 @end deftypevr
18291
18292 @deftypevr {@code{getmail-options-configuration} parameter} boolean message-log-verbose
18293 If true, getmail will log information about messages not retrieved and
18294 the reason for not retrieving them, as well as starting and ending
18295 information lines.
18296
18297 Defaults to @samp{#f}.
18298
18299 @end deftypevr
18300
18301 @deftypevr {@code{getmail-options-configuration} parameter} parameter-alist extra-parameters
18302 Extra options to include.
18303
18304 Defaults to @samp{()}.
18305
18306 @end deftypevr
18307
18308 @end deftypevr
18309
18310 @end deftypevr
18311
18312 @deftypevr {@code{getmail-configuration} parameter} list idle
18313 A list of mailboxes that getmail should wait on the server for new mail
18314 notifications. This depends on the server supporting the IDLE
18315 extension.
18316
18317 Defaults to @samp{()}.
18318
18319 @end deftypevr
18320
18321 @deftypevr {@code{getmail-configuration} parameter} list environment-variables
18322 Environment variables to set for getmail.
18323
18324 Defaults to @samp{()}.
18325
18326 @end deftypevr
18327
18328 @subsubheading Mail Aliases Service
18329
18330 @cindex email aliases
18331 @cindex aliases, for email addresses
18332
18333 @deffn {Scheme Variable} mail-aliases-service-type
18334 This is the type of the service which provides @code{/etc/aliases},
18335 specifying how to deliver mail to users on this system.
18336
18337 @lisp
18338 (service mail-aliases-service-type
18339 '(("postmaster" "bob")
18340 ("bob" "bob@@example.com" "bob@@example2.com")))
18341 @end lisp
18342 @end deffn
18343
18344 The configuration for a @code{mail-aliases-service-type} service is an
18345 association list denoting how to deliver mail that comes to this
18346 system. Each entry is of the form @code{(alias addresses ...)}, with
18347 @code{alias} specifying the local alias and @code{addresses} specifying
18348 where to deliver this user's mail.
18349
18350 The aliases aren't required to exist as users on the local system. In
18351 the above example, there doesn't need to be a @code{postmaster} entry in
18352 the @code{operating-system}'s @code{user-accounts} in order to deliver
18353 the @code{postmaster} mail to @code{bob} (which subsequently would
18354 deliver mail to @code{bob@@example.com} and @code{bob@@example2.com}).
18355
18356 @subsubheading GNU Mailutils IMAP4 Daemon
18357 @cindex GNU Mailutils IMAP4 Daemon
18358
18359 @deffn {Scheme Variable} imap4d-service-type
18360 This is the type of the GNU Mailutils IMAP4 Daemon (@pxref{imap4d,,,
18361 mailutils, GNU Mailutils Manual}), whose value should be an
18362 @code{imap4d-configuration} object as in this example:
18363
18364 @lisp
18365 (service imap4d-service-type
18366 (imap4d-configuration
18367 (config-file (local-file "imap4d.conf"))))
18368 @end lisp
18369 @end deffn
18370
18371 @deftp {Data Type} imap4d-configuration
18372 Data type representing the configuration of @command{imap4d}.
18373
18374 @table @asis
18375 @item @code{package} (default: @code{mailutils})
18376 The package that provides @command{imap4d}.
18377
18378 @item @code{config-file} (default: @code{%default-imap4d-config-file})
18379 File-like object of the configuration file to use, by default it will listen
18380 on TCP port 143 of @code{localhost}. @xref{Conf-imap4d,,, mailutils, GNU
18381 Mailutils Manual}, for details.
18382
18383 @end table
18384 @end deftp
18385
18386 @node Messaging Services
18387 @subsection Messaging Services
18388
18389 @cindex messaging
18390 @cindex jabber
18391 @cindex XMPP
18392 The @code{(gnu services messaging)} module provides Guix service
18393 definitions for messaging services: currently only Prosody is supported.
18394
18395 @subsubheading Prosody Service
18396
18397 @deffn {Scheme Variable} prosody-service-type
18398 This is the type for the @uref{https://prosody.im, Prosody XMPP
18399 communication server}. Its value must be a @code{prosody-configuration}
18400 record as in this example:
18401
18402 @lisp
18403 (service prosody-service-type
18404 (prosody-configuration
18405 (modules-enabled (cons* "groups" "mam" %default-modules-enabled))
18406 (int-components
18407 (list
18408 (int-component-configuration
18409 (hostname "conference.example.net")
18410 (plugin "muc")
18411 (mod-muc (mod-muc-configuration)))))
18412 (virtualhosts
18413 (list
18414 (virtualhost-configuration
18415 (domain "example.net"))))))
18416 @end lisp
18417
18418 See below for details about @code{prosody-configuration}.
18419
18420 @end deffn
18421
18422 By default, Prosody does not need much configuration. Only one
18423 @code{virtualhosts} field is needed: it specifies the domain you wish
18424 Prosody to serve.
18425
18426 You can perform various sanity checks on the generated configuration
18427 with the @code{prosodyctl check} command.
18428
18429 Prosodyctl will also help you to import certificates from the
18430 @code{letsencrypt} directory so that the @code{prosody} user can access
18431 them. See @url{https://prosody.im/doc/letsencrypt}.
18432
18433 @example
18434 prosodyctl --root cert import /etc/letsencrypt/live
18435 @end example
18436
18437 The available configuration parameters follow. Each parameter
18438 definition is preceded by its type; for example, @samp{string-list foo}
18439 indicates that the @code{foo} parameter should be specified as a list of
18440 strings. Types starting with @code{maybe-} denote parameters that won't
18441 show up in @code{prosody.cfg.lua} when their value is @code{'disabled}.
18442
18443 There is also a way to specify the configuration as a string, if you
18444 have an old @code{prosody.cfg.lua} file that you want to port over from
18445 some other system; see the end for more details.
18446
18447 The @code{file-object} type designates either a file-like object
18448 (@pxref{G-Expressions, file-like objects}) or a file name.
18449
18450 @c The following documentation was initially generated by
18451 @c (generate-documentation) in (gnu services messaging). Manually maintained
18452 @c documentation is better, so we shouldn't hesitate to edit below as
18453 @c needed. However if the change you want to make to this documentation
18454 @c can be done in an automated way, it's probably easier to change
18455 @c (generate-documentation) than to make it below and have to deal with
18456 @c the churn as Prosody updates.
18457
18458 Available @code{prosody-configuration} fields are:
18459
18460 @deftypevr {@code{prosody-configuration} parameter} package prosody
18461 The Prosody package.
18462 @end deftypevr
18463
18464 @deftypevr {@code{prosody-configuration} parameter} file-name data-path
18465 Location of the Prosody data storage directory. See
18466 @url{https://prosody.im/doc/configure}.
18467 Defaults to @samp{"/var/lib/prosody"}.
18468 @end deftypevr
18469
18470 @deftypevr {@code{prosody-configuration} parameter} file-object-list plugin-paths
18471 Additional plugin directories. They are searched in all the specified
18472 paths in order. See @url{https://prosody.im/doc/plugins_directory}.
18473 Defaults to @samp{()}.
18474 @end deftypevr
18475
18476 @deftypevr {@code{prosody-configuration} parameter} file-name certificates
18477 Every virtual host and component needs a certificate so that clients and
18478 servers can securely verify its identity. Prosody will automatically load
18479 certificates/keys from the directory specified here.
18480 Defaults to @samp{"/etc/prosody/certs"}.
18481 @end deftypevr
18482
18483 @deftypevr {@code{prosody-configuration} parameter} string-list admins
18484 This is a list of accounts that are admins for the server. Note that you
18485 must create the accounts separately. See @url{https://prosody.im/doc/admins} and
18486 @url{https://prosody.im/doc/creating_accounts}.
18487 Example: @code{(admins '("user1@@example.com" "user2@@example.net"))}
18488 Defaults to @samp{()}.
18489 @end deftypevr
18490
18491 @deftypevr {@code{prosody-configuration} parameter} boolean use-libevent?
18492 Enable use of libevent for better performance under high load. See
18493 @url{https://prosody.im/doc/libevent}.
18494 Defaults to @samp{#f}.
18495 @end deftypevr
18496
18497 @deftypevr {@code{prosody-configuration} parameter} module-list modules-enabled
18498 This is the list of modules Prosody will load on startup. It looks for
18499 @code{mod_modulename.lua} in the plugins folder, so make sure that exists too.
18500 Documentation on modules can be found at:
18501 @url{https://prosody.im/doc/modules}.
18502 Defaults to @samp{("roster" "saslauth" "tls" "dialback" "disco" "carbons" "private" "blocklist" "vcard" "version" "uptime" "time" "ping" "pep" "register" "admin_adhoc")}.
18503 @end deftypevr
18504
18505 @deftypevr {@code{prosody-configuration} parameter} string-list modules-disabled
18506 @samp{"offline"}, @samp{"c2s"} and @samp{"s2s"} are auto-loaded, but
18507 should you want to disable them then add them to this list.
18508 Defaults to @samp{()}.
18509 @end deftypevr
18510
18511 @deftypevr {@code{prosody-configuration} parameter} file-object groups-file
18512 Path to a text file where the shared groups are defined. If this path is
18513 empty then @samp{mod_groups} does nothing. See
18514 @url{https://prosody.im/doc/modules/mod_groups}.
18515 Defaults to @samp{"/var/lib/prosody/sharedgroups.txt"}.
18516 @end deftypevr
18517
18518 @deftypevr {@code{prosody-configuration} parameter} boolean allow-registration?
18519 Disable account creation by default, for security. See
18520 @url{https://prosody.im/doc/creating_accounts}.
18521 Defaults to @samp{#f}.
18522 @end deftypevr
18523
18524 @deftypevr {@code{prosody-configuration} parameter} maybe-ssl-configuration ssl
18525 These are the SSL/TLS-related settings. Most of them are disabled so to
18526 use Prosody's defaults. If you do not completely understand these options, do
18527 not add them to your config, it is easy to lower the security of your server
18528 using them. See @url{https://prosody.im/doc/advanced_ssl_config}.
18529
18530 Available @code{ssl-configuration} fields are:
18531
18532 @deftypevr {@code{ssl-configuration} parameter} maybe-string protocol
18533 This determines what handshake to use.
18534 @end deftypevr
18535
18536 @deftypevr {@code{ssl-configuration} parameter} maybe-file-name key
18537 Path to your private key file.
18538 @end deftypevr
18539
18540 @deftypevr {@code{ssl-configuration} parameter} maybe-file-name certificate
18541 Path to your certificate file.
18542 @end deftypevr
18543
18544 @deftypevr {@code{ssl-configuration} parameter} file-object capath
18545 Path to directory containing root certificates that you wish Prosody to
18546 trust when verifying the certificates of remote servers.
18547 Defaults to @samp{"/etc/ssl/certs"}.
18548 @end deftypevr
18549
18550 @deftypevr {@code{ssl-configuration} parameter} maybe-file-object cafile
18551 Path to a file containing root certificates that you wish Prosody to trust.
18552 Similar to @code{capath} but with all certificates concatenated together.
18553 @end deftypevr
18554
18555 @deftypevr {@code{ssl-configuration} parameter} maybe-string-list verify
18556 A list of verification options (these mostly map to OpenSSL's
18557 @code{set_verify()} flags).
18558 @end deftypevr
18559
18560 @deftypevr {@code{ssl-configuration} parameter} maybe-string-list options
18561 A list of general options relating to SSL/TLS. These map to OpenSSL's
18562 @code{set_options()}. For a full list of options available in LuaSec, see the
18563 LuaSec source.
18564 @end deftypevr
18565
18566 @deftypevr {@code{ssl-configuration} parameter} maybe-non-negative-integer depth
18567 How long a chain of certificate authorities to check when looking for a
18568 trusted root certificate.
18569 @end deftypevr
18570
18571 @deftypevr {@code{ssl-configuration} parameter} maybe-string ciphers
18572 An OpenSSL cipher string. This selects what ciphers Prosody will offer to
18573 clients, and in what order.
18574 @end deftypevr
18575
18576 @deftypevr {@code{ssl-configuration} parameter} maybe-file-name dhparam
18577 A path to a file containing parameters for Diffie-Hellman key exchange. You
18578 can create such a file with:
18579 @code{openssl dhparam -out /etc/prosody/certs/dh-2048.pem 2048}
18580 @end deftypevr
18581
18582 @deftypevr {@code{ssl-configuration} parameter} maybe-string curve
18583 Curve for Elliptic curve Diffie-Hellman. Prosody's default is
18584 @samp{"secp384r1"}.
18585 @end deftypevr
18586
18587 @deftypevr {@code{ssl-configuration} parameter} maybe-string-list verifyext
18588 A list of ``extra'' verification options.
18589 @end deftypevr
18590
18591 @deftypevr {@code{ssl-configuration} parameter} maybe-string password
18592 Password for encrypted private keys.
18593 @end deftypevr
18594
18595 @end deftypevr
18596
18597 @deftypevr {@code{prosody-configuration} parameter} boolean c2s-require-encryption?
18598 Whether to force all client-to-server connections to be encrypted or not.
18599 See @url{https://prosody.im/doc/modules/mod_tls}.
18600 Defaults to @samp{#f}.
18601 @end deftypevr
18602
18603 @deftypevr {@code{prosody-configuration} parameter} string-list disable-sasl-mechanisms
18604 Set of mechanisms that will never be offered. See
18605 @url{https://prosody.im/doc/modules/mod_saslauth}.
18606 Defaults to @samp{("DIGEST-MD5")}.
18607 @end deftypevr
18608
18609 @deftypevr {@code{prosody-configuration} parameter} boolean s2s-require-encryption?
18610 Whether to force all server-to-server connections to be encrypted or not.
18611 See @url{https://prosody.im/doc/modules/mod_tls}.
18612 Defaults to @samp{#f}.
18613 @end deftypevr
18614
18615 @deftypevr {@code{prosody-configuration} parameter} boolean s2s-secure-auth?
18616 Whether to require encryption and certificate authentication. This
18617 provides ideal security, but requires servers you communicate with to support
18618 encryption AND present valid, trusted certificates. See
18619 @url{https://prosody.im/doc/s2s#security}.
18620 Defaults to @samp{#f}.
18621 @end deftypevr
18622
18623 @deftypevr {@code{prosody-configuration} parameter} string-list s2s-insecure-domains
18624 Many servers don't support encryption or have invalid or self-signed
18625 certificates. You can list domains here that will not be required to
18626 authenticate using certificates. They will be authenticated using DNS. See
18627 @url{https://prosody.im/doc/s2s#security}.
18628 Defaults to @samp{()}.
18629 @end deftypevr
18630
18631 @deftypevr {@code{prosody-configuration} parameter} string-list s2s-secure-domains
18632 Even if you leave @code{s2s-secure-auth?} disabled, you can still require
18633 valid certificates for some domains by specifying a list here. See
18634 @url{https://prosody.im/doc/s2s#security}.
18635 Defaults to @samp{()}.
18636 @end deftypevr
18637
18638 @deftypevr {@code{prosody-configuration} parameter} string authentication
18639 Select the authentication backend to use. The default provider stores
18640 passwords in plaintext and uses Prosody's configured data storage to store the
18641 authentication data. If you do not trust your server please see
18642 @url{https://prosody.im/doc/modules/mod_auth_internal_hashed} for information
18643 about using the hashed backend. See also
18644 @url{https://prosody.im/doc/authentication}
18645 Defaults to @samp{"internal_plain"}.
18646 @end deftypevr
18647
18648 @deftypevr {@code{prosody-configuration} parameter} maybe-string log
18649 Set logging options. Advanced logging configuration is not yet supported
18650 by the Prosody service. See @url{https://prosody.im/doc/logging}.
18651 Defaults to @samp{"*syslog"}.
18652 @end deftypevr
18653
18654 @deftypevr {@code{prosody-configuration} parameter} file-name pidfile
18655 File to write pid in. See @url{https://prosody.im/doc/modules/mod_posix}.
18656 Defaults to @samp{"/var/run/prosody/prosody.pid"}.
18657 @end deftypevr
18658
18659 @deftypevr {@code{prosody-configuration} parameter} maybe-non-negative-integer http-max-content-size
18660 Maximum allowed size of the HTTP body (in bytes).
18661 @end deftypevr
18662
18663 @deftypevr {@code{prosody-configuration} parameter} maybe-string http-external-url
18664 Some modules expose their own URL in various ways. This URL is built
18665 from the protocol, host and port used. If Prosody sits behind a proxy, the
18666 public URL will be @code{http-external-url} instead. See
18667 @url{https://prosody.im/doc/http#external_url}.
18668 @end deftypevr
18669
18670 @deftypevr {@code{prosody-configuration} parameter} virtualhost-configuration-list virtualhosts
18671 A host in Prosody is a domain on which user accounts can be created. For
18672 example if you want your users to have addresses like
18673 @samp{"john.smith@@example.com"} then you need to add a host
18674 @samp{"example.com"}. All options in this list will apply only to this host.
18675
18676 Note: the name @emph{virtual} host is used in configuration to avoid confusion with
18677 the actual physical host that Prosody is installed on. A single Prosody
18678 instance can serve many domains, each one defined as a VirtualHost entry in
18679 Prosody's configuration. Conversely a server that hosts a single domain would
18680 have just one VirtualHost entry.
18681
18682 See @url{https://prosody.im/doc/configure#virtual_host_settings}.
18683
18684 Available @code{virtualhost-configuration} fields are:
18685
18686 all these @code{prosody-configuration} fields: @code{admins}, @code{use-libevent?}, @code{modules-enabled}, @code{modules-disabled}, @code{groups-file}, @code{allow-registration?}, @code{ssl}, @code{c2s-require-encryption?}, @code{disable-sasl-mechanisms}, @code{s2s-require-encryption?}, @code{s2s-secure-auth?}, @code{s2s-insecure-domains}, @code{s2s-secure-domains}, @code{authentication}, @code{log}, @code{http-max-content-size}, @code{http-external-url}, @code{raw-content}, plus:
18687 @deftypevr {@code{virtualhost-configuration} parameter} string domain
18688 Domain you wish Prosody to serve.
18689 @end deftypevr
18690
18691 @end deftypevr
18692
18693 @deftypevr {@code{prosody-configuration} parameter} int-component-configuration-list int-components
18694 Components are extra services on a server which are available to clients,
18695 usually on a subdomain of the main server (such as
18696 @samp{"mycomponent.example.com"}). Example components might be chatroom
18697 servers, user directories, or gateways to other protocols.
18698
18699 Internal components are implemented with Prosody-specific plugins. To add an
18700 internal component, you simply fill the hostname field, and the plugin you wish
18701 to use for the component.
18702
18703 See @url{https://prosody.im/doc/components}.
18704 Defaults to @samp{()}.
18705
18706 Available @code{int-component-configuration} fields are:
18707
18708 all these @code{prosody-configuration} fields: @code{admins}, @code{use-libevent?}, @code{modules-enabled}, @code{modules-disabled}, @code{groups-file}, @code{allow-registration?}, @code{ssl}, @code{c2s-require-encryption?}, @code{disable-sasl-mechanisms}, @code{s2s-require-encryption?}, @code{s2s-secure-auth?}, @code{s2s-insecure-domains}, @code{s2s-secure-domains}, @code{authentication}, @code{log}, @code{http-max-content-size}, @code{http-external-url}, @code{raw-content}, plus:
18709 @deftypevr {@code{int-component-configuration} parameter} string hostname
18710 Hostname of the component.
18711 @end deftypevr
18712
18713 @deftypevr {@code{int-component-configuration} parameter} string plugin
18714 Plugin you wish to use for the component.
18715 @end deftypevr
18716
18717 @deftypevr {@code{int-component-configuration} parameter} maybe-mod-muc-configuration mod-muc
18718 Multi-user chat (MUC) is Prosody's module for allowing you to create
18719 hosted chatrooms/conferences for XMPP users.
18720
18721 General information on setting up and using multi-user chatrooms can be found
18722 in the ``Chatrooms'' documentation (@url{https://prosody.im/doc/chatrooms}),
18723 which you should read if you are new to XMPP chatrooms.
18724
18725 See also @url{https://prosody.im/doc/modules/mod_muc}.
18726
18727 Available @code{mod-muc-configuration} fields are:
18728
18729 @deftypevr {@code{mod-muc-configuration} parameter} string name
18730 The name to return in service discovery responses.
18731 Defaults to @samp{"Prosody Chatrooms"}.
18732 @end deftypevr
18733
18734 @deftypevr {@code{mod-muc-configuration} parameter} string-or-boolean restrict-room-creation
18735 If @samp{#t}, this will only allow admins to create new chatrooms.
18736 Otherwise anyone can create a room. The value @samp{"local"} restricts room
18737 creation to users on the service's parent domain. E.g.@: @samp{user@@example.com}
18738 can create rooms on @samp{rooms.example.com}. The value @samp{"admin"}
18739 restricts to service administrators only.
18740 Defaults to @samp{#f}.
18741 @end deftypevr
18742
18743 @deftypevr {@code{mod-muc-configuration} parameter} non-negative-integer max-history-messages
18744 Maximum number of history messages that will be sent to the member that has
18745 just joined the room.
18746 Defaults to @samp{20}.
18747 @end deftypevr
18748
18749 @end deftypevr
18750
18751 @end deftypevr
18752
18753 @deftypevr {@code{prosody-configuration} parameter} ext-component-configuration-list ext-components
18754 External components use XEP-0114, which most standalone components
18755 support. To add an external component, you simply fill the hostname field. See
18756 @url{https://prosody.im/doc/components}.
18757 Defaults to @samp{()}.
18758
18759 Available @code{ext-component-configuration} fields are:
18760
18761 all these @code{prosody-configuration} fields: @code{admins}, @code{use-libevent?}, @code{modules-enabled}, @code{modules-disabled}, @code{groups-file}, @code{allow-registration?}, @code{ssl}, @code{c2s-require-encryption?}, @code{disable-sasl-mechanisms}, @code{s2s-require-encryption?}, @code{s2s-secure-auth?}, @code{s2s-insecure-domains}, @code{s2s-secure-domains}, @code{authentication}, @code{log}, @code{http-max-content-size}, @code{http-external-url}, @code{raw-content}, plus:
18762 @deftypevr {@code{ext-component-configuration} parameter} string component-secret
18763 Password which the component will use to log in.
18764 @end deftypevr
18765
18766 @deftypevr {@code{ext-component-configuration} parameter} string hostname
18767 Hostname of the component.
18768 @end deftypevr
18769
18770 @end deftypevr
18771
18772 @deftypevr {@code{prosody-configuration} parameter} non-negative-integer-list component-ports
18773 Port(s) Prosody listens on for component connections.
18774 Defaults to @samp{(5347)}.
18775 @end deftypevr
18776
18777 @deftypevr {@code{prosody-configuration} parameter} string component-interface
18778 Interface Prosody listens on for component connections.
18779 Defaults to @samp{"127.0.0.1"}.
18780 @end deftypevr
18781
18782 @deftypevr {@code{prosody-configuration} parameter} maybe-raw-content raw-content
18783 Raw content that will be added to the configuration file.
18784 @end deftypevr
18785
18786 It could be that you just want to get a @code{prosody.cfg.lua}
18787 up and running. In that case, you can pass an
18788 @code{opaque-prosody-configuration} record as the value of
18789 @code{prosody-service-type}. As its name indicates, an opaque configuration
18790 does not have easy reflective capabilities.
18791 Available @code{opaque-prosody-configuration} fields are:
18792
18793 @deftypevr {@code{opaque-prosody-configuration} parameter} package prosody
18794 The prosody package.
18795 @end deftypevr
18796
18797 @deftypevr {@code{opaque-prosody-configuration} parameter} string prosody.cfg.lua
18798 The contents of the @code{prosody.cfg.lua} to use.
18799 @end deftypevr
18800
18801 For example, if your @code{prosody.cfg.lua} is just the empty
18802 string, you could instantiate a prosody service like this:
18803
18804 @lisp
18805 (service prosody-service-type
18806 (opaque-prosody-configuration
18807 (prosody.cfg.lua "")))
18808 @end lisp
18809
18810 @c end of Prosody auto-generated documentation
18811
18812 @subsubheading BitlBee Service
18813
18814 @cindex IRC (Internet Relay Chat)
18815 @cindex IRC gateway
18816 @url{https://bitlbee.org,BitlBee} is a gateway that provides an IRC
18817 interface to a variety of messaging protocols such as XMPP.
18818
18819 @defvr {Scheme Variable} bitlbee-service-type
18820 This is the service type for the @url{https://bitlbee.org,BitlBee} IRC
18821 gateway daemon. Its value is a @code{bitlbee-configuration} (see
18822 below).
18823
18824 To have BitlBee listen on port 6667 on localhost, add this line to your
18825 services:
18826
18827 @lisp
18828 (service bitlbee-service-type)
18829 @end lisp
18830 @end defvr
18831
18832 @deftp {Data Type} bitlbee-configuration
18833 This is the configuration for BitlBee, with the following fields:
18834
18835 @table @asis
18836 @item @code{interface} (default: @code{"127.0.0.1"})
18837 @itemx @code{port} (default: @code{6667})
18838 Listen on the network interface corresponding to the IP address
18839 specified in @var{interface}, on @var{port}.
18840
18841 When @var{interface} is @code{127.0.0.1}, only local clients can
18842 connect; when it is @code{0.0.0.0}, connections can come from any
18843 networking interface.
18844
18845 @item @code{bitlbee} (default: @code{bitlbee})
18846 The BitlBee package to use.
18847
18848 @item @code{plugins} (default: @code{'()})
18849 List of plugin packages to use---e.g., @code{bitlbee-discord}.
18850
18851 @item @code{extra-settings} (default: @code{""})
18852 Configuration snippet added as-is to the BitlBee configuration file.
18853 @end table
18854 @end deftp
18855
18856 @subsubheading Quassel Service
18857
18858 @cindex IRC (Internet Relay Chat)
18859 @url{https://quassel-irc.org/,Quassel} is a distributed IRC client,
18860 meaning that one or more clients can attach to and detach from the
18861 central core.
18862
18863 @defvr {Scheme Variable} quassel-service-type
18864 This is the service type for the @url{https://quassel-irc.org/,Quassel}
18865 IRC backend daemon. Its value is a @code{quassel-configuration}
18866 (see below).
18867 @end defvr
18868
18869 @deftp {Data Type} quassel-configuration
18870 This is the configuration for Quassel, with the following fields:
18871
18872 @table @asis
18873 @item @code{quassel} (default: @code{quassel})
18874 The Quassel package to use.
18875
18876 @item @code{interface} (default: @code{"::,0.0.0.0"})
18877 @item @code{port} (default: @code{4242})
18878 Listen on the network interface(s) corresponding to the IPv4 or IPv6
18879 interfaces specified in the comma delimited @var{interface}, on
18880 @var{port}.
18881
18882 @item @code{loglevel} (default: @code{"Info"})
18883 The level of logging desired. Accepted values are Debug, Info, Warning
18884 and Error.
18885 @end table
18886 @end deftp
18887
18888 @node Telephony Services
18889 @subsection Telephony Services
18890
18891 @cindex Murmur (VoIP server)
18892 @cindex VoIP server
18893 This section describes how to set up and run a Murmur server. Murmur is
18894 the server of the @uref{https://mumble.info, Mumble} voice-over-IP
18895 (VoIP) suite.
18896
18897 @deftp {Data Type} murmur-configuration
18898 The service type for the Murmur server. An example configuration can
18899 look like this:
18900
18901 @lisp
18902 (service murmur-service-type
18903 (murmur-configuration
18904 (welcome-text
18905 "Welcome to this Mumble server running on Guix!")
18906 (cert-required? #t) ;disallow text password logins
18907 (ssl-cert "/etc/letsencrypt/live/mumble.example.com/fullchain.pem")
18908 (ssl-key "/etc/letsencrypt/live/mumble.example.com/privkey.pem")))
18909 @end lisp
18910
18911 After reconfiguring your system, you can manually set the murmur @code{SuperUser}
18912 password with the command that is printed during the activation phase.
18913
18914 It is recommended to register a normal Mumble user account
18915 and grant it admin or moderator rights.
18916 You can use the @code{mumble} client to
18917 login as new normal user, register yourself, and log out.
18918 For the next step login with the name @code{SuperUser} use
18919 the @code{SuperUser} password that you set previously,
18920 and grant your newly registered mumble user administrator or moderator
18921 rights and create some channels.
18922
18923 Available @code{murmur-configuration} fields are:
18924
18925 @table @asis
18926 @item @code{package} (default: @code{mumble})
18927 Package that contains @code{bin/murmurd}.
18928
18929 @item @code{user} (default: @code{"murmur"})
18930 User who will run the Murmur server.
18931
18932 @item @code{group} (default: @code{"murmur"})
18933 Group of the user who will run the murmur server.
18934
18935 @item @code{port} (default: @code{64738})
18936 Port on which the server will listen.
18937
18938 @item @code{welcome-text} (default: @code{""})
18939 Welcome text sent to clients when they connect.
18940
18941 @item @code{server-password} (default: @code{""})
18942 Password the clients have to enter in order to connect.
18943
18944 @item @code{max-users} (default: @code{100})
18945 Maximum of users that can be connected to the server at once.
18946
18947 @item @code{max-user-bandwidth} (default: @code{#f})
18948 Maximum voice traffic a user can send per second.
18949
18950 @item @code{database-file} (default: @code{"/var/lib/murmur/db.sqlite"})
18951 File name of the sqlite database.
18952 The service's user will become the owner of the directory.
18953
18954 @item @code{log-file} (default: @code{"/var/log/murmur/murmur.log"})
18955 File name of the log file.
18956 The service's user will become the owner of the directory.
18957
18958 @item @code{autoban-attempts} (default: @code{10})
18959 Maximum number of logins a user can make in @code{autoban-timeframe}
18960 without getting auto banned for @code{autoban-time}.
18961
18962 @item @code{autoban-timeframe} (default: @code{120})
18963 Timeframe for autoban in seconds.
18964
18965 @item @code{autoban-time} (default: @code{300})
18966 Amount of time in seconds for which a client gets banned
18967 when violating the autoban limits.
18968
18969 @item @code{opus-threshold} (default: @code{100})
18970 Percentage of clients that need to support opus
18971 before switching over to opus audio codec.
18972
18973 @item @code{channel-nesting-limit} (default: @code{10})
18974 How deep channels can be nested at maximum.
18975
18976 @item @code{channelname-regex} (default: @code{#f})
18977 A string in form of a Qt regular expression that channel names must conform to.
18978
18979 @item @code{username-regex} (default: @code{#f})
18980 A string in form of a Qt regular expression that user names must conform to.
18981
18982 @item @code{text-message-length} (default: @code{5000})
18983 Maximum size in bytes that a user can send in one text chat message.
18984
18985 @item @code{image-message-length} (default: @code{(* 128 1024)})
18986 Maximum size in bytes that a user can send in one image message.
18987
18988 @item @code{cert-required?} (default: @code{#f})
18989 If it is set to @code{#t} clients that use weak password authentication
18990 will not be accepted. Users must have completed the certificate wizard to join.
18991
18992 @item @code{remember-channel?} (default: @code{#f})
18993 Should murmur remember the last channel each user was in when they disconnected
18994 and put them into the remembered channel when they rejoin.
18995
18996 @item @code{allow-html?} (default: @code{#f})
18997 Should html be allowed in text messages, user comments, and channel descriptions.
18998
18999 @item @code{allow-ping?} (default: @code{#f})
19000 Setting to true exposes the current user count, the maximum user count, and
19001 the server's maximum bandwidth per client to unauthenticated users. In the
19002 Mumble client, this information is shown in the Connect dialog.
19003
19004 Disabling this setting will prevent public listing of the server.
19005
19006 @item @code{bonjour?} (default: @code{#f})
19007 Should the server advertise itself in the local network through the bonjour protocol.
19008
19009 @item @code{send-version?} (default: @code{#f})
19010 Should the murmur server version be exposed in ping requests.
19011
19012 @item @code{log-days} (default: @code{31})
19013 Murmur also stores logs in the database, which are accessible via RPC.
19014 The default is 31 days of months, but you can set this setting to 0 to keep logs forever,
19015 or -1 to disable logging to the database.
19016
19017 @item @code{obfuscate-ips?} (default: @code{#t})
19018 Should logged ips be obfuscated to protect the privacy of users.
19019
19020 @item @code{ssl-cert} (default: @code{#f})
19021 File name of the SSL/TLS certificate used for encrypted connections.
19022
19023 @lisp
19024 (ssl-cert "/etc/letsencrypt/live/example.com/fullchain.pem")
19025 @end lisp
19026 @item @code{ssl-key} (default: @code{#f})
19027 Filepath to the ssl private key used for encrypted connections.
19028 @lisp
19029 (ssl-key "/etc/letsencrypt/live/example.com/privkey.pem")
19030 @end lisp
19031
19032 @item @code{ssl-dh-params} (default: @code{#f})
19033 File name of a PEM-encoded file with Diffie-Hellman parameters
19034 for the SSL/TLS encryption. Alternatively you set it to
19035 @code{"@@ffdhe2048"}, @code{"@@ffdhe3072"}, @code{"@@ffdhe4096"}, @code{"@@ffdhe6144"}
19036 or @code{"@@ffdhe8192"} to use bundled parameters from RFC 7919.
19037
19038 @item @code{ssl-ciphers} (default: @code{#f})
19039 The @code{ssl-ciphers} option chooses the cipher suites to make available for use
19040 in SSL/TLS.
19041
19042 This option is specified using
19043 @uref{https://www.openssl.org/docs/apps/ciphers.html#CIPHER-LIST-FORMAT,
19044 OpenSSL cipher list notation}.
19045
19046 It is recommended that you try your cipher string using 'openssl ciphers <string>'
19047 before setting it here, to get a feel for which cipher suites you will get.
19048 After setting this option, it is recommend that you inspect your Murmur log
19049 to ensure that Murmur is using the cipher suites that you expected it to.
19050
19051 Note: Changing this option may impact the backwards compatibility of your
19052 Murmur server, and can remove the ability for older Mumble clients to be able
19053 to connect to it.
19054
19055 @item @code{public-registration} (default: @code{#f})
19056 Must be a @code{<murmur-public-registration-configuration>} record or @code{#f}.
19057
19058 You can optionally register your server in the public server list that the
19059 @code{mumble} client shows on startup.
19060 You cannot register your server if you have set a @code{server-password},
19061 or set @code{allow-ping} to @code{#f}.
19062
19063 It might take a few hours until it shows up in the public list.
19064
19065 @item @code{file} (default: @code{#f})
19066 Optional alternative override for this configuration.
19067 @end table
19068 @end deftp
19069
19070 @deftp {Data Type} murmur-public-registration-configuration
19071 Configuration for public registration of a murmur service.
19072
19073 @table @asis
19074 @item @code{name}
19075 This is a display name for your server. Not to be confused with the hostname.
19076
19077 @item @code{password}
19078 A password to identify your registration.
19079 Subsequent updates will need the same password. Don't lose your password.
19080
19081 @item @code{url}
19082 This should be a @code{http://} or @code{https://} link to your web
19083 site.
19084
19085 @item @code{hostname} (default: @code{#f})
19086 By default your server will be listed by its IP address.
19087 If it is set your server will be linked by this host name instead.
19088 @end table
19089 @end deftp
19090
19091
19092
19093 @node Monitoring Services
19094 @subsection Monitoring Services
19095
19096 @subsubheading Tailon Service
19097
19098 @uref{https://tailon.readthedocs.io/, Tailon} is a web application for
19099 viewing and searching log files.
19100
19101 The following example will configure the service with default values.
19102 By default, Tailon can be accessed on port 8080 (@code{http://localhost:8080}).
19103
19104 @lisp
19105 (service tailon-service-type)
19106 @end lisp
19107
19108 The following example customises more of the Tailon configuration,
19109 adding @command{sed} to the list of allowed commands.
19110
19111 @lisp
19112 (service tailon-service-type
19113 (tailon-configuration
19114 (config-file
19115 (tailon-configuration-file
19116 (allowed-commands '("tail" "grep" "awk" "sed"))))))
19117 @end lisp
19118
19119
19120 @deftp {Data Type} tailon-configuration
19121 Data type representing the configuration of Tailon.
19122 This type has the following parameters:
19123
19124 @table @asis
19125 @item @code{config-file} (default: @code{(tailon-configuration-file)})
19126 The configuration file to use for Tailon. This can be set to a
19127 @dfn{tailon-configuration-file} record value, or any gexp
19128 (@pxref{G-Expressions}).
19129
19130 For example, to instead use a local file, the @code{local-file} function
19131 can be used:
19132
19133 @lisp
19134 (service tailon-service-type
19135 (tailon-configuration
19136 (config-file (local-file "./my-tailon.conf"))))
19137 @end lisp
19138
19139 @item @code{package} (default: @code{tailon})
19140 The tailon package to use.
19141
19142 @end table
19143 @end deftp
19144
19145 @deftp {Data Type} tailon-configuration-file
19146 Data type representing the configuration options for Tailon.
19147 This type has the following parameters:
19148
19149 @table @asis
19150 @item @code{files} (default: @code{(list "/var/log")})
19151 List of files to display. The list can include strings for a single file
19152 or directory, or a list, where the first item is the name of a
19153 subsection, and the remaining items are the files or directories in that
19154 subsection.
19155
19156 @item @code{bind} (default: @code{"localhost:8080"})
19157 Address and port to which Tailon should bind on.
19158
19159 @item @code{relative-root} (default: @code{#f})
19160 URL path to use for Tailon, set to @code{#f} to not use a path.
19161
19162 @item @code{allow-transfers?} (default: @code{#t})
19163 Allow downloading the log files in the web interface.
19164
19165 @item @code{follow-names?} (default: @code{#t})
19166 Allow tailing of not-yet existent files.
19167
19168 @item @code{tail-lines} (default: @code{200})
19169 Number of lines to read initially from each file.
19170
19171 @item @code{allowed-commands} (default: @code{(list "tail" "grep" "awk")})
19172 Commands to allow running. By default, @code{sed} is disabled.
19173
19174 @item @code{debug?} (default: @code{#f})
19175 Set @code{debug?} to @code{#t} to show debug messages.
19176
19177 @item @code{wrap-lines} (default: @code{#t})
19178 Initial line wrapping state in the web interface. Set to @code{#t} to
19179 initially wrap lines (the default), or to @code{#f} to initially not
19180 wrap lines.
19181
19182 @item @code{http-auth} (default: @code{#f})
19183 HTTP authentication type to use. Set to @code{#f} to disable
19184 authentication (the default). Supported values are @code{"digest"} or
19185 @code{"basic"}.
19186
19187 @item @code{users} (default: @code{#f})
19188 If HTTP authentication is enabled (see @code{http-auth}), access will be
19189 restricted to the credentials provided here. To configure users, use a
19190 list of pairs, where the first element of the pair is the username, and
19191 the 2nd element of the pair is the password.
19192
19193 @lisp
19194 (tailon-configuration-file
19195 (http-auth "basic")
19196 (users '(("user1" . "password1")
19197 ("user2" . "password2"))))
19198 @end lisp
19199
19200 @end table
19201 @end deftp
19202
19203
19204 @subsubheading Darkstat Service
19205 @cindex darkstat
19206 Darkstat is a packet sniffer that captures network traffic, calculates
19207 statistics about usage, and serves reports over HTTP.
19208
19209 @defvar {Scheme Variable} darkstat-service-type
19210 This is the service type for the
19211 @uref{https://unix4lyfe.org/darkstat/, darkstat}
19212 service, its value must be a @code{darkstat-configuration} record as in
19213 this example:
19214
19215 @lisp
19216 (service darkstat-service-type
19217 (darkstat-configuration
19218 (interface "eno1")))
19219 @end lisp
19220 @end defvar
19221
19222 @deftp {Data Type} darkstat-configuration
19223 Data type representing the configuration of @command{darkstat}.
19224
19225 @table @asis
19226 @item @code{package} (default: @code{darkstat})
19227 The darkstat package to use.
19228
19229 @item @code{interface}
19230 Capture traffic on the specified network interface.
19231
19232 @item @code{port} (default: @code{"667"})
19233 Bind the web interface to the specified port.
19234
19235 @item @code{bind-address} (default: @code{"127.0.0.1"})
19236 Bind the web interface to the specified address.
19237
19238 @item @code{base} (default: @code{"/"})
19239 Specify the path of the base URL. This can be useful if
19240 @command{darkstat} is accessed via a reverse proxy.
19241
19242 @end table
19243 @end deftp
19244
19245 @subsubheading Prometheus Node Exporter Service
19246
19247 @cindex prometheus-node-exporter
19248 The Prometheus ``node exporter'' makes hardware and operating system statistics
19249 provided by the Linux kernel available for the Prometheus monitoring system.
19250 This service should be deployed on all physical nodes and virtual machines,
19251 where monitoring these statistics is desirable.
19252
19253 @defvar {Scheme variable} prometheus-node-exporter-service-type
19254 This is the service type for the
19255 @uref{https://github.com/prometheus/node_exporter/, prometheus-node-exporter}
19256 service, its value must be a @code{prometheus-node-exporter-configuration}
19257 record as in this example:
19258
19259 @lisp
19260 (service prometheus-node-exporter-service-type
19261 (prometheus-node-exporter-configuration
19262 (web-listen-address ":9100")))
19263 @end lisp
19264 @end defvar
19265
19266 @deftp {Data Type} prometheus-node-exporter-configuration
19267 Data type representing the configuration of @command{node_exporter}.
19268
19269 @table @asis
19270 @item @code{package} (default: @code{go-github-com-prometheus-node-exporter})
19271 The prometheus-node-exporter package to use.
19272
19273 @item @code{web-listen-address} (default: @code{":9100"})
19274 Bind the web interface to the specified address.
19275
19276 @end table
19277 @end deftp
19278
19279 @subsubheading Zabbix server
19280 @cindex zabbix zabbix-server
19281 Zabbix provides monitoring metrics, among others network utilization, CPU load
19282 and disk space consumption:
19283
19284 @itemize
19285 @item High performance, high capacity (able to monitor hundreds of thousands of devices).
19286 @item Auto-discovery of servers and network devices and interfaces.
19287 @item Low-level discovery, allows to automatically start monitoring new items, file systems or network interfaces among others.
19288 @item Distributed monitoring with centralized web administration.
19289 @item Native high performance agents.
19290 @item SLA, and ITIL KPI metrics on reporting.
19291 @item High-level (business) view of monitored resources through user-defined visual console screens and dashboards.
19292 @item Remote command execution through Zabbix proxies.
19293 @end itemize
19294
19295 @c %start of fragment
19296
19297 Available @code{zabbix-server-configuration} fields are:
19298
19299 @deftypevr {@code{zabbix-server-configuration} parameter} package zabbix-server
19300 The zabbix-server package.
19301
19302 @end deftypevr
19303
19304 @deftypevr {@code{zabbix-server-configuration} parameter} string user
19305 User who will run the Zabbix server.
19306
19307 Defaults to @samp{"zabbix"}.
19308
19309 @end deftypevr
19310
19311 @deftypevr {@code{zabbix-server-configuration} parameter} group group
19312 Group who will run the Zabbix server.
19313
19314 Defaults to @samp{"zabbix"}.
19315
19316 @end deftypevr
19317
19318 @deftypevr {@code{zabbix-server-configuration} parameter} string db-host
19319 Database host name.
19320
19321 Defaults to @samp{"127.0.0.1"}.
19322
19323 @end deftypevr
19324
19325 @deftypevr {@code{zabbix-server-configuration} parameter} string db-name
19326 Database name.
19327
19328 Defaults to @samp{"zabbix"}.
19329
19330 @end deftypevr
19331
19332 @deftypevr {@code{zabbix-server-configuration} parameter} string db-user
19333 Database user.
19334
19335 Defaults to @samp{"zabbix"}.
19336
19337 @end deftypevr
19338
19339 @deftypevr {@code{zabbix-server-configuration} parameter} string db-password
19340 Database password. Please, use @code{include-files} with
19341 @code{DBPassword=SECRET} inside a specified file instead.
19342
19343 Defaults to @samp{""}.
19344
19345 @end deftypevr
19346
19347 @deftypevr {@code{zabbix-server-configuration} parameter} number db-port
19348 Database port.
19349
19350 Defaults to @samp{5432}.
19351
19352 @end deftypevr
19353
19354 @deftypevr {@code{zabbix-server-configuration} parameter} string log-type
19355 Specifies where log messages are written to:
19356
19357 @itemize @bullet
19358 @item
19359 @code{system} - syslog.
19360
19361 @item
19362 @code{file} - file specified with @code{log-file} parameter.
19363
19364 @item
19365 @code{console} - standard output.
19366
19367 @end itemize
19368
19369 Defaults to @samp{""}.
19370
19371 @end deftypevr
19372
19373 @deftypevr {@code{zabbix-server-configuration} parameter} string log-file
19374 Log file name for @code{log-type} @code{file} parameter.
19375
19376 Defaults to @samp{"/var/log/zabbix/server.log"}.
19377
19378 @end deftypevr
19379
19380 @deftypevr {@code{zabbix-server-configuration} parameter} string pid-file
19381 Name of PID file.
19382
19383 Defaults to @samp{"/var/run/zabbix/zabbix_server.pid"}.
19384
19385 @end deftypevr
19386
19387 @deftypevr {@code{zabbix-server-configuration} parameter} string ssl-ca-location
19388 The location of certificate authority (CA) files for SSL server
19389 certificate verification.
19390
19391 Defaults to @samp{"/etc/ssl/certs/ca-certificates.crt"}.
19392
19393 @end deftypevr
19394
19395 @deftypevr {@code{zabbix-server-configuration} parameter} string ssl-cert-location
19396 Location of SSL client certificates.
19397
19398 Defaults to @samp{"/etc/ssl/certs"}.
19399
19400 @end deftypevr
19401
19402 @deftypevr {@code{zabbix-server-configuration} parameter} string extra-options
19403 Extra options will be appended to Zabbix server configuration file.
19404
19405 Defaults to @samp{""}.
19406
19407 @end deftypevr
19408
19409 @deftypevr {@code{zabbix-server-configuration} parameter} include-files include-files
19410 You may include individual files or all files in a directory in the
19411 configuration file.
19412
19413 Defaults to @samp{()}.
19414
19415 @end deftypevr
19416
19417 @c %end of fragment
19418
19419 @subsubheading Zabbix agent
19420 @cindex zabbix zabbix-agent
19421
19422 Zabbix agent gathers information for Zabbix server.
19423
19424 @c %start of fragment
19425
19426 Available @code{zabbix-agent-configuration} fields are:
19427
19428 @deftypevr {@code{zabbix-agent-configuration} parameter} package zabbix-agent
19429 The zabbix-agent package.
19430
19431 @end deftypevr
19432
19433 @deftypevr {@code{zabbix-agent-configuration} parameter} string user
19434 User who will run the Zabbix agent.
19435
19436 Defaults to @samp{"zabbix"}.
19437
19438 @end deftypevr
19439
19440 @deftypevr {@code{zabbix-agent-configuration} parameter} group group
19441 Group who will run the Zabbix agent.
19442
19443 Defaults to @samp{"zabbix"}.
19444
19445 @end deftypevr
19446
19447 @deftypevr {@code{zabbix-agent-configuration} parameter} string hostname
19448 Unique, case sensitive hostname which is required for active checks and
19449 must match hostname as configured on the server.
19450
19451 Defaults to @samp{"Zabbix server"}.
19452
19453 @end deftypevr
19454
19455 @deftypevr {@code{zabbix-agent-configuration} parameter} string log-type
19456 Specifies where log messages are written to:
19457
19458 @itemize @bullet
19459 @item
19460 @code{system} - syslog.
19461
19462 @item
19463 @code{file} - file specified with @code{log-file} parameter.
19464
19465 @item
19466 @code{console} - standard output.
19467
19468 @end itemize
19469
19470 Defaults to @samp{""}.
19471
19472 @end deftypevr
19473
19474 @deftypevr {@code{zabbix-agent-configuration} parameter} string log-file
19475 Log file name for @code{log-type} @code{file} parameter.
19476
19477 Defaults to @samp{"/var/log/zabbix/agent.log"}.
19478
19479 @end deftypevr
19480
19481 @deftypevr {@code{zabbix-agent-configuration} parameter} string pid-file
19482 Name of PID file.
19483
19484 Defaults to @samp{"/var/run/zabbix/zabbix_agent.pid"}.
19485
19486 @end deftypevr
19487
19488 @deftypevr {@code{zabbix-agent-configuration} parameter} list server
19489 List of IP addresses, optionally in CIDR notation, or hostnames of
19490 Zabbix servers and Zabbix proxies. Incoming connections will be
19491 accepted only from the hosts listed here.
19492
19493 Defaults to @samp{("127.0.0.1")}.
19494
19495 @end deftypevr
19496
19497 @deftypevr {@code{zabbix-agent-configuration} parameter} list server-active
19498 List of IP:port (or hostname:port) pairs of Zabbix servers and Zabbix
19499 proxies for active checks. If port is not specified, default port is
19500 used. If this parameter is not specified, active checks are disabled.
19501
19502 Defaults to @samp{("127.0.0.1")}.
19503
19504 @end deftypevr
19505
19506 @deftypevr {@code{zabbix-agent-configuration} parameter} string extra-options
19507 Extra options will be appended to Zabbix server configuration file.
19508
19509 Defaults to @samp{""}.
19510
19511 @end deftypevr
19512
19513 @deftypevr {@code{zabbix-agent-configuration} parameter} include-files include-files
19514 You may include individual files or all files in a directory in the
19515 configuration file.
19516
19517 Defaults to @samp{()}.
19518
19519 @end deftypevr
19520
19521 @c %end of fragment
19522
19523 @subsubheading Zabbix front-end
19524 @cindex zabbix zabbix-front-end
19525
19526 This service provides a WEB interface to Zabbix server.
19527
19528 @c %start of fragment
19529
19530 Available @code{zabbix-front-end-configuration} fields are:
19531
19532 @deftypevr {@code{zabbix-front-end-configuration} parameter} nginx-server-configuration-list nginx
19533 NGINX configuration.
19534
19535 @end deftypevr
19536
19537 @deftypevr {@code{zabbix-front-end-configuration} parameter} string db-host
19538 Database host name.
19539
19540 Defaults to @samp{"localhost"}.
19541
19542 @end deftypevr
19543
19544 @deftypevr {@code{zabbix-front-end-configuration} parameter} number db-port
19545 Database port.
19546
19547 Defaults to @samp{5432}.
19548
19549 @end deftypevr
19550
19551 @deftypevr {@code{zabbix-front-end-configuration} parameter} string db-name
19552 Database name.
19553
19554 Defaults to @samp{"zabbix"}.
19555
19556 @end deftypevr
19557
19558 @deftypevr {@code{zabbix-front-end-configuration} parameter} string db-user
19559 Database user.
19560
19561 Defaults to @samp{"zabbix"}.
19562
19563 @end deftypevr
19564
19565 @deftypevr {@code{zabbix-front-end-configuration} parameter} string db-password
19566 Database password. Please, use @code{db-secret-file} instead.
19567
19568 Defaults to @samp{""}.
19569
19570 @end deftypevr
19571
19572 @deftypevr {@code{zabbix-front-end-configuration} parameter} string db-secret-file
19573 Secret file which will be appended to @file{zabbix.conf.php} file. This
19574 file contains credentials for use by Zabbix front-end. You are expected
19575 to create it manually.
19576
19577 Defaults to @samp{""}.
19578
19579 @end deftypevr
19580
19581 @deftypevr {@code{zabbix-front-end-configuration} parameter} string zabbix-host
19582 Zabbix server hostname.
19583
19584 Defaults to @samp{"localhost"}.
19585
19586 @end deftypevr
19587
19588 @deftypevr {@code{zabbix-front-end-configuration} parameter} number zabbix-port
19589 Zabbix server port.
19590
19591 Defaults to @samp{10051}.
19592
19593 @end deftypevr
19594
19595
19596 @c %end of fragment
19597
19598 @node Kerberos Services
19599 @subsection Kerberos Services
19600 @cindex Kerberos
19601
19602 The @code{(gnu services kerberos)} module provides services relating to
19603 the authentication protocol @dfn{Kerberos}.
19604
19605 @subsubheading Krb5 Service
19606
19607 Programs using a Kerberos client library normally
19608 expect a configuration file in @file{/etc/krb5.conf}.
19609 This service generates such a file from a definition provided in the
19610 operating system declaration.
19611 It does not cause any daemon to be started.
19612
19613 No ``keytab'' files are provided by this service---you must explicitly create them.
19614 This service is known to work with the MIT client library, @code{mit-krb5}.
19615 Other implementations have not been tested.
19616
19617 @defvr {Scheme Variable} krb5-service-type
19618 A service type for Kerberos 5 clients.
19619 @end defvr
19620
19621 @noindent
19622 Here is an example of its use:
19623 @lisp
19624 (service krb5-service-type
19625 (krb5-configuration
19626 (default-realm "EXAMPLE.COM")
19627 (allow-weak-crypto? #t)
19628 (realms (list
19629 (krb5-realm
19630 (name "EXAMPLE.COM")
19631 (admin-server "groucho.example.com")
19632 (kdc "karl.example.com"))
19633 (krb5-realm
19634 (name "ARGRX.EDU")
19635 (admin-server "kerb-admin.argrx.edu")
19636 (kdc "keys.argrx.edu"))))))
19637 @end lisp
19638
19639 @noindent
19640 This example provides a Kerberos@tie{}5 client configuration which:
19641 @itemize
19642 @item Recognizes two realms, @i{viz:} ``EXAMPLE.COM'' and ``ARGRX.EDU'', both
19643 of which have distinct administration servers and key distribution centers;
19644 @item Will default to the realm ``EXAMPLE.COM'' if the realm is not explicitly
19645 specified by clients;
19646 @item Accepts services which only support encryption types known to be weak.
19647 @end itemize
19648
19649 The @code{krb5-realm} and @code{krb5-configuration} types have many fields.
19650 Only the most commonly used ones are described here.
19651 For a full list, and more detailed explanation of each, see the MIT
19652 @uref{https://web.mit.edu/kerberos/krb5-devel/doc/admin/conf_files/krb5_conf.html,,krb5.conf}
19653 documentation.
19654
19655
19656 @deftp {Data Type} krb5-realm
19657 @cindex realm, kerberos
19658 @table @asis
19659 @item @code{name}
19660 This field is a string identifying the name of the realm.
19661 A common convention is to use the fully qualified DNS name of your organization,
19662 converted to upper case.
19663
19664 @item @code{admin-server}
19665 This field is a string identifying the host where the administration server is
19666 running.
19667
19668 @item @code{kdc}
19669 This field is a string identifying the key distribution center
19670 for the realm.
19671 @end table
19672 @end deftp
19673
19674 @deftp {Data Type} krb5-configuration
19675
19676 @table @asis
19677 @item @code{allow-weak-crypto?} (default: @code{#f})
19678 If this flag is @code{#t} then services which only offer encryption algorithms
19679 known to be weak will be accepted.
19680
19681 @item @code{default-realm} (default: @code{#f})
19682 This field should be a string identifying the default Kerberos
19683 realm for the client.
19684 You should set this field to the name of your Kerberos realm.
19685 If this value is @code{#f}
19686 then a realm must be specified with every Kerberos principal when invoking programs
19687 such as @command{kinit}.
19688
19689 @item @code{realms}
19690 This should be a non-empty list of @code{krb5-realm} objects, which clients may
19691 access.
19692 Normally, one of them will have a @code{name} field matching the @code{default-realm}
19693 field.
19694 @end table
19695 @end deftp
19696
19697
19698 @subsubheading PAM krb5 Service
19699 @cindex pam-krb5
19700
19701 The @code{pam-krb5} service allows for login authentication and password
19702 management via Kerberos.
19703 You will need this service if you want PAM enabled applications to authenticate
19704 users using Kerberos.
19705
19706 @defvr {Scheme Variable} pam-krb5-service-type
19707 A service type for the Kerberos 5 PAM module.
19708 @end defvr
19709
19710 @deftp {Data Type} pam-krb5-configuration
19711 Data type representing the configuration of the Kerberos 5 PAM module.
19712 This type has the following parameters:
19713 @table @asis
19714 @item @code{pam-krb5} (default: @code{pam-krb5})
19715 The pam-krb5 package to use.
19716
19717 @item @code{minimum-uid} (default: @code{1000})
19718 The smallest user ID for which Kerberos authentications should be attempted.
19719 Local accounts with lower values will silently fail to authenticate.
19720 @end table
19721 @end deftp
19722
19723
19724 @node LDAP Services
19725 @subsection LDAP Services
19726 @cindex LDAP
19727 @cindex nslcd, LDAP service
19728
19729 The @code{(gnu services authentication)} module provides the
19730 @code{nslcd-service-type}, which can be used to authenticate against an LDAP
19731 server. In addition to configuring the service itself, you may want to add
19732 @code{ldap} as a name service to the Name Service Switch. @xref{Name Service
19733 Switch} for detailed information.
19734
19735 Here is a simple operating system declaration with a default configuration of
19736 the @code{nslcd-service-type} and a Name Service Switch configuration that
19737 consults the @code{ldap} name service last:
19738
19739 @lisp
19740 (use-service-modules authentication)
19741 (use-modules (gnu system nss))
19742 ...
19743 (operating-system
19744 ...
19745 (services
19746 (cons*
19747 (service nslcd-service-type)
19748 (service dhcp-client-service-type)
19749 %base-services))
19750 (name-service-switch
19751 (let ((services (list (name-service (name "db"))
19752 (name-service (name "files"))
19753 (name-service (name "ldap")))))
19754 (name-service-switch
19755 (inherit %mdns-host-lookup-nss)
19756 (password services)
19757 (shadow services)
19758 (group services)
19759 (netgroup services)
19760 (gshadow services)))))
19761 @end lisp
19762
19763 @c %start of generated documentation for nslcd-configuration
19764
19765 Available @code{nslcd-configuration} fields are:
19766
19767 @deftypevr {@code{nslcd-configuration} parameter} package nss-pam-ldapd
19768 The @code{nss-pam-ldapd} package to use.
19769
19770 @end deftypevr
19771
19772 @deftypevr {@code{nslcd-configuration} parameter} maybe-number threads
19773 The number of threads to start that can handle requests and perform LDAP
19774 queries. Each thread opens a separate connection to the LDAP server.
19775 The default is to start 5 threads.
19776
19777 Defaults to @samp{disabled}.
19778
19779 @end deftypevr
19780
19781 @deftypevr {@code{nslcd-configuration} parameter} string uid
19782 This specifies the user id with which the daemon should be run.
19783
19784 Defaults to @samp{"nslcd"}.
19785
19786 @end deftypevr
19787
19788 @deftypevr {@code{nslcd-configuration} parameter} string gid
19789 This specifies the group id with which the daemon should be run.
19790
19791 Defaults to @samp{"nslcd"}.
19792
19793 @end deftypevr
19794
19795 @deftypevr {@code{nslcd-configuration} parameter} log-option log
19796 This option controls the way logging is done via a list containing
19797 SCHEME and LEVEL. The SCHEME argument may either be the symbols
19798 @samp{none} or @samp{syslog}, or an absolute file name. The LEVEL
19799 argument is optional and specifies the log level. The log level may be
19800 one of the following symbols: @samp{crit}, @samp{error}, @samp{warning},
19801 @samp{notice}, @samp{info} or @samp{debug}. All messages with the
19802 specified log level or higher are logged.
19803
19804 Defaults to @samp{("/var/log/nslcd" info)}.
19805
19806 @end deftypevr
19807
19808 @deftypevr {@code{nslcd-configuration} parameter} list uri
19809 The list of LDAP server URIs. Normally, only the first server will be
19810 used with the following servers as fall-back.
19811
19812 Defaults to @samp{("ldap://localhost:389/")}.
19813
19814 @end deftypevr
19815
19816 @deftypevr {@code{nslcd-configuration} parameter} maybe-string ldap-version
19817 The version of the LDAP protocol to use. The default is to use the
19818 maximum version supported by the LDAP library.
19819
19820 Defaults to @samp{disabled}.
19821
19822 @end deftypevr
19823
19824 @deftypevr {@code{nslcd-configuration} parameter} maybe-string binddn
19825 Specifies the distinguished name with which to bind to the directory
19826 server for lookups. The default is to bind anonymously.
19827
19828 Defaults to @samp{disabled}.
19829
19830 @end deftypevr
19831
19832 @deftypevr {@code{nslcd-configuration} parameter} maybe-string bindpw
19833 Specifies the credentials with which to bind. This option is only
19834 applicable when used with binddn.
19835
19836 Defaults to @samp{disabled}.
19837
19838 @end deftypevr
19839
19840 @deftypevr {@code{nslcd-configuration} parameter} maybe-string rootpwmoddn
19841 Specifies the distinguished name to use when the root user tries to
19842 modify a user's password using the PAM module.
19843
19844 Defaults to @samp{disabled}.
19845
19846 @end deftypevr
19847
19848 @deftypevr {@code{nslcd-configuration} parameter} maybe-string rootpwmodpw
19849 Specifies the credentials with which to bind if the root user tries to
19850 change a user's password. This option is only applicable when used with
19851 rootpwmoddn
19852
19853 Defaults to @samp{disabled}.
19854
19855 @end deftypevr
19856
19857 @deftypevr {@code{nslcd-configuration} parameter} maybe-string sasl-mech
19858 Specifies the SASL mechanism to be used when performing SASL
19859 authentication.
19860
19861 Defaults to @samp{disabled}.
19862
19863 @end deftypevr
19864
19865 @deftypevr {@code{nslcd-configuration} parameter} maybe-string sasl-realm
19866 Specifies the SASL realm to be used when performing SASL authentication.
19867
19868 Defaults to @samp{disabled}.
19869
19870 @end deftypevr
19871
19872 @deftypevr {@code{nslcd-configuration} parameter} maybe-string sasl-authcid
19873 Specifies the authentication identity to be used when performing SASL
19874 authentication.
19875
19876 Defaults to @samp{disabled}.
19877
19878 @end deftypevr
19879
19880 @deftypevr {@code{nslcd-configuration} parameter} maybe-string sasl-authzid
19881 Specifies the authorization identity to be used when performing SASL
19882 authentication.
19883
19884 Defaults to @samp{disabled}.
19885
19886 @end deftypevr
19887
19888 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean sasl-canonicalize?
19889 Determines whether the LDAP server host name should be canonicalised. If
19890 this is enabled the LDAP library will do a reverse host name lookup. By
19891 default, it is left up to the LDAP library whether this check is
19892 performed or not.
19893
19894 Defaults to @samp{disabled}.
19895
19896 @end deftypevr
19897
19898 @deftypevr {@code{nslcd-configuration} parameter} maybe-string krb5-ccname
19899 Set the name for the GSS-API Kerberos credentials cache.
19900
19901 Defaults to @samp{disabled}.
19902
19903 @end deftypevr
19904
19905 @deftypevr {@code{nslcd-configuration} parameter} string base
19906 The directory search base.
19907
19908 Defaults to @samp{"dc=example,dc=com"}.
19909
19910 @end deftypevr
19911
19912 @deftypevr {@code{nslcd-configuration} parameter} scope-option scope
19913 Specifies the search scope (subtree, onelevel, base or children). The
19914 default scope is subtree; base scope is almost never useful for name
19915 service lookups; children scope is not supported on all servers.
19916
19917 Defaults to @samp{(subtree)}.
19918
19919 @end deftypevr
19920
19921 @deftypevr {@code{nslcd-configuration} parameter} maybe-deref-option deref
19922 Specifies the policy for dereferencing aliases. The default policy is
19923 to never dereference aliases.
19924
19925 Defaults to @samp{disabled}.
19926
19927 @end deftypevr
19928
19929 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean referrals
19930 Specifies whether automatic referral chasing should be enabled. The
19931 default behaviour is to chase referrals.
19932
19933 Defaults to @samp{disabled}.
19934
19935 @end deftypevr
19936
19937 @deftypevr {@code{nslcd-configuration} parameter} list-of-map-entries maps
19938 This option allows for custom attributes to be looked up instead of the
19939 default RFC 2307 attributes. It is a list of maps, each consisting of
19940 the name of a map, the RFC 2307 attribute to match and the query
19941 expression for the attribute as it is available in the directory.
19942
19943 Defaults to @samp{()}.
19944
19945 @end deftypevr
19946
19947 @deftypevr {@code{nslcd-configuration} parameter} list-of-filter-entries filters
19948 A list of filters consisting of the name of a map to which the filter
19949 applies and an LDAP search filter expression.
19950
19951 Defaults to @samp{()}.
19952
19953 @end deftypevr
19954
19955 @deftypevr {@code{nslcd-configuration} parameter} maybe-number bind-timelimit
19956 Specifies the time limit in seconds to use when connecting to the
19957 directory server. The default value is 10 seconds.
19958
19959 Defaults to @samp{disabled}.
19960
19961 @end deftypevr
19962
19963 @deftypevr {@code{nslcd-configuration} parameter} maybe-number timelimit
19964 Specifies the time limit (in seconds) to wait for a response from the
19965 LDAP server. A value of zero, which is the default, is to wait
19966 indefinitely for searches to be completed.
19967
19968 Defaults to @samp{disabled}.
19969
19970 @end deftypevr
19971
19972 @deftypevr {@code{nslcd-configuration} parameter} maybe-number idle-timelimit
19973 Specifies the period if inactivity (in seconds) after which the con‐
19974 nection to the LDAP server will be closed. The default is not to time
19975 out connections.
19976
19977 Defaults to @samp{disabled}.
19978
19979 @end deftypevr
19980
19981 @deftypevr {@code{nslcd-configuration} parameter} maybe-number reconnect-sleeptime
19982 Specifies the number of seconds to sleep when connecting to all LDAP
19983 servers fails. By default one second is waited between the first
19984 failure and the first retry.
19985
19986 Defaults to @samp{disabled}.
19987
19988 @end deftypevr
19989
19990 @deftypevr {@code{nslcd-configuration} parameter} maybe-number reconnect-retrytime
19991 Specifies the time after which the LDAP server is considered to be
19992 permanently unavailable. Once this time is reached retries will be done
19993 only once per this time period. The default value is 10 seconds.
19994
19995 Defaults to @samp{disabled}.
19996
19997 @end deftypevr
19998
19999 @deftypevr {@code{nslcd-configuration} parameter} maybe-ssl-option ssl
20000 Specifies whether to use SSL/TLS or not (the default is not to). If
20001 'start-tls is specified then StartTLS is used rather than raw LDAP over
20002 SSL.
20003
20004 Defaults to @samp{disabled}.
20005
20006 @end deftypevr
20007
20008 @deftypevr {@code{nslcd-configuration} parameter} maybe-tls-reqcert-option tls-reqcert
20009 Specifies what checks to perform on a server-supplied certificate. The
20010 meaning of the values is described in the ldap.conf(5) manual page.
20011
20012 Defaults to @samp{disabled}.
20013
20014 @end deftypevr
20015
20016 @deftypevr {@code{nslcd-configuration} parameter} maybe-string tls-cacertdir
20017 Specifies the directory containing X.509 certificates for peer authen‐
20018 tication. This parameter is ignored when using GnuTLS.
20019
20020 Defaults to @samp{disabled}.
20021
20022 @end deftypevr
20023
20024 @deftypevr {@code{nslcd-configuration} parameter} maybe-string tls-cacertfile
20025 Specifies the path to the X.509 certificate for peer authentication.
20026
20027 Defaults to @samp{disabled}.
20028
20029 @end deftypevr
20030
20031 @deftypevr {@code{nslcd-configuration} parameter} maybe-string tls-randfile
20032 Specifies the path to an entropy source. This parameter is ignored when
20033 using GnuTLS.
20034
20035 Defaults to @samp{disabled}.
20036
20037 @end deftypevr
20038
20039 @deftypevr {@code{nslcd-configuration} parameter} maybe-string tls-ciphers
20040 Specifies the ciphers to use for TLS as a string.
20041
20042 Defaults to @samp{disabled}.
20043
20044 @end deftypevr
20045
20046 @deftypevr {@code{nslcd-configuration} parameter} maybe-string tls-cert
20047 Specifies the path to the file containing the local certificate for
20048 client TLS authentication.
20049
20050 Defaults to @samp{disabled}.
20051
20052 @end deftypevr
20053
20054 @deftypevr {@code{nslcd-configuration} parameter} maybe-string tls-key
20055 Specifies the path to the file containing the private key for client TLS
20056 authentication.
20057
20058 Defaults to @samp{disabled}.
20059
20060 @end deftypevr
20061
20062 @deftypevr {@code{nslcd-configuration} parameter} maybe-number pagesize
20063 Set this to a number greater than 0 to request paged results from the
20064 LDAP server in accordance with RFC2696. The default (0) is to not
20065 request paged results.
20066
20067 Defaults to @samp{disabled}.
20068
20069 @end deftypevr
20070
20071 @deftypevr {@code{nslcd-configuration} parameter} maybe-ignore-users-option nss-initgroups-ignoreusers
20072 This option prevents group membership lookups through LDAP for the
20073 specified users. Alternatively, the value 'all-local may be used. With
20074 that value nslcd builds a full list of non-LDAP users on startup.
20075
20076 Defaults to @samp{disabled}.
20077
20078 @end deftypevr
20079
20080 @deftypevr {@code{nslcd-configuration} parameter} maybe-number nss-min-uid
20081 This option ensures that LDAP users with a numeric user id lower than
20082 the specified value are ignored.
20083
20084 Defaults to @samp{disabled}.
20085
20086 @end deftypevr
20087
20088 @deftypevr {@code{nslcd-configuration} parameter} maybe-number nss-uid-offset
20089 This option specifies an offset that is added to all LDAP numeric user
20090 ids. This can be used to avoid user id collisions with local users.
20091
20092 Defaults to @samp{disabled}.
20093
20094 @end deftypevr
20095
20096 @deftypevr {@code{nslcd-configuration} parameter} maybe-number nss-gid-offset
20097 This option specifies an offset that is added to all LDAP numeric group
20098 ids. This can be used to avoid user id collisions with local groups.
20099
20100 Defaults to @samp{disabled}.
20101
20102 @end deftypevr
20103
20104 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean nss-nested-groups
20105 If this option is set, the member attribute of a group may point to
20106 another group. Members of nested groups are also returned in the higher
20107 level group and parent groups are returned when finding groups for a
20108 specific user. The default is not to perform extra searches for nested
20109 groups.
20110
20111 Defaults to @samp{disabled}.
20112
20113 @end deftypevr
20114
20115 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean nss-getgrent-skipmembers
20116 If this option is set, the group member list is not retrieved when
20117 looking up groups. Lookups for finding which groups a user belongs to
20118 will remain functional so the user will likely still get the correct
20119 groups assigned on login.
20120
20121 Defaults to @samp{disabled}.
20122
20123 @end deftypevr
20124
20125 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean nss-disable-enumeration
20126 If this option is set, functions which cause all user/group entries to
20127 be loaded from the directory will not succeed in doing so. This can
20128 dramatically reduce LDAP server load in situations where there are a
20129 great number of users and/or groups. This option is not recommended for
20130 most configurations.
20131
20132 Defaults to @samp{disabled}.
20133
20134 @end deftypevr
20135
20136 @deftypevr {@code{nslcd-configuration} parameter} maybe-string validnames
20137 This option can be used to specify how user and group names are verified
20138 within the system. This pattern is used to check all user and group
20139 names that are requested and returned from LDAP.
20140
20141 Defaults to @samp{disabled}.
20142
20143 @end deftypevr
20144
20145 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean ignorecase
20146 This specifies whether or not to perform searches using case-insensitive
20147 matching. Enabling this could open up the system to authorization
20148 bypass vulnerabilities and introduce nscd cache poisoning
20149 vulnerabilities which allow denial of service.
20150
20151 Defaults to @samp{disabled}.
20152
20153 @end deftypevr
20154
20155 @deftypevr {@code{nslcd-configuration} parameter} maybe-boolean pam-authc-ppolicy
20156 This option specifies whether password policy controls are requested and
20157 handled from the LDAP server when performing user authentication.
20158
20159 Defaults to @samp{disabled}.
20160
20161 @end deftypevr
20162
20163 @deftypevr {@code{nslcd-configuration} parameter} maybe-string pam-authc-search
20164 By default nslcd performs an LDAP search with the user's credentials
20165 after BIND (authentication) to ensure that the BIND operation was
20166 successful. The default search is a simple check to see if the user's
20167 DN exists. A search filter can be specified that will be used instead.
20168 It should return at least one entry.
20169
20170 Defaults to @samp{disabled}.
20171
20172 @end deftypevr
20173
20174 @deftypevr {@code{nslcd-configuration} parameter} maybe-string pam-authz-search
20175 This option allows flexible fine tuning of the authorisation check that
20176 should be performed. The search filter specified is executed and if any
20177 entries match, access is granted, otherwise access is denied.
20178
20179 Defaults to @samp{disabled}.
20180
20181 @end deftypevr
20182
20183 @deftypevr {@code{nslcd-configuration} parameter} maybe-string pam-password-prohibit-message
20184 If this option is set password modification using pam_ldap will be
20185 denied and the specified message will be presented to the user instead.
20186 The message can be used to direct the user to an alternative means of
20187 changing their password.
20188
20189 Defaults to @samp{disabled}.
20190
20191 @end deftypevr
20192
20193 @deftypevr {@code{nslcd-configuration} parameter} list pam-services
20194 List of pam service names for which LDAP authentication should suffice.
20195
20196 Defaults to @samp{()}.
20197
20198 @end deftypevr
20199
20200 @c %end of generated documentation for nslcd-configuration
20201
20202
20203 @node Web Services
20204 @subsection Web Services
20205
20206 @cindex web
20207 @cindex www
20208 @cindex HTTP
20209 The @code{(gnu services web)} module provides the Apache HTTP Server,
20210 the nginx web server, and also a fastcgi wrapper daemon.
20211
20212 @subsubheading Apache HTTP Server
20213
20214 @deffn {Scheme Variable} httpd-service-type
20215 Service type for the @uref{https://httpd.apache.org/,Apache HTTP} server
20216 (@dfn{httpd}). The value for this service type is a
20217 @code{httpd-configuration} record.
20218
20219 A simple example configuration is given below.
20220
20221 @lisp
20222 (service httpd-service-type
20223 (httpd-configuration
20224 (config
20225 (httpd-config-file
20226 (server-name "www.example.com")
20227 (document-root "/srv/http/www.example.com")))))
20228 @end lisp
20229
20230 Other services can also extend the @code{httpd-service-type} to add to
20231 the configuration.
20232
20233 @lisp
20234 (simple-service 'www.example.com-server httpd-service-type
20235 (list
20236 (httpd-virtualhost
20237 "*:80"
20238 (list (string-join '("ServerName www.example.com"
20239 "DocumentRoot /srv/http/www.example.com")
20240 "\n")))))
20241 @end lisp
20242 @end deffn
20243
20244 The details for the @code{httpd-configuration}, @code{httpd-module},
20245 @code{httpd-config-file} and @code{httpd-virtualhost} record types are
20246 given below.
20247
20248 @deffn {Data Type} httpd-configuration
20249 This data type represents the configuration for the httpd service.
20250
20251 @table @asis
20252 @item @code{package} (default: @code{httpd})
20253 The httpd package to use.
20254
20255 @item @code{pid-file} (default: @code{"/var/run/httpd"})
20256 The pid file used by the shepherd-service.
20257
20258 @item @code{config} (default: @code{(httpd-config-file)})
20259 The configuration file to use with the httpd service. The default value
20260 is a @code{httpd-config-file} record, but this can also be a different
20261 G-expression that generates a file, for example a @code{plain-file}. A
20262 file outside of the store can also be specified through a string.
20263
20264 @end table
20265 @end deffn
20266
20267 @deffn {Data Type} httpd-module
20268 This data type represents a module for the httpd service.
20269
20270 @table @asis
20271 @item @code{name}
20272 The name of the module.
20273
20274 @item @code{file}
20275 The file for the module. This can be relative to the httpd package being
20276 used, the absolute location of a file, or a G-expression for a file
20277 within the store, for example @code{(file-append mod-wsgi
20278 "/modules/mod_wsgi.so")}.
20279
20280 @end table
20281 @end deffn
20282
20283 @defvr {Scheme Variable} %default-httpd-modules
20284 A default list of @code{httpd-module} objects.
20285 @end defvr
20286
20287 @deffn {Data Type} httpd-config-file
20288 This data type represents a configuration file for the httpd service.
20289
20290 @table @asis
20291 @item @code{modules} (default: @code{%default-httpd-modules})
20292 The modules to load. Additional modules can be added here, or loaded by
20293 additional configuration.
20294
20295 For example, in order to handle requests for PHP files, you can use Apache’s
20296 @code{mod_proxy_fcgi} module along with @code{php-fpm-service-type}:
20297
20298 @lisp
20299 (service httpd-service-type
20300 (httpd-configuration
20301 (config
20302 (httpd-config-file
20303 (modules (cons*
20304 (httpd-module
20305 (name "proxy_module")
20306 (file "modules/mod_proxy.so"))
20307 (httpd-module
20308 (name "proxy_fcgi_module")
20309 (file "modules/mod_proxy_fcgi.so"))
20310 %default-httpd-modules))
20311 (extra-config (list "\
20312 <FilesMatch \\.php$>
20313 SetHandler \"proxy:unix:/var/run/php-fpm.sock|fcgi://localhost/\"
20314 </FilesMatch>"))))))
20315 (service php-fpm-service-type
20316 (php-fpm-configuration
20317 (socket "/var/run/php-fpm.sock")
20318 (socket-group "httpd")))
20319 @end lisp
20320
20321 @item @code{server-root} (default: @code{httpd})
20322 The @code{ServerRoot} in the configuration file, defaults to the httpd
20323 package. Directives including @code{Include} and @code{LoadModule} are
20324 taken as relative to the server root.
20325
20326 @item @code{server-name} (default: @code{#f})
20327 The @code{ServerName} in the configuration file, used to specify the
20328 request scheme, hostname and port that the server uses to identify
20329 itself.
20330
20331 This doesn't need to be set in the server config, and can be specified
20332 in virtual hosts. The default is @code{#f} to not specify a
20333 @code{ServerName}.
20334
20335 @item @code{document-root} (default: @code{"/srv/http"})
20336 The @code{DocumentRoot} from which files will be served.
20337
20338 @item @code{listen} (default: @code{'("80")})
20339 The list of values for the @code{Listen} directives in the config
20340 file. The value should be a list of strings, when each string can
20341 specify the port number to listen on, and optionally the IP address and
20342 protocol to use.
20343
20344 @item @code{pid-file} (default: @code{"/var/run/httpd"})
20345 The @code{PidFile} to use. This should match the @code{pid-file} set in
20346 the @code{httpd-configuration} so that the Shepherd service is
20347 configured correctly.
20348
20349 @item @code{error-log} (default: @code{"/var/log/httpd/error_log"})
20350 The @code{ErrorLog} to which the server will log errors.
20351
20352 @item @code{user} (default: @code{"httpd"})
20353 The @code{User} which the server will answer requests as.
20354
20355 @item @code{group} (default: @code{"httpd"})
20356 The @code{Group} which the server will answer requests as.
20357
20358 @item @code{extra-config} (default: @code{(list "TypesConfig etc/httpd/mime.types")})
20359 A flat list of strings and G-expressions which will be added to the end
20360 of the configuration file.
20361
20362 Any values which the service is extended with will be appended to this
20363 list.
20364
20365 @end table
20366 @end deffn
20367
20368 @deffn {Data Type} httpd-virtualhost
20369 This data type represents a virtualhost configuration block for the httpd service.
20370
20371 These should be added to the extra-config for the httpd-service.
20372
20373 @lisp
20374 (simple-service 'www.example.com-server httpd-service-type
20375 (list
20376 (httpd-virtualhost
20377 "*:80"
20378 (list (string-join '("ServerName www.example.com"
20379 "DocumentRoot /srv/http/www.example.com")
20380 "\n")))))
20381 @end lisp
20382
20383 @table @asis
20384 @item @code{addresses-and-ports}
20385 The addresses and ports for the @code{VirtualHost} directive.
20386
20387 @item @code{contents}
20388 The contents of the @code{VirtualHost} directive, this should be a list
20389 of strings and G-expressions.
20390
20391 @end table
20392 @end deffn
20393
20394 @subsubheading NGINX
20395
20396 @deffn {Scheme Variable} nginx-service-type
20397 Service type for the @uref{https://nginx.org/,NGinx} web server. The
20398 value for this service type is a @code{<nginx-configuration>} record.
20399
20400 A simple example configuration is given below.
20401
20402 @lisp
20403 (service nginx-service-type
20404 (nginx-configuration
20405 (server-blocks
20406 (list (nginx-server-configuration
20407 (server-name '("www.example.com"))
20408 (root "/srv/http/www.example.com"))))))
20409 @end lisp
20410
20411 In addition to adding server blocks to the service configuration
20412 directly, this service can be extended by other services to add server
20413 blocks, as in this example:
20414
20415 @lisp
20416 (simple-service 'my-extra-server nginx-service-type
20417 (list (nginx-server-configuration
20418 (root "/srv/http/extra-website")
20419 (try-files (list "$uri" "$uri/index.html")))))
20420 @end lisp
20421 @end deffn
20422
20423 At startup, @command{nginx} has not yet read its configuration file, so
20424 it uses a default file to log error messages. If it fails to load its
20425 configuration file, that is where error messages are logged. After the
20426 configuration file is loaded, the default error log file changes as per
20427 configuration. In our case, startup error messages can be found in
20428 @file{/var/run/nginx/logs/error.log}, and after configuration in
20429 @file{/var/log/nginx/error.log}. The second location can be changed
20430 with the @var{log-directory} configuration option.
20431
20432 @deffn {Data Type} nginx-configuration
20433 This data type represents the configuration for NGinx. Some
20434 configuration can be done through this and the other provided record
20435 types, or alternatively, a config file can be provided.
20436
20437 @table @asis
20438 @item @code{nginx} (default: @code{nginx})
20439 The nginx package to use.
20440
20441 @item @code{log-directory} (default: @code{"/var/log/nginx"})
20442 The directory to which NGinx will write log files.
20443
20444 @item @code{run-directory} (default: @code{"/var/run/nginx"})
20445 The directory in which NGinx will create a pid file, and write temporary
20446 files.
20447
20448 @item @code{server-blocks} (default: @code{'()})
20449 A list of @dfn{server blocks} to create in the generated configuration
20450 file, the elements should be of type
20451 @code{<nginx-server-configuration>}.
20452
20453 The following example would setup NGinx to serve @code{www.example.com}
20454 from the @code{/srv/http/www.example.com} directory, without using
20455 HTTPS.
20456 @lisp
20457 (service nginx-service-type
20458 (nginx-configuration
20459 (server-blocks
20460 (list (nginx-server-configuration
20461 (server-name '("www.example.com"))
20462 (root "/srv/http/www.example.com"))))))
20463 @end lisp
20464
20465 @item @code{upstream-blocks} (default: @code{'()})
20466 A list of @dfn{upstream blocks} to create in the generated configuration
20467 file, the elements should be of type
20468 @code{<nginx-upstream-configuration>}.
20469
20470 Configuring upstreams through the @code{upstream-blocks} can be useful
20471 when combined with @code{locations} in the
20472 @code{<nginx-server-configuration>} records. The following example
20473 creates a server configuration with one location configuration, that
20474 will proxy requests to a upstream configuration, which will handle
20475 requests with two servers.
20476
20477 @lisp
20478 (service
20479 nginx-service-type
20480 (nginx-configuration
20481 (server-blocks
20482 (list (nginx-server-configuration
20483 (server-name '("www.example.com"))
20484 (root "/srv/http/www.example.com")
20485 (locations
20486 (list
20487 (nginx-location-configuration
20488 (uri "/path1")
20489 (body '("proxy_pass http://server-proxy;"))))))))
20490 (upstream-blocks
20491 (list (nginx-upstream-configuration
20492 (name "server-proxy")
20493 (servers (list "server1.example.com"
20494 "server2.example.com")))))))
20495 @end lisp
20496
20497 @item @code{file} (default: @code{#f})
20498 If a configuration @var{file} is provided, this will be used, rather than
20499 generating a configuration file from the provided @code{log-directory},
20500 @code{run-directory}, @code{server-blocks} and @code{upstream-blocks}. For
20501 proper operation, these arguments should match what is in @var{file} to ensure
20502 that the directories are created when the service is activated.
20503
20504 This can be useful if you have an existing configuration file, or it's
20505 not possible to do what is required through the other parts of the
20506 nginx-configuration record.
20507
20508 @item @code{server-names-hash-bucket-size} (default: @code{#f})
20509 Bucket size for the server names hash tables, defaults to @code{#f} to
20510 use the size of the processors cache line.
20511
20512 @item @code{server-names-hash-bucket-max-size} (default: @code{#f})
20513 Maximum bucket size for the server names hash tables.
20514
20515 @item @code{modules} (default: @code{'()})
20516 List of nginx dynamic modules to load. This should be a list of file
20517 names of loadable modules, as in this example:
20518
20519 @lisp
20520 (modules
20521 (list
20522 (file-append nginx-accept-language-module "\
20523 /etc/nginx/modules/ngx_http_accept_language_module.so")))
20524 @end lisp
20525
20526 @item @code{global-directives} (default: @code{'((events . ()))})
20527 Association list of global directives for the top level of the nginx
20528 configuration. Values may themselves be association lists.
20529
20530 @lisp
20531 (global-directives
20532 `((worker_processes . 16)
20533 (pcre_jit . on)
20534 (events . ((worker_connections . 1024)))))
20535 @end lisp
20536
20537 @item @code{extra-content} (default: @code{""})
20538 Extra content for the @code{http} block. Should be string or a string
20539 valued G-expression.
20540
20541 @end table
20542 @end deffn
20543
20544 @deftp {Data Type} nginx-server-configuration
20545 Data type representing the configuration of an nginx server block.
20546 This type has the following parameters:
20547
20548 @table @asis
20549 @item @code{listen} (default: @code{'("80" "443 ssl")})
20550 Each @code{listen} directive sets the address and port for IP, or the
20551 path for a UNIX-domain socket on which the server will accept requests.
20552 Both address and port, or only address or only port can be specified.
20553 An address may also be a hostname, for example:
20554
20555 @lisp
20556 '("127.0.0.1:8000" "127.0.0.1" "8000" "*:8000" "localhost:8000")
20557 @end lisp
20558
20559 @item @code{server-name} (default: @code{(list 'default)})
20560 A list of server names this server represents. @code{'default} represents the
20561 default server for connections matching no other server.
20562
20563 @item @code{root} (default: @code{"/srv/http"})
20564 Root of the website nginx will serve.
20565
20566 @item @code{locations} (default: @code{'()})
20567 A list of @dfn{nginx-location-configuration} or
20568 @dfn{nginx-named-location-configuration} records to use within this
20569 server block.
20570
20571 @item @code{index} (default: @code{(list "index.html")})
20572 Index files to look for when clients ask for a directory. If it cannot be found,
20573 Nginx will send the list of files in the directory.
20574
20575 @item @code{try-files} (default: @code{'()})
20576 A list of files whose existence is checked in the specified order.
20577 @code{nginx} will use the first file it finds to process the request.
20578
20579 @item @code{ssl-certificate} (default: @code{#f})
20580 Where to find the certificate for secure connections. Set it to @code{#f} if
20581 you don't have a certificate or you don't want to use HTTPS.
20582
20583 @item @code{ssl-certificate-key} (default: @code{#f})
20584 Where to find the private key for secure connections. Set it to @code{#f} if
20585 you don't have a key or you don't want to use HTTPS.
20586
20587 @item @code{server-tokens?} (default: @code{#f})
20588 Whether the server should add its configuration to response.
20589
20590 @item @code{raw-content} (default: @code{'()})
20591 A list of raw lines added to the server block.
20592
20593 @end table
20594 @end deftp
20595
20596 @deftp {Data Type} nginx-upstream-configuration
20597 Data type representing the configuration of an nginx @code{upstream}
20598 block. This type has the following parameters:
20599
20600 @table @asis
20601 @item @code{name}
20602 Name for this group of servers.
20603
20604 @item @code{servers}
20605 Specify the addresses of the servers in the group. The address can be
20606 specified as a IP address (e.g.@: @samp{127.0.0.1}), domain name
20607 (e.g.@: @samp{backend1.example.com}) or a path to a UNIX socket using the
20608 prefix @samp{unix:}. For addresses using an IP address or domain name,
20609 the default port is 80, and a different port can be specified
20610 explicitly.
20611
20612 @end table
20613 @end deftp
20614
20615 @deftp {Data Type} nginx-location-configuration
20616 Data type representing the configuration of an nginx @code{location}
20617 block. This type has the following parameters:
20618
20619 @table @asis
20620 @item @code{uri}
20621 URI which this location block matches.
20622
20623 @anchor{nginx-location-configuration body}
20624 @item @code{body}
20625 Body of the location block, specified as a list of strings. This can contain
20626 many
20627 configuration directives. For example, to pass requests to a upstream
20628 server group defined using an @code{nginx-upstream-configuration} block,
20629 the following directive would be specified in the body @samp{(list "proxy_pass
20630 http://upstream-name;")}.
20631
20632 @end table
20633 @end deftp
20634
20635 @deftp {Data Type} nginx-named-location-configuration
20636 Data type representing the configuration of an nginx named location
20637 block. Named location blocks are used for request redirection, and not
20638 used for regular request processing. This type has the following
20639 parameters:
20640
20641 @table @asis
20642 @item @code{name}
20643 Name to identify this location block.
20644
20645 @item @code{body}
20646 @xref{nginx-location-configuration body}, as the body for named location
20647 blocks can be used in a similar way to the
20648 @code{nginx-location-configuration body}. One restriction is that the
20649 body of a named location block cannot contain location blocks.
20650
20651 @end table
20652 @end deftp
20653
20654 @subsubheading Varnish Cache
20655 @cindex Varnish
20656 Varnish is a fast cache server that sits in between web applications
20657 and end users. It proxies requests from clients and caches the
20658 accessed URLs such that multiple requests for the same resource only
20659 creates one request to the back-end.
20660
20661 @defvr {Scheme Variable} varnish-service-type
20662 Service type for the Varnish daemon.
20663 @end defvr
20664
20665 @deftp {Data Type} varnish-configuration
20666 Data type representing the @code{varnish} service configuration.
20667 This type has the following parameters:
20668
20669 @table @asis
20670 @item @code{package} (default: @code{varnish})
20671 The Varnish package to use.
20672
20673 @item @code{name} (default: @code{"default"})
20674 A name for this Varnish instance. Varnish will create a directory in
20675 @file{/var/varnish/} with this name and keep temporary files there. If
20676 the name starts with a forward slash, it is interpreted as an absolute
20677 directory name.
20678
20679 Pass the @code{-n} argument to other Varnish programs to connect to the
20680 named instance, e.g.@: @command{varnishncsa -n default}.
20681
20682 @item @code{backend} (default: @code{"localhost:8080"})
20683 The backend to use. This option has no effect if @code{vcl} is set.
20684
20685 @item @code{vcl} (default: #f)
20686 The @dfn{VCL} (Varnish Configuration Language) program to run. If this
20687 is @code{#f}, Varnish will proxy @code{backend} using the default
20688 configuration. Otherwise this must be a file-like object with valid
20689 VCL syntax.
20690
20691 @c Varnish does not support HTTPS, so keep this URL to avoid confusion.
20692 For example, to mirror @url{https://www.gnu.org,www.gnu.org} with VCL you
20693 can do something along these lines:
20694
20695 @lisp
20696 (define %gnu-mirror
20697 (plain-file "gnu.vcl"
20698 "vcl 4.1;
20699 backend gnu @{ .host = \"www.gnu.org\"; @}"))
20700
20701 (operating-system
20702 ;; @dots{}
20703 (services (cons (service varnish-service-type
20704 (varnish-configuration
20705 (listen '(":80"))
20706 (vcl %gnu-mirror)))
20707 %base-services)))
20708 @end lisp
20709
20710 The configuration of an already running Varnish instance can be inspected
20711 and changed using the @command{varnishadm} program.
20712
20713 Consult the @url{https://varnish-cache.org/docs/,Varnish User Guide} and
20714 @url{https://book.varnish-software.com/4.0/,Varnish Book} for
20715 comprehensive documentation on Varnish and its configuration language.
20716
20717 @item @code{listen} (default: @code{'("localhost:80")})
20718 List of addresses Varnish will listen on.
20719
20720 @item @code{storage} (default: @code{'("malloc,128m")})
20721 List of storage backends that will be available in VCL.
20722
20723 @item @code{parameters} (default: @code{'()})
20724 List of run-time parameters in the form @code{'(("parameter" . "value"))}.
20725
20726 @item @code{extra-options} (default: @code{'()})
20727 Additional arguments to pass to the @command{varnishd} process.
20728
20729 @end table
20730 @end deftp
20731
20732 @subsubheading Patchwork
20733 @cindex Patchwork
20734 Patchwork is a patch tracking system. It can collect patches sent to a
20735 mailing list, and display them in a web interface.
20736
20737 @defvr {Scheme Variable} patchwork-service-type
20738 Service type for Patchwork.
20739 @end defvr
20740
20741 The following example is an example of a minimal service for Patchwork, for
20742 the @code{patchwork.example.com} domain.
20743
20744 @lisp
20745 (service patchwork-service-type
20746 (patchwork-configuration
20747 (domain "patchwork.example.com")
20748 (settings-module
20749 (patchwork-settings-module
20750 (allowed-hosts (list domain))
20751 (default-from-email "patchwork@@patchwork.example.com")))
20752 (getmail-retriever-config
20753 (getmail-retriever-configuration
20754 (type "SimpleIMAPSSLRetriever")
20755 (server "imap.example.com")
20756 (port 993)
20757 (username "patchwork")
20758 (password-command
20759 (list (file-append coreutils "/bin/cat")
20760 "/etc/getmail-patchwork-imap-password"))
20761 (extra-parameters
20762 '((mailboxes . ("Patches"))))))))
20763
20764 @end lisp
20765
20766 There are three records for configuring the Patchwork service. The
20767 @code{<patchwork-configuration>} relates to the configuration for Patchwork
20768 within the HTTPD service.
20769
20770 The @code{settings-module} field within the @code{<patchwork-configuration>}
20771 record can be populated with the @code{<patchwork-settings-module>} record,
20772 which describes a settings module that is generated within the Guix store.
20773
20774 For the @code{database-configuration} field within the
20775 @code{<patchwork-settings-module>}, the
20776 @code{<patchwork-database-configuration>} must be used.
20777
20778 @deftp {Data Type} patchwork-configuration
20779 Data type representing the Patchwork service configuration. This type has the
20780 following parameters:
20781
20782 @table @asis
20783 @item @code{patchwork} (default: @code{patchwork})
20784 The Patchwork package to use.
20785
20786 @item @code{domain}
20787 The domain to use for Patchwork, this is used in the HTTPD service virtual
20788 host.
20789
20790 @item @code{settings-module}
20791 The settings module to use for Patchwork. As a Django application, Patchwork
20792 is configured with a Python module containing the settings. This can either be
20793 an instance of the @code{<patchwork-settings-module>} record, any other record
20794 that represents the settings in the store, or a directory outside of the
20795 store.
20796
20797 @item @code{static-path} (default: @code{"/static/"})
20798 The path under which the HTTPD service should serve the static files.
20799
20800 @item @code{getmail-retriever-config}
20801 The getmail-retriever-configuration record value to use with
20802 Patchwork. Getmail will be configured with this value, the messages will be
20803 delivered to Patchwork.
20804
20805 @end table
20806 @end deftp
20807
20808 @deftp {Data Type} patchwork-settings-module
20809 Data type representing a settings module for Patchwork. Some of these
20810 settings relate directly to Patchwork, but others relate to Django, the web
20811 framework used by Patchwork, or the Django Rest Framework library. This type
20812 has the following parameters:
20813
20814 @table @asis
20815 @item @code{database-configuration} (default: @code{(patchwork-database-configuration)})
20816 The database connection settings used for Patchwork. See the
20817 @code{<patchwork-database-configuration>} record type for more information.
20818
20819 @item @code{secret-key-file} (default: @code{"/etc/patchwork/django-secret-key"})
20820 Patchwork, as a Django web application uses a secret key for cryptographically
20821 signing values. This file should contain a unique unpredictable value.
20822
20823 If this file does not exist, it will be created and populated with a random
20824 value by the patchwork-setup shepherd service.
20825
20826 This setting relates to Django.
20827
20828 @item @code{allowed-hosts}
20829 A list of valid hosts for this Patchwork service. This should at least include
20830 the domain specified in the @code{<patchwork-configuration>} record.
20831
20832 This is a Django setting.
20833
20834 @item @code{default-from-email}
20835 The email address from which Patchwork should send email by default.
20836
20837 This is a Patchwork setting.
20838
20839 @item @code{static-url} (default: @code{#f})
20840 The URL to use when serving static assets. It can be part of a URL, or a full
20841 URL, but must end in a @code{/}.
20842
20843 If the default value is used, the @code{static-path} value from the
20844 @code{<patchwork-configuration>} record will be used.
20845
20846 This is a Django setting.
20847
20848 @item @code{admins} (default: @code{'()})
20849 Email addresses to send the details of errors that occur. Each value should
20850 be a list containing two elements, the name and then the email address.
20851
20852 This is a Django setting.
20853
20854 @item @code{debug?} (default: @code{#f})
20855 Whether to run Patchwork in debug mode. If set to @code{#t}, detailed error
20856 messages will be shown.
20857
20858 This is a Django setting.
20859
20860 @item @code{enable-rest-api?} (default: @code{#t})
20861 Whether to enable the Patchwork REST API.
20862
20863 This is a Patchwork setting.
20864
20865 @item @code{enable-xmlrpc?} (default: @code{#t})
20866 Whether to enable the XML RPC API.
20867
20868 This is a Patchwork setting.
20869
20870 @item @code{force-https-links?} (default: @code{#t})
20871 Whether to use HTTPS links on Patchwork pages.
20872
20873 This is a Patchwork setting.
20874
20875 @item @code{extra-settings} (default: @code{""})
20876 Extra code to place at the end of the Patchwork settings module.
20877
20878 @end table
20879 @end deftp
20880
20881 @deftp {Data Type} patchwork-database-configuration
20882 Data type representing the database configuration for Patchwork.
20883
20884 @table @asis
20885 @item @code{engine} (default: @code{"django.db.backends.postgresql_psycopg2"})
20886 The database engine to use.
20887
20888 @item @code{name} (default: @code{"patchwork"})
20889 The name of the database to use.
20890
20891 @item @code{user} (default: @code{"httpd"})
20892 The user to connect to the database as.
20893
20894 @item @code{password} (default: @code{""})
20895 The password to use when connecting to the database.
20896
20897 @item @code{host} (default: @code{""})
20898 The host to make the database connection to.
20899
20900 @item @code{port} (default: @code{""})
20901 The port on which to connect to the database.
20902
20903 @end table
20904 @end deftp
20905
20906 @subsubheading Mumi
20907
20908 @cindex Mumi, Debbugs Web interface
20909 @cindex Debbugs, Mumi Web interface
20910 @uref{https://git.elephly.net/gitweb.cgi?p=software/mumi.git, Mumi} is a
20911 Web interface to the Debbugs bug tracker, by default for
20912 @uref{https://bugs.gnu.org, the GNU instance}. Mumi is a Web server,
20913 but it also fetches and indexes mail retrieved from Debbugs.
20914
20915 @defvr {Scheme Variable} mumi-service-type
20916 This is the service type for Mumi.
20917 @end defvr
20918
20919 @deftp {Data Type} mumi-configuration
20920 Data type representing the Mumi service configuration. This type has the
20921 following fields:
20922
20923 @table @asis
20924 @item @code{mumi} (default: @code{mumi})
20925 The Mumi package to use.
20926
20927 @item @code{mailer?} (default: @code{#true})
20928 Whether to enable or disable the mailer component.
20929
20930 @item @code{mumi-configuration-sender}
20931 The email address used as the sender for comments.
20932
20933 @item @code{mumi-configuration-smtp}
20934 A URI to configure the SMTP settings for Mailutils. This could be
20935 something like @code{sendmail:///path/to/bin/msmtp} or any other URI
20936 supported by Mailutils. @xref{SMTP Mailboxes, SMTP Mailboxes,,
20937 mailutils, GNU@tie{}Mailutils}.
20938
20939 @end table
20940 @end deftp
20941
20942
20943 @subsubheading FastCGI
20944 @cindex fastcgi
20945 @cindex fcgiwrap
20946 FastCGI is an interface between the front-end and the back-end of a web
20947 service. It is a somewhat legacy facility; new web services should
20948 generally just talk HTTP between the front-end and the back-end.
20949 However there are a number of back-end services such as PHP or the
20950 optimized HTTP Git repository access that use FastCGI, so we have
20951 support for it in Guix.
20952
20953 To use FastCGI, you configure the front-end web server (e.g., nginx) to
20954 dispatch some subset of its requests to the fastcgi backend, which
20955 listens on a local TCP or UNIX socket. There is an intermediary
20956 @code{fcgiwrap} program that sits between the actual backend process and
20957 the web server. The front-end indicates which backend program to run,
20958 passing that information to the @code{fcgiwrap} process.
20959
20960 @defvr {Scheme Variable} fcgiwrap-service-type
20961 A service type for the @code{fcgiwrap} FastCGI proxy.
20962 @end defvr
20963
20964 @deftp {Data Type} fcgiwrap-configuration
20965 Data type representing the configuration of the @code{fcgiwrap} service.
20966 This type has the following parameters:
20967 @table @asis
20968 @item @code{package} (default: @code{fcgiwrap})
20969 The fcgiwrap package to use.
20970
20971 @item @code{socket} (default: @code{tcp:127.0.0.1:9000})
20972 The socket on which the @code{fcgiwrap} process should listen, as a
20973 string. Valid @var{socket} values include
20974 @code{unix:@var{/path/to/unix/socket}},
20975 @code{tcp:@var{dot.ted.qu.ad}:@var{port}} and
20976 @code{tcp6:[@var{ipv6_addr}]:port}.
20977
20978 @item @code{user} (default: @code{fcgiwrap})
20979 @itemx @code{group} (default: @code{fcgiwrap})
20980 The user and group names, as strings, under which to run the
20981 @code{fcgiwrap} process. The @code{fastcgi} service will ensure that if
20982 the user asks for the specific user or group names @code{fcgiwrap} that
20983 the corresponding user and/or group is present on the system.
20984
20985 It is possible to configure a FastCGI-backed web service to pass HTTP
20986 authentication information from the front-end to the back-end, and to
20987 allow @code{fcgiwrap} to run the back-end process as a corresponding
20988 local user. To enable this capability on the back-end, run
20989 @code{fcgiwrap} as the @code{root} user and group. Note that this
20990 capability also has to be configured on the front-end as well.
20991 @end table
20992 @end deftp
20993
20994 @cindex php-fpm
20995 PHP-FPM (FastCGI Process Manager) is an alternative PHP FastCGI implementation
20996 with some additional features useful for sites of any size.
20997
20998 These features include:
20999 @itemize @bullet
21000 @item Adaptive process spawning
21001 @item Basic statistics (similar to Apache's mod_status)
21002 @item Advanced process management with graceful stop/start
21003 @item Ability to start workers with different uid/gid/chroot/environment
21004 and different php.ini (replaces safe_mode)
21005 @item Stdout & stderr logging
21006 @item Emergency restart in case of accidental opcode cache destruction
21007 @item Accelerated upload support
21008 @item Support for a "slowlog"
21009 @item Enhancements to FastCGI, such as fastcgi_finish_request() -
21010 a special function to finish request & flush all data while continuing to do
21011 something time-consuming (video converting, stats processing, etc.)
21012 @end itemize
21013 ...@: and much more.
21014
21015 @defvr {Scheme Variable} php-fpm-service-type
21016 A Service type for @code{php-fpm}.
21017 @end defvr
21018
21019 @deftp {Data Type} php-fpm-configuration
21020 Data Type for php-fpm service configuration.
21021 @table @asis
21022 @item @code{php} (default: @code{php})
21023 The php package to use.
21024 @item @code{socket} (default: @code{(string-append "/var/run/php" (version-major (package-version php)) "-fpm.sock")})
21025 The address on which to accept FastCGI requests. Valid syntaxes are:
21026 @table @asis
21027 @item @code{"ip.add.re.ss:port"}
21028 Listen on a TCP socket to a specific address on a specific port.
21029 @item @code{"port"}
21030 Listen on a TCP socket to all addresses on a specific port.
21031 @item @code{"/path/to/unix/socket"}
21032 Listen on a unix socket.
21033 @end table
21034
21035 @item @code{user} (default: @code{php-fpm})
21036 User who will own the php worker processes.
21037 @item @code{group} (default: @code{php-fpm})
21038 Group of the worker processes.
21039 @item @code{socket-user} (default: @code{php-fpm})
21040 User who can speak to the php-fpm socket.
21041 @item @code{socket-group} (default: @code{nginx})
21042 Group that can speak to the php-fpm socket.
21043 @item @code{pid-file} (default: @code{(string-append "/var/run/php" (version-major (package-version php)) "-fpm.pid")})
21044 The process id of the php-fpm process is written to this file
21045 once the service has started.
21046 @item @code{log-file} (default: @code{(string-append "/var/log/php" (version-major (package-version php)) "-fpm.log")})
21047 Log for the php-fpm master process.
21048 @item @code{process-manager} (default: @code{(php-fpm-dynamic-process-manager-configuration)})
21049 Detailed settings for the php-fpm process manager.
21050 Must be one of:
21051 @table @asis
21052 @item @code{<php-fpm-dynamic-process-manager-configuration>}
21053 @item @code{<php-fpm-static-process-manager-configuration>}
21054 @item @code{<php-fpm-on-demand-process-manager-configuration>}
21055 @end table
21056 @item @code{display-errors} (default @code{#f})
21057 Determines whether php errors and warning should be sent to clients
21058 and displayed in their browsers.
21059 This is useful for local php development, but a security risk for public sites,
21060 as error messages can reveal passwords and personal data.
21061 @item @code{timezone} (default @code{#f})
21062 Specifies @code{php_admin_value[date.timezone]} parameter.
21063 @item @code{workers-logfile} (default @code{(string-append "/var/log/php" (version-major (package-version php)) "-fpm.www.log")})
21064 This file will log the @code{stderr} outputs of php worker processes.
21065 Can be set to @code{#f} to disable logging.
21066 @item @code{file} (default @code{#f})
21067 An optional override of the whole configuration.
21068 You can use the @code{mixed-text-file} function or an absolute filepath for it.
21069 @end table
21070 @end deftp
21071
21072 @deftp {Data type} php-fpm-dynamic-process-manager-configuration
21073 Data Type for the @code{dynamic} php-fpm process manager. With the
21074 @code{dynamic} process manager, spare worker processes are kept around
21075 based on it's configured limits.
21076 @table @asis
21077 @item @code{max-children} (default: @code{5})
21078 Maximum of worker processes.
21079 @item @code{start-servers} (default: @code{2})
21080 How many worker processes should be started on start-up.
21081 @item @code{min-spare-servers} (default: @code{1})
21082 How many spare worker processes should be kept around at minimum.
21083 @item @code{max-spare-servers} (default: @code{3})
21084 How many spare worker processes should be kept around at maximum.
21085 @end table
21086 @end deftp
21087
21088 @deftp {Data type} php-fpm-static-process-manager-configuration
21089 Data Type for the @code{static} php-fpm process manager. With the
21090 @code{static} process manager, an unchanging number of worker processes
21091 are created.
21092 @table @asis
21093 @item @code{max-children} (default: @code{5})
21094 Maximum of worker processes.
21095 @end table
21096 @end deftp
21097
21098 @deftp {Data type} php-fpm-on-demand-process-manager-configuration
21099 Data Type for the @code{on-demand} php-fpm process manager. With the
21100 @code{on-demand} process manager, worker processes are only created as
21101 requests arrive.
21102 @table @asis
21103 @item @code{max-children} (default: @code{5})
21104 Maximum of worker processes.
21105 @item @code{process-idle-timeout} (default: @code{10})
21106 The time in seconds after which a process with no requests is killed.
21107 @end table
21108 @end deftp
21109
21110
21111 @deffn {Scheme Procedure} nginx-php-location @
21112 [#:nginx-package nginx] @
21113 [socket (string-append "/var/run/php" @
21114 (version-major (package-version php)) @
21115 "-fpm.sock")]
21116 A helper function to quickly add php to an @code{nginx-server-configuration}.
21117 @end deffn
21118
21119 A simple services setup for nginx with php can look like this:
21120 @lisp
21121 (services (cons* (service dhcp-client-service-type)
21122 (service php-fpm-service-type)
21123 (service nginx-service-type
21124 (nginx-server-configuration
21125 (server-name '("example.com"))
21126 (root "/srv/http/")
21127 (locations
21128 (list (nginx-php-location)))
21129 (listen '("80"))
21130 (ssl-certificate #f)
21131 (ssl-certificate-key #f)))
21132 %base-services))
21133 @end lisp
21134
21135 @cindex cat-avatar-generator
21136 The cat avatar generator is a simple service to demonstrate the use of php-fpm
21137 in @code{Nginx}. It is used to generate cat avatar from a seed, for instance
21138 the hash of a user's email address.
21139
21140 @deffn {Scheme Procedure} cat-avatar-generator-service @
21141 [#:cache-dir "/var/cache/cat-avatar-generator"] @
21142 [#:package cat-avatar-generator] @
21143 [#:configuration (nginx-server-configuration)]
21144 Returns an nginx-server-configuration that inherits @code{configuration}. It
21145 extends the nginx configuration to add a server block that serves @code{package},
21146 a version of cat-avatar-generator. During execution, cat-avatar-generator will
21147 be able to use @code{cache-dir} as its cache directory.
21148 @end deffn
21149
21150 A simple setup for cat-avatar-generator can look like this:
21151 @lisp
21152 (services (cons* (cat-avatar-generator-service
21153 #:configuration
21154 (nginx-server-configuration
21155 (server-name '("example.com"))))
21156 ...
21157 %base-services))
21158 @end lisp
21159
21160 @subsubheading Hpcguix-web
21161
21162 @cindex hpcguix-web
21163 The @uref{https://github.com/UMCUGenetics/hpcguix-web/, hpcguix-web}
21164 program is a customizable web interface to browse Guix packages,
21165 initially designed for users of high-performance computing (HPC)
21166 clusters.
21167
21168 @defvr {Scheme Variable} hpcguix-web-service-type
21169 The service type for @code{hpcguix-web}.
21170 @end defvr
21171
21172 @deftp {Data Type} hpcguix-web-configuration
21173 Data type for the hpcguix-web service configuration.
21174
21175 @table @asis
21176 @item @code{specs}
21177 A gexp (@pxref{G-Expressions}) specifying the hpcguix-web service
21178 configuration. The main items available in this spec are:
21179
21180 @table @asis
21181 @item @code{title-prefix} (default: @code{"hpcguix | "})
21182 The page title prefix.
21183
21184 @item @code{guix-command} (default: @code{"guix"})
21185 The @command{guix} command.
21186
21187 @item @code{package-filter-proc} (default: @code{(const #t)})
21188 A procedure specifying how to filter packages that are displayed.
21189
21190 @item @code{package-page-extension-proc} (default: @code{(const '())})
21191 Extension package for @code{hpcguix-web}.
21192
21193 @item @code{menu} (default: @code{'()})
21194 Additional entry in page @code{menu}.
21195
21196 @item @code{channels} (default: @code{%default-channels})
21197 List of channels from which the package list is built (@pxref{Channels}).
21198
21199 @item @code{package-list-expiration} (default: @code{(* 12 3600)})
21200 The expiration time, in seconds, after which the package list is rebuilt from
21201 the latest instances of the given channels.
21202 @end table
21203
21204 See the hpcguix-web repository for a
21205 @uref{https://github.com/UMCUGenetics/hpcguix-web/blob/master/hpcweb-configuration.scm,
21206 complete example}.
21207
21208 @item @code{package} (default: @code{hpcguix-web})
21209 The hpcguix-web package to use.
21210 @end table
21211 @end deftp
21212
21213 A typical hpcguix-web service declaration looks like this:
21214
21215 @lisp
21216 (service hpcguix-web-service-type
21217 (hpcguix-web-configuration
21218 (specs
21219 #~(define site-config
21220 (hpcweb-configuration
21221 (title-prefix "Guix-HPC - ")
21222 (menu '(("/about" "ABOUT"))))))))
21223 @end lisp
21224
21225 @quotation Note
21226 The hpcguix-web service periodically updates the package list it publishes by
21227 pulling channels from Git. To that end, it needs to access X.509 certificates
21228 so that it can authenticate Git servers when communicating over HTTPS, and it
21229 assumes that @file{/etc/ssl/certs} contains those certificates.
21230
21231 Thus, make sure to add @code{nss-certs} or another certificate package to the
21232 @code{packages} field of your configuration. @ref{X.509 Certificates}, for
21233 more information on X.509 certificates.
21234 @end quotation
21235
21236 @node Certificate Services
21237 @subsection Certificate Services
21238
21239 @cindex Web
21240 @cindex HTTP, HTTPS
21241 @cindex Let's Encrypt
21242 @cindex TLS certificates
21243 The @code{(gnu services certbot)} module provides a service to
21244 automatically obtain a valid TLS certificate from the Let's Encrypt
21245 certificate authority. These certificates can then be used to serve
21246 content securely over HTTPS or other TLS-based protocols, with the
21247 knowledge that the client will be able to verify the server's
21248 authenticity.
21249
21250 @url{https://letsencrypt.org/, Let's Encrypt} provides the
21251 @code{certbot} tool to automate the certification process. This tool
21252 first securely generates a key on the server. It then makes a request
21253 to the Let's Encrypt certificate authority (CA) to sign the key. The CA
21254 checks that the request originates from the host in question by using a
21255 challenge-response protocol, requiring the server to provide its
21256 response over HTTP. If that protocol completes successfully, the CA
21257 signs the key, resulting in a certificate. That certificate is valid
21258 for a limited period of time, and therefore to continue to provide TLS
21259 services, the server needs to periodically ask the CA to renew its
21260 signature.
21261
21262 The certbot service automates this process: the initial key
21263 generation, the initial certification request to the Let's Encrypt
21264 service, the web server challenge/response integration, writing the
21265 certificate to disk, the automated periodic renewals, and the deployment
21266 tasks associated with the renewal (e.g.@: reloading services, copying keys
21267 with different permissions).
21268
21269 Certbot is run twice a day, at a random minute within the hour. It
21270 won't do anything until your certificates are due for renewal or
21271 revoked, but running it regularly would give your service a chance of
21272 staying online in case a Let's Encrypt-initiated revocation happened for
21273 some reason.
21274
21275 By using this service, you agree to the ACME Subscriber Agreement, which
21276 can be found there:
21277 @url{https://acme-v01.api.letsencrypt.org/directory}.
21278
21279 @defvr {Scheme Variable} certbot-service-type
21280 A service type for the @code{certbot} Let's Encrypt client. Its value
21281 must be a @code{certbot-configuration} record as in this example:
21282
21283 @lisp
21284 (define %nginx-deploy-hook
21285 (program-file
21286 "nginx-deploy-hook"
21287 #~(let ((pid (call-with-input-file "/var/run/nginx/pid" read)))
21288 (kill pid SIGHUP))))
21289
21290 (service certbot-service-type
21291 (certbot-configuration
21292 (email "foo@@example.net")
21293 (certificates
21294 (list
21295 (certificate-configuration
21296 (domains '("example.net" "www.example.net"))
21297 (deploy-hook %nginx-deploy-hook))
21298 (certificate-configuration
21299 (domains '("bar.example.net")))))))
21300 @end lisp
21301
21302 See below for details about @code{certbot-configuration}.
21303 @end defvr
21304
21305 @deftp {Data Type} certbot-configuration
21306 Data type representing the configuration of the @code{certbot} service.
21307 This type has the following parameters:
21308
21309 @table @asis
21310 @item @code{package} (default: @code{certbot})
21311 The certbot package to use.
21312
21313 @item @code{webroot} (default: @code{/var/www})
21314 The directory from which to serve the Let's Encrypt challenge/response
21315 files.
21316
21317 @item @code{certificates} (default: @code{()})
21318 A list of @code{certificates-configuration}s for which to generate
21319 certificates and request signatures. Each certificate has a @code{name}
21320 and several @code{domains}.
21321
21322 @item @code{email}
21323 Mandatory email used for registration, recovery contact, and important
21324 account notifications.
21325
21326 @item @code{server} (default: @code{#f})
21327 Optional URL of ACME server. Setting this overrides certbot's default,
21328 which is the Let's Encrypt server.
21329
21330 @item @code{rsa-key-size} (default: @code{2048})
21331 Size of the RSA key.
21332
21333 @item @code{default-location} (default: @i{see below})
21334 The default @code{nginx-location-configuration}. Because @code{certbot}
21335 needs to be able to serve challenges and responses, it needs to be able
21336 to run a web server. It does so by extending the @code{nginx} web
21337 service with an @code{nginx-server-configuration} listening on the
21338 @var{domains} on port 80, and which has a
21339 @code{nginx-location-configuration} for the @code{/.well-known/} URI
21340 path subspace used by Let's Encrypt. @xref{Web Services}, for more on
21341 these nginx configuration data types.
21342
21343 Requests to other URL paths will be matched by the
21344 @code{default-location}, which if present is added to all
21345 @code{nginx-server-configuration}s.
21346
21347 By default, the @code{default-location} will issue a redirect from
21348 @code{http://@var{domain}/...} to @code{https://@var{domain}/...}, leaving
21349 you to define what to serve on your site via @code{https}.
21350
21351 Pass @code{#f} to not issue a default location.
21352 @end table
21353 @end deftp
21354
21355 @deftp {Data Type} certificate-configuration
21356 Data type representing the configuration of a certificate.
21357 This type has the following parameters:
21358
21359 @table @asis
21360 @item @code{name} (default: @i{see below})
21361 This name is used by Certbot for housekeeping and in file paths; it
21362 doesn't affect the content of the certificate itself. To see
21363 certificate names, run @code{certbot certificates}.
21364
21365 Its default is the first provided domain.
21366
21367 @item @code{domains} (default: @code{()})
21368 The first domain provided will be the subject CN of the certificate, and
21369 all domains will be Subject Alternative Names on the certificate.
21370
21371 @item @code{challenge} (default: @code{#f})
21372 The challenge type that has to be run by certbot. If @code{#f} is specified,
21373 default to the HTTP challenge. If a value is specified, defaults to the
21374 manual plugin (see @code{authentication-hook}, @code{cleanup-hook} and
21375 the documentation at @url{https://certbot.eff.org/docs/using.html#hooks}),
21376 and gives Let's Encrypt permission to log the public IP address of the
21377 requesting machine.
21378
21379 @item @code{authentication-hook} (default: @code{#f})
21380 Command to be run in a shell once for each certificate challenge to be
21381 answered. For this command, the shell variable @code{$CERTBOT_DOMAIN}
21382 will contain the domain being authenticated, @code{$CERTBOT_VALIDATION}
21383 contains the validation string and @code{$CERTBOT_TOKEN} contains the
21384 file name of the resource requested when performing an HTTP-01 challenge.
21385
21386 @item @code{cleanup-hook} (default: @code{#f})
21387 Command to be run in a shell once for each certificate challenge that
21388 have been answered by the @code{auth-hook}. For this command, the shell
21389 variables available in the @code{auth-hook} script are still available, and
21390 additionally @code{$CERTBOT_AUTH_OUTPUT} will contain the standard output
21391 of the @code{auth-hook} script.
21392
21393 @item @code{deploy-hook} (default: @code{#f})
21394 Command to be run in a shell once for each successfully issued
21395 certificate. For this command, the shell variable
21396 @code{$RENEWED_LINEAGE} will point to the config live subdirectory (for
21397 example, @samp{"/etc/letsencrypt/live/example.com"}) containing the new
21398 certificates and keys; the shell variable @code{$RENEWED_DOMAINS} will
21399 contain a space-delimited list of renewed certificate domains (for
21400 example, @samp{"example.com www.example.com"}.
21401
21402 @end table
21403 @end deftp
21404
21405 For each @code{certificate-configuration}, the certificate is saved to
21406 @code{/etc/letsencrypt/live/@var{name}/fullchain.pem} and the key is
21407 saved to @code{/etc/letsencrypt/live/@var{name}/privkey.pem}.
21408 @node DNS Services
21409 @subsection DNS Services
21410 @cindex DNS (domain name system)
21411 @cindex domain name system (DNS)
21412
21413 The @code{(gnu services dns)} module provides services related to the
21414 @dfn{domain name system} (DNS). It provides a server service for hosting
21415 an @emph{authoritative} DNS server for multiple zones, slave or master.
21416 This service uses @uref{https://www.knot-dns.cz/, Knot DNS}. And also a
21417 caching and forwarding DNS server for the LAN, which uses
21418 @uref{http://www.thekelleys.org.uk/dnsmasq/doc.html, dnsmasq}.
21419
21420 @subsubheading Knot Service
21421
21422 An example configuration of an authoritative server for two zones, one master
21423 and one slave, is:
21424
21425 @lisp
21426 (define-zone-entries example.org.zone
21427 ;; Name TTL Class Type Data
21428 ("@@" "" "IN" "A" "127.0.0.1")
21429 ("@@" "" "IN" "NS" "ns")
21430 ("ns" "" "IN" "A" "127.0.0.1"))
21431
21432 (define master-zone
21433 (knot-zone-configuration
21434 (domain "example.org")
21435 (zone (zone-file
21436 (origin "example.org")
21437 (entries example.org.zone)))))
21438
21439 (define slave-zone
21440 (knot-zone-configuration
21441 (domain "plop.org")
21442 (dnssec-policy "default")
21443 (master (list "plop-master"))))
21444
21445 (define plop-master
21446 (knot-remote-configuration
21447 (id "plop-master")
21448 (address (list "208.76.58.171"))))
21449
21450 (operating-system
21451 ;; ...
21452 (services (cons* (service knot-service-type
21453 (knot-configuration
21454 (remotes (list plop-master))
21455 (zones (list master-zone slave-zone))))
21456 ;; ...
21457 %base-services)))
21458 @end lisp
21459
21460 @deffn {Scheme Variable} knot-service-type
21461 This is the type for the Knot DNS server.
21462
21463 Knot DNS is an authoritative DNS server, meaning that it can serve multiple
21464 zones, that is to say domain names you would buy from a registrar. This server
21465 is not a resolver, meaning that it can only resolve names for which it is
21466 authoritative. This server can be configured to serve zones as a master server
21467 or a slave server as a per-zone basis. Slave zones will get their data from
21468 masters, and will serve it as an authoritative server. From the point of view
21469 of a resolver, there is no difference between master and slave.
21470
21471 The following data types are used to configure the Knot DNS server:
21472 @end deffn
21473
21474 @deftp {Data Type} knot-key-configuration
21475 Data type representing a key.
21476 This type has the following parameters:
21477
21478 @table @asis
21479 @item @code{id} (default: @code{""})
21480 An identifier for other configuration fields to refer to this key. IDs must
21481 be unique and must not be empty.
21482
21483 @item @code{algorithm} (default: @code{#f})
21484 The algorithm to use. Choose between @code{#f}, @code{'hmac-md5},
21485 @code{'hmac-sha1}, @code{'hmac-sha224}, @code{'hmac-sha256}, @code{'hmac-sha384}
21486 and @code{'hmac-sha512}.
21487
21488 @item @code{secret} (default: @code{""})
21489 The secret key itself.
21490
21491 @end table
21492 @end deftp
21493
21494 @deftp {Data Type} knot-acl-configuration
21495 Data type representing an Access Control List (ACL) configuration.
21496 This type has the following parameters:
21497
21498 @table @asis
21499 @item @code{id} (default: @code{""})
21500 An identifier for ether configuration fields to refer to this key. IDs must be
21501 unique and must not be empty.
21502
21503 @item @code{address} (default: @code{'()})
21504 An ordered list of IP addresses, network subnets, or network ranges represented
21505 with strings. The query must match one of them. Empty value means that
21506 address match is not required.
21507
21508 @item @code{key} (default: @code{'()})
21509 An ordered list of references to keys represented with strings. The string
21510 must match a key ID defined in a @code{knot-key-configuration}. No key means
21511 that a key is not require to match that ACL.
21512
21513 @item @code{action} (default: @code{'()})
21514 An ordered list of actions that are permitted or forbidden by this ACL. Possible
21515 values are lists of zero or more elements from @code{'transfer}, @code{'notify}
21516 and @code{'update}.
21517
21518 @item @code{deny?} (default: @code{#f})
21519 When true, the ACL defines restrictions. Listed actions are forbidden. When
21520 false, listed actions are allowed.
21521
21522 @end table
21523 @end deftp
21524
21525 @deftp {Data Type} zone-entry
21526 Data type representing a record entry in a zone file.
21527 This type has the following parameters:
21528
21529 @table @asis
21530 @item @code{name} (default: @code{"@@"})
21531 The name of the record. @code{"@@"} refers to the origin of the zone. Names
21532 are relative to the origin of the zone. For example, in the @code{example.org}
21533 zone, @code{"ns.example.org"} actually refers to @code{ns.example.org.example.org}.
21534 Names ending with a dot are absolute, which means that @code{"ns.example.org."}
21535 refers to @code{ns.example.org}.
21536
21537 @item @code{ttl} (default: @code{""})
21538 The Time-To-Live (TTL) of this record. If not set, the default TTL is used.
21539
21540 @item @code{class} (default: @code{"IN"})
21541 The class of the record. Knot currently supports only @code{"IN"} and
21542 partially @code{"CH"}.
21543
21544 @item @code{type} (default: @code{"A"})
21545 The type of the record. Common types include A (IPv4 address), AAAA (IPv6
21546 address), NS (Name Server) and MX (Mail eXchange). Many other types are
21547 defined.
21548
21549 @item @code{data} (default: @code{""})
21550 The data contained in the record. For instance an IP address associated with
21551 an A record, or a domain name associated with an NS record. Remember that
21552 domain names are relative to the origin unless they end with a dot.
21553
21554 @end table
21555 @end deftp
21556
21557 @deftp {Data Type} zone-file
21558 Data type representing the content of a zone file.
21559 This type has the following parameters:
21560
21561 @table @asis
21562 @item @code{entries} (default: @code{'()})
21563 The list of entries. The SOA record is taken care of, so you don't need to
21564 put it in the list of entries. This list should probably contain an entry
21565 for your primary authoritative DNS server. Other than using a list of entries
21566 directly, you can use @code{define-zone-entries} to define a object containing
21567 the list of entries more easily, that you can later pass to the @code{entries}
21568 field of the @code{zone-file}.
21569
21570 @item @code{origin} (default: @code{""})
21571 The name of your zone. This parameter cannot be empty.
21572
21573 @item @code{ns} (default: @code{"ns"})
21574 The domain of your primary authoritative DNS server. The name is relative to
21575 the origin, unless it ends with a dot. It is mandatory that this primary
21576 DNS server corresponds to an NS record in the zone and that it is associated
21577 to an IP address in the list of entries.
21578
21579 @item @code{mail} (default: @code{"hostmaster"})
21580 An email address people can contact you at, as the owner of the zone. This
21581 is translated as @code{<mail>@@<origin>}.
21582
21583 @item @code{serial} (default: @code{1})
21584 The serial number of the zone. As this is used to keep track of changes by
21585 both slaves and resolvers, it is mandatory that it @emph{never} decreases.
21586 Always increment it when you make a change in your zone.
21587
21588 @item @code{refresh} (default: @code{(* 2 24 3600)})
21589 The frequency at which slaves will do a zone transfer. This value is a number
21590 of seconds. It can be computed by multiplications or with
21591 @code{(string->duration)}.
21592
21593 @item @code{retry} (default: @code{(* 15 60)})
21594 The period after which a slave will retry to contact its master when it fails
21595 to do so a first time.
21596
21597 @item @code{expiry} (default: @code{(* 14 24 3600)})
21598 Default TTL of records. Existing records are considered correct for at most
21599 this amount of time. After this period, resolvers will invalidate their cache
21600 and check again that it still exists.
21601
21602 @item @code{nx} (default: @code{3600})
21603 Default TTL of inexistant records. This delay is usually short because you want
21604 your new domains to reach everyone quickly.
21605
21606 @end table
21607 @end deftp
21608
21609 @deftp {Data Type} knot-remote-configuration
21610 Data type representing a remote configuration.
21611 This type has the following parameters:
21612
21613 @table @asis
21614 @item @code{id} (default: @code{""})
21615 An identifier for other configuration fields to refer to this remote. IDs must
21616 be unique and must not be empty.
21617
21618 @item @code{address} (default: @code{'()})
21619 An ordered list of destination IP addresses. Addresses are tried in sequence.
21620 An optional port can be given with the @@ separator. For instance:
21621 @code{(list "1.2.3.4" "2.3.4.5@@53")}. Default port is 53.
21622
21623 @item @code{via} (default: @code{'()})
21624 An ordered list of source IP addresses. An empty list will have Knot choose
21625 an appropriate source IP. An optional port can be given with the @@ separator.
21626 The default is to choose at random.
21627
21628 @item @code{key} (default: @code{#f})
21629 A reference to a key, that is a string containing the identifier of a key
21630 defined in a @code{knot-key-configuration} field.
21631
21632 @end table
21633 @end deftp
21634
21635 @deftp {Data Type} knot-keystore-configuration
21636 Data type representing a keystore to hold dnssec keys.
21637 This type has the following parameters:
21638
21639 @table @asis
21640 @item @code{id} (default: @code{""})
21641 The id of the keystore. It must not be empty.
21642
21643 @item @code{backend} (default: @code{'pem})
21644 The backend to store the keys in. Can be @code{'pem} or @code{'pkcs11}.
21645
21646 @item @code{config} (default: @code{"/var/lib/knot/keys/keys"})
21647 The configuration string of the backend. An example for the PKCS#11 is:
21648 @code{"pkcs11:token=knot;pin-value=1234 /gnu/store/.../lib/pkcs11/libsofthsm2.so"}.
21649 For the pem backend, the string represents a path in the file system.
21650
21651 @end table
21652 @end deftp
21653
21654 @deftp {Data Type} knot-policy-configuration
21655 Data type representing a dnssec policy. Knot DNS is able to automatically
21656 sign your zones. It can either generate and manage your keys automatically or
21657 use keys that you generate.
21658
21659 Dnssec is usually implemented using two keys: a Key Signing Key (KSK) that is
21660 used to sign the second, and a Zone Signing Key (ZSK) that is used to sign the
21661 zone. In order to be trusted, the KSK needs to be present in the parent zone
21662 (usually a top-level domain). If your registrar supports dnssec, you will
21663 have to send them your KSK's hash so they can add a DS record in their zone.
21664 This is not automated and need to be done each time you change your KSK.
21665
21666 The policy also defines the lifetime of keys. Usually, ZSK can be changed
21667 easily and use weaker cryptographic functions (they use lower parameters) in
21668 order to sign records quickly, so they are changed often. The KSK however
21669 requires manual interaction with the registrar, so they are changed less often
21670 and use stronger parameters because they sign only one record.
21671
21672 This type has the following parameters:
21673
21674 @table @asis
21675 @item @code{id} (default: @code{""})
21676 The id of the policy. It must not be empty.
21677
21678 @item @code{keystore} (default: @code{"default"})
21679 A reference to a keystore, that is a string containing the identifier of a
21680 keystore defined in a @code{knot-keystore-configuration} field. The
21681 @code{"default"} identifier means the default keystore (a kasp database that
21682 was setup by this service).
21683
21684 @item @code{manual?} (default: @code{#f})
21685 Whether the key management is manual or automatic.
21686
21687 @item @code{single-type-signing?} (default: @code{#f})
21688 When @code{#t}, use the Single-Type Signing Scheme.
21689
21690 @item @code{algorithm} (default: @code{"ecdsap256sha256"})
21691 An algorithm of signing keys and issued signatures.
21692
21693 @item @code{ksk-size} (default: @code{256})
21694 The length of the KSK. Note that this value is correct for the default
21695 algorithm, but would be unsecure for other algorithms.
21696
21697 @item @code{zsk-size} (default: @code{256})
21698 The length of the ZSK. Note that this value is correct for the default
21699 algorithm, but would be unsecure for other algorithms.
21700
21701 @item @code{dnskey-ttl} (default: @code{'default})
21702 The TTL value for DNSKEY records added into zone apex. The special
21703 @code{'default} value means same as the zone SOA TTL.
21704
21705 @item @code{zsk-lifetime} (default: @code{(* 30 24 3600)})
21706 The period between ZSK publication and the next rollover initiation.
21707
21708 @item @code{propagation-delay} (default: @code{(* 24 3600)})
21709 An extra delay added for each key rollover step. This value should be high
21710 enough to cover propagation of data from the master server to all slaves.
21711
21712 @item @code{rrsig-lifetime} (default: @code{(* 14 24 3600)})
21713 A validity period of newly issued signatures.
21714
21715 @item @code{rrsig-refresh} (default: @code{(* 7 24 3600)})
21716 A period how long before a signature expiration the signature will be refreshed.
21717
21718 @item @code{nsec3?} (default: @code{#f})
21719 When @code{#t}, NSEC3 will be used instead of NSEC.
21720
21721 @item @code{nsec3-iterations} (default: @code{5})
21722 The number of additional times the hashing is performed.
21723
21724 @item @code{nsec3-salt-length} (default: @code{8})
21725 The length of a salt field in octets, which is appended to the original owner
21726 name before hashing.
21727
21728 @item @code{nsec3-salt-lifetime} (default: @code{(* 30 24 3600)})
21729 The validity period of newly issued salt field.
21730
21731 @end table
21732 @end deftp
21733
21734 @deftp {Data Type} knot-zone-configuration
21735 Data type representing a zone served by Knot.
21736 This type has the following parameters:
21737
21738 @table @asis
21739 @item @code{domain} (default: @code{""})
21740 The domain served by this configuration. It must not be empty.
21741
21742 @item @code{file} (default: @code{""})
21743 The file where this zone is saved. This parameter is ignored by master zones.
21744 Empty means default location that depends on the domain name.
21745
21746 @item @code{zone} (default: @code{(zone-file)})
21747 The content of the zone file. This parameter is ignored by slave zones. It
21748 must contain a zone-file record.
21749
21750 @item @code{master} (default: @code{'()})
21751 A list of master remotes. When empty, this zone is a master. When set, this
21752 zone is a slave. This is a list of remotes identifiers.
21753
21754 @item @code{ddns-master} (default: @code{#f})
21755 The main master. When empty, it defaults to the first master in the list of
21756 masters.
21757
21758 @item @code{notify} (default: @code{'()})
21759 A list of slave remote identifiers.
21760
21761 @item @code{acl} (default: @code{'()})
21762 A list of acl identifiers.
21763
21764 @item @code{semantic-checks?} (default: @code{#f})
21765 When set, this adds more semantic checks to the zone.
21766
21767 @item @code{disable-any?} (default: @code{#f})
21768 When set, this forbids queries of the ANY type.
21769
21770 @item @code{zonefile-sync} (default: @code{0})
21771 The delay between a modification in memory and on disk. 0 means immediate
21772 synchronization.
21773
21774 @item @code{zonefile-load} (default: @code{#f})
21775 The way the zone file contents are applied during zone load. Possible values
21776 are:
21777
21778 @itemize
21779 @item @code{#f} for using the default value from Knot,
21780 @item @code{'none} for not using the zone file at all,
21781 @item @code{'difference} for computing the difference between already available
21782 contents and zone contents and applying it to the current zone contents,
21783 @item @code{'difference-no-serial} for the same as @code{'difference}, but
21784 ignoring the SOA serial in the zone file, while the server takes care of it
21785 automatically.
21786 @item @code{'whole} for loading zone contents from the zone file.
21787 @end itemize
21788
21789 @item @code{journal-content} (default: @code{#f})
21790 The way the journal is used to store zone and its changes. Possible values
21791 are @code{'none} to not use it at all, @code{'changes} to store changes and
21792 @code{'all} to store contents. @code{#f} does not set this option, so the
21793 default value from Knot is used.
21794
21795 @item @code{max-journal-usage} (default: @code{#f})
21796 The maximum size for the journal on disk. @code{#f} does not set this option,
21797 so the default value from Knot is used.
21798
21799 @item @code{max-journal-depth} (default: @code{#f})
21800 The maximum size of the history. @code{#f} does not set this option, so the
21801 default value from Knot is used.
21802
21803 @item @code{max-zone-size} (default: @code{#f})
21804 The maximum size of the zone file. This limit is enforced for incoming
21805 transfer and updates. @code{#f} does not set this option, so the default
21806 value from Knot is used.
21807
21808 @item @code{dnssec-policy} (default: @code{#f})
21809 A reference to a @code{knot-policy-configuration} record, or the special
21810 name @code{"default"}. If the value is @code{#f}, there is no dnssec signing
21811 on this zone.
21812
21813 @item @code{serial-policy} (default: @code{'increment})
21814 A policy between @code{'increment} and @code{'unixtime}.
21815
21816 @end table
21817 @end deftp
21818
21819 @deftp {Data Type} knot-configuration
21820 Data type representing the Knot configuration.
21821 This type has the following parameters:
21822
21823 @table @asis
21824 @item @code{knot} (default: @code{knot})
21825 The Knot package.
21826
21827 @item @code{run-directory} (default: @code{"/var/run/knot"})
21828 The run directory. This directory will be used for pid file and sockets.
21829
21830 @item @code{includes} (default: @code{'()})
21831 A list of strings or file-like objects denoting other files that must be
21832 included at the top of the configuration file.
21833
21834 @cindex secrets, Knot service
21835 This can be used to manage secrets out-of-band. For example, secret
21836 keys may be stored in an out-of-band file not managed by Guix, and
21837 thus not visible in @file{/gnu/store}---e.g., you could store secret
21838 key configuration in @file{/etc/knot/secrets.conf} and add this file
21839 to the @code{includes} list.
21840
21841 One can generate a secret tsig key (for nsupdate and zone transfers with the
21842 keymgr command from the knot package. Note that the package is not automatically
21843 installed by the service. The following example shows how to generate a new
21844 tsig key:
21845
21846 @example
21847 keymgr -t mysecret > /etc/knot/secrets.conf
21848 chmod 600 /etc/knot/secrets.conf
21849 @end example
21850
21851 Also note that the generated key will be named @var{mysecret}, so it is the
21852 name that needs to be used in the @var{key} field of the
21853 @code{knot-acl-configuration} record and in other places that need to refer
21854 to that key.
21855
21856 It can also be used to add configuration not supported by this interface.
21857
21858 @item @code{listen-v4} (default: @code{"0.0.0.0"})
21859 An ip address on which to listen.
21860
21861 @item @code{listen-v6} (default: @code{"::"})
21862 An ip address on which to listen.
21863
21864 @item @code{listen-port} (default: @code{53})
21865 A port on which to listen.
21866
21867 @item @code{keys} (default: @code{'()})
21868 The list of knot-key-configuration used by this configuration.
21869
21870 @item @code{acls} (default: @code{'()})
21871 The list of knot-acl-configuration used by this configuration.
21872
21873 @item @code{remotes} (default: @code{'()})
21874 The list of knot-remote-configuration used by this configuration.
21875
21876 @item @code{zones} (default: @code{'()})
21877 The list of knot-zone-configuration used by this configuration.
21878
21879 @end table
21880 @end deftp
21881
21882 @subsubheading Knot Resolver Service
21883
21884 @deffn {Scheme Variable} knot-resolver-service-type
21885 This this the type of the knot resolver service, whose value should be
21886 an @code{knot-resolver-configuration} object as in this example:
21887
21888 @lisp
21889 (service knot-resolver-service-type
21890 (knot-resolver-configuration
21891 (kresd-config-file (plain-file "kresd.conf" "
21892 net.listen('192.168.0.1', 5353)
21893 user('knot-resolver', 'knot-resolver')
21894 modules = @{ 'hints > iterate', 'stats', 'predict' @}
21895 cache.size = 100 * MB
21896 "))))
21897 @end lisp
21898
21899 For more information, refer its @url{https://knot-resolver.readthedocs.org/en/stable/daemon.html#configuration, manual}.
21900 @end deffn
21901
21902 @deftp {Data Type} knot-resolver-configuration
21903 Data type representing the configuration of knot-resolver.
21904
21905 @table @asis
21906 @item @code{package} (default: @var{knot-resolver})
21907 Package object of the knot DNS resolver.
21908
21909 @item @code{kresd-config-file} (default: %kresd.conf)
21910 File-like object of the kresd configuration file to use, by default it
21911 will listen on @code{127.0.0.1} and @code{::1}.
21912
21913 @item @code{garbage-collection-interval} (default: 1000)
21914 Number of milliseconds for @code{kres-cache-gc} to periodically trim the cache.
21915
21916 @end table
21917 @end deftp
21918
21919
21920 @subsubheading Dnsmasq Service
21921
21922 @deffn {Scheme Variable} dnsmasq-service-type
21923 This is the type of the dnsmasq service, whose value should be an
21924 @code{dnsmasq-configuration} object as in this example:
21925
21926 @lisp
21927 (service dnsmasq-service-type
21928 (dnsmasq-configuration
21929 (no-resolv? #t)
21930 (servers '("192.168.1.1"))))
21931 @end lisp
21932 @end deffn
21933
21934 @deftp {Data Type} dnsmasq-configuration
21935 Data type representing the configuration of dnsmasq.
21936
21937 @table @asis
21938 @item @code{package} (default: @var{dnsmasq})
21939 Package object of the dnsmasq server.
21940
21941 @item @code{no-hosts?} (default: @code{#f})
21942 When true, don't read the hostnames in /etc/hosts.
21943
21944 @item @code{port} (default: @code{53})
21945 The port to listen on. Setting this to zero completely disables DNS
21946 responses, leaving only DHCP and/or TFTP functions.
21947
21948 @item @code{local-service?} (default: @code{#t})
21949 Accept DNS queries only from hosts whose address is on a local subnet,
21950 ie a subnet for which an interface exists on the server.
21951
21952 @item @code{listen-addresses} (default: @code{'()})
21953 Listen on the given IP addresses.
21954
21955 @item @code{resolv-file} (default: @code{"/etc/resolv.conf"})
21956 The file to read the IP address of the upstream nameservers from.
21957
21958 @item @code{no-resolv?} (default: @code{#f})
21959 When true, don't read @var{resolv-file}.
21960
21961 @item @code{servers} (default: @code{'()})
21962 Specify IP address of upstream servers directly.
21963
21964 @item @code{addresses} (default: @code{'()})
21965 For each entry, specify an IP address to return for any host in the
21966 given domains. Queries in the domains are never forwarded and always
21967 replied to with the specified IP address.
21968
21969 This is useful for redirecting hosts locally, for example:
21970
21971 @lisp
21972 (service dnsmasq-service-type
21973 (dnsmasq-configuration
21974 (addresses
21975 '(; Redirect to a local web-server.
21976 "/example.org/127.0.0.1"
21977 ; Redirect subdomain to a specific IP.
21978 "/subdomain.example.org/192.168.1.42"))))
21979 @end lisp
21980
21981 Note that rules in @file{/etc/hosts} take precedence over this.
21982
21983 @item @code{cache-size} (default: @code{150})
21984 Set the size of dnsmasq's cache. Setting the cache size to zero
21985 disables caching.
21986
21987 @item @code{negative-cache?} (default: @code{#t})
21988 When false, disable negative caching.
21989
21990 @end table
21991 @end deftp
21992
21993 @subsubheading ddclient Service
21994
21995 @cindex ddclient
21996 The ddclient service described below runs the ddclient daemon, which takes
21997 care of automatically updating DNS entries for service providers such as
21998 @uref{https://dyn.com/dns/, Dyn}.
21999
22000 The following example show instantiates the service with its default
22001 configuration:
22002
22003 @lisp
22004 (service ddclient-service-type)
22005 @end lisp
22006
22007 Note that ddclient needs to access credentials that are stored in a
22008 @dfn{secret file}, by default @file{/etc/ddclient/secrets} (see
22009 @code{secret-file} below.) You are expected to create this file manually, in
22010 an ``out-of-band'' fashion (you @emph{could} make this file part of the
22011 service configuration, for instance by using @code{plain-file}, but it will be
22012 world-readable @i{via} @file{/gnu/store}.) See the examples in the
22013 @file{share/ddclient} directory of the @code{ddclient} package.
22014
22015 @c %start of fragment
22016
22017 Available @code{ddclient-configuration} fields are:
22018
22019 @deftypevr {@code{ddclient-configuration} parameter} package ddclient
22020 The ddclient package.
22021
22022 @end deftypevr
22023
22024 @deftypevr {@code{ddclient-configuration} parameter} integer daemon
22025 The period after which ddclient will retry to check IP and domain name.
22026
22027 Defaults to @samp{300}.
22028
22029 @end deftypevr
22030
22031 @deftypevr {@code{ddclient-configuration} parameter} boolean syslog
22032 Use syslog for the output.
22033
22034 Defaults to @samp{#t}.
22035
22036 @end deftypevr
22037
22038 @deftypevr {@code{ddclient-configuration} parameter} string mail
22039 Mail to user.
22040
22041 Defaults to @samp{"root"}.
22042
22043 @end deftypevr
22044
22045 @deftypevr {@code{ddclient-configuration} parameter} string mail-failure
22046 Mail failed update to user.
22047
22048 Defaults to @samp{"root"}.
22049
22050 @end deftypevr
22051
22052 @deftypevr {@code{ddclient-configuration} parameter} string pid
22053 The ddclient PID file.
22054
22055 Defaults to @samp{"/var/run/ddclient/ddclient.pid"}.
22056
22057 @end deftypevr
22058
22059 @deftypevr {@code{ddclient-configuration} parameter} boolean ssl
22060 Enable SSL support.
22061
22062 Defaults to @samp{#t}.
22063
22064 @end deftypevr
22065
22066 @deftypevr {@code{ddclient-configuration} parameter} string user
22067 Specifies the user name or ID that is used when running ddclient
22068 program.
22069
22070 Defaults to @samp{"ddclient"}.
22071
22072 @end deftypevr
22073
22074 @deftypevr {@code{ddclient-configuration} parameter} string group
22075 Group of the user who will run the ddclient program.
22076
22077 Defaults to @samp{"ddclient"}.
22078
22079 @end deftypevr
22080
22081 @deftypevr {@code{ddclient-configuration} parameter} string secret-file
22082 Secret file which will be appended to @file{ddclient.conf} file. This
22083 file contains credentials for use by ddclient. You are expected to
22084 create it manually.
22085
22086 Defaults to @samp{"/etc/ddclient/secrets.conf"}.
22087
22088 @end deftypevr
22089
22090 @deftypevr {@code{ddclient-configuration} parameter} list extra-options
22091 Extra options will be appended to @file{ddclient.conf} file.
22092
22093 Defaults to @samp{()}.
22094
22095 @end deftypevr
22096
22097
22098 @c %end of fragment
22099
22100
22101 @node VPN Services
22102 @subsection VPN Services
22103 @cindex VPN (virtual private network)
22104 @cindex virtual private network (VPN)
22105
22106 The @code{(gnu services vpn)} module provides services related to
22107 @dfn{virtual private networks} (VPNs). It provides a @emph{client} service for
22108 your machine to connect to a VPN, and a @emph{server} service for your machine
22109 to host a VPN. Both services use @uref{https://openvpn.net/, OpenVPN}.
22110
22111 @deffn {Scheme Procedure} openvpn-client-service @
22112 [#:config (openvpn-client-configuration)]
22113
22114 Return a service that runs @command{openvpn}, a VPN daemon, as a client.
22115 @end deffn
22116
22117 @deffn {Scheme Procedure} openvpn-server-service @
22118 [#:config (openvpn-server-configuration)]
22119
22120 Return a service that runs @command{openvpn}, a VPN daemon, as a server.
22121
22122 Both can be run simultaneously.
22123 @end deffn
22124
22125 @c %automatically generated documentation
22126
22127 Available @code{openvpn-client-configuration} fields are:
22128
22129 @deftypevr {@code{openvpn-client-configuration} parameter} package openvpn
22130 The OpenVPN package.
22131
22132 @end deftypevr
22133
22134 @deftypevr {@code{openvpn-client-configuration} parameter} string pid-file
22135 The OpenVPN pid file.
22136
22137 Defaults to @samp{"/var/run/openvpn/openvpn.pid"}.
22138
22139 @end deftypevr
22140
22141 @deftypevr {@code{openvpn-client-configuration} parameter} proto proto
22142 The protocol (UDP or TCP) used to open a channel between clients and
22143 servers.
22144
22145 Defaults to @samp{udp}.
22146
22147 @end deftypevr
22148
22149 @deftypevr {@code{openvpn-client-configuration} parameter} dev dev
22150 The device type used to represent the VPN connection.
22151
22152 Defaults to @samp{tun}.
22153
22154 @end deftypevr
22155
22156 @deftypevr {@code{openvpn-client-configuration} parameter} string ca
22157 The certificate authority to check connections against.
22158
22159 Defaults to @samp{"/etc/openvpn/ca.crt"}.
22160
22161 @end deftypevr
22162
22163 @deftypevr {@code{openvpn-client-configuration} parameter} string cert
22164 The certificate of the machine the daemon is running on. It should be
22165 signed by the authority given in @code{ca}.
22166
22167 Defaults to @samp{"/etc/openvpn/client.crt"}.
22168
22169 @end deftypevr
22170
22171 @deftypevr {@code{openvpn-client-configuration} parameter} string key
22172 The key of the machine the daemon is running on. It must be the key whose
22173 certificate is @code{cert}.
22174
22175 Defaults to @samp{"/etc/openvpn/client.key"}.
22176
22177 @end deftypevr
22178
22179 @deftypevr {@code{openvpn-client-configuration} parameter} boolean comp-lzo?
22180 Whether to use the lzo compression algorithm.
22181
22182 Defaults to @samp{#t}.
22183
22184 @end deftypevr
22185
22186 @deftypevr {@code{openvpn-client-configuration} parameter} boolean persist-key?
22187 Don't re-read key files across SIGUSR1 or --ping-restart.
22188
22189 Defaults to @samp{#t}.
22190
22191 @end deftypevr
22192
22193 @deftypevr {@code{openvpn-client-configuration} parameter} boolean persist-tun?
22194 Don't close and reopen TUN/TAP device or run up/down scripts across
22195 SIGUSR1 or --ping-restart restarts.
22196
22197 Defaults to @samp{#t}.
22198
22199 @end deftypevr
22200
22201 @deftypevr {@code{openvpn-client-configuration} parameter} boolean fast-io?
22202 (Experimental) Optimize TUN/TAP/UDP I/O writes by avoiding a call to
22203 poll/epoll/select prior to the write operation.
22204
22205 Defaults to @samp{#f}.
22206 @end deftypevr
22207
22208 @deftypevr {@code{openvpn-client-configuration} parameter} number verbosity
22209 Verbosity level.
22210
22211 Defaults to @samp{3}.
22212
22213 @end deftypevr
22214
22215 @deftypevr {@code{openvpn-client-configuration} parameter} tls-auth-client tls-auth
22216 Add an additional layer of HMAC authentication on top of the TLS control
22217 channel to protect against DoS attacks.
22218
22219 Defaults to @samp{#f}.
22220
22221 @end deftypevr
22222
22223 @deftypevr {@code{openvpn-client-configuration} parameter} maybe-string auth-user-pass
22224 Authenticate with server using username/password. The option is a file
22225 containing username/password on 2 lines. Do not use a file-like object as it
22226 would be added to the store and readable by any user.
22227
22228 Defaults to @samp{'disabled}.
22229 @end deftypevr
22230
22231 @deftypevr {@code{openvpn-client-configuration} parameter} key-usage verify-key-usage?
22232 Whether to check the server certificate has server usage extension.
22233
22234 Defaults to @samp{#t}.
22235
22236 @end deftypevr
22237
22238 @deftypevr {@code{openvpn-client-configuration} parameter} bind bind?
22239 Bind to a specific local port number.
22240
22241 Defaults to @samp{#f}.
22242
22243 @end deftypevr
22244
22245 @deftypevr {@code{openvpn-client-configuration} parameter} resolv-retry resolv-retry?
22246 Retry resolving server address.
22247
22248 Defaults to @samp{#t}.
22249
22250 @end deftypevr
22251
22252 @deftypevr {@code{openvpn-client-configuration} parameter} openvpn-remote-list remote
22253 A list of remote servers to connect to.
22254
22255 Defaults to @samp{()}.
22256
22257 Available @code{openvpn-remote-configuration} fields are:
22258
22259 @deftypevr {@code{openvpn-remote-configuration} parameter} string name
22260 Server name.
22261
22262 Defaults to @samp{"my-server"}.
22263
22264 @end deftypevr
22265
22266 @deftypevr {@code{openvpn-remote-configuration} parameter} number port
22267 Port number the server listens to.
22268
22269 Defaults to @samp{1194}.
22270
22271 @end deftypevr
22272
22273 @end deftypevr
22274 @c %end of automatic openvpn-client documentation
22275
22276 @c %automatically generated documentation
22277
22278 Available @code{openvpn-server-configuration} fields are:
22279
22280 @deftypevr {@code{openvpn-server-configuration} parameter} package openvpn
22281 The OpenVPN package.
22282
22283 @end deftypevr
22284
22285 @deftypevr {@code{openvpn-server-configuration} parameter} string pid-file
22286 The OpenVPN pid file.
22287
22288 Defaults to @samp{"/var/run/openvpn/openvpn.pid"}.
22289
22290 @end deftypevr
22291
22292 @deftypevr {@code{openvpn-server-configuration} parameter} proto proto
22293 The protocol (UDP or TCP) used to open a channel between clients and
22294 servers.
22295
22296 Defaults to @samp{udp}.
22297
22298 @end deftypevr
22299
22300 @deftypevr {@code{openvpn-server-configuration} parameter} dev dev
22301 The device type used to represent the VPN connection.
22302
22303 Defaults to @samp{tun}.
22304
22305 @end deftypevr
22306
22307 @deftypevr {@code{openvpn-server-configuration} parameter} string ca
22308 The certificate authority to check connections against.
22309
22310 Defaults to @samp{"/etc/openvpn/ca.crt"}.
22311
22312 @end deftypevr
22313
22314 @deftypevr {@code{openvpn-server-configuration} parameter} string cert
22315 The certificate of the machine the daemon is running on. It should be
22316 signed by the authority given in @code{ca}.
22317
22318 Defaults to @samp{"/etc/openvpn/client.crt"}.
22319
22320 @end deftypevr
22321
22322 @deftypevr {@code{openvpn-server-configuration} parameter} string key
22323 The key of the machine the daemon is running on. It must be the key whose
22324 certificate is @code{cert}.
22325
22326 Defaults to @samp{"/etc/openvpn/client.key"}.
22327
22328 @end deftypevr
22329
22330 @deftypevr {@code{openvpn-server-configuration} parameter} boolean comp-lzo?
22331 Whether to use the lzo compression algorithm.
22332
22333 Defaults to @samp{#t}.
22334
22335 @end deftypevr
22336
22337 @deftypevr {@code{openvpn-server-configuration} parameter} boolean persist-key?
22338 Don't re-read key files across SIGUSR1 or --ping-restart.
22339
22340 Defaults to @samp{#t}.
22341
22342 @end deftypevr
22343
22344 @deftypevr {@code{openvpn-server-configuration} parameter} boolean persist-tun?
22345 Don't close and reopen TUN/TAP device or run up/down scripts across
22346 SIGUSR1 or --ping-restart restarts.
22347
22348 Defaults to @samp{#t}.
22349
22350 @end deftypevr
22351
22352 @deftypevr {@code{openvpn-server-configuration} parameter} boolean fast-io?
22353 (Experimental) Optimize TUN/TAP/UDP I/O writes by avoiding a call to
22354 poll/epoll/select prior to the write operation.
22355
22356 Defaults to @samp{#f}.
22357 @end deftypevr
22358
22359 @deftypevr {@code{openvpn-server-configuration} parameter} number verbosity
22360 Verbosity level.
22361
22362 Defaults to @samp{3}.
22363
22364 @end deftypevr
22365
22366 @deftypevr {@code{openvpn-server-configuration} parameter} tls-auth-server tls-auth
22367 Add an additional layer of HMAC authentication on top of the TLS control
22368 channel to protect against DoS attacks.
22369
22370 Defaults to @samp{#f}.
22371
22372 @end deftypevr
22373
22374 @deftypevr {@code{openvpn-server-configuration} parameter} number port
22375 Specifies the port number on which the server listens.
22376
22377 Defaults to @samp{1194}.
22378
22379 @end deftypevr
22380
22381 @deftypevr {@code{openvpn-server-configuration} parameter} ip-mask server
22382 An ip and mask specifying the subnet inside the virtual network.
22383
22384 Defaults to @samp{"10.8.0.0 255.255.255.0"}.
22385
22386 @end deftypevr
22387
22388 @deftypevr {@code{openvpn-server-configuration} parameter} cidr6 server-ipv6
22389 A CIDR notation specifying the IPv6 subnet inside the virtual network.
22390
22391 Defaults to @samp{#f}.
22392
22393 @end deftypevr
22394
22395 @deftypevr {@code{openvpn-server-configuration} parameter} string dh
22396 The Diffie-Hellman parameters file.
22397
22398 Defaults to @samp{"/etc/openvpn/dh2048.pem"}.
22399
22400 @end deftypevr
22401
22402 @deftypevr {@code{openvpn-server-configuration} parameter} string ifconfig-pool-persist
22403 The file that records client IPs.
22404
22405 Defaults to @samp{"/etc/openvpn/ipp.txt"}.
22406
22407 @end deftypevr
22408
22409 @deftypevr {@code{openvpn-server-configuration} parameter} gateway redirect-gateway?
22410 When true, the server will act as a gateway for its clients.
22411
22412 Defaults to @samp{#f}.
22413
22414 @end deftypevr
22415
22416 @deftypevr {@code{openvpn-server-configuration} parameter} boolean client-to-client?
22417 When true, clients are allowed to talk to each other inside the VPN.
22418
22419 Defaults to @samp{#f}.
22420
22421 @end deftypevr
22422
22423 @deftypevr {@code{openvpn-server-configuration} parameter} keepalive keepalive
22424 Causes ping-like messages to be sent back and forth over the link so
22425 that each side knows when the other side has gone down. @code{keepalive}
22426 requires a pair. The first element is the period of the ping sending,
22427 and the second element is the timeout before considering the other side
22428 down.
22429
22430 @end deftypevr
22431
22432 @deftypevr {@code{openvpn-server-configuration} parameter} number max-clients
22433 The maximum number of clients.
22434
22435 Defaults to @samp{100}.
22436
22437 @end deftypevr
22438
22439 @deftypevr {@code{openvpn-server-configuration} parameter} string status
22440 The status file. This file shows a small report on current connection.
22441 It is truncated and rewritten every minute.
22442
22443 Defaults to @samp{"/var/run/openvpn/status"}.
22444
22445 @end deftypevr
22446
22447 @deftypevr {@code{openvpn-server-configuration} parameter} openvpn-ccd-list client-config-dir
22448 The list of configuration for some clients.
22449
22450 Defaults to @samp{()}.
22451
22452 Available @code{openvpn-ccd-configuration} fields are:
22453
22454 @deftypevr {@code{openvpn-ccd-configuration} parameter} string name
22455 Client name.
22456
22457 Defaults to @samp{"client"}.
22458
22459 @end deftypevr
22460
22461 @deftypevr {@code{openvpn-ccd-configuration} parameter} ip-mask iroute
22462 Client own network
22463
22464 Defaults to @samp{#f}.
22465
22466 @end deftypevr
22467
22468 @deftypevr {@code{openvpn-ccd-configuration} parameter} ip-mask ifconfig-push
22469 Client VPN IP.
22470
22471 Defaults to @samp{#f}.
22472
22473 @end deftypevr
22474
22475 @end deftypevr
22476
22477
22478 @c %end of automatic openvpn-server documentation
22479
22480
22481 @node Network File System
22482 @subsection Network File System
22483 @cindex NFS
22484
22485 The @code{(gnu services nfs)} module provides the following services,
22486 which are most commonly used in relation to mounting or exporting
22487 directory trees as @dfn{network file systems} (NFS).
22488
22489 While it is possible to use the individual components that together make
22490 up a Network File System service, we recommended to configure an NFS
22491 server with the @code{nfs-service-type}.
22492
22493 @subsubheading NFS Service
22494 @cindex NFS, server
22495
22496 The NFS service takes care of setting up all NFS component services,
22497 kernel configuration file systems, and installs configuration files in
22498 the locations that NFS expects.
22499
22500 @defvr {Scheme Variable} nfs-service-type
22501 A service type for a complete NFS server.
22502 @end defvr
22503
22504 @deftp {Data Type} nfs-configuration
22505 This data type represents the configuration of the NFS service and all
22506 of its subsystems.
22507
22508 It has the following parameters:
22509 @table @asis
22510 @item @code{nfs-utils} (default: @code{nfs-utils})
22511 The nfs-utils package to use.
22512
22513 @item @code{nfs-versions} (default: @code{'("4.2" "4.1" "4.0")})
22514 If a list of string values is provided, the @command{rpc.nfsd} daemon
22515 will be limited to supporting the given versions of the NFS protocol.
22516
22517 @item @code{exports} (default: @code{'()})
22518 This is a list of directories the NFS server should export. Each entry
22519 is a list consisting of two elements: a directory name and a string
22520 containing all options. This is an example in which the directory
22521 @file{/export} is served to all NFS clients as a read-only share:
22522
22523 @lisp
22524 (nfs-configuration
22525 (exports
22526 '(("/export"
22527 "*(ro,insecure,no_subtree_check,crossmnt,fsid=0)"))))
22528 @end lisp
22529
22530 @item @code{rpcmountd-port} (default: @code{#f})
22531 The network port that the @command{rpc.mountd} daemon should use.
22532
22533 @item @code{rpcstatd-port} (default: @code{#f})
22534 The network port that the @command{rpc.statd} daemon should use.
22535
22536 @item @code{rpcbind} (default: @code{rpcbind})
22537 The rpcbind package to use.
22538
22539 @item @code{idmap-domain} (default: @code{"localdomain"})
22540 The local NFSv4 domain name.
22541
22542 @item @code{nfsd-port} (default: @code{2049})
22543 The network port that the @command{nfsd} daemon should use.
22544
22545 @item @code{nfsd-threads} (default: @code{8})
22546 The number of threads used by the @command{nfsd} daemon.
22547
22548 @item @code{pipefs-directory} (default: @code{"/var/lib/nfs/rpc_pipefs"})
22549 The directory where the pipefs file system is mounted.
22550
22551 @item @code{debug} (default: @code{'()"})
22552 A list of subsystems for which debugging output should be enabled. This
22553 is a list of symbols. Any of these symbols are valid: @code{nfsd},
22554 @code{nfs}, @code{rpc}, @code{idmap}, @code{statd}, or @code{mountd}.
22555 @end table
22556 @end deftp
22557
22558 If you don't need a complete NFS service or prefer to build it yourself
22559 you can use the individual component services that are documented below.
22560
22561 @subsubheading RPC Bind Service
22562 @cindex rpcbind
22563
22564 The RPC Bind service provides a facility to map program numbers into
22565 universal addresses.
22566 Many NFS related services use this facility. Hence it is automatically
22567 started when a dependent service starts.
22568
22569 @defvr {Scheme Variable} rpcbind-service-type
22570 A service type for the RPC portmapper daemon.
22571 @end defvr
22572
22573
22574 @deftp {Data Type} rpcbind-configuration
22575 Data type representing the configuration of the RPC Bind Service.
22576 This type has the following parameters:
22577 @table @asis
22578 @item @code{rpcbind} (default: @code{rpcbind})
22579 The rpcbind package to use.
22580
22581 @item @code{warm-start?} (default: @code{#t})
22582 If this parameter is @code{#t}, then the daemon will read a
22583 state file on startup thus reloading state information saved by a previous
22584 instance.
22585 @end table
22586 @end deftp
22587
22588
22589 @subsubheading Pipefs Pseudo File System
22590 @cindex pipefs
22591 @cindex rpc_pipefs
22592
22593 The pipefs file system is used to transfer NFS related data
22594 between the kernel and user space programs.
22595
22596 @defvr {Scheme Variable} pipefs-service-type
22597 A service type for the pipefs pseudo file system.
22598 @end defvr
22599
22600 @deftp {Data Type} pipefs-configuration
22601 Data type representing the configuration of the pipefs pseudo file system service.
22602 This type has the following parameters:
22603 @table @asis
22604 @item @code{mount-point} (default: @code{"/var/lib/nfs/rpc_pipefs"})
22605 The directory to which the file system is to be attached.
22606 @end table
22607 @end deftp
22608
22609
22610 @subsubheading GSS Daemon Service
22611 @cindex GSSD
22612 @cindex GSS
22613 @cindex global security system
22614
22615 The @dfn{global security system} (GSS) daemon provides strong security for RPC
22616 based protocols.
22617 Before exchanging RPC requests an RPC client must establish a security
22618 context. Typically this is done using the Kerberos command @command{kinit}
22619 or automatically at login time using PAM services (@pxref{Kerberos Services}).
22620
22621 @defvr {Scheme Variable} gss-service-type
22622 A service type for the Global Security System (GSS) daemon.
22623 @end defvr
22624
22625 @deftp {Data Type} gss-configuration
22626 Data type representing the configuration of the GSS daemon service.
22627 This type has the following parameters:
22628 @table @asis
22629 @item @code{nfs-utils} (default: @code{nfs-utils})
22630 The package in which the @command{rpc.gssd} command is to be found.
22631
22632 @item @code{pipefs-directory} (default: @code{"/var/lib/nfs/rpc_pipefs"})
22633 The directory where the pipefs file system is mounted.
22634
22635 @end table
22636 @end deftp
22637
22638
22639 @subsubheading IDMAP Daemon Service
22640 @cindex idmapd
22641 @cindex name mapper
22642
22643 The idmap daemon service provides mapping between user IDs and user names.
22644 Typically it is required in order to access file systems mounted via NFSv4.
22645
22646 @defvr {Scheme Variable} idmap-service-type
22647 A service type for the Identity Mapper (IDMAP) daemon.
22648 @end defvr
22649
22650 @deftp {Data Type} idmap-configuration
22651 Data type representing the configuration of the IDMAP daemon service.
22652 This type has the following parameters:
22653 @table @asis
22654 @item @code{nfs-utils} (default: @code{nfs-utils})
22655 The package in which the @command{rpc.idmapd} command is to be found.
22656
22657 @item @code{pipefs-directory} (default: @code{"/var/lib/nfs/rpc_pipefs"})
22658 The directory where the pipefs file system is mounted.
22659
22660 @item @code{domain} (default: @code{#f})
22661 The local NFSv4 domain name.
22662 This must be a string or @code{#f}.
22663 If it is @code{#f} then the daemon will use the host's fully qualified domain name.
22664
22665 @item @code{verbosity} (default: @code{0})
22666 The verbosity level of the daemon.
22667
22668 @end table
22669 @end deftp
22670
22671 @node Continuous Integration
22672 @subsection Continuous Integration
22673
22674 @cindex continuous integration
22675 @uref{https://git.savannah.gnu.org/cgit/guix/guix-cuirass.git, Cuirass} is a
22676 continuous integration tool for Guix. It can be used both for development and
22677 for providing substitutes to others (@pxref{Substitutes}).
22678
22679 The @code{(gnu services cuirass)} module provides the following service.
22680
22681 @defvr {Scheme Procedure} cuirass-service-type
22682 The type of the Cuirass service. Its value must be a
22683 @code{cuirass-configuration} object, as described below.
22684 @end defvr
22685
22686 To add build jobs, you have to set the @code{specifications} field of the
22687 configuration. Here is an example of a service that polls the Guix repository
22688 and builds the packages from a manifest. Some of the packages are defined in
22689 the @code{"custom-packages"} input, which is the equivalent of
22690 @code{GUIX_PACKAGE_PATH}.
22691
22692 @lisp
22693 (define %cuirass-specs
22694 #~(list
22695 '((#:name . "my-manifest")
22696 (#:load-path-inputs . ("guix"))
22697 (#:package-path-inputs . ("custom-packages"))
22698 (#:proc-input . "guix")
22699 (#:proc-file . "build-aux/cuirass/gnu-system.scm")
22700 (#:proc . cuirass-jobs)
22701 (#:proc-args . ((subset . "manifests")
22702 (systems . ("x86_64-linux"))
22703 (manifests . (("config" . "guix/manifest.scm")))))
22704 (#:inputs . (((#:name . "guix")
22705 (#:url . "git://git.savannah.gnu.org/guix.git")
22706 (#:load-path . ".")
22707 (#:branch . "master")
22708 (#:no-compile? . #t))
22709 ((#:name . "config")
22710 (#:url . "https://git.example.org/config.git")
22711 (#:load-path . ".")
22712 (#:branch . "master")
22713 (#:no-compile? . #t))
22714 ((#:name . "custom-packages")
22715 (#:url . "https://git.example.org/custom-packages.git")
22716 (#:load-path . ".")
22717 (#:branch . "master")
22718 (#:no-compile? . #t)))))))
22719
22720 (service cuirass-service-type
22721 (cuirass-configuration
22722 (specifications %cuirass-specs)))
22723 @end lisp
22724
22725 While information related to build jobs is located directly in the
22726 specifications, global settings for the @command{cuirass} process are
22727 accessible in other @code{cuirass-configuration} fields.
22728
22729 @deftp {Data Type} cuirass-configuration
22730 Data type representing the configuration of Cuirass.
22731
22732 @table @asis
22733 @item @code{log-file} (default: @code{"/var/log/cuirass.log"})
22734 Location of the log file.
22735
22736 @item @code{web-log-file} (default: @code{"/var/log/cuirass-web.log"})
22737 Location of the log file used by the web interface.
22738
22739 @item @code{cache-directory} (default: @code{"/var/cache/cuirass"})
22740 Location of the repository cache.
22741
22742 @item @code{user} (default: @code{"cuirass"})
22743 Owner of the @code{cuirass} process.
22744
22745 @item @code{group} (default: @code{"cuirass"})
22746 Owner's group of the @code{cuirass} process.
22747
22748 @item @code{interval} (default: @code{60})
22749 Number of seconds between the poll of the repositories followed by the
22750 Cuirass jobs.
22751
22752 @item @code{database} (default: @code{"/var/lib/cuirass/cuirass.db"})
22753 Location of sqlite database which contains the build results and previously
22754 added specifications.
22755
22756 @item @code{ttl} (default: @code{(* 30 24 3600)})
22757 Specifies the time-to-live (TTL) in seconds of garbage collector roots that
22758 are registered for build results. This means that build results are protected
22759 from garbage collection for at least @var{ttl} seconds.
22760
22761 @item @code{port} (default: @code{8081})
22762 Port number used by the HTTP server.
22763
22764 @item @code{host} (default: @code{"localhost"})
22765 Listen on the network interface for @var{host}. The default is to
22766 accept connections from localhost.
22767
22768 @item @code{specifications} (default: @code{#~'()})
22769 A gexp (@pxref{G-Expressions}) that evaluates to a list of specifications,
22770 where a specification is an association list
22771 (@pxref{Associations Lists,,, guile, GNU Guile Reference Manual}) whose
22772 keys are keywords (@code{#:keyword-example}) as shown in the example
22773 above.
22774
22775 @item @code{use-substitutes?} (default: @code{#f})
22776 This allows using substitutes to avoid building every dependencies of a job
22777 from source.
22778
22779 @item @code{one-shot?} (default: @code{#f})
22780 Only evaluate specifications and build derivations once.
22781
22782 @item @code{fallback?} (default: @code{#f})
22783 When substituting a pre-built binary fails, fall back to building
22784 packages locally.
22785
22786 @item @code{extra-options} (default: @code{'()})
22787 Extra options to pass when running the Cuirass processes.
22788
22789 @item @code{cuirass} (default: @code{cuirass})
22790 The Cuirass package to use.
22791 @end table
22792 @end deftp
22793
22794 @node Power Management Services
22795 @subsection Power Management Services
22796
22797 @cindex tlp
22798 @cindex power management with TLP
22799 @subsubheading TLP daemon
22800
22801 The @code{(gnu services pm)} module provides a Guix service definition
22802 for the Linux power management tool TLP.
22803
22804 TLP enables various powersaving modes in userspace and kernel.
22805 Contrary to @code{upower-service}, it is not a passive,
22806 monitoring tool, as it will apply custom settings each time a new power
22807 source is detected. More information can be found at
22808 @uref{https://linrunner.de/en/tlp/tlp.html, TLP home page}.
22809
22810 @deffn {Scheme Variable} tlp-service-type
22811 The service type for the TLP tool. Its value should be a valid
22812 TLP configuration (see below). To use the default settings, simply
22813 write:
22814 @lisp
22815 (service tlp-service-type)
22816 @end lisp
22817 @end deffn
22818
22819 By default TLP does not need much configuration but most TLP parameters
22820 can be tweaked using @code{tlp-configuration}.
22821
22822 Each parameter definition is preceded by its type; for example,
22823 @samp{boolean foo} indicates that the @code{foo} parameter
22824 should be specified as a boolean. Types starting with
22825 @code{maybe-} denote parameters that won't show up in TLP config file
22826 when their value is @code{'disabled}.
22827
22828 @c The following documentation was initially generated by
22829 @c (generate-tlp-documentation) in (gnu services pm). Manually maintained
22830 @c documentation is better, so we shouldn't hesitate to edit below as
22831 @c needed. However if the change you want to make to this documentation
22832 @c can be done in an automated way, it's probably easier to change
22833 @c (generate-documentation) than to make it below and have to deal with
22834 @c the churn as TLP updates.
22835
22836 Available @code{tlp-configuration} fields are:
22837
22838 @deftypevr {@code{tlp-configuration} parameter} package tlp
22839 The TLP package.
22840
22841 @end deftypevr
22842
22843 @deftypevr {@code{tlp-configuration} parameter} boolean tlp-enable?
22844 Set to true if you wish to enable TLP.
22845
22846 Defaults to @samp{#t}.
22847
22848 @end deftypevr
22849
22850 @deftypevr {@code{tlp-configuration} parameter} string tlp-default-mode
22851 Default mode when no power supply can be detected. Alternatives are AC
22852 and BAT.
22853
22854 Defaults to @samp{"AC"}.
22855
22856 @end deftypevr
22857
22858 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer disk-idle-secs-on-ac
22859 Number of seconds Linux kernel has to wait after the disk goes idle,
22860 before syncing on AC.
22861
22862 Defaults to @samp{0}.
22863
22864 @end deftypevr
22865
22866 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer disk-idle-secs-on-bat
22867 Same as @code{disk-idle-ac} but on BAT mode.
22868
22869 Defaults to @samp{2}.
22870
22871 @end deftypevr
22872
22873 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer max-lost-work-secs-on-ac
22874 Dirty pages flushing periodicity, expressed in seconds.
22875
22876 Defaults to @samp{15}.
22877
22878 @end deftypevr
22879
22880 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer max-lost-work-secs-on-bat
22881 Same as @code{max-lost-work-secs-on-ac} but on BAT mode.
22882
22883 Defaults to @samp{60}.
22884
22885 @end deftypevr
22886
22887 @deftypevr {@code{tlp-configuration} parameter} maybe-space-separated-string-list cpu-scaling-governor-on-ac
22888 CPU frequency scaling governor on AC mode. With intel_pstate driver,
22889 alternatives are powersave and performance. With acpi-cpufreq driver,
22890 alternatives are ondemand, powersave, performance and conservative.
22891
22892 Defaults to @samp{disabled}.
22893
22894 @end deftypevr
22895
22896 @deftypevr {@code{tlp-configuration} parameter} maybe-space-separated-string-list cpu-scaling-governor-on-bat
22897 Same as @code{cpu-scaling-governor-on-ac} but on BAT mode.
22898
22899 Defaults to @samp{disabled}.
22900
22901 @end deftypevr
22902
22903 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-scaling-min-freq-on-ac
22904 Set the min available frequency for the scaling governor on AC.
22905
22906 Defaults to @samp{disabled}.
22907
22908 @end deftypevr
22909
22910 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-scaling-max-freq-on-ac
22911 Set the max available frequency for the scaling governor on AC.
22912
22913 Defaults to @samp{disabled}.
22914
22915 @end deftypevr
22916
22917 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-scaling-min-freq-on-bat
22918 Set the min available frequency for the scaling governor on BAT.
22919
22920 Defaults to @samp{disabled}.
22921
22922 @end deftypevr
22923
22924 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-scaling-max-freq-on-bat
22925 Set the max available frequency for the scaling governor on BAT.
22926
22927 Defaults to @samp{disabled}.
22928
22929 @end deftypevr
22930
22931 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-min-perf-on-ac
22932 Limit the min P-state to control the power dissipation of the CPU, in AC
22933 mode. Values are stated as a percentage of the available performance.
22934
22935 Defaults to @samp{disabled}.
22936
22937 @end deftypevr
22938
22939 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-max-perf-on-ac
22940 Limit the max P-state to control the power dissipation of the CPU, in AC
22941 mode. Values are stated as a percentage of the available performance.
22942
22943 Defaults to @samp{disabled}.
22944
22945 @end deftypevr
22946
22947 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-min-perf-on-bat
22948 Same as @code{cpu-min-perf-on-ac} on BAT mode.
22949
22950 Defaults to @samp{disabled}.
22951
22952 @end deftypevr
22953
22954 @deftypevr {@code{tlp-configuration} parameter} maybe-non-negative-integer cpu-max-perf-on-bat
22955 Same as @code{cpu-max-perf-on-ac} on BAT mode.
22956
22957 Defaults to @samp{disabled}.
22958
22959 @end deftypevr
22960
22961 @deftypevr {@code{tlp-configuration} parameter} maybe-boolean cpu-boost-on-ac?
22962 Enable CPU turbo boost feature on AC mode.
22963
22964 Defaults to @samp{disabled}.
22965
22966 @end deftypevr
22967
22968 @deftypevr {@code{tlp-configuration} parameter} maybe-boolean cpu-boost-on-bat?
22969 Same as @code{cpu-boost-on-ac?} on BAT mode.
22970
22971 Defaults to @samp{disabled}.
22972
22973 @end deftypevr
22974
22975 @deftypevr {@code{tlp-configuration} parameter} boolean sched-powersave-on-ac?
22976 Allow Linux kernel to minimize the number of CPU cores/hyper-threads
22977 used under light load conditions.
22978
22979 Defaults to @samp{#f}.
22980
22981 @end deftypevr
22982
22983 @deftypevr {@code{tlp-configuration} parameter} boolean sched-powersave-on-bat?
22984 Same as @code{sched-powersave-on-ac?} but on BAT mode.
22985
22986 Defaults to @samp{#t}.
22987
22988 @end deftypevr
22989
22990 @deftypevr {@code{tlp-configuration} parameter} boolean nmi-watchdog?
22991 Enable Linux kernel NMI watchdog.
22992
22993 Defaults to @samp{#f}.
22994
22995 @end deftypevr
22996
22997 @deftypevr {@code{tlp-configuration} parameter} maybe-string phc-controls
22998 For Linux kernels with PHC patch applied, change CPU voltages. An
22999 example value would be @samp{"F:V F:V F:V F:V"}.
23000
23001 Defaults to @samp{disabled}.
23002
23003 @end deftypevr
23004
23005 @deftypevr {@code{tlp-configuration} parameter} string energy-perf-policy-on-ac
23006 Set CPU performance versus energy saving policy on AC. Alternatives are
23007 performance, normal, powersave.
23008
23009 Defaults to @samp{"performance"}.
23010
23011 @end deftypevr
23012
23013 @deftypevr {@code{tlp-configuration} parameter} string energy-perf-policy-on-bat
23014 Same as @code{energy-perf-policy-ac} but on BAT mode.
23015
23016 Defaults to @samp{"powersave"}.
23017
23018 @end deftypevr
23019
23020 @deftypevr {@code{tlp-configuration} parameter} space-separated-string-list disks-devices
23021 Hard disk devices.
23022
23023 @end deftypevr
23024
23025 @deftypevr {@code{tlp-configuration} parameter} space-separated-string-list disk-apm-level-on-ac
23026 Hard disk advanced power management level.
23027
23028 @end deftypevr
23029
23030 @deftypevr {@code{tlp-configuration} parameter} space-separated-string-list disk-apm-level-on-bat
23031 Same as @code{disk-apm-bat} but on BAT mode.
23032
23033 @end deftypevr
23034
23035 @deftypevr {@code{tlp-configuration} parameter} maybe-space-separated-string-list disk-spindown-timeout-on-ac
23036 Hard disk spin down timeout. One value has to be specified for each
23037 declared hard disk.
23038
23039 Defaults to @samp{disabled}.
23040
23041 @end deftypevr
23042
23043 @deftypevr {@code{tlp-configuration} parameter} maybe-space-separated-string-list disk-spindown-timeout-on-bat
23044 Same as @code{disk-spindown-timeout-on-ac} but on BAT mode.
23045
23046 Defaults to @samp{disabled}.
23047
23048 @end deftypevr
23049
23050 @deftypevr {@code{tlp-configuration} parameter} maybe-space-separated-string-list disk-iosched
23051 Select IO scheduler for disk devices. One value has to be specified for
23052 each declared hard disk. Example alternatives are cfq, deadline and
23053 noop.
23054
23055 Defaults to @samp{disabled}.
23056
23057 @end deftypevr
23058
23059 @deftypevr {@code{tlp-configuration} parameter} string sata-linkpwr-on-ac
23060 SATA aggressive link power management (ALPM) level. Alternatives are
23061 min_power, medium_power, max_performance.
23062
23063 Defaults to @samp{"max_performance"}.
23064
23065 @end deftypevr
23066
23067 @deftypevr {@code{tlp-configuration} parameter} string sata-linkpwr-on-bat
23068 Same as @code{sata-linkpwr-ac} but on BAT mode.
23069
23070 Defaults to @samp{"min_power"}.
23071
23072 @end deftypevr
23073
23074 @deftypevr {@code{tlp-configuration} parameter} maybe-string sata-linkpwr-blacklist
23075 Exclude specified SATA host devices for link power management.
23076
23077 Defaults to @samp{disabled}.
23078
23079 @end deftypevr
23080
23081 @deftypevr {@code{tlp-configuration} parameter} maybe-on-off-boolean ahci-runtime-pm-on-ac?
23082 Enable Runtime Power Management for AHCI controller and disks on AC
23083 mode.
23084
23085 Defaults to @samp{disabled}.
23086
23087 @end deftypevr
23088
23089 @deftypevr {@code{tlp-configuration} parameter} maybe-on-off-boolean ahci-runtime-pm-on-bat?
23090 Same as @code{ahci-runtime-pm-on-ac} on BAT mode.
23091
23092 Defaults to @samp{disabled}.
23093
23094 @end deftypevr
23095
23096 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer ahci-runtime-pm-timeout
23097 Seconds of inactivity before disk is suspended.
23098
23099 Defaults to @samp{15}.
23100
23101 @end deftypevr
23102
23103 @deftypevr {@code{tlp-configuration} parameter} string pcie-aspm-on-ac
23104 PCI Express Active State Power Management level. Alternatives are
23105 default, performance, powersave.
23106
23107 Defaults to @samp{"performance"}.
23108
23109 @end deftypevr
23110
23111 @deftypevr {@code{tlp-configuration} parameter} string pcie-aspm-on-bat
23112 Same as @code{pcie-aspm-ac} but on BAT mode.
23113
23114 Defaults to @samp{"powersave"}.
23115
23116 @end deftypevr
23117
23118 @deftypevr {@code{tlp-configuration} parameter} string radeon-power-profile-on-ac
23119 Radeon graphics clock speed level. Alternatives are low, mid, high,
23120 auto, default.
23121
23122 Defaults to @samp{"high"}.
23123
23124 @end deftypevr
23125
23126 @deftypevr {@code{tlp-configuration} parameter} string radeon-power-profile-on-bat
23127 Same as @code{radeon-power-ac} but on BAT mode.
23128
23129 Defaults to @samp{"low"}.
23130
23131 @end deftypevr
23132
23133 @deftypevr {@code{tlp-configuration} parameter} string radeon-dpm-state-on-ac
23134 Radeon dynamic power management method (DPM). Alternatives are battery,
23135 performance.
23136
23137 Defaults to @samp{"performance"}.
23138
23139 @end deftypevr
23140
23141 @deftypevr {@code{tlp-configuration} parameter} string radeon-dpm-state-on-bat
23142 Same as @code{radeon-dpm-state-ac} but on BAT mode.
23143
23144 Defaults to @samp{"battery"}.
23145
23146 @end deftypevr
23147
23148 @deftypevr {@code{tlp-configuration} parameter} string radeon-dpm-perf-level-on-ac
23149 Radeon DPM performance level. Alternatives are auto, low, high.
23150
23151 Defaults to @samp{"auto"}.
23152
23153 @end deftypevr
23154
23155 @deftypevr {@code{tlp-configuration} parameter} string radeon-dpm-perf-level-on-bat
23156 Same as @code{radeon-dpm-perf-ac} but on BAT mode.
23157
23158 Defaults to @samp{"auto"}.
23159
23160 @end deftypevr
23161
23162 @deftypevr {@code{tlp-configuration} parameter} on-off-boolean wifi-pwr-on-ac?
23163 Wifi power saving mode.
23164
23165 Defaults to @samp{#f}.
23166
23167 @end deftypevr
23168
23169 @deftypevr {@code{tlp-configuration} parameter} on-off-boolean wifi-pwr-on-bat?
23170 Same as @code{wifi-power-ac?} but on BAT mode.
23171
23172 Defaults to @samp{#t}.
23173
23174 @end deftypevr
23175
23176 @deftypevr {@code{tlp-configuration} parameter} y-n-boolean wol-disable?
23177 Disable wake on LAN.
23178
23179 Defaults to @samp{#t}.
23180
23181 @end deftypevr
23182
23183 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer sound-power-save-on-ac
23184 Timeout duration in seconds before activating audio power saving on
23185 Intel HDA and AC97 devices. A value of 0 disables power saving.
23186
23187 Defaults to @samp{0}.
23188
23189 @end deftypevr
23190
23191 @deftypevr {@code{tlp-configuration} parameter} non-negative-integer sound-power-save-on-bat
23192 Same as @code{sound-powersave-ac} but on BAT mode.
23193
23194 Defaults to @samp{1}.
23195
23196 @end deftypevr
23197
23198 @deftypevr {@code{tlp-configuration} parameter} y-n-boolean sound-power-save-controller?
23199 Disable controller in powersaving mode on Intel HDA devices.
23200
23201 Defaults to @samp{#t}.
23202
23203 @end deftypevr
23204
23205 @deftypevr {@code{tlp-configuration} parameter} boolean bay-poweroff-on-bat?
23206 Enable optical drive in UltraBay/MediaBay on BAT mode. Drive can be
23207 powered on again by releasing (and reinserting) the eject lever or by
23208 pressing the disc eject button on newer models.
23209
23210 Defaults to @samp{#f}.
23211
23212 @end deftypevr
23213
23214 @deftypevr {@code{tlp-configuration} parameter} string bay-device
23215 Name of the optical drive device to power off.
23216
23217 Defaults to @samp{"sr0"}.
23218
23219 @end deftypevr
23220
23221 @deftypevr {@code{tlp-configuration} parameter} string runtime-pm-on-ac
23222 Runtime Power Management for PCI(e) bus devices. Alternatives are on
23223 and auto.
23224
23225 Defaults to @samp{"on"}.
23226
23227 @end deftypevr
23228
23229 @deftypevr {@code{tlp-configuration} parameter} string runtime-pm-on-bat
23230 Same as @code{runtime-pm-ac} but on BAT mode.
23231
23232 Defaults to @samp{"auto"}.
23233
23234 @end deftypevr
23235
23236 @deftypevr {@code{tlp-configuration} parameter} boolean runtime-pm-all?
23237 Runtime Power Management for all PCI(e) bus devices, except blacklisted
23238 ones.
23239
23240 Defaults to @samp{#t}.
23241
23242 @end deftypevr
23243
23244 @deftypevr {@code{tlp-configuration} parameter} maybe-space-separated-string-list runtime-pm-blacklist
23245 Exclude specified PCI(e) device addresses from Runtime Power Management.
23246
23247 Defaults to @samp{disabled}.
23248
23249 @end deftypevr
23250
23251 @deftypevr {@code{tlp-configuration} parameter} space-separated-string-list runtime-pm-driver-blacklist
23252 Exclude PCI(e) devices assigned to the specified drivers from Runtime
23253 Power Management.
23254
23255 @end deftypevr
23256
23257 @deftypevr {@code{tlp-configuration} parameter} boolean usb-autosuspend?
23258 Enable USB autosuspend feature.
23259
23260 Defaults to @samp{#t}.
23261
23262 @end deftypevr
23263
23264 @deftypevr {@code{tlp-configuration} parameter} maybe-string usb-blacklist
23265 Exclude specified devices from USB autosuspend.
23266
23267 Defaults to @samp{disabled}.
23268
23269 @end deftypevr
23270
23271 @deftypevr {@code{tlp-configuration} parameter} boolean usb-blacklist-wwan?
23272 Exclude WWAN devices from USB autosuspend.
23273
23274 Defaults to @samp{#t}.
23275
23276 @end deftypevr
23277
23278 @deftypevr {@code{tlp-configuration} parameter} maybe-string usb-whitelist
23279 Include specified devices into USB autosuspend, even if they are already
23280 excluded by the driver or via @code{usb-blacklist-wwan?}.
23281
23282 Defaults to @samp{disabled}.
23283
23284 @end deftypevr
23285
23286 @deftypevr {@code{tlp-configuration} parameter} maybe-boolean usb-autosuspend-disable-on-shutdown?
23287 Enable USB autosuspend before shutdown.
23288
23289 Defaults to @samp{disabled}.
23290
23291 @end deftypevr
23292
23293 @deftypevr {@code{tlp-configuration} parameter} boolean restore-device-state-on-startup?
23294 Restore radio device state (bluetooth, wifi, wwan) from previous
23295 shutdown on system startup.
23296
23297 Defaults to @samp{#f}.
23298
23299 @end deftypevr
23300
23301 @cindex thermald
23302 @cindex CPU frequency scaling with thermald
23303 @subsubheading Thermald daemon
23304
23305 The @code{(gnu services pm)} module provides an interface to
23306 thermald, a CPU frequency scaling service which helps prevent overheating.
23307
23308 @defvr {Scheme Variable} thermald-service-type
23309 This is the service type for
23310 @uref{https://01.org/linux-thermal-daemon/, thermald}, the Linux
23311 Thermal Daemon, which is responsible for controlling the thermal state
23312 of processors and preventing overheating.
23313 @end defvr
23314
23315 @deftp {Data Type} thermald-configuration
23316 Data type representing the configuration of @code{thermald-service-type}.
23317
23318 @table @asis
23319 @item @code{ignore-cpuid-check?} (default: @code{#f})
23320 Ignore cpuid check for supported CPU models.
23321
23322 @item @code{thermald} (default: @var{thermald})
23323 Package object of thermald.
23324
23325 @end table
23326 @end deftp
23327
23328 @node Audio Services
23329 @subsection Audio Services
23330
23331 The @code{(gnu services audio)} module provides a service to start MPD
23332 (the Music Player Daemon).
23333
23334 @cindex mpd
23335 @subsubheading Music Player Daemon
23336
23337 The Music Player Daemon (MPD) is a service that can play music while
23338 being controlled from the local machine or over the network by a variety
23339 of clients.
23340
23341 The following example shows how one might run @code{mpd} as user
23342 @code{"bob"} on port @code{6666}. It uses pulseaudio for output.
23343
23344 @lisp
23345 (service mpd-service-type
23346 (mpd-configuration
23347 (user "bob")
23348 (port "6666")))
23349 @end lisp
23350
23351 @defvr {Scheme Variable} mpd-service-type
23352 The service type for @command{mpd}
23353 @end defvr
23354
23355 @deftp {Data Type} mpd-configuration
23356 Data type representing the configuration of @command{mpd}.
23357
23358 @table @asis
23359 @item @code{user} (default: @code{"mpd"})
23360 The user to run mpd as.
23361
23362 @item @code{music-dir} (default: @code{"~/Music"})
23363 The directory to scan for music files.
23364
23365 @item @code{playlist-dir} (default: @code{"~/.mpd/playlists"})
23366 The directory to store playlists.
23367
23368 @item @code{db-file} (default: @code{"~/.mpd/tag_cache"})
23369 The location of the music database.
23370
23371 @item @code{state-file} (default: @code{"~/.mpd/state"})
23372 The location of the file that stores current MPD's state.
23373
23374 @item @code{sticker-file} (default: @code{"~/.mpd/sticker.sql"})
23375 The location of the sticker database.
23376
23377 @item @code{port} (default: @code{"6600"})
23378 The port to run mpd on.
23379
23380 @item @code{address} (default: @code{"any"})
23381 The address that mpd will bind to. To use a Unix domain socket,
23382 an absolute path can be specified here.
23383
23384 @item @code{outputs} (default: @code{"(list (mpd-output))"})
23385 The audio outputs that MPD can use. By default this is a single output using pulseaudio.
23386
23387 @end table
23388 @end deftp
23389
23390 @deftp {Data Type} mpd-output
23391 Data type representing an @command{mpd} audio output.
23392
23393 @table @asis
23394 @item @code{name} (default: @code{"MPD"})
23395 The name of the audio output.
23396
23397 @item @code{type} (default: @code{"pulse"})
23398 The type of audio output.
23399
23400 @item @code{enabled?} (default: @code{#t})
23401 Specifies whether this audio output is enabled when MPD is started. By
23402 default, all audio outputs are enabled. This is just the default
23403 setting when there is no state file; with a state file, the previous
23404 state is restored.
23405
23406 @item @code{tags?} (default: @code{#t})
23407 If set to @code{#f}, then MPD will not send tags to this output. This
23408 is only useful for output plugins that can receive tags, for example the
23409 @code{httpd} output plugin.
23410
23411 @item @code{always-on?} (default: @code{#f})
23412 If set to @code{#t}, then MPD attempts to keep this audio output always
23413 open. This may be useful for streaming servers, when you don’t want to
23414 disconnect all listeners even when playback is accidentally stopped.
23415
23416 @item @code{mixer-type}
23417 This field accepts a symbol that specifies which mixer should be used
23418 for this audio output: the @code{hardware} mixer, the @code{software}
23419 mixer, the @code{null} mixer (allows setting the volume, but with no
23420 effect; this can be used as a trick to implement an external mixer
23421 External Mixer) or no mixer (@code{none}).
23422
23423 @item @code{extra-options} (default: @code{'()"})
23424 An association list of option symbols to string values to be appended to
23425 the audio output configuration.
23426
23427 @end table
23428 @end deftp
23429
23430 The following example shows a configuration of @code{mpd} that provides
23431 an HTTP audio streaming output.
23432
23433 @lisp
23434 (service mpd-service-type
23435 (mpd-configuration
23436 (outputs
23437 (list (mpd-output
23438 (name "streaming")
23439 (type "httpd")
23440 (mixer-type 'null)
23441 (extra-options
23442 `((encoder . "vorbis")
23443 (port . "8080"))))))))
23444 @end lisp
23445
23446
23447 @node Virtualization Services
23448 @subsection Virtualization services
23449
23450 The @code{(gnu services virtualization)} module provides services for
23451 the libvirt and virtlog daemons, as well as other virtualization-related
23452 services.
23453
23454 @subsubheading Libvirt daemon
23455 @code{libvirtd} is the server side daemon component of the libvirt
23456 virtualization management system. This daemon runs on host servers
23457 and performs required management tasks for virtualized guests.
23458
23459 @deffn {Scheme Variable} libvirt-service-type
23460 This is the type of the @uref{https://libvirt.org, libvirt daemon}.
23461 Its value must be a @code{libvirt-configuration}.
23462
23463 @lisp
23464 (service libvirt-service-type
23465 (libvirt-configuration
23466 (unix-sock-group "libvirt")
23467 (tls-port "16555")))
23468 @end lisp
23469 @end deffn
23470
23471 @c Auto-generated with (generate-libvirt-documentation)
23472 Available @code{libvirt-configuration} fields are:
23473
23474 @deftypevr {@code{libvirt-configuration} parameter} package libvirt
23475 Libvirt package.
23476
23477 @end deftypevr
23478
23479 @deftypevr {@code{libvirt-configuration} parameter} boolean listen-tls?
23480 Flag listening for secure TLS connections on the public TCP/IP port.
23481 must set @code{listen} for this to have any effect.
23482
23483 It is necessary to setup a CA and issue server certificates before using
23484 this capability.
23485
23486 Defaults to @samp{#t}.
23487
23488 @end deftypevr
23489
23490 @deftypevr {@code{libvirt-configuration} parameter} boolean listen-tcp?
23491 Listen for unencrypted TCP connections on the public TCP/IP port. must
23492 set @code{listen} for this to have any effect.
23493
23494 Using the TCP socket requires SASL authentication by default. Only SASL
23495 mechanisms which support data encryption are allowed. This is
23496 DIGEST_MD5 and GSSAPI (Kerberos5)
23497
23498 Defaults to @samp{#f}.
23499
23500 @end deftypevr
23501
23502 @deftypevr {@code{libvirt-configuration} parameter} string tls-port
23503 Port for accepting secure TLS connections This can be a port number, or
23504 service name
23505
23506 Defaults to @samp{"16514"}.
23507
23508 @end deftypevr
23509
23510 @deftypevr {@code{libvirt-configuration} parameter} string tcp-port
23511 Port for accepting insecure TCP connections This can be a port number,
23512 or service name
23513
23514 Defaults to @samp{"16509"}.
23515
23516 @end deftypevr
23517
23518 @deftypevr {@code{libvirt-configuration} parameter} string listen-addr
23519 IP address or hostname used for client connections.
23520
23521 Defaults to @samp{"0.0.0.0"}.
23522
23523 @end deftypevr
23524
23525 @deftypevr {@code{libvirt-configuration} parameter} boolean mdns-adv?
23526 Flag toggling mDNS advertisement of the libvirt service.
23527
23528 Alternatively can disable for all services on a host by stopping the
23529 Avahi daemon.
23530
23531 Defaults to @samp{#f}.
23532
23533 @end deftypevr
23534
23535 @deftypevr {@code{libvirt-configuration} parameter} string mdns-name
23536 Default mDNS advertisement name. This must be unique on the immediate
23537 broadcast network.
23538
23539 Defaults to @samp{"Virtualization Host <hostname>"}.
23540
23541 @end deftypevr
23542
23543 @deftypevr {@code{libvirt-configuration} parameter} string unix-sock-group
23544 UNIX domain socket group ownership. This can be used to allow a
23545 'trusted' set of users access to management capabilities without
23546 becoming root.
23547
23548 Defaults to @samp{"root"}.
23549
23550 @end deftypevr
23551
23552 @deftypevr {@code{libvirt-configuration} parameter} string unix-sock-ro-perms
23553 UNIX socket permissions for the R/O socket. This is used for monitoring
23554 VM status only.
23555
23556 Defaults to @samp{"0777"}.
23557
23558 @end deftypevr
23559
23560 @deftypevr {@code{libvirt-configuration} parameter} string unix-sock-rw-perms
23561 UNIX socket permissions for the R/W socket. Default allows only root.
23562 If PolicyKit is enabled on the socket, the default will change to allow
23563 everyone (eg, 0777)
23564
23565 Defaults to @samp{"0770"}.
23566
23567 @end deftypevr
23568
23569 @deftypevr {@code{libvirt-configuration} parameter} string unix-sock-admin-perms
23570 UNIX socket permissions for the admin socket. Default allows only owner
23571 (root), do not change it unless you are sure to whom you are exposing
23572 the access to.
23573
23574 Defaults to @samp{"0777"}.
23575
23576 @end deftypevr
23577
23578 @deftypevr {@code{libvirt-configuration} parameter} string unix-sock-dir
23579 The directory in which sockets will be found/created.
23580
23581 Defaults to @samp{"/var/run/libvirt"}.
23582
23583 @end deftypevr
23584
23585 @deftypevr {@code{libvirt-configuration} parameter} string auth-unix-ro
23586 Authentication scheme for UNIX read-only sockets. By default socket
23587 permissions allow anyone to connect
23588
23589 Defaults to @samp{"polkit"}.
23590
23591 @end deftypevr
23592
23593 @deftypevr {@code{libvirt-configuration} parameter} string auth-unix-rw
23594 Authentication scheme for UNIX read-write sockets. By default socket
23595 permissions only allow root. If PolicyKit support was compiled into
23596 libvirt, the default will be to use 'polkit' auth.
23597
23598 Defaults to @samp{"polkit"}.
23599
23600 @end deftypevr
23601
23602 @deftypevr {@code{libvirt-configuration} parameter} string auth-tcp
23603 Authentication scheme for TCP sockets. If you don't enable SASL, then
23604 all TCP traffic is cleartext. Don't do this outside of a dev/test
23605 scenario.
23606
23607 Defaults to @samp{"sasl"}.
23608
23609 @end deftypevr
23610
23611 @deftypevr {@code{libvirt-configuration} parameter} string auth-tls
23612 Authentication scheme for TLS sockets. TLS sockets already have
23613 encryption provided by the TLS layer, and limited authentication is done
23614 by certificates.
23615
23616 It is possible to make use of any SASL authentication mechanism as well,
23617 by using 'sasl' for this option
23618
23619 Defaults to @samp{"none"}.
23620
23621 @end deftypevr
23622
23623 @deftypevr {@code{libvirt-configuration} parameter} optional-list access-drivers
23624 API access control scheme.
23625
23626 By default an authenticated user is allowed access to all APIs. Access
23627 drivers can place restrictions on this.
23628
23629 Defaults to @samp{()}.
23630
23631 @end deftypevr
23632
23633 @deftypevr {@code{libvirt-configuration} parameter} string key-file
23634 Server key file path. If set to an empty string, then no private key is
23635 loaded.
23636
23637 Defaults to @samp{""}.
23638
23639 @end deftypevr
23640
23641 @deftypevr {@code{libvirt-configuration} parameter} string cert-file
23642 Server key file path. If set to an empty string, then no certificate is
23643 loaded.
23644
23645 Defaults to @samp{""}.
23646
23647 @end deftypevr
23648
23649 @deftypevr {@code{libvirt-configuration} parameter} string ca-file
23650 Server key file path. If set to an empty string, then no CA certificate
23651 is loaded.
23652
23653 Defaults to @samp{""}.
23654
23655 @end deftypevr
23656
23657 @deftypevr {@code{libvirt-configuration} parameter} string crl-file
23658 Certificate revocation list path. If set to an empty string, then no
23659 CRL is loaded.
23660
23661 Defaults to @samp{""}.
23662
23663 @end deftypevr
23664
23665 @deftypevr {@code{libvirt-configuration} parameter} boolean tls-no-sanity-cert
23666 Disable verification of our own server certificates.
23667
23668 When libvirtd starts it performs some sanity checks against its own
23669 certificates.
23670
23671 Defaults to @samp{#f}.
23672
23673 @end deftypevr
23674
23675 @deftypevr {@code{libvirt-configuration} parameter} boolean tls-no-verify-cert
23676 Disable verification of client certificates.
23677
23678 Client certificate verification is the primary authentication mechanism.
23679 Any client which does not present a certificate signed by the CA will be
23680 rejected.
23681
23682 Defaults to @samp{#f}.
23683
23684 @end deftypevr
23685
23686 @deftypevr {@code{libvirt-configuration} parameter} optional-list tls-allowed-dn-list
23687 Whitelist of allowed x509 Distinguished Name.
23688
23689 Defaults to @samp{()}.
23690
23691 @end deftypevr
23692
23693 @deftypevr {@code{libvirt-configuration} parameter} optional-list sasl-allowed-usernames
23694 Whitelist of allowed SASL usernames. The format for username depends on
23695 the SASL authentication mechanism.
23696
23697 Defaults to @samp{()}.
23698
23699 @end deftypevr
23700
23701 @deftypevr {@code{libvirt-configuration} parameter} string tls-priority
23702 Override the compile time default TLS priority string. The default is
23703 usually @samp{"NORMAL"} unless overridden at build time. Only set this is it
23704 is desired for libvirt to deviate from the global default settings.
23705
23706 Defaults to @samp{"NORMAL"}.
23707
23708 @end deftypevr
23709
23710 @deftypevr {@code{libvirt-configuration} parameter} integer max-clients
23711 Maximum number of concurrent client connections to allow over all
23712 sockets combined.
23713
23714 Defaults to @samp{5000}.
23715
23716 @end deftypevr
23717
23718 @deftypevr {@code{libvirt-configuration} parameter} integer max-queued-clients
23719 Maximum length of queue of connections waiting to be accepted by the
23720 daemon. Note, that some protocols supporting retransmission may obey
23721 this so that a later reattempt at connection succeeds.
23722
23723 Defaults to @samp{1000}.
23724
23725 @end deftypevr
23726
23727 @deftypevr {@code{libvirt-configuration} parameter} integer max-anonymous-clients
23728 Maximum length of queue of accepted but not yet authenticated clients.
23729 Set this to zero to turn this feature off
23730
23731 Defaults to @samp{20}.
23732
23733 @end deftypevr
23734
23735 @deftypevr {@code{libvirt-configuration} parameter} integer min-workers
23736 Number of workers to start up initially.
23737
23738 Defaults to @samp{5}.
23739
23740 @end deftypevr
23741
23742 @deftypevr {@code{libvirt-configuration} parameter} integer max-workers
23743 Maximum number of worker threads.
23744
23745 If the number of active clients exceeds @code{min-workers}, then more
23746 threads are spawned, up to max_workers limit. Typically you'd want
23747 max_workers to equal maximum number of clients allowed.
23748
23749 Defaults to @samp{20}.
23750
23751 @end deftypevr
23752
23753 @deftypevr {@code{libvirt-configuration} parameter} integer prio-workers
23754 Number of priority workers. If all workers from above pool are stuck,
23755 some calls marked as high priority (notably domainDestroy) can be
23756 executed in this pool.
23757
23758 Defaults to @samp{5}.
23759
23760 @end deftypevr
23761
23762 @deftypevr {@code{libvirt-configuration} parameter} integer max-requests
23763 Total global limit on concurrent RPC calls.
23764
23765 Defaults to @samp{20}.
23766
23767 @end deftypevr
23768
23769 @deftypevr {@code{libvirt-configuration} parameter} integer max-client-requests
23770 Limit on concurrent requests from a single client connection. To avoid
23771 one client monopolizing the server this should be a small fraction of
23772 the global max_requests and max_workers parameter.
23773
23774 Defaults to @samp{5}.
23775
23776 @end deftypevr
23777
23778 @deftypevr {@code{libvirt-configuration} parameter} integer admin-min-workers
23779 Same as @code{min-workers} but for the admin interface.
23780
23781 Defaults to @samp{1}.
23782
23783 @end deftypevr
23784
23785 @deftypevr {@code{libvirt-configuration} parameter} integer admin-max-workers
23786 Same as @code{max-workers} but for the admin interface.
23787
23788 Defaults to @samp{5}.
23789
23790 @end deftypevr
23791
23792 @deftypevr {@code{libvirt-configuration} parameter} integer admin-max-clients
23793 Same as @code{max-clients} but for the admin interface.
23794
23795 Defaults to @samp{5}.
23796
23797 @end deftypevr
23798
23799 @deftypevr {@code{libvirt-configuration} parameter} integer admin-max-queued-clients
23800 Same as @code{max-queued-clients} but for the admin interface.
23801
23802 Defaults to @samp{5}.
23803
23804 @end deftypevr
23805
23806 @deftypevr {@code{libvirt-configuration} parameter} integer admin-max-client-requests
23807 Same as @code{max-client-requests} but for the admin interface.
23808
23809 Defaults to @samp{5}.
23810
23811 @end deftypevr
23812
23813 @deftypevr {@code{libvirt-configuration} parameter} integer log-level
23814 Logging level. 4 errors, 3 warnings, 2 information, 1 debug.
23815
23816 Defaults to @samp{3}.
23817
23818 @end deftypevr
23819
23820 @deftypevr {@code{libvirt-configuration} parameter} string log-filters
23821 Logging filters.
23822
23823 A filter allows to select a different logging level for a given category
23824 of logs The format for a filter is one of:
23825
23826 @itemize @bullet
23827 @item
23828 x:name
23829
23830 @item
23831 x:+name
23832
23833 @end itemize
23834
23835 where @code{name} is a string which is matched against the category
23836 given in the @code{VIR_LOG_INIT()} at the top of each libvirt source
23837 file, e.g., @samp{"remote"}, @samp{"qemu"}, or @samp{"util.json"} (the
23838 name in the filter can be a substring of the full category name, in
23839 order to match multiple similar categories), the optional @samp{"+"}
23840 prefix tells libvirt to log stack trace for each message matching name,
23841 and @code{x} is the minimal level where matching messages should be
23842 logged:
23843
23844 @itemize @bullet
23845 @item
23846 1: DEBUG
23847
23848 @item
23849 2: INFO
23850
23851 @item
23852 3: WARNING
23853
23854 @item
23855 4: ERROR
23856
23857 @end itemize
23858
23859 Multiple filters can be defined in a single filters statement, they just
23860 need to be separated by spaces.
23861
23862 Defaults to @samp{"3:remote 4:event"}.
23863
23864 @end deftypevr
23865
23866 @deftypevr {@code{libvirt-configuration} parameter} string log-outputs
23867 Logging outputs.
23868
23869 An output is one of the places to save logging information. The format
23870 for an output can be:
23871
23872 @table @code
23873 @item x:stderr
23874 output goes to stderr
23875
23876 @item x:syslog:name
23877 use syslog for the output and use the given name as the ident
23878
23879 @item x:file:file_path
23880 output to a file, with the given filepath
23881
23882 @item x:journald
23883 output to journald logging system
23884
23885 @end table
23886
23887 In all case the x prefix is the minimal level, acting as a filter
23888
23889 @itemize @bullet
23890 @item
23891 1: DEBUG
23892
23893 @item
23894 2: INFO
23895
23896 @item
23897 3: WARNING
23898
23899 @item
23900 4: ERROR
23901
23902 @end itemize
23903
23904 Multiple outputs can be defined, they just need to be separated by
23905 spaces.
23906
23907 Defaults to @samp{"3:stderr"}.
23908
23909 @end deftypevr
23910
23911 @deftypevr {@code{libvirt-configuration} parameter} integer audit-level
23912 Allows usage of the auditing subsystem to be altered
23913
23914 @itemize @bullet
23915 @item
23916 0: disable all auditing
23917
23918 @item
23919 1: enable auditing, only if enabled on host
23920
23921 @item
23922 2: enable auditing, and exit if disabled on host.
23923
23924 @end itemize
23925
23926 Defaults to @samp{1}.
23927
23928 @end deftypevr
23929
23930 @deftypevr {@code{libvirt-configuration} parameter} boolean audit-logging
23931 Send audit messages via libvirt logging infrastructure.
23932
23933 Defaults to @samp{#f}.
23934
23935 @end deftypevr
23936
23937 @deftypevr {@code{libvirt-configuration} parameter} optional-string host-uuid
23938 Host UUID. UUID must not have all digits be the same.
23939
23940 Defaults to @samp{""}.
23941
23942 @end deftypevr
23943
23944 @deftypevr {@code{libvirt-configuration} parameter} string host-uuid-source
23945 Source to read host UUID.
23946
23947 @itemize @bullet
23948 @item
23949 @code{smbios}: fetch the UUID from @code{dmidecode -s system-uuid}
23950
23951 @item
23952 @code{machine-id}: fetch the UUID from @code{/etc/machine-id}
23953
23954 @end itemize
23955
23956 If @code{dmidecode} does not provide a valid UUID a temporary UUID will
23957 be generated.
23958
23959 Defaults to @samp{"smbios"}.
23960
23961 @end deftypevr
23962
23963 @deftypevr {@code{libvirt-configuration} parameter} integer keepalive-interval
23964 A keepalive message is sent to a client after @code{keepalive_interval}
23965 seconds of inactivity to check if the client is still responding. If
23966 set to -1, libvirtd will never send keepalive requests; however clients
23967 can still send them and the daemon will send responses.
23968
23969 Defaults to @samp{5}.
23970
23971 @end deftypevr
23972
23973 @deftypevr {@code{libvirt-configuration} parameter} integer keepalive-count
23974 Maximum number of keepalive messages that are allowed to be sent to the
23975 client without getting any response before the connection is considered
23976 broken.
23977
23978 In other words, the connection is automatically closed approximately
23979 after @code{keepalive_interval * (keepalive_count + 1)} seconds since
23980 the last message received from the client. When @code{keepalive-count}
23981 is set to 0, connections will be automatically closed after
23982 @code{keepalive-interval} seconds of inactivity without sending any
23983 keepalive messages.
23984
23985 Defaults to @samp{5}.
23986
23987 @end deftypevr
23988
23989 @deftypevr {@code{libvirt-configuration} parameter} integer admin-keepalive-interval
23990 Same as above but for admin interface.
23991
23992 Defaults to @samp{5}.
23993
23994 @end deftypevr
23995
23996 @deftypevr {@code{libvirt-configuration} parameter} integer admin-keepalive-count
23997 Same as above but for admin interface.
23998
23999 Defaults to @samp{5}.
24000
24001 @end deftypevr
24002
24003 @deftypevr {@code{libvirt-configuration} parameter} integer ovs-timeout
24004 Timeout for Open vSwitch calls.
24005
24006 The @code{ovs-vsctl} utility is used for the configuration and its
24007 timeout option is set by default to 5 seconds to avoid potential
24008 infinite waits blocking libvirt.
24009
24010 Defaults to @samp{5}.
24011
24012 @end deftypevr
24013
24014 @c %end of autogenerated docs
24015
24016 @subsubheading Virtlog daemon
24017 The virtlogd service is a server side daemon component of libvirt that is
24018 used to manage logs from virtual machine consoles.
24019
24020 This daemon is not used directly by libvirt client applications, rather it
24021 is called on their behalf by @code{libvirtd}. By maintaining the logs in a
24022 standalone daemon, the main @code{libvirtd} daemon can be restarted without
24023 risk of losing logs. The @code{virtlogd} daemon has the ability to re-exec()
24024 itself upon receiving @code{SIGUSR1}, to allow live upgrades without downtime.
24025
24026 @deffn {Scheme Variable} virtlog-service-type
24027 This is the type of the virtlog daemon.
24028 Its value must be a @code{virtlog-configuration}.
24029
24030 @lisp
24031 (service virtlog-service-type
24032 (virtlog-configuration
24033 (max-clients 1000)))
24034 @end lisp
24035 @end deffn
24036
24037 @deftypevr {@code{virtlog-configuration} parameter} integer log-level
24038 Logging level. 4 errors, 3 warnings, 2 information, 1 debug.
24039
24040 Defaults to @samp{3}.
24041
24042 @end deftypevr
24043
24044 @deftypevr {@code{virtlog-configuration} parameter} string log-filters
24045 Logging filters.
24046
24047 A filter allows to select a different logging level for a given category
24048 of logs The format for a filter is one of:
24049
24050 @itemize @bullet
24051 @item
24052 x:name
24053
24054 @item
24055 x:+name
24056
24057 @end itemize
24058
24059 where @code{name} is a string which is matched against the category
24060 given in the @code{VIR_LOG_INIT()} at the top of each libvirt source
24061 file, e.g., "remote", "qemu", or "util.json" (the name in the filter can
24062 be a substring of the full category name, in order to match multiple
24063 similar categories), the optional "+" prefix tells libvirt to log stack
24064 trace for each message matching name, and @code{x} is the minimal level
24065 where matching messages should be logged:
24066
24067 @itemize @bullet
24068 @item
24069 1: DEBUG
24070
24071 @item
24072 2: INFO
24073
24074 @item
24075 3: WARNING
24076
24077 @item
24078 4: ERROR
24079
24080 @end itemize
24081
24082 Multiple filters can be defined in a single filters statement, they just
24083 need to be separated by spaces.
24084
24085 Defaults to @samp{"3:remote 4:event"}.
24086
24087 @end deftypevr
24088
24089 @deftypevr {@code{virtlog-configuration} parameter} string log-outputs
24090 Logging outputs.
24091
24092 An output is one of the places to save logging information The format
24093 for an output can be:
24094
24095 @table @code
24096 @item x:stderr
24097 output goes to stderr
24098
24099 @item x:syslog:name
24100 use syslog for the output and use the given name as the ident
24101
24102 @item x:file:file_path
24103 output to a file, with the given filepath
24104
24105 @item x:journald
24106 output to journald logging system
24107
24108 @end table
24109
24110 In all case the x prefix is the minimal level, acting as a filter
24111
24112 @itemize @bullet
24113 @item
24114 1: DEBUG
24115
24116 @item
24117 2: INFO
24118
24119 @item
24120 3: WARNING
24121
24122 @item
24123 4: ERROR
24124
24125 @end itemize
24126
24127 Multiple outputs can be defined, they just need to be separated by
24128 spaces.
24129
24130 Defaults to @samp{"3:stderr"}.
24131
24132 @end deftypevr
24133
24134 @deftypevr {@code{virtlog-configuration} parameter} integer max-clients
24135 Maximum number of concurrent client connections to allow over all
24136 sockets combined.
24137
24138 Defaults to @samp{1024}.
24139
24140 @end deftypevr
24141
24142 @deftypevr {@code{virtlog-configuration} parameter} integer max-size
24143 Maximum file size before rolling over.
24144
24145 Defaults to @samp{2MB}
24146
24147 @end deftypevr
24148
24149 @deftypevr {@code{virtlog-configuration} parameter} integer max-backups
24150 Maximum number of backup files to keep.
24151
24152 Defaults to @samp{3}
24153
24154 @end deftypevr
24155
24156 @subsubheading Transparent Emulation with QEMU
24157
24158 @cindex emulation
24159 @cindex @code{binfmt_misc}
24160 @code{qemu-binfmt-service-type} provides support for transparent
24161 emulation of program binaries built for different architectures---e.g.,
24162 it allows you to transparently execute an ARMv7 program on an x86_64
24163 machine. It achieves this by combining the @uref{https://www.qemu.org,
24164 QEMU} emulator and the @code{binfmt_misc} feature of the kernel Linux.
24165
24166 @defvr {Scheme Variable} qemu-binfmt-service-type
24167 This is the type of the QEMU/binfmt service for transparent emulation.
24168 Its value must be a @code{qemu-binfmt-configuration} object, which
24169 specifies the QEMU package to use as well as the architecture we want to
24170 emulated:
24171
24172 @lisp
24173 (service qemu-binfmt-service-type
24174 (qemu-binfmt-configuration
24175 (platforms (lookup-qemu-platforms "arm" "aarch64" "mips64el"))))
24176 @end lisp
24177
24178 In this example, we enable transparent emulation for the ARM and aarch64
24179 platforms. Running @code{herd stop qemu-binfmt} turns it off, and
24180 running @code{herd start qemu-binfmt} turns it back on (@pxref{Invoking
24181 herd, the @command{herd} command,, shepherd, The GNU Shepherd Manual}).
24182 @end defvr
24183
24184 @deftp {Data Type} qemu-binfmt-configuration
24185 This is the configuration for the @code{qemu-binfmt} service.
24186
24187 @table @asis
24188 @item @code{platforms} (default: @code{'()})
24189 The list of emulated QEMU platforms. Each item must be a @dfn{platform
24190 object} as returned by @code{lookup-qemu-platforms} (see below).
24191
24192 @item @code{guix-support?} (default: @code{#f})
24193 When it is true, QEMU and all its dependencies are added to the build
24194 environment of @command{guix-daemon} (@pxref{Invoking guix-daemon,
24195 @code{--chroot-directory} option}). This allows the @code{binfmt_misc}
24196 handlers to be used within the build environment, which in turn means
24197 that you can transparently build programs for another architecture.
24198
24199 For example, let's suppose you're on an x86_64 machine and you have this
24200 service:
24201
24202 @lisp
24203 (service qemu-binfmt-service-type
24204 (qemu-binfmt-configuration
24205 (platforms (lookup-qemu-platforms "arm"))
24206 (guix-support? #t)))
24207 @end lisp
24208
24209 You can run:
24210
24211 @example
24212 guix build -s armhf-linux inkscape
24213 @end example
24214
24215 @noindent
24216 and it will build Inkscape for ARMv7 @emph{as if it were a native
24217 build}, transparently using QEMU to emulate the ARMv7 CPU. Pretty handy
24218 if you'd like to test a package build for an architecture you don't have
24219 access to!
24220
24221 @item @code{qemu} (default: @code{qemu})
24222 The QEMU package to use.
24223 @end table
24224 @end deftp
24225
24226 @deffn {Scheme Procedure} lookup-qemu-platforms @var{platforms}@dots{}
24227 Return the list of QEMU platform objects corresponding to
24228 @var{platforms}@dots{}. @var{platforms} must be a list of strings
24229 corresponding to platform names, such as @code{"arm"}, @code{"sparc"},
24230 @code{"mips64el"}, and so on.
24231 @end deffn
24232
24233 @deffn {Scheme Procedure} qemu-platform? @var{obj}
24234 Return true if @var{obj} is a platform object.
24235 @end deffn
24236
24237 @deffn {Scheme Procedure} qemu-platform-name @var{platform}
24238 Return the name of @var{platform}---a string such as @code{"arm"}.
24239 @end deffn
24240
24241 @node Version Control Services
24242 @subsection Version Control Services
24243
24244 The @code{(gnu services version-control)} module provides a service to
24245 allow remote access to local Git repositories. There are three options:
24246 the @code{git-daemon-service}, which provides access to repositories via
24247 the @code{git://} unsecured TCP-based protocol, extending the
24248 @code{nginx} web server to proxy some requests to
24249 @code{git-http-backend}, or providing a web interface with
24250 @code{cgit-service-type}.
24251
24252 @deffn {Scheme Procedure} git-daemon-service [#:config (git-daemon-configuration)]
24253
24254 Return a service that runs @command{git daemon}, a simple TCP server to
24255 expose repositories over the Git protocol for anonymous access.
24256
24257 The optional @var{config} argument should be a
24258 @code{<git-daemon-configuration>} object, by default it allows read-only
24259 access to exported@footnote{By creating the magic file
24260 @file{git-daemon-export-ok} in the repository directory.} repositories under
24261 @file{/srv/git}.
24262
24263 @end deffn
24264
24265 @deftp {Data Type} git-daemon-configuration
24266 Data type representing the configuration for @code{git-daemon-service}.
24267
24268 @table @asis
24269 @item @code{package} (default: @var{git})
24270 Package object of the Git distributed version control system.
24271
24272 @item @code{export-all?} (default: @var{#f})
24273 Whether to allow access for all Git repositories, even if they do not
24274 have the @file{git-daemon-export-ok} file.
24275
24276 @item @code{base-path} (default: @file{/srv/git})
24277 Whether to remap all the path requests as relative to the given path.
24278 If you run git daemon with @var{(base-path "/srv/git")} on example.com,
24279 then if you later try to pull @code{git://example.com/hello.git}, git
24280 daemon will interpret the path as @code{/srv/git/hello.git}.
24281
24282 @item @code{user-path} (default: @var{#f})
24283 Whether to allow @code{~user} notation to be used in requests. When
24284 specified with empty string, requests to @code{git://host/~alice/foo} is
24285 taken as a request to access @code{foo} repository in the home directory
24286 of user @code{alice}. If @var{(user-path "path")} is specified, the
24287 same request is taken as a request to access @code{path/foo} repository
24288 in the home directory of user @code{alice}.
24289
24290 @item @code{listen} (default: @var{'()})
24291 Whether to listen on specific IP addresses or hostnames, defaults to
24292 all.
24293
24294 @item @code{port} (default: @var{#f})
24295 Whether to listen on an alternative port, which defaults to 9418.
24296
24297 @item @code{whitelist} (default: @var{'()})
24298 If not empty, only allow access to this list of directories.
24299
24300 @item @code{extra-options} (default: @var{'()})
24301 Extra options will be passed to @code{git daemon}, please run
24302 @command{man git-daemon} for more information.
24303
24304 @end table
24305 @end deftp
24306
24307 The @code{git://} protocol lacks authentication. When you pull from a
24308 repository fetched via @code{git://}, you don't know whether the data you
24309 receive was modified or is even coming from the specified host, and your
24310 connection is subject to eavesdropping. It's better to use an authenticated
24311 and encrypted transport, such as @code{https}. Although Git allows you
24312 to serve repositories using unsophisticated file-based web servers,
24313 there is a faster protocol implemented by the @code{git-http-backend}
24314 program. This program is the back-end of a proper Git web service. It
24315 is designed to sit behind a FastCGI proxy. @xref{Web Services}, for more
24316 on running the necessary @code{fcgiwrap} daemon.
24317
24318 Guix has a separate configuration data type for serving Git repositories
24319 over HTTP.
24320
24321 @deftp {Data Type} git-http-configuration
24322 Data type representing the configuration for @code{git-http-service}.
24323
24324 @table @asis
24325 @item @code{package} (default: @var{git})
24326 Package object of the Git distributed version control system.
24327
24328 @item @code{git-root} (default: @file{/srv/git})
24329 Directory containing the Git repositories to expose to the world.
24330
24331 @item @code{export-all?} (default: @var{#f})
24332 Whether to expose access for all Git repositories in @var{git-root},
24333 even if they do not have the @file{git-daemon-export-ok} file.
24334
24335 @item @code{uri-path} (default: @file{/git/})
24336 Path prefix for Git access. With the default @code{/git/} prefix, this
24337 will map @code{http://@var{server}/git/@var{repo}.git} to
24338 @code{/srv/git/@var{repo}.git}. Requests whose URI paths do not begin
24339 with this prefix are not passed on to this Git instance.
24340
24341 @item @code{fcgiwrap-socket} (default: @code{127.0.0.1:9000})
24342 The socket on which the @code{fcgiwrap} daemon is listening. @xref{Web
24343 Services}.
24344 @end table
24345 @end deftp
24346
24347 There is no @code{git-http-service-type}, currently; instead you can
24348 create an @code{nginx-location-configuration} from a
24349 @code{git-http-configuration} and then add that location to a web
24350 server.
24351
24352 @deffn {Scheme Procedure} git-http-nginx-location-configuration @
24353 [config=(git-http-configuration)]
24354 Compute an @code{nginx-location-configuration} that corresponds to the
24355 given Git http configuration. An example nginx service definition to
24356 serve the default @file{/srv/git} over HTTPS might be:
24357
24358 @lisp
24359 (service nginx-service-type
24360 (nginx-configuration
24361 (server-blocks
24362 (list
24363 (nginx-server-configuration
24364 (listen '("443 ssl"))
24365 (server-name "git.my-host.org")
24366 (ssl-certificate
24367 "/etc/letsencrypt/live/git.my-host.org/fullchain.pem")
24368 (ssl-certificate-key
24369 "/etc/letsencrypt/live/git.my-host.org/privkey.pem")
24370 (locations
24371 (list
24372 (git-http-nginx-location-configuration
24373 (git-http-configuration (uri-path "/"))))))))))
24374 @end lisp
24375
24376 This example assumes that you are using Let's Encrypt to get your TLS
24377 certificate. @xref{Certificate Services}. The default @code{certbot}
24378 service will redirect all HTTP traffic on @code{git.my-host.org} to
24379 HTTPS. You will also need to add an @code{fcgiwrap} proxy to your
24380 system services. @xref{Web Services}.
24381 @end deffn
24382
24383 @subsubheading Cgit Service
24384
24385 @cindex Cgit service
24386 @cindex Git, web interface
24387 @uref{https://git.zx2c4.com/cgit/, Cgit} is a web frontend for Git
24388 repositories written in C.
24389
24390 The following example will configure the service with default values.
24391 By default, Cgit can be accessed on port 80 (@code{http://localhost:80}).
24392
24393 @lisp
24394 (service cgit-service-type)
24395 @end lisp
24396
24397 The @code{file-object} type designates either a file-like object
24398 (@pxref{G-Expressions, file-like objects}) or a string.
24399
24400 @c %start of fragment
24401
24402 Available @code{cgit-configuration} fields are:
24403
24404 @deftypevr {@code{cgit-configuration} parameter} package package
24405 The CGIT package.
24406
24407 @end deftypevr
24408
24409 @deftypevr {@code{cgit-configuration} parameter} nginx-server-configuration-list nginx
24410 NGINX configuration.
24411
24412 @end deftypevr
24413
24414 @deftypevr {@code{cgit-configuration} parameter} file-object about-filter
24415 Specifies a command which will be invoked to format the content of about
24416 pages (both top-level and for each repository).
24417
24418 Defaults to @samp{""}.
24419
24420 @end deftypevr
24421
24422 @deftypevr {@code{cgit-configuration} parameter} string agefile
24423 Specifies a path, relative to each repository path, which can be used to
24424 specify the date and time of the youngest commit in the repository.
24425
24426 Defaults to @samp{""}.
24427
24428 @end deftypevr
24429
24430 @deftypevr {@code{cgit-configuration} parameter} file-object auth-filter
24431 Specifies a command that will be invoked for authenticating repository
24432 access.
24433
24434 Defaults to @samp{""}.
24435
24436 @end deftypevr
24437
24438 @deftypevr {@code{cgit-configuration} parameter} string branch-sort
24439 Flag which, when set to @samp{age}, enables date ordering in the branch
24440 ref list, and when set @samp{name} enables ordering by branch name.
24441
24442 Defaults to @samp{"name"}.
24443
24444 @end deftypevr
24445
24446 @deftypevr {@code{cgit-configuration} parameter} string cache-root
24447 Path used to store the cgit cache entries.
24448
24449 Defaults to @samp{"/var/cache/cgit"}.
24450
24451 @end deftypevr
24452
24453 @deftypevr {@code{cgit-configuration} parameter} integer cache-static-ttl
24454 Number which specifies the time-to-live, in minutes, for the cached
24455 version of repository pages accessed with a fixed SHA1.
24456
24457 Defaults to @samp{-1}.
24458
24459 @end deftypevr
24460
24461 @deftypevr {@code{cgit-configuration} parameter} integer cache-dynamic-ttl
24462 Number which specifies the time-to-live, in minutes, for the cached
24463 version of repository pages accessed without a fixed SHA1.
24464
24465 Defaults to @samp{5}.
24466
24467 @end deftypevr
24468
24469 @deftypevr {@code{cgit-configuration} parameter} integer cache-repo-ttl
24470 Number which specifies the time-to-live, in minutes, for the cached
24471 version of the repository summary page.
24472
24473 Defaults to @samp{5}.
24474
24475 @end deftypevr
24476
24477 @deftypevr {@code{cgit-configuration} parameter} integer cache-root-ttl
24478 Number which specifies the time-to-live, in minutes, for the cached
24479 version of the repository index page.
24480
24481 Defaults to @samp{5}.
24482
24483 @end deftypevr
24484
24485 @deftypevr {@code{cgit-configuration} parameter} integer cache-scanrc-ttl
24486 Number which specifies the time-to-live, in minutes, for the result of
24487 scanning a path for Git repositories.
24488
24489 Defaults to @samp{15}.
24490
24491 @end deftypevr
24492
24493 @deftypevr {@code{cgit-configuration} parameter} integer cache-about-ttl
24494 Number which specifies the time-to-live, in minutes, for the cached
24495 version of the repository about page.
24496
24497 Defaults to @samp{15}.
24498
24499 @end deftypevr
24500
24501 @deftypevr {@code{cgit-configuration} parameter} integer cache-snapshot-ttl
24502 Number which specifies the time-to-live, in minutes, for the cached
24503 version of snapshots.
24504
24505 Defaults to @samp{5}.
24506
24507 @end deftypevr
24508
24509 @deftypevr {@code{cgit-configuration} parameter} integer cache-size
24510 The maximum number of entries in the cgit cache. When set to @samp{0},
24511 caching is disabled.
24512
24513 Defaults to @samp{0}.
24514
24515 @end deftypevr
24516
24517 @deftypevr {@code{cgit-configuration} parameter} boolean case-sensitive-sort?
24518 Sort items in the repo list case sensitively.
24519
24520 Defaults to @samp{#t}.
24521
24522 @end deftypevr
24523
24524 @deftypevr {@code{cgit-configuration} parameter} list clone-prefix
24525 List of common prefixes which, when combined with a repository URL,
24526 generates valid clone URLs for the repository.
24527
24528 Defaults to @samp{()}.
24529
24530 @end deftypevr
24531
24532 @deftypevr {@code{cgit-configuration} parameter} list clone-url
24533 List of @code{clone-url} templates.
24534
24535 Defaults to @samp{()}.
24536
24537 @end deftypevr
24538
24539 @deftypevr {@code{cgit-configuration} parameter} file-object commit-filter
24540 Command which will be invoked to format commit messages.
24541
24542 Defaults to @samp{""}.
24543
24544 @end deftypevr
24545
24546 @deftypevr {@code{cgit-configuration} parameter} string commit-sort
24547 Flag which, when set to @samp{date}, enables strict date ordering in the
24548 commit log, and when set to @samp{topo} enables strict topological
24549 ordering.
24550
24551 Defaults to @samp{"git log"}.
24552
24553 @end deftypevr
24554
24555 @deftypevr {@code{cgit-configuration} parameter} file-object css
24556 URL which specifies the css document to include in all cgit pages.
24557
24558 Defaults to @samp{"/share/cgit/cgit.css"}.
24559
24560 @end deftypevr
24561
24562 @deftypevr {@code{cgit-configuration} parameter} file-object email-filter
24563 Specifies a command which will be invoked to format names and email
24564 address of committers, authors, and taggers, as represented in various
24565 places throughout the cgit interface.
24566
24567 Defaults to @samp{""}.
24568
24569 @end deftypevr
24570
24571 @deftypevr {@code{cgit-configuration} parameter} boolean embedded?
24572 Flag which, when set to @samp{#t}, will make cgit generate a HTML
24573 fragment suitable for embedding in other HTML pages.
24574
24575 Defaults to @samp{#f}.
24576
24577 @end deftypevr
24578
24579 @deftypevr {@code{cgit-configuration} parameter} boolean enable-commit-graph?
24580 Flag which, when set to @samp{#t}, will make cgit print an ASCII-art
24581 commit history graph to the left of the commit messages in the
24582 repository log page.
24583
24584 Defaults to @samp{#f}.
24585
24586 @end deftypevr
24587
24588 @deftypevr {@code{cgit-configuration} parameter} boolean enable-filter-overrides?
24589 Flag which, when set to @samp{#t}, allows all filter settings to be
24590 overridden in repository-specific cgitrc files.
24591
24592 Defaults to @samp{#f}.
24593
24594 @end deftypevr
24595
24596 @deftypevr {@code{cgit-configuration} parameter} boolean enable-follow-links?
24597 Flag which, when set to @samp{#t}, allows users to follow a file in the
24598 log view.
24599
24600 Defaults to @samp{#f}.
24601
24602 @end deftypevr
24603
24604 @deftypevr {@code{cgit-configuration} parameter} boolean enable-http-clone?
24605 If set to @samp{#t}, cgit will act as an dumb HTTP endpoint for Git
24606 clones.
24607
24608 Defaults to @samp{#t}.
24609
24610 @end deftypevr
24611
24612 @deftypevr {@code{cgit-configuration} parameter} boolean enable-index-links?
24613 Flag which, when set to @samp{#t}, will make cgit generate extra links
24614 "summary", "commit", "tree" for each repo in the repository index.
24615
24616 Defaults to @samp{#f}.
24617
24618 @end deftypevr
24619
24620 @deftypevr {@code{cgit-configuration} parameter} boolean enable-index-owner?
24621 Flag which, when set to @samp{#t}, will make cgit display the owner of
24622 each repo in the repository index.
24623
24624 Defaults to @samp{#t}.
24625
24626 @end deftypevr
24627
24628 @deftypevr {@code{cgit-configuration} parameter} boolean enable-log-filecount?
24629 Flag which, when set to @samp{#t}, will make cgit print the number of
24630 modified files for each commit on the repository log page.
24631
24632 Defaults to @samp{#f}.
24633
24634 @end deftypevr
24635
24636 @deftypevr {@code{cgit-configuration} parameter} boolean enable-log-linecount?
24637 Flag which, when set to @samp{#t}, will make cgit print the number of
24638 added and removed lines for each commit on the repository log page.
24639
24640 Defaults to @samp{#f}.
24641
24642 @end deftypevr
24643
24644 @deftypevr {@code{cgit-configuration} parameter} boolean enable-remote-branches?
24645 Flag which, when set to @code{#t}, will make cgit display remote
24646 branches in the summary and refs views.
24647
24648 Defaults to @samp{#f}.
24649
24650 @end deftypevr
24651
24652 @deftypevr {@code{cgit-configuration} parameter} boolean enable-subject-links?
24653 Flag which, when set to @code{1}, will make cgit use the subject of the
24654 parent commit as link text when generating links to parent commits in
24655 commit view.
24656
24657 Defaults to @samp{#f}.
24658
24659 @end deftypevr
24660
24661 @deftypevr {@code{cgit-configuration} parameter} boolean enable-html-serving?
24662 Flag which, when set to @samp{#t}, will make cgit use the subject of the
24663 parent commit as link text when generating links to parent commits in
24664 commit view.
24665
24666 Defaults to @samp{#f}.
24667
24668 @end deftypevr
24669
24670 @deftypevr {@code{cgit-configuration} parameter} boolean enable-tree-linenumbers?
24671 Flag which, when set to @samp{#t}, will make cgit generate linenumber
24672 links for plaintext blobs printed in the tree view.
24673
24674 Defaults to @samp{#t}.
24675
24676 @end deftypevr
24677
24678 @deftypevr {@code{cgit-configuration} parameter} boolean enable-git-config?
24679 Flag which, when set to @samp{#f}, will allow cgit to use Git config to
24680 set any repo specific settings.
24681
24682 Defaults to @samp{#f}.
24683
24684 @end deftypevr
24685
24686 @deftypevr {@code{cgit-configuration} parameter} file-object favicon
24687 URL used as link to a shortcut icon for cgit.
24688
24689 Defaults to @samp{"/favicon.ico"}.
24690
24691 @end deftypevr
24692
24693 @deftypevr {@code{cgit-configuration} parameter} string footer
24694 The content of the file specified with this option will be included
24695 verbatim at the bottom of all pages (i.e.@: it replaces the standard
24696 "generated by..."@: message).
24697
24698 Defaults to @samp{""}.
24699
24700 @end deftypevr
24701
24702 @deftypevr {@code{cgit-configuration} parameter} string head-include
24703 The content of the file specified with this option will be included
24704 verbatim in the HTML HEAD section on all pages.
24705
24706 Defaults to @samp{""}.
24707
24708 @end deftypevr
24709
24710 @deftypevr {@code{cgit-configuration} parameter} string header
24711 The content of the file specified with this option will be included
24712 verbatim at the top of all pages.
24713
24714 Defaults to @samp{""}.
24715
24716 @end deftypevr
24717
24718 @deftypevr {@code{cgit-configuration} parameter} file-object include
24719 Name of a configfile to include before the rest of the current config-
24720 file is parsed.
24721
24722 Defaults to @samp{""}.
24723
24724 @end deftypevr
24725
24726 @deftypevr {@code{cgit-configuration} parameter} string index-header
24727 The content of the file specified with this option will be included
24728 verbatim above the repository index.
24729
24730 Defaults to @samp{""}.
24731
24732 @end deftypevr
24733
24734 @deftypevr {@code{cgit-configuration} parameter} string index-info
24735 The content of the file specified with this option will be included
24736 verbatim below the heading on the repository index page.
24737
24738 Defaults to @samp{""}.
24739
24740 @end deftypevr
24741
24742 @deftypevr {@code{cgit-configuration} parameter} boolean local-time?
24743 Flag which, if set to @samp{#t}, makes cgit print commit and tag times
24744 in the servers timezone.
24745
24746 Defaults to @samp{#f}.
24747
24748 @end deftypevr
24749
24750 @deftypevr {@code{cgit-configuration} parameter} file-object logo
24751 URL which specifies the source of an image which will be used as a logo
24752 on all cgit pages.
24753
24754 Defaults to @samp{"/share/cgit/cgit.png"}.
24755
24756 @end deftypevr
24757
24758 @deftypevr {@code{cgit-configuration} parameter} string logo-link
24759 URL loaded when clicking on the cgit logo image.
24760
24761 Defaults to @samp{""}.
24762
24763 @end deftypevr
24764
24765 @deftypevr {@code{cgit-configuration} parameter} file-object owner-filter
24766 Command which will be invoked to format the Owner column of the main
24767 page.
24768
24769 Defaults to @samp{""}.
24770
24771 @end deftypevr
24772
24773 @deftypevr {@code{cgit-configuration} parameter} integer max-atom-items
24774 Number of items to display in atom feeds view.
24775
24776 Defaults to @samp{10}.
24777
24778 @end deftypevr
24779
24780 @deftypevr {@code{cgit-configuration} parameter} integer max-commit-count
24781 Number of entries to list per page in "log" view.
24782
24783 Defaults to @samp{50}.
24784
24785 @end deftypevr
24786
24787 @deftypevr {@code{cgit-configuration} parameter} integer max-message-length
24788 Number of commit message characters to display in "log" view.
24789
24790 Defaults to @samp{80}.
24791
24792 @end deftypevr
24793
24794 @deftypevr {@code{cgit-configuration} parameter} integer max-repo-count
24795 Specifies the number of entries to list per page on the repository index
24796 page.
24797
24798 Defaults to @samp{50}.
24799
24800 @end deftypevr
24801
24802 @deftypevr {@code{cgit-configuration} parameter} integer max-repodesc-length
24803 Specifies the maximum number of repo description characters to display
24804 on the repository index page.
24805
24806 Defaults to @samp{80}.
24807
24808 @end deftypevr
24809
24810 @deftypevr {@code{cgit-configuration} parameter} integer max-blob-size
24811 Specifies the maximum size of a blob to display HTML for in KBytes.
24812
24813 Defaults to @samp{0}.
24814
24815 @end deftypevr
24816
24817 @deftypevr {@code{cgit-configuration} parameter} string max-stats
24818 Maximum statistics period. Valid values are @samp{week},@samp{month},
24819 @samp{quarter} and @samp{year}.
24820
24821 Defaults to @samp{""}.
24822
24823 @end deftypevr
24824
24825 @deftypevr {@code{cgit-configuration} parameter} mimetype-alist mimetype
24826 Mimetype for the specified filename extension.
24827
24828 Defaults to @samp{((gif "image/gif") (html "text/html") (jpg
24829 "image/jpeg") (jpeg "image/jpeg") (pdf "application/pdf") (png
24830 "image/png") (svg "image/svg+xml"))}.
24831
24832 @end deftypevr
24833
24834 @deftypevr {@code{cgit-configuration} parameter} file-object mimetype-file
24835 Specifies the file to use for automatic mimetype lookup.
24836
24837 Defaults to @samp{""}.
24838
24839 @end deftypevr
24840
24841 @deftypevr {@code{cgit-configuration} parameter} string module-link
24842 Text which will be used as the formatstring for a hyperlink when a
24843 submodule is printed in a directory listing.
24844
24845 Defaults to @samp{""}.
24846
24847 @end deftypevr
24848
24849 @deftypevr {@code{cgit-configuration} parameter} boolean nocache?
24850 If set to the value @samp{#t} caching will be disabled.
24851
24852 Defaults to @samp{#f}.
24853
24854 @end deftypevr
24855
24856 @deftypevr {@code{cgit-configuration} parameter} boolean noplainemail?
24857 If set to @samp{#t} showing full author email addresses will be
24858 disabled.
24859
24860 Defaults to @samp{#f}.
24861
24862 @end deftypevr
24863
24864 @deftypevr {@code{cgit-configuration} parameter} boolean noheader?
24865 Flag which, when set to @samp{#t}, will make cgit omit the standard
24866 header on all pages.
24867
24868 Defaults to @samp{#f}.
24869
24870 @end deftypevr
24871
24872 @deftypevr {@code{cgit-configuration} parameter} project-list project-list
24873 A list of subdirectories inside of @code{repository-directory}, relative
24874 to it, that should loaded as Git repositories. An empty list means that
24875 all subdirectories will be loaded.
24876
24877 Defaults to @samp{()}.
24878
24879 @end deftypevr
24880
24881 @deftypevr {@code{cgit-configuration} parameter} file-object readme
24882 Text which will be used as default value for @code{cgit-repo-readme}.
24883
24884 Defaults to @samp{""}.
24885
24886 @end deftypevr
24887
24888 @deftypevr {@code{cgit-configuration} parameter} boolean remove-suffix?
24889 If set to @code{#t} and @code{repository-directory} is enabled, if any
24890 repositories are found with a suffix of @code{.git}, this suffix will be
24891 removed for the URL and name.
24892
24893 Defaults to @samp{#f}.
24894
24895 @end deftypevr
24896
24897 @deftypevr {@code{cgit-configuration} parameter} integer renamelimit
24898 Maximum number of files to consider when detecting renames.
24899
24900 Defaults to @samp{-1}.
24901
24902 @end deftypevr
24903
24904 @deftypevr {@code{cgit-configuration} parameter} string repository-sort
24905 The way in which repositories in each section are sorted.
24906
24907 Defaults to @samp{""}.
24908
24909 @end deftypevr
24910
24911 @deftypevr {@code{cgit-configuration} parameter} robots-list robots
24912 Text used as content for the @code{robots} meta-tag.
24913
24914 Defaults to @samp{("noindex" "nofollow")}.
24915
24916 @end deftypevr
24917
24918 @deftypevr {@code{cgit-configuration} parameter} string root-desc
24919 Text printed below the heading on the repository index page.
24920
24921 Defaults to @samp{"a fast webinterface for the git dscm"}.
24922
24923 @end deftypevr
24924
24925 @deftypevr {@code{cgit-configuration} parameter} string root-readme
24926 The content of the file specified with this option will be included
24927 verbatim below the ``about'' link on the repository index page.
24928
24929 Defaults to @samp{""}.
24930
24931 @end deftypevr
24932
24933 @deftypevr {@code{cgit-configuration} parameter} string root-title
24934 Text printed as heading on the repository index page.
24935
24936 Defaults to @samp{""}.
24937
24938 @end deftypevr
24939
24940 @deftypevr {@code{cgit-configuration} parameter} boolean scan-hidden-path
24941 If set to @samp{#t} and repository-directory is enabled,
24942 repository-directory will recurse into directories whose name starts
24943 with a period. Otherwise, repository-directory will stay away from such
24944 directories, considered as ``hidden''. Note that this does not apply to
24945 the @file{.git} directory in non-bare repos.
24946
24947 Defaults to @samp{#f}.
24948
24949 @end deftypevr
24950
24951 @deftypevr {@code{cgit-configuration} parameter} list snapshots
24952 Text which specifies the default set of snapshot formats that cgit
24953 generates links for.
24954
24955 Defaults to @samp{()}.
24956
24957 @end deftypevr
24958
24959 @deftypevr {@code{cgit-configuration} parameter} repository-directory repository-directory
24960 Name of the directory to scan for repositories (represents
24961 @code{scan-path}).
24962
24963 Defaults to @samp{"/srv/git"}.
24964
24965 @end deftypevr
24966
24967 @deftypevr {@code{cgit-configuration} parameter} string section
24968 The name of the current repository section - all repositories defined
24969 after this option will inherit the current section name.
24970
24971 Defaults to @samp{""}.
24972
24973 @end deftypevr
24974
24975 @deftypevr {@code{cgit-configuration} parameter} string section-sort
24976 Flag which, when set to @samp{1}, will sort the sections on the
24977 repository listing by name.
24978
24979 Defaults to @samp{""}.
24980
24981 @end deftypevr
24982
24983 @deftypevr {@code{cgit-configuration} parameter} integer section-from-path
24984 A number which, if defined prior to repository-directory, specifies how
24985 many path elements from each repo path to use as a default section name.
24986
24987 Defaults to @samp{0}.
24988
24989 @end deftypevr
24990
24991 @deftypevr {@code{cgit-configuration} parameter} boolean side-by-side-diffs?
24992 If set to @samp{#t} shows side-by-side diffs instead of unidiffs per
24993 default.
24994
24995 Defaults to @samp{#f}.
24996
24997 @end deftypevr
24998
24999 @deftypevr {@code{cgit-configuration} parameter} file-object source-filter
25000 Specifies a command which will be invoked to format plaintext blobs in
25001 the tree view.
25002
25003 Defaults to @samp{""}.
25004
25005 @end deftypevr
25006
25007 @deftypevr {@code{cgit-configuration} parameter} integer summary-branches
25008 Specifies the number of branches to display in the repository ``summary''
25009 view.
25010
25011 Defaults to @samp{10}.
25012
25013 @end deftypevr
25014
25015 @deftypevr {@code{cgit-configuration} parameter} integer summary-log
25016 Specifies the number of log entries to display in the repository
25017 ``summary'' view.
25018
25019 Defaults to @samp{10}.
25020
25021 @end deftypevr
25022
25023 @deftypevr {@code{cgit-configuration} parameter} integer summary-tags
25024 Specifies the number of tags to display in the repository ``summary''
25025 view.
25026
25027 Defaults to @samp{10}.
25028
25029 @end deftypevr
25030
25031 @deftypevr {@code{cgit-configuration} parameter} string strict-export
25032 Filename which, if specified, needs to be present within the repository
25033 for cgit to allow access to that repository.
25034
25035 Defaults to @samp{""}.
25036
25037 @end deftypevr
25038
25039 @deftypevr {@code{cgit-configuration} parameter} string virtual-root
25040 URL which, if specified, will be used as root for all cgit links.
25041
25042 Defaults to @samp{"/"}.
25043
25044 @end deftypevr
25045
25046 @deftypevr {@code{cgit-configuration} parameter} repository-cgit-configuration-list repositories
25047 A list of @dfn{cgit-repo} records to use with config.
25048
25049 Defaults to @samp{()}.
25050
25051 Available @code{repository-cgit-configuration} fields are:
25052
25053 @deftypevr {@code{repository-cgit-configuration} parameter} repo-list snapshots
25054 A mask of snapshot formats for this repo that cgit generates links for,
25055 restricted by the global @code{snapshots} setting.
25056
25057 Defaults to @samp{()}.
25058
25059 @end deftypevr
25060
25061 @deftypevr {@code{repository-cgit-configuration} parameter} repo-file-object source-filter
25062 Override the default @code{source-filter}.
25063
25064 Defaults to @samp{""}.
25065
25066 @end deftypevr
25067
25068 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string url
25069 The relative URL used to access the repository.
25070
25071 Defaults to @samp{""}.
25072
25073 @end deftypevr
25074
25075 @deftypevr {@code{repository-cgit-configuration} parameter} repo-file-object about-filter
25076 Override the default @code{about-filter}.
25077
25078 Defaults to @samp{""}.
25079
25080 @end deftypevr
25081
25082 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string branch-sort
25083 Flag which, when set to @samp{age}, enables date ordering in the branch
25084 ref list, and when set to @samp{name} enables ordering by branch name.
25085
25086 Defaults to @samp{""}.
25087
25088 @end deftypevr
25089
25090 @deftypevr {@code{repository-cgit-configuration} parameter} repo-list clone-url
25091 A list of URLs which can be used to clone repo.
25092
25093 Defaults to @samp{()}.
25094
25095 @end deftypevr
25096
25097 @deftypevr {@code{repository-cgit-configuration} parameter} repo-file-object commit-filter
25098 Override the default @code{commit-filter}.
25099
25100 Defaults to @samp{""}.
25101
25102 @end deftypevr
25103
25104 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string commit-sort
25105 Flag which, when set to @samp{date}, enables strict date ordering in the
25106 commit log, and when set to @samp{topo} enables strict topological
25107 ordering.
25108
25109 Defaults to @samp{""}.
25110
25111 @end deftypevr
25112
25113 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string defbranch
25114 The name of the default branch for this repository. If no such branch
25115 exists in the repository, the first branch name (when sorted) is used as
25116 default instead. By default branch pointed to by HEAD, or ``master'' if
25117 there is no suitable HEAD.
25118
25119 Defaults to @samp{""}.
25120
25121 @end deftypevr
25122
25123 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string desc
25124 The value to show as repository description.
25125
25126 Defaults to @samp{""}.
25127
25128 @end deftypevr
25129
25130 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string homepage
25131 The value to show as repository homepage.
25132
25133 Defaults to @samp{""}.
25134
25135 @end deftypevr
25136
25137 @deftypevr {@code{repository-cgit-configuration} parameter} repo-file-object email-filter
25138 Override the default @code{email-filter}.
25139
25140 Defaults to @samp{""}.
25141
25142 @end deftypevr
25143
25144 @deftypevr {@code{repository-cgit-configuration} parameter} maybe-repo-boolean enable-commit-graph?
25145 A flag which can be used to disable the global setting
25146 @code{enable-commit-graph?}.
25147
25148 Defaults to @samp{disabled}.
25149
25150 @end deftypevr
25151
25152 @deftypevr {@code{repository-cgit-configuration} parameter} maybe-repo-boolean enable-log-filecount?
25153 A flag which can be used to disable the global setting
25154 @code{enable-log-filecount?}.
25155
25156 Defaults to @samp{disabled}.
25157
25158 @end deftypevr
25159
25160 @deftypevr {@code{repository-cgit-configuration} parameter} maybe-repo-boolean enable-log-linecount?
25161 A flag which can be used to disable the global setting
25162 @code{enable-log-linecount?}.
25163
25164 Defaults to @samp{disabled}.
25165
25166 @end deftypevr
25167
25168 @deftypevr {@code{repository-cgit-configuration} parameter} maybe-repo-boolean enable-remote-branches?
25169 Flag which, when set to @code{#t}, will make cgit display remote
25170 branches in the summary and refs views.
25171
25172 Defaults to @samp{disabled}.
25173
25174 @end deftypevr
25175
25176 @deftypevr {@code{repository-cgit-configuration} parameter} maybe-repo-boolean enable-subject-links?
25177 A flag which can be used to override the global setting
25178 @code{enable-subject-links?}.
25179
25180 Defaults to @samp{disabled}.
25181
25182 @end deftypevr
25183
25184 @deftypevr {@code{repository-cgit-configuration} parameter} maybe-repo-boolean enable-html-serving?
25185 A flag which can be used to override the global setting
25186 @code{enable-html-serving?}.
25187
25188 Defaults to @samp{disabled}.
25189
25190 @end deftypevr
25191
25192 @deftypevr {@code{repository-cgit-configuration} parameter} repo-boolean hide?
25193 Flag which, when set to @code{#t}, hides the repository from the
25194 repository index.
25195
25196 Defaults to @samp{#f}.
25197
25198 @end deftypevr
25199
25200 @deftypevr {@code{repository-cgit-configuration} parameter} repo-boolean ignore?
25201 Flag which, when set to @samp{#t}, ignores the repository.
25202
25203 Defaults to @samp{#f}.
25204
25205 @end deftypevr
25206
25207 @deftypevr {@code{repository-cgit-configuration} parameter} repo-file-object logo
25208 URL which specifies the source of an image which will be used as a logo
25209 on this repo’s pages.
25210
25211 Defaults to @samp{""}.
25212
25213 @end deftypevr
25214
25215 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string logo-link
25216 URL loaded when clicking on the cgit logo image.
25217
25218 Defaults to @samp{""}.
25219
25220 @end deftypevr
25221
25222 @deftypevr {@code{repository-cgit-configuration} parameter} repo-file-object owner-filter
25223 Override the default @code{owner-filter}.
25224
25225 Defaults to @samp{""}.
25226
25227 @end deftypevr
25228
25229 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string module-link
25230 Text which will be used as the formatstring for a hyperlink when a
25231 submodule is printed in a directory listing. The arguments for the
25232 formatstring are the path and SHA1 of the submodule commit.
25233
25234 Defaults to @samp{""}.
25235
25236 @end deftypevr
25237
25238 @deftypevr {@code{repository-cgit-configuration} parameter} module-link-path module-link-path
25239 Text which will be used as the formatstring for a hyperlink when a
25240 submodule with the specified subdirectory path is printed in a directory
25241 listing.
25242
25243 Defaults to @samp{()}.
25244
25245 @end deftypevr
25246
25247 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string max-stats
25248 Override the default maximum statistics period.
25249
25250 Defaults to @samp{""}.
25251
25252 @end deftypevr
25253
25254 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string name
25255 The value to show as repository name.
25256
25257 Defaults to @samp{""}.
25258
25259 @end deftypevr
25260
25261 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string owner
25262 A value used to identify the owner of the repository.
25263
25264 Defaults to @samp{""}.
25265
25266 @end deftypevr
25267
25268 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string path
25269 An absolute path to the repository directory.
25270
25271 Defaults to @samp{""}.
25272
25273 @end deftypevr
25274
25275 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string readme
25276 A path (relative to repo) which specifies a file to include verbatim as
25277 the ``About'' page for this repo.
25278
25279 Defaults to @samp{""}.
25280
25281 @end deftypevr
25282
25283 @deftypevr {@code{repository-cgit-configuration} parameter} repo-string section
25284 The name of the current repository section - all repositories defined
25285 after this option will inherit the current section name.
25286
25287 Defaults to @samp{""}.
25288
25289 @end deftypevr
25290
25291 @deftypevr {@code{repository-cgit-configuration} parameter} repo-list extra-options
25292 Extra options will be appended to cgitrc file.
25293
25294 Defaults to @samp{()}.
25295
25296 @end deftypevr
25297
25298 @end deftypevr
25299
25300 @deftypevr {@code{cgit-configuration} parameter} list extra-options
25301 Extra options will be appended to cgitrc file.
25302
25303 Defaults to @samp{()}.
25304
25305 @end deftypevr
25306
25307
25308 @c %end of fragment
25309
25310 However, it could be that you just want to get a @code{cgitrc} up and
25311 running. In that case, you can pass an @code{opaque-cgit-configuration}
25312 as a record to @code{cgit-service-type}. As its name indicates, an
25313 opaque configuration does not have easy reflective capabilities.
25314
25315 Available @code{opaque-cgit-configuration} fields are:
25316
25317 @deftypevr {@code{opaque-cgit-configuration} parameter} package cgit
25318 The cgit package.
25319 @end deftypevr
25320
25321 @deftypevr {@code{opaque-cgit-configuration} parameter} string string
25322 The contents of the @code{cgitrc}, as a string.
25323 @end deftypevr
25324
25325 For example, if your @code{cgitrc} is just the empty string, you
25326 could instantiate a cgit service like this:
25327
25328 @lisp
25329 (service cgit-service-type
25330 (opaque-cgit-configuration
25331 (cgitrc "")))
25332 @end lisp
25333
25334 @subsubheading Gitolite Service
25335
25336 @cindex Gitolite service
25337 @cindex Git, hosting
25338 @uref{https://gitolite.com/gitolite/, Gitolite} is a tool for hosting Git
25339 repositories on a central server.
25340
25341 Gitolite can handle multiple repositories and users, and supports flexible
25342 configuration of the permissions for the users on the repositories.
25343
25344 The following example will configure Gitolite using the default @code{git}
25345 user, and the provided SSH public key.
25346
25347 @lisp
25348 (service gitolite-service-type
25349 (gitolite-configuration
25350 (admin-pubkey (plain-file
25351 "yourname.pub"
25352 "ssh-rsa AAAA... guix@@example.com"))))
25353 @end lisp
25354
25355 Gitolite is configured through a special admin repository which you can clone,
25356 for example, if you setup Gitolite on @code{example.com}, you would run the
25357 following command to clone the admin repository.
25358
25359 @example
25360 git clone git@@example.com:gitolite-admin
25361 @end example
25362
25363 When the Gitolite service is activated, the provided @code{admin-pubkey} will
25364 be inserted in to the @file{keydir} directory in the gitolite-admin
25365 repository. If this results in a change in the repository, it will be
25366 committed using the message ``gitolite setup by GNU Guix''.
25367
25368 @deftp {Data Type} gitolite-configuration
25369 Data type representing the configuration for @code{gitolite-service-type}.
25370
25371 @table @asis
25372 @item @code{package} (default: @var{gitolite})
25373 Gitolite package to use.
25374
25375 @item @code{user} (default: @var{git})
25376 User to use for Gitolite. This will be user that you use when accessing
25377 Gitolite over SSH.
25378
25379 @item @code{group} (default: @var{git})
25380 Group to use for Gitolite.
25381
25382 @item @code{home-directory} (default: @var{"/var/lib/gitolite"})
25383 Directory in which to store the Gitolite configuration and repositories.
25384
25385 @item @code{rc-file} (default: @var{(gitolite-rc-file)})
25386 A ``file-like'' object (@pxref{G-Expressions, file-like objects}),
25387 representing the configuration for Gitolite.
25388
25389 @item @code{admin-pubkey} (default: @var{#f})
25390 A ``file-like'' object (@pxref{G-Expressions, file-like objects}) used to
25391 setup Gitolite. This will be inserted in to the @file{keydir} directory
25392 within the gitolite-admin repository.
25393
25394 To specify the SSH key as a string, use the @code{plain-file} function.
25395
25396 @lisp
25397 (plain-file "yourname.pub" "ssh-rsa AAAA... guix@@example.com")
25398 @end lisp
25399
25400 @end table
25401 @end deftp
25402
25403 @deftp {Data Type} gitolite-rc-file
25404 Data type representing the Gitolite RC file.
25405
25406 @table @asis
25407 @item @code{umask} (default: @code{#o0077})
25408 This controls the permissions Gitolite sets on the repositories and their
25409 contents.
25410
25411 A value like @code{#o0027} will give read access to the group used by Gitolite
25412 (by default: @code{git}). This is necessary when using Gitolite with software
25413 like cgit or gitweb.
25414
25415 @item @code{git-config-keys} (default: @code{""})
25416 Gitolite allows you to set git config values using the @samp{config} keyword. This
25417 setting allows control over the config keys to accept.
25418
25419 @item @code{roles} (default: @code{'(("READERS" . 1) ("WRITERS" . ))})
25420 Set the role names allowed to be used by users running the perms command.
25421
25422 @item @code{enable} (default: @code{'("help" "desc" "info" "perms" "writable" "ssh-authkeys" "git-config" "daemon" "gitweb")})
25423 This setting controls the commands and features to enable within Gitolite.
25424
25425 @end table
25426 @end deftp
25427
25428
25429 @node Game Services
25430 @subsection Game Services
25431
25432 @subsubheading The Battle for Wesnoth Service
25433 @cindex wesnothd
25434 @uref{https://wesnoth.org, The Battle for Wesnoth} is a fantasy, turn
25435 based tactical strategy game, with several single player campaigns, and
25436 multiplayer games (both networked and local).
25437
25438 @defvar {Scheme Variable} wesnothd-service-type
25439 Service type for the wesnothd service. Its value must be a
25440 @code{wesnothd-configuration} object. To run wesnothd in the default
25441 configuration, instantiate it as:
25442
25443 @lisp
25444 (service wesnothd-service-type)
25445 @end lisp
25446 @end defvar
25447
25448 @deftp {Data Type} wesnothd-configuration
25449 Data type representing the configuration of @command{wesnothd}.
25450
25451 @table @asis
25452 @item @code{package} (default: @code{wesnoth-server})
25453 The wesnoth server package to use.
25454
25455 @item @code{port} (default: @code{15000})
25456 The port to bind the server to.
25457 @end table
25458 @end deftp
25459
25460
25461 @node PAM Mount Service
25462 @subsection PAM Mount Service
25463 @cindex pam-mount
25464
25465 The @code{(gnu services pam-mount)} module provides a service allowing
25466 users to mount volumes when they log in. It should be able to mount any
25467 volume format supported by the system.
25468
25469 @defvar {Scheme Variable} pam-mount-service-type
25470 Service type for PAM Mount support.
25471 @end defvar
25472
25473 @deftp {Data Type} pam-mount-configuration
25474 Data type representing the configuration of PAM Mount.
25475
25476 It takes the following parameters:
25477
25478 @table @asis
25479 @item @code{rules}
25480 The configuration rules that will be used to generate
25481 @file{/etc/security/pam_mount.conf.xml}.
25482
25483 The configuration rules are SXML elements (@pxref{SXML,,, guile, GNU
25484 Guile Reference Manual}), and the the default ones don't mount anything
25485 for anyone at login:
25486
25487 @lisp
25488 `((debug (@@ (enable "0")))
25489 (mntoptions (@@ (allow ,(string-join
25490 '("nosuid" "nodev" "loop"
25491 "encryption" "fsck" "nonempty"
25492 "allow_root" "allow_other")
25493 ","))))
25494 (mntoptions (@@ (require "nosuid,nodev")))
25495 (logout (@@ (wait "0")
25496 (hup "0")
25497 (term "no")
25498 (kill "no")))
25499 (mkmountpoint (@@ (enable "1")
25500 (remove "true"))))
25501 @end lisp
25502
25503 Some @code{volume} elements must be added to automatically mount volumes
25504 at login. Here's an example allowing the user @code{alice} to mount her
25505 encrypted @code{HOME} directory and allowing the user @code{bob} to mount
25506 the partition where he stores his data:
25507
25508 @lisp
25509 (define pam-mount-rules
25510 `((debug (@@ (enable "0")))
25511 (volume (@@ (user "alice")
25512 (fstype "crypt")
25513 (path "/dev/sda2")
25514 (mountpoint "/home/alice")))
25515 (volume (@@ (user "bob")
25516 (fstype "auto")
25517 (path "/dev/sdb3")
25518 (mountpoint "/home/bob/data")
25519 (options "defaults,autodefrag,compress")))
25520 (mntoptions (@@ (allow ,(string-join
25521 '("nosuid" "nodev" "loop"
25522 "encryption" "fsck" "nonempty"
25523 "allow_root" "allow_other")
25524 ","))))
25525 (mntoptions (@@ (require "nosuid,nodev")))
25526 (logout (@@ (wait "0")
25527 (hup "0")
25528 (term "no")
25529 (kill "no")))
25530 (mkmountpoint (@@ (enable "1")
25531 (remove "true")))))
25532
25533 (service pam-mount-service-type
25534 (pam-mount-configuration
25535 (rules pam-mount-rules)))
25536 @end lisp
25537
25538 The complete list of possible options can be found in the man page for
25539 @uref{http://pam-mount.sourceforge.net/pam_mount.conf.5.html, pam_mount.conf}.
25540 @end table
25541 @end deftp
25542
25543
25544 @node Guix Services
25545 @subsection Guix Services
25546
25547 @subsubheading Guix Data Service
25548 The @uref{http://data.guix.gnu.org,Guix Data Service} processes, stores
25549 and provides data about GNU Guix. This includes information about
25550 packages, derivations and lint warnings.
25551
25552 The data is stored in a PostgreSQL database, and available through a web
25553 interface.
25554
25555 @defvar {Scheme Variable} guix-data-service-type
25556 Service type for the Guix Data Service. Its value must be a
25557 @code{guix-data-service-configuration} object. The service optionally
25558 extends the getmail service, as the guix-commits mailing list is used to
25559 find out about changes in the Guix git repository.
25560 @end defvar
25561
25562 @deftp {Data Type} guix-data-service-configuration
25563 Data type representing the configuration of the Guix Data Service.
25564
25565 @table @asis
25566 @item @code{package} (default: @code{guix-data-service})
25567 The Guix Data Service package to use.
25568
25569 @item @code{user} (default: @code{"guix-data-service"})
25570 The system user to run the service as.
25571
25572 @item @code{group} (default: @code{"guix-data-service"})
25573 The system group to run the service as.
25574
25575 @item @code{port} (default: @code{8765})
25576 The port to bind the web service to.
25577
25578 @item @code{host} (default: @code{"127.0.0.1"})
25579 The host to bind the web service to.
25580
25581 @item @code{getmail-idle-mailboxes} (default: @code{#f})
25582 If set, this is the list of mailboxes that the getmail service will be
25583 configured to listen to.
25584
25585 @item @code{commits-getmail-retriever-configuration} (default: @code{#f})
25586 If set, this is the @code{getmail-retriever-configuration} object with
25587 which to configure getmail to fetch mail from the guix-commits mailing
25588 list.
25589
25590 @item @code{extra-options} (default: @var{'()})
25591 Extra command line options for @code{guix-data-service}.
25592
25593 @item @code{extra-process-jobs-options} (default: @var{'()})
25594 Extra command line options for @code{guix-data-service-process-jobs}.
25595
25596 @end table
25597 @end deftp
25598
25599 @node Linux Services
25600 @subsection Linux Services
25601
25602 @cindex oom
25603 @cindex out of memory killer
25604 @cindex earlyoom
25605 @cindex early out of memory daemon
25606 @subsubheading Early OOM Service
25607
25608 @uref{https://github.com/rfjakob/earlyoom,Early OOM}, also known as
25609 Earlyoom, is a minimalist out of memory (OOM) daemon that runs in user
25610 space and provides a more responsive and configurable alternative to the
25611 in-kernel OOM killer. It is useful to prevent the system from becoming
25612 unresponsive when it runs out of memory.
25613
25614 @deffn {Scheme Variable} earlyoom-service-type
25615 The service type for running @command{earlyoom}, the Early OOM daemon.
25616 Its value must be a @code{earlyoom-configuration} object, described
25617 below. The service can be instantiated in its default configuration
25618 with:
25619
25620 @lisp
25621 (service earlyoom-service-type)
25622 @end lisp
25623 @end deffn
25624
25625 @deftp {Data Type} earlyoom-configuration
25626 This is the configuration record for the @code{earlyoom-service-type}.
25627
25628 @table @asis
25629 @item @code{earlyoom} (default: @var{earlyoom})
25630 The Earlyoom package to use.
25631
25632 @item @code{minimum-available-memory} (default: @code{10})
25633 The threshold for the minimum @emph{available} memory, in percentages.
25634
25635 @item @code{minimum-free-swap} (default: @code{10})
25636 The threshold for the minimum free swap memory, in percentages.
25637
25638 @item @code{prefer-regexp} (default: @code{#f})
25639 A regular expression (as a string) to match the names of the processes
25640 that should be preferably killed.
25641
25642 @item @code{avoid-regexp} (default: @code{#f})
25643 A regular expression (as a string) to match the names of the processes
25644 that should @emph{not} be killed.
25645
25646 @item @code{memory-report-interval} (default: @code{0})
25647 The interval in seconds at which a memory report is printed. It is
25648 disabled by default.
25649
25650 @item @code{ignore-positive-oom-score-adj?} (default: @code{#f})
25651 A boolean indicating whether the positive adjustments set in
25652 @file{/proc/*/oom_score_adj}.
25653
25654 @item @code{show-debug-messages?} (default: @code{#f})
25655 A boolean indicating whether debug messages should be printed. The logs
25656 are saved at @file{/var/log/earlyoom.log}.
25657
25658 @item @code{send-notification-command} (default: @code{#f})
25659 This can be used to provide a custom command used for sending
25660 notifications.
25661 @end table
25662 @end deftp
25663
25664 @cindex modprobe
25665 @cindex kernel module loader
25666 @subsubheading Kernel Module Loader Service
25667
25668 The kernel module loader service allows one to load loadable kernel
25669 modules at boot. This is especially useful for modules that don't
25670 autoload and need to be manually loaded, as it's the case with
25671 @code{ddcci}.
25672
25673 @deffn {Scheme Variable} kernel-module-loader-service-type
25674 The service type for loading loadable kernel modules at boot with
25675 @command{modprobe}. Its value must be a list of strings representing
25676 module names. For example loading the drivers provided by
25677 @code{ddcci-driver-linux}, in debugging mode by passing some module
25678 parameters, can be done as follow:
25679
25680 @lisp
25681 (use-modules (gnu) (gnu services))
25682 (use-package-modules linux)
25683 (use-service-modules linux)
25684
25685 (define ddcci-config
25686 (plain-file "ddcci.conf"
25687 "options ddcci dyndbg delay=120"))
25688
25689 (operating-system
25690 ...
25691 (services (cons* (service kernel-module-loader-service-type
25692 '("ddcci" "ddcci_backlight"))
25693 (simple-service 'ddcci-config etc-service-type
25694 (list `("modprobe.d/ddcci.conf"
25695 ,ddcci-config)))
25696 %base-services))
25697 (kernel-loadable-modules (list ddcci-driver-linux)))
25698 @end lisp
25699 @end deffn
25700
25701 @node Miscellaneous Services
25702 @subsection Miscellaneous Services
25703
25704 @cindex fingerprint
25705 @subsubheading Fingerprint Service
25706
25707 The @code{(gnu services authentication)} module provides a DBus service to
25708 read and identify fingerprints via a fingerprint sensor.
25709
25710 @defvr {Scheme Variable} fprintd-service-type
25711 The service type for @command{fprintd}, which provides the fingerprint
25712 reading capability.
25713
25714 @lisp
25715 (service fprintd-service-type)
25716 @end lisp
25717 @end defvr
25718
25719 @cindex sysctl
25720 @subsubheading System Control Service
25721
25722 The @code{(gnu services sysctl)} provides a service to configure kernel
25723 parameters at boot.
25724
25725 @defvr {Scheme Variable} sysctl-service-type
25726 The service type for @command{sysctl}, which modifies kernel parameters
25727 under @file{/proc/sys/}. To enable IPv4 forwarding, it can be
25728 instantiated as:
25729
25730 @lisp
25731 (service sysctl-service-type
25732 (sysctl-configuration
25733 (settings '(("net.ipv4.ip_forward" . "1")))))
25734 @end lisp
25735 @end defvr
25736
25737 @deftp {Data Type} sysctl-configuration
25738 The data type representing the configuration of @command{sysctl}.
25739
25740 @table @asis
25741 @item @code{sysctl} (default: @code{(file-append procps "/sbin/sysctl"})
25742 The @command{sysctl} executable to use.
25743
25744 @item @code{settings} (default: @code{'()})
25745 An association list specifies kernel parameters and their values.
25746 @end table
25747 @end deftp
25748
25749 @cindex pcscd
25750 @subsubheading PC/SC Smart Card Daemon Service
25751
25752 The @code{(gnu services security-token)} module provides the following service
25753 to run @command{pcscd}, the PC/SC Smart Card Daemon. @command{pcscd} is the
25754 daemon program for pcsc-lite and the MuscleCard framework. It is a resource
25755 manager that coordinates communications with smart card readers, smart cards
25756 and cryptographic tokens that are connected to the system.
25757
25758 @defvr {Scheme Variable} pcscd-service-type
25759 Service type for the @command{pcscd} service. Its value must be a
25760 @code{pcscd-configuration} object. To run pcscd in the default
25761 configuration, instantiate it as:
25762
25763 @lisp
25764 (service pcscd-service-type)
25765 @end lisp
25766 @end defvr
25767
25768 @deftp {Data Type} pcscd-configuration
25769 The data type representing the configuration of @command{pcscd}.
25770
25771 @table @asis
25772 @item @code{pcsc-lite} (default: @code{pcsc-lite})
25773 The pcsc-lite package that provides pcscd.
25774 @item @code{usb-drivers} (default: @code{(list ccid)})
25775 List of packages that provide USB drivers to pcscd. Drivers are expected to be
25776 under @file{pcsc/drivers} in the store directory of the package.
25777 @end table
25778 @end deftp
25779
25780 @cindex lirc
25781 @subsubheading Lirc Service
25782
25783 The @code{(gnu services lirc)} module provides the following service.
25784
25785 @deffn {Scheme Procedure} lirc-service [#:lirc lirc] @
25786 [#:device #f] [#:driver #f] [#:config-file #f] @
25787 [#:extra-options '()]
25788 Return a service that runs @url{http://www.lirc.org,LIRC}, a daemon that
25789 decodes infrared signals from remote controls.
25790
25791 Optionally, @var{device}, @var{driver} and @var{config-file}
25792 (configuration file name) may be specified. See @command{lircd} manual
25793 for details.
25794
25795 Finally, @var{extra-options} is a list of additional command-line options
25796 passed to @command{lircd}.
25797 @end deffn
25798
25799 @cindex spice
25800 @subsubheading Spice Service
25801
25802 The @code{(gnu services spice)} module provides the following service.
25803
25804 @deffn {Scheme Procedure} spice-vdagent-service [#:spice-vdagent]
25805 Returns a service that runs @url{https://www.spice-space.org,VDAGENT}, a daemon
25806 that enables sharing the clipboard with a vm and setting the guest display
25807 resolution when the graphical console window resizes.
25808 @end deffn
25809
25810 @cindex inputattach
25811 @subsubheading inputattach Service
25812
25813 @cindex tablet input, for Xorg
25814 @cindex touchscreen input, for Xorg
25815 The @uref{https://linuxwacom.github.io/, inputattach} service allows you to
25816 use input devices such as Wacom tablets, touchscreens, or joysticks with the
25817 Xorg display server.
25818
25819 @deffn {Scheme Variable} inputattach-service-type
25820 Type of a service that runs @command{inputattach} on a device and
25821 dispatches events from it.
25822 @end deffn
25823
25824 @deftp {Data Type} inputattach-configuration
25825 @table @asis
25826 @item @code{device-type} (default: @code{"wacom"})
25827 The type of device to connect to. Run @command{inputattach --help}, from the
25828 @code{inputattach} package, to see the list of supported device types.
25829
25830 @item @code{device} (default: @code{"/dev/ttyS0"})
25831 The device file to connect to the device.
25832
25833 @item @code{baud-rate} (default: @code{#f})
25834 Baud rate to use for the serial connection.
25835 Should be a number or @code{#f}.
25836
25837 @item @code{log-file} (default: @code{#f})
25838 If true, this must be the name of a file to log messages to.
25839 @end table
25840 @end deftp
25841
25842 @subsubheading Dictionary Service
25843 @cindex dictionary
25844 The @code{(gnu services dict)} module provides the following service:
25845
25846 @defvr {Scheme Variable} dicod-service-type
25847 This is the type of the service that runs the @command{dicod} daemon, an
25848 implementation of DICT server (@pxref{Dicod,,, dico, GNU Dico Manual}).
25849 @end defvr
25850
25851 @deffn {Scheme Procedure} dicod-service [#:config (dicod-configuration)]
25852 Return a service that runs the @command{dicod} daemon, an implementation
25853 of DICT server (@pxref{Dicod,,, dico, GNU Dico Manual}).
25854
25855 The optional @var{config} argument specifies the configuration for
25856 @command{dicod}, which should be a @code{<dicod-configuration>} object, by
25857 default it serves the GNU Collaborative International Dictionary of English.
25858
25859 You can add @command{open localhost} to your @file{~/.dico} file to make
25860 @code{localhost} the default server for @command{dico} client
25861 (@pxref{Initialization File,,, dico, GNU Dico Manual}).
25862 @end deffn
25863
25864 @deftp {Data Type} dicod-configuration
25865 Data type representing the configuration of dicod.
25866
25867 @table @asis
25868 @item @code{dico} (default: @var{dico})
25869 Package object of the GNU Dico dictionary server.
25870
25871 @item @code{interfaces} (default: @var{'("localhost")})
25872 This is the list of IP addresses and ports and possibly socket file
25873 names to listen to (@pxref{Server Settings, @code{listen} directive,,
25874 dico, GNU Dico Manual}).
25875
25876 @item @code{handlers} (default: @var{'()})
25877 List of @code{<dicod-handler>} objects denoting handlers (module instances).
25878
25879 @item @code{databases} (default: @var{(list %dicod-database:gcide)})
25880 List of @code{<dicod-database>} objects denoting dictionaries to be served.
25881 @end table
25882 @end deftp
25883
25884 @deftp {Data Type} dicod-handler
25885 Data type representing a dictionary handler (module instance).
25886
25887 @table @asis
25888 @item @code{name}
25889 Name of the handler (module instance).
25890
25891 @item @code{module} (default: @var{#f})
25892 Name of the dicod module of the handler (instance). If it is @code{#f},
25893 the module has the same name as the handler.
25894 (@pxref{Modules,,, dico, GNU Dico Manual}).
25895
25896 @item @code{options}
25897 List of strings or gexps representing the arguments for the module handler
25898 @end table
25899 @end deftp
25900
25901 @deftp {Data Type} dicod-database
25902 Data type representing a dictionary database.
25903
25904 @table @asis
25905 @item @code{name}
25906 Name of the database, will be used in DICT commands.
25907
25908 @item @code{handler}
25909 Name of the dicod handler (module instance) used by this database
25910 (@pxref{Handlers,,, dico, GNU Dico Manual}).
25911
25912 @item @code{complex?} (default: @var{#f})
25913 Whether the database configuration complex. The complex configuration
25914 will need a corresponding @code{<dicod-handler>} object, otherwise not.
25915
25916 @item @code{options}
25917 List of strings or gexps representing the arguments for the database
25918 (@pxref{Databases,,, dico, GNU Dico Manual}).
25919 @end table
25920 @end deftp
25921
25922 @defvr {Scheme Variable} %dicod-database:gcide
25923 A @code{<dicod-database>} object serving the GNU Collaborative International
25924 Dictionary of English using the @code{gcide} package.
25925 @end defvr
25926
25927 The following is an example @code{dicod-service} configuration.
25928
25929 @lisp
25930 (dicod-service #:config
25931 (dicod-configuration
25932 (handlers (list (dicod-handler
25933 (name "wordnet")
25934 (module "dictorg")
25935 (options
25936 (list #~(string-append "dbdir=" #$wordnet))))))
25937 (databases (list (dicod-database
25938 (name "wordnet")
25939 (complex? #t)
25940 (handler "wordnet")
25941 (options '("database=wn")))
25942 %dicod-database:gcide))))
25943 @end lisp
25944
25945 @cindex Docker
25946 @subsubheading Docker Service
25947
25948 The @code{(gnu services docker)} module provides the following services.
25949
25950 @defvr {Scheme Variable} docker-service-type
25951
25952 This is the type of the service that runs @url{https://www.docker.com,Docker},
25953 a daemon that can execute application bundles (sometimes referred to as
25954 ``containers'') in isolated environments.
25955
25956 @end defvr
25957
25958 @deftp {Data Type} docker-configuration
25959 This is the data type representing the configuration of Docker and Containerd.
25960
25961 @table @asis
25962
25963 @item @code{package} (default: @code{docker})
25964 The Docker package to use.
25965
25966 @item @code{containerd} (default: @var{containerd})
25967 The Containerd package to use.
25968
25969 @end table
25970 @end deftp
25971
25972 @cindex Audit
25973 @subsubheading Auditd Service
25974
25975 The @code{(gnu services auditd)} module provides the following service.
25976
25977 @defvr {Scheme Variable} auditd-service-type
25978
25979 This is the type of the service that runs
25980 @url{https://people.redhat.com/sgrubb/audit/,auditd},
25981 a daemon that tracks security-relevant information on your system.
25982
25983 Examples of things that can be tracked:
25984
25985 @enumerate
25986 @item
25987 File accesses
25988 @item
25989 System calls
25990 @item
25991 Invoked commands
25992 @item
25993 Failed login attempts
25994 @item
25995 Firewall filtering
25996 @item
25997 Network access
25998 @end enumerate
25999
26000 @command{auditctl} from the @code{audit} package can be used in order
26001 to add or remove events to be tracked (until the next reboot).
26002 In order to permanently track events, put the command line arguments
26003 of auditctl into @file{/etc/audit/audit.rules}.
26004 @command{aureport} from the @code{audit} package can be used in order
26005 to view a report of all recorded events.
26006 The audit daemon usually logs into the directory @file{/var/log/audit}.
26007
26008 @end defvr
26009
26010 @deftp {Data Type} auditd-configuration
26011 This is the data type representing the configuration of auditd.
26012
26013 @table @asis
26014
26015 @item @code{audit} (default: @code{audit})
26016 The audit package to use.
26017
26018 @end table
26019 @end deftp
26020
26021 @defvr {Scheme Variable} singularity-service-type
26022 This is the type of the service that allows you to run
26023 @url{https://www.sylabs.io/singularity/, Singularity}, a Docker-style tool to
26024 create and run application bundles (aka. ``containers''). The value for this
26025 service is the Singularity package to use.
26026
26027 The service does not install a daemon; instead, it installs helper programs as
26028 setuid-root (@pxref{Setuid Programs}) such that unprivileged users can invoke
26029 @command{singularity run} and similar commands.
26030 @end defvr
26031
26032 @cindex Nix
26033 @subsubheading Nix service
26034
26035 The @code{(gnu services nix)} module provides the following service.
26036
26037 @defvr {Scheme Variable} nix-service-type
26038
26039 This is the type of the service that runs build daemon of the
26040 @url{https://nixos.org/nix/, Nix} package manager. Here is an example showing
26041 how to use it:
26042
26043 @lisp
26044 (use-modules (gnu))
26045 (use-service-modules nix)
26046 (use-package-modules package-management)
26047
26048 (operating-system
26049 ;; @dots{}
26050 (packages (append (list nix)
26051 %base-packages))
26052
26053 (services (append (list (service nix-service-type))
26054 %base-services)))
26055 @end lisp
26056
26057 After @command{guix system reconfigure} configure Nix for your user:
26058
26059 @itemize
26060 @item Add a Nix channel and update it. See
26061 @url{https://nixos.org/nix/manual/, Nix Package Manager Guide}.
26062
26063 @item Create a symlink to your profile and activate Nix profile:
26064 @end itemize
26065
26066 @example
26067 $ ln -s "/nix/var/nix/profiles/per-user/$USER/profile" ~/.nix-profile
26068 $ source /run/current-system/profile/etc/profile.d/nix.sh
26069 @end example
26070
26071 @end defvr
26072
26073 @node Setuid Programs
26074 @section Setuid Programs
26075
26076 @cindex setuid programs
26077 Some programs need to run with ``root'' privileges, even when they are
26078 launched by unprivileged users. A notorious example is the
26079 @command{passwd} program, which users can run to change their
26080 password, and which needs to access the @file{/etc/passwd} and
26081 @file{/etc/shadow} files---something normally restricted to root, for
26082 obvious security reasons. To address that, these executables are
26083 @dfn{setuid-root}, meaning that they always run with root privileges
26084 (@pxref{How Change Persona,,, libc, The GNU C Library Reference Manual},
26085 for more info about the setuid mechanism.)
26086
26087 The store itself @emph{cannot} contain setuid programs: that would be a
26088 security issue since any user on the system can write derivations that
26089 populate the store (@pxref{The Store}). Thus, a different mechanism is
26090 used: instead of changing the setuid bit directly on files that are in
26091 the store, we let the system administrator @emph{declare} which programs
26092 should be setuid root.
26093
26094 The @code{setuid-programs} field of an @code{operating-system}
26095 declaration contains a list of G-expressions denoting the names of
26096 programs to be setuid-root (@pxref{Using the Configuration System}).
26097 For instance, the @command{passwd} program, which is part of the Shadow
26098 package, can be designated by this G-expression (@pxref{G-Expressions}):
26099
26100 @example
26101 #~(string-append #$shadow "/bin/passwd")
26102 @end example
26103
26104 A default set of setuid programs is defined by the
26105 @code{%setuid-programs} variable of the @code{(gnu system)} module.
26106
26107 @defvr {Scheme Variable} %setuid-programs
26108 A list of G-expressions denoting common programs that are setuid-root.
26109
26110 The list includes commands such as @command{passwd}, @command{ping},
26111 @command{su}, and @command{sudo}.
26112 @end defvr
26113
26114 Under the hood, the actual setuid programs are created in the
26115 @file{/run/setuid-programs} directory at system activation time. The
26116 files in this directory refer to the ``real'' binaries, which are in the
26117 store.
26118
26119 @node X.509 Certificates
26120 @section X.509 Certificates
26121
26122 @cindex HTTPS, certificates
26123 @cindex X.509 certificates
26124 @cindex TLS
26125 Web servers available over HTTPS (that is, HTTP over the transport-layer
26126 security mechanism, TLS) send client programs an @dfn{X.509 certificate}
26127 that the client can then use to @emph{authenticate} the server. To do
26128 that, clients verify that the server's certificate is signed by a
26129 so-called @dfn{certificate authority} (CA). But to verify the CA's
26130 signature, clients must have first acquired the CA's certificate.
26131
26132 Web browsers such as GNU@tie{}IceCat include their own set of CA
26133 certificates, such that they are able to verify CA signatures
26134 out-of-the-box.
26135
26136 However, most other programs that can talk HTTPS---@command{wget},
26137 @command{git}, @command{w3m}, etc.---need to be told where CA
26138 certificates can be found.
26139
26140 @cindex @code{nss-certs}
26141 In Guix, this is done by adding a package that provides certificates
26142 to the @code{packages} field of the @code{operating-system} declaration
26143 (@pxref{operating-system Reference}). Guix includes one such package,
26144 @code{nss-certs}, which is a set of CA certificates provided as part of
26145 Mozilla's Network Security Services.
26146
26147 Note that it is @emph{not} part of @code{%base-packages}, so you need to
26148 explicitly add it. The @file{/etc/ssl/certs} directory, which is where
26149 most applications and libraries look for certificates by default, points
26150 to the certificates installed globally.
26151
26152 Unprivileged users, including users of Guix on a foreign distro,
26153 can also install their own certificate package in
26154 their profile. A number of environment variables need to be defined so
26155 that applications and libraries know where to find them. Namely, the
26156 OpenSSL library honors the @code{SSL_CERT_DIR} and @code{SSL_CERT_FILE}
26157 variables. Some applications add their own environment variables; for
26158 instance, the Git version control system honors the certificate bundle
26159 pointed to by the @code{GIT_SSL_CAINFO} environment variable. Thus, you
26160 would typically run something like:
26161
26162 @example
26163 guix install nss-certs
26164 export SSL_CERT_DIR="$HOME/.guix-profile/etc/ssl/certs"
26165 export SSL_CERT_FILE="$HOME/.guix-profile/etc/ssl/certs/ca-certificates.crt"
26166 export GIT_SSL_CAINFO="$SSL_CERT_FILE"
26167 @end example
26168
26169 As another example, R requires the @code{CURL_CA_BUNDLE} environment
26170 variable to point to a certificate bundle, so you would have to run
26171 something like this:
26172
26173 @example
26174 guix install nss-certs
26175 export CURL_CA_BUNDLE="$HOME/.guix-profile/etc/ssl/certs/ca-certificates.crt"
26176 @end example
26177
26178 For other applications you may want to look up the required environment
26179 variable in the relevant documentation.
26180
26181
26182 @node Name Service Switch
26183 @section Name Service Switch
26184
26185 @cindex name service switch
26186 @cindex NSS
26187 The @code{(gnu system nss)} module provides bindings to the
26188 configuration file of the libc @dfn{name service switch} or @dfn{NSS}
26189 (@pxref{NSS Configuration File,,, libc, The GNU C Library Reference
26190 Manual}). In a nutshell, the NSS is a mechanism that allows libc to be
26191 extended with new ``name'' lookup methods for system databases, which
26192 includes host names, service names, user accounts, and more (@pxref{Name
26193 Service Switch, System Databases and Name Service Switch,, libc, The GNU
26194 C Library Reference Manual}).
26195
26196 The NSS configuration specifies, for each system database, which lookup
26197 method is to be used, and how the various methods are chained
26198 together---for instance, under which circumstances NSS should try the
26199 next method in the list. The NSS configuration is given in the
26200 @code{name-service-switch} field of @code{operating-system} declarations
26201 (@pxref{operating-system Reference, @code{name-service-switch}}).
26202
26203 @cindex nss-mdns
26204 @cindex .local, host name lookup
26205 As an example, the declaration below configures the NSS to use the
26206 @uref{https://0pointer.de/lennart/projects/nss-mdns/, @code{nss-mdns}
26207 back-end}, which supports host name lookups over multicast DNS (mDNS)
26208 for host names ending in @code{.local}:
26209
26210 @lisp
26211 (name-service-switch
26212 (hosts (list %files ;first, check /etc/hosts
26213
26214 ;; If the above did not succeed, try
26215 ;; with 'mdns_minimal'.
26216 (name-service
26217 (name "mdns_minimal")
26218
26219 ;; 'mdns_minimal' is authoritative for
26220 ;; '.local'. When it returns "not found",
26221 ;; no need to try the next methods.
26222 (reaction (lookup-specification
26223 (not-found => return))))
26224
26225 ;; Then fall back to DNS.
26226 (name-service
26227 (name "dns"))
26228
26229 ;; Finally, try with the "full" 'mdns'.
26230 (name-service
26231 (name "mdns")))))
26232 @end lisp
26233
26234 Do not worry: the @code{%mdns-host-lookup-nss} variable (see below)
26235 contains this configuration, so you will not have to type it if all you
26236 want is to have @code{.local} host lookup working.
26237
26238 Note that, in this case, in addition to setting the
26239 @code{name-service-switch} of the @code{operating-system} declaration,
26240 you also need to use @code{avahi-service-type} (@pxref{Networking Services,
26241 @code{avahi-service-type}}), or @code{%desktop-services}, which includes it
26242 (@pxref{Desktop Services}). Doing this makes @code{nss-mdns} accessible
26243 to the name service cache daemon (@pxref{Base Services,
26244 @code{nscd-service}}).
26245
26246 For convenience, the following variables provide typical NSS
26247 configurations.
26248
26249 @defvr {Scheme Variable} %default-nss
26250 This is the default name service switch configuration, a
26251 @code{name-service-switch} object.
26252 @end defvr
26253
26254 @defvr {Scheme Variable} %mdns-host-lookup-nss
26255 This is the name service switch configuration with support for host name
26256 lookup over multicast DNS (mDNS) for host names ending in @code{.local}.
26257 @end defvr
26258
26259 The reference for name service switch configuration is given below. It
26260 is a direct mapping of the configuration file format of the C library , so
26261 please refer to the C library manual for more information (@pxref{NSS
26262 Configuration File,,, libc, The GNU C Library Reference Manual}).
26263 Compared to the configuration file format of libc NSS, it has the advantage
26264 not only of adding this warm parenthetic feel that we like, but also
26265 static checks: you will know about syntax errors and typos as soon as you
26266 run @command{guix system}.
26267
26268 @deftp {Data Type} name-service-switch
26269
26270 This is the data type representation the configuration of libc's name
26271 service switch (NSS). Each field below represents one of the supported
26272 system databases.
26273
26274 @table @code
26275 @item aliases
26276 @itemx ethers
26277 @itemx group
26278 @itemx gshadow
26279 @itemx hosts
26280 @itemx initgroups
26281 @itemx netgroup
26282 @itemx networks
26283 @itemx password
26284 @itemx public-key
26285 @itemx rpc
26286 @itemx services
26287 @itemx shadow
26288 The system databases handled by the NSS. Each of these fields must be a
26289 list of @code{<name-service>} objects (see below).
26290 @end table
26291 @end deftp
26292
26293 @deftp {Data Type} name-service
26294
26295 This is the data type representing an actual name service and the
26296 associated lookup action.
26297
26298 @table @code
26299 @item name
26300 A string denoting the name service (@pxref{Services in the NSS
26301 configuration,,, libc, The GNU C Library Reference Manual}).
26302
26303 Note that name services listed here must be visible to nscd. This is
26304 achieved by passing the @code{#:name-services} argument to
26305 @code{nscd-service} the list of packages providing the needed name
26306 services (@pxref{Base Services, @code{nscd-service}}).
26307
26308 @item reaction
26309 An action specified using the @code{lookup-specification} macro
26310 (@pxref{Actions in the NSS configuration,,, libc, The GNU C Library
26311 Reference Manual}). For example:
26312
26313 @lisp
26314 (lookup-specification (unavailable => continue)
26315 (success => return))
26316 @end lisp
26317 @end table
26318 @end deftp
26319
26320 @node Initial RAM Disk
26321 @section Initial RAM Disk
26322
26323 @cindex initrd
26324 @cindex initial RAM disk
26325 For bootstrapping purposes, the Linux-Libre kernel is passed an
26326 @dfn{initial RAM disk}, or @dfn{initrd}. An initrd contains a temporary
26327 root file system as well as an initialization script. The latter is
26328 responsible for mounting the real root file system, and for loading any
26329 kernel modules that may be needed to achieve that.
26330
26331 The @code{initrd-modules} field of an @code{operating-system}
26332 declaration allows you to specify Linux-libre kernel modules that must
26333 be available in the initrd. In particular, this is where you would list
26334 modules needed to actually drive the hard disk where your root partition
26335 is---although the default value of @code{initrd-modules} should cover
26336 most use cases. For example, assuming you need the @code{megaraid_sas}
26337 module in addition to the default modules to be able to access your root
26338 file system, you would write:
26339
26340 @lisp
26341 (operating-system
26342 ;; @dots{}
26343 (initrd-modules (cons "megaraid_sas" %base-initrd-modules)))
26344 @end lisp
26345
26346 @defvr {Scheme Variable} %base-initrd-modules
26347 This is the list of kernel modules included in the initrd by default.
26348 @end defvr
26349
26350 Furthermore, if you need lower-level customization, the @code{initrd}
26351 field of an @code{operating-system} declaration allows
26352 you to specify which initrd you would like to use. The @code{(gnu
26353 system linux-initrd)} module provides three ways to build an initrd: the
26354 high-level @code{base-initrd} procedure and the low-level
26355 @code{raw-initrd} and @code{expression->initrd} procedures.
26356
26357 The @code{base-initrd} procedure is intended to cover most common uses.
26358 For example, if you want to add a bunch of kernel modules to be loaded
26359 at boot time, you can define the @code{initrd} field of the operating
26360 system declaration like this:
26361
26362 @lisp
26363 (initrd (lambda (file-systems . rest)
26364 ;; Create a standard initrd but set up networking
26365 ;; with the parameters QEMU expects by default.
26366 (apply base-initrd file-systems
26367 #:qemu-networking? #t
26368 rest)))
26369 @end lisp
26370
26371 The @code{base-initrd} procedure also handles common use cases that
26372 involves using the system as a QEMU guest, or as a ``live'' system with
26373 volatile root file system.
26374
26375 The @code{base-initrd} procedure is built from @code{raw-initrd} procedure.
26376 Unlike @code{base-initrd}, @code{raw-initrd} doesn't do anything high-level,
26377 such as trying to guess which kernel modules and packages should be included
26378 to the initrd. An example use of @code{raw-initrd} is when a user has
26379 a custom Linux kernel configuration and default kernel modules included by
26380 @code{base-initrd} are not available.
26381
26382 The initial RAM disk produced by @code{base-initrd} or @code{raw-initrd}
26383 honors several options passed on the Linux kernel command line
26384 (that is, arguments passed @i{via} the @code{linux} command of GRUB, or the
26385 @code{-append} option of QEMU), notably:
26386
26387 @table @code
26388 @item --load=@var{boot}
26389 Tell the initial RAM disk to load @var{boot}, a file containing a Scheme
26390 program, once it has mounted the root file system.
26391
26392 Guix uses this option to yield control to a boot program that runs the
26393 service activation programs and then spawns the GNU@tie{}Shepherd, the
26394 initialization system.
26395
26396 @item --root=@var{root}
26397 Mount @var{root} as the root file system. @var{root} can be a
26398 device name like @code{/dev/sda1}, a file system label, or a file system
26399 UUID.
26400
26401 @item --system=@var{system}
26402 Have @file{/run/booted-system} and @file{/run/current-system} point to
26403 @var{system}.
26404
26405 @item modprobe.blacklist=@var{modules}@dots{}
26406 @cindex module, black-listing
26407 @cindex black list, of kernel modules
26408 Instruct the initial RAM disk as well as the @command{modprobe} command
26409 (from the kmod package) to refuse to load @var{modules}. @var{modules}
26410 must be a comma-separated list of module names---e.g.,
26411 @code{usbkbd,9pnet}.
26412
26413 @item --repl
26414 Start a read-eval-print loop (REPL) from the initial RAM disk before it
26415 tries to load kernel modules and to mount the root file system. Our
26416 marketing team calls it @dfn{boot-to-Guile}. The Schemer in you will
26417 love it. @xref{Using Guile Interactively,,, guile, GNU Guile Reference
26418 Manual}, for more information on Guile's REPL.
26419
26420 @end table
26421
26422 Now that you know all the features that initial RAM disks produced by
26423 @code{base-initrd} and @code{raw-initrd} provide,
26424 here is how to use it and customize it further.
26425
26426 @cindex initrd
26427 @cindex initial RAM disk
26428 @deffn {Scheme Procedure} raw-initrd @var{file-systems} @
26429 [#:linux-modules '()] [#:mapped-devices '()] @
26430 [#:keyboard-layout #f] @
26431 [#:helper-packages '()] [#:qemu-networking? #f] [#:volatile-root? #f]
26432 Return a derivation that builds a raw initrd. @var{file-systems} is
26433 a list of file systems to be mounted by the initrd, possibly in addition to
26434 the root file system specified on the kernel command line via @code{--root}.
26435 @var{linux-modules} is a list of kernel modules to be loaded at boot time.
26436 @var{mapped-devices} is a list of device mappings to realize before
26437 @var{file-systems} are mounted (@pxref{Mapped Devices}).
26438 @var{helper-packages} is a list of packages to be copied in the initrd. It may
26439 include @code{e2fsck/static} or other packages needed by the initrd to check
26440 the root file system.
26441
26442 When true, @var{keyboard-layout} is a @code{<keyboard-layout>} record denoting
26443 the desired console keyboard layout. This is done before @var{mapped-devices}
26444 are set up and before @var{file-systems} are mounted such that, should the
26445 user need to enter a passphrase or use the REPL, this happens using the
26446 intended keyboard layout.
26447
26448 When @var{qemu-networking?} is true, set up networking with the standard QEMU
26449 parameters. When @var{virtio?} is true, load additional modules so that the
26450 initrd can be used as a QEMU guest with para-virtualized I/O drivers.
26451
26452 When @var{volatile-root?} is true, the root file system is writable but any changes
26453 to it are lost.
26454 @end deffn
26455
26456 @deffn {Scheme Procedure} base-initrd @var{file-systems} @
26457 [#:mapped-devices '()] [#:keyboard-layout #f] @
26458 [#:qemu-networking? #f] [#:volatile-root? #f] @
26459 [#:linux-modules '()]
26460 Return as a file-like object a generic initrd, with kernel
26461 modules taken from @var{linux}. @var{file-systems} is a list of file-systems to be
26462 mounted by the initrd, possibly in addition to the root file system specified
26463 on the kernel command line via @code{--root}. @var{mapped-devices} is a list of device
26464 mappings to realize before @var{file-systems} are mounted.
26465
26466 When true, @var{keyboard-layout} is a @code{<keyboard-layout>} record denoting
26467 the desired console keyboard layout. This is done before @var{mapped-devices}
26468 are set up and before @var{file-systems} are mounted such that, should the
26469 user need to enter a passphrase or use the REPL, this happens using the
26470 intended keyboard layout.
26471
26472 @var{qemu-networking?} and @var{volatile-root?} behaves as in @code{raw-initrd}.
26473
26474 The initrd is automatically populated with all the kernel modules necessary
26475 for @var{file-systems} and for the given options. Additional kernel
26476 modules can be listed in @var{linux-modules}. They will be added to the initrd, and
26477 loaded at boot time in the order in which they appear.
26478 @end deffn
26479
26480 Needless to say, the initrds we produce and use embed a
26481 statically-linked Guile, and the initialization program is a Guile
26482 program. That gives a lot of flexibility. The
26483 @code{expression->initrd} procedure builds such an initrd, given the
26484 program to run in that initrd.
26485
26486 @deffn {Scheme Procedure} expression->initrd @var{exp} @
26487 [#:guile %guile-static-stripped] [#:name "guile-initrd"]
26488 Return as a file-like object a Linux initrd (a gzipped cpio archive)
26489 containing @var{guile} and that evaluates @var{exp}, a G-expression,
26490 upon booting. All the derivations referenced by @var{exp} are
26491 automatically copied to the initrd.
26492 @end deffn
26493
26494 @node Bootloader Configuration
26495 @section Bootloader Configuration
26496
26497 @cindex bootloader
26498 @cindex boot loader
26499
26500 The operating system supports multiple bootloaders. The bootloader is
26501 configured using @code{bootloader-configuration} declaration. All the
26502 fields of this structure are bootloader agnostic except for one field,
26503 @code{bootloader} that indicates the bootloader to be configured and
26504 installed.
26505
26506 Some of the bootloaders do not honor every field of
26507 @code{bootloader-configuration}. For instance, the extlinux
26508 bootloader does not support themes and thus ignores the @code{theme}
26509 field.
26510
26511 @deftp {Data Type} bootloader-configuration
26512 The type of a bootloader configuration declaration.
26513
26514 @table @asis
26515
26516 @item @code{bootloader}
26517 @cindex EFI, bootloader
26518 @cindex UEFI, bootloader
26519 @cindex BIOS, bootloader
26520 The bootloader to use, as a @code{bootloader} object. For now
26521 @code{grub-bootloader}, @code{grub-efi-bootloader},
26522 @code{extlinux-bootloader} and @code{u-boot-bootloader} are supported.
26523
26524 @vindex grub-efi-bootloader
26525 @code{grub-efi-bootloader} allows to boot on modern systems using the
26526 @dfn{Unified Extensible Firmware Interface} (UEFI). This is what you should
26527 use if the installation image contains a @file{/sys/firmware/efi} directory
26528 when you boot it on your system.
26529
26530 @vindex grub-bootloader
26531 @code{grub-bootloader} allows you to boot in particular Intel-based machines
26532 in ``legacy'' BIOS mode.
26533
26534 @cindex ARM, bootloaders
26535 @cindex AArch64, bootloaders
26536 Available bootloaders are described in @code{(gnu bootloader @dots{})}
26537 modules. In particular, @code{(gnu bootloader u-boot)} contains definitions
26538 of bootloaders for a wide range of ARM and AArch64 systems, using the
26539 @uref{https://www.denx.de/wiki/U-Boot/, U-Boot bootloader}.
26540
26541 @item @code{target}
26542 This is a string denoting the target onto which to install the
26543 bootloader.
26544
26545 The interpretation depends on the bootloader in question. For
26546 @code{grub-bootloader}, for example, it should be a device name understood by
26547 the bootloader @command{installer} command, such as @code{/dev/sda} or
26548 @code{(hd0)} (@pxref{Invoking grub-install,,, grub, GNU GRUB Manual}). For
26549 @code{grub-efi-bootloader}, it should be the mount point of the EFI file
26550 system, usually @file{/boot/efi}.
26551
26552 @item @code{menu-entries} (default: @code{()})
26553 A possibly empty list of @code{menu-entry} objects (see below), denoting
26554 entries to appear in the bootloader menu, in addition to the current
26555 system entry and the entry pointing to previous system generations.
26556
26557 @item @code{default-entry} (default: @code{0})
26558 The index of the default boot menu entry. Index 0 is for the entry of the
26559 current system.
26560
26561 @item @code{timeout} (default: @code{5})
26562 The number of seconds to wait for keyboard input before booting. Set to
26563 0 to boot immediately, and to -1 to wait indefinitely.
26564
26565 @cindex keyboard layout, for the bootloader
26566 @item @code{keyboard-layout} (default: @code{#f})
26567 If this is @code{#f}, the bootloader's menu (if any) uses the default keyboard
26568 layout, usually US@tie{}English (``qwerty'').
26569
26570 Otherwise, this must be a @code{keyboard-layout} object (@pxref{Keyboard
26571 Layout}).
26572
26573 @quotation Note
26574 This option is currently ignored by bootloaders other than @code{grub} and
26575 @code{grub-efi}.
26576 @end quotation
26577
26578 @item @code{theme} (default: @var{#f})
26579 The bootloader theme object describing the theme to use. If no theme
26580 is provided, some bootloaders might use a default theme, that's true
26581 for GRUB.
26582
26583 @item @code{terminal-outputs} (default: @code{'(gfxterm)})
26584 The output terminals used for the bootloader boot menu, as a list of
26585 symbols. GRUB accepts the values: @code{console}, @code{serial},
26586 @code{serial_@{0-3@}}, @code{gfxterm}, @code{vga_text},
26587 @code{mda_text}, @code{morse}, and @code{pkmodem}. This field
26588 corresponds to the GRUB variable @code{GRUB_TERMINAL_OUTPUT} (@pxref{Simple
26589 configuration,,, grub,GNU GRUB manual}).
26590
26591 @item @code{terminal-inputs} (default: @code{'()})
26592 The input terminals used for the bootloader boot menu, as a list of
26593 symbols. For GRUB, the default is the native platform terminal as
26594 determined at run-time. GRUB accepts the values: @code{console},
26595 @code{serial}, @code{serial_@{0-3@}}, @code{at_keyboard}, and
26596 @code{usb_keyboard}. This field corresponds to the GRUB variable
26597 @code{GRUB_TERMINAL_INPUT} (@pxref{Simple configuration,,, grub,GNU GRUB
26598 manual}).
26599
26600 @item @code{serial-unit} (default: @code{#f})
26601 The serial unit used by the bootloader, as an integer from 0 to 3.
26602 For GRUB, it is chosen at run-time; currently GRUB chooses 0, which
26603 corresponds to COM1 (@pxref{Serial terminal,,, grub,GNU GRUB manual}).
26604
26605 @item @code{serial-speed} (default: @code{#f})
26606 The speed of the serial interface, as an integer. For GRUB, the
26607 default value is chosen at run-time; currently GRUB chooses
26608 9600@tie{}bps (@pxref{Serial terminal,,, grub,GNU GRUB manual}).
26609 @end table
26610
26611 @end deftp
26612
26613 @cindex dual boot
26614 @cindex boot menu
26615 Should you want to list additional boot menu entries @i{via} the
26616 @code{menu-entries} field above, you will need to create them with the
26617 @code{menu-entry} form. For example, imagine you want to be able to
26618 boot another distro (hard to imagine!), you can define a menu entry
26619 along these lines:
26620
26621 @lisp
26622 (menu-entry
26623 (label "The Other Distro")
26624 (linux "/boot/old/vmlinux-2.6.32")
26625 (linux-arguments '("root=/dev/sda2"))
26626 (initrd "/boot/old/initrd"))
26627 @end lisp
26628
26629 Details below.
26630
26631 @deftp {Data Type} menu-entry
26632 The type of an entry in the bootloader menu.
26633
26634 @table @asis
26635
26636 @item @code{label}
26637 The label to show in the menu---e.g., @code{"GNU"}.
26638
26639 @item @code{linux}
26640 The Linux kernel image to boot, for example:
26641
26642 @lisp
26643 (file-append linux-libre "/bzImage")
26644 @end lisp
26645
26646 For GRUB, it is also possible to specify a device explicitly in the
26647 file path using GRUB's device naming convention (@pxref{Naming
26648 convention,,, grub, GNU GRUB manual}), for example:
26649
26650 @example
26651 "(hd0,msdos1)/boot/vmlinuz"
26652 @end example
26653
26654 If the device is specified explicitly as above, then the @code{device}
26655 field is ignored entirely.
26656
26657 @item @code{linux-arguments} (default: @code{()})
26658 The list of extra Linux kernel command-line arguments---e.g.,
26659 @code{("console=ttyS0")}.
26660
26661 @item @code{initrd}
26662 A G-Expression or string denoting the file name of the initial RAM disk
26663 to use (@pxref{G-Expressions}).
26664 @item @code{device} (default: @code{#f})
26665 The device where the kernel and initrd are to be found---i.e., for GRUB,
26666 @dfn{root} for this menu entry (@pxref{root,,, grub, GNU GRUB manual}).
26667
26668 This may be a file system label (a string), a file system UUID (a
26669 bytevector, @pxref{File Systems}), or @code{#f}, in which case
26670 the bootloader will search the device containing the file specified by
26671 the @code{linux} field (@pxref{search,,, grub, GNU GRUB manual}). It
26672 must @emph{not} be an OS device name such as @file{/dev/sda1}.
26673
26674 @end table
26675 @end deftp
26676
26677 @cindex HDPI
26678 @cindex HiDPI
26679 @cindex resolution
26680 @c FIXME: Write documentation once it's stable.
26681 For now only GRUB has theme support. GRUB themes are created using
26682 the @code{grub-theme} form, which is not fully documented yet.
26683
26684 @deftp {Data Type} grub-theme
26685 Data type representing the configuration of the GRUB theme.
26686
26687 @table @asis
26688 @item @code{gfxmode} (default: @code{'("auto")})
26689 The GRUB @code{gfxmode} to set (a list of screen resolution strings, see
26690 @pxref{gfxmode,,, grub, GNU GRUB manual}).
26691 @end table
26692 @end deftp
26693
26694 @defvr {Scheme Variable} %default-theme
26695 This is the default GRUB theme used by the operating system if no
26696 @code{theme} field is specified in @code{bootloader-configuration}
26697 record.
26698
26699 It comes with a fancy background image displaying the GNU and Guix
26700 logos.
26701 @end defvr
26702
26703 For example, to override the default resolution, you may use something
26704 like
26705
26706 @lisp
26707 (bootloader
26708 (bootloader-configuration
26709 ;; @dots{}
26710 (theme (grub-theme
26711 (inherit %default-theme)
26712 (gfxmode '("1024x786x32" "auto"))))))
26713 @end lisp
26714
26715 @node Invoking guix system
26716 @section Invoking @code{guix system}
26717
26718 Once you have written an operating system declaration as seen in the
26719 previous section, it can be @dfn{instantiated} using the @command{guix
26720 system} command. The synopsis is:
26721
26722 @example
26723 guix system @var{options}@dots{} @var{action} @var{file}
26724 @end example
26725
26726 @var{file} must be the name of a file containing an
26727 @code{operating-system} declaration. @var{action} specifies how the
26728 operating system is instantiated. Currently the following values are
26729 supported:
26730
26731 @table @code
26732 @item search
26733 Display available service type definitions that match the given regular
26734 expressions, sorted by relevance:
26735
26736 @cindex HDPI
26737 @cindex HiDPI
26738 @cindex resolution
26739 @example
26740 $ guix system search console
26741 name: console-fonts
26742 location: gnu/services/base.scm:806:2
26743 extends: shepherd-root
26744 description: Install the given fonts on the specified ttys (fonts are per
26745 + virtual console on GNU/Linux). The value of this service is a list of
26746 + tty/font pairs. The font can be the name of a font provided by the `kbd'
26747 + package or any valid argument to `setfont', as in this example:
26748 +
26749 + '(("tty1" . "LatGrkCyr-8x16")
26750 + ("tty2" . (file-append
26751 + font-tamzen
26752 + "/share/kbd/consolefonts/TamzenForPowerline10x20.psf"))
26753 + ("tty3" . (file-append
26754 + font-terminus
26755 + "/share/consolefonts/ter-132n"))) ; for HDPI
26756 relevance: 9
26757
26758 name: mingetty
26759 location: gnu/services/base.scm:1190:2
26760 extends: shepherd-root
26761 description: Provide console login using the `mingetty' program.
26762 relevance: 2
26763
26764 name: login
26765 location: gnu/services/base.scm:860:2
26766 extends: pam
26767 description: Provide a console log-in service as specified by its
26768 + configuration value, a `login-configuration' object.
26769 relevance: 2
26770
26771 @dots{}
26772 @end example
26773
26774 As for @command{guix package --search}, the result is written in
26775 @code{recutils} format, which makes it easy to filter the output
26776 (@pxref{Top, GNU recutils databases,, recutils, GNU recutils manual}).
26777
26778 @item reconfigure
26779 Build the operating system described in @var{file}, activate it, and
26780 switch to it@footnote{This action (and the related actions
26781 @code{switch-generation} and @code{roll-back}) are usable only on
26782 systems already running Guix System.}.
26783
26784 @quotation Note
26785 @c The paragraph below refers to the problem discussed at
26786 @c <https://lists.gnu.org/archive/html/guix-devel/2014-08/msg00057.html>.
26787 It is highly recommended to run @command{guix pull} once before you run
26788 @command{guix system reconfigure} for the first time (@pxref{Invoking
26789 guix pull}). Failing to do that you would see an older version of Guix
26790 once @command{reconfigure} has completed.
26791 @end quotation
26792
26793 This effects all the configuration specified in @var{file}: user
26794 accounts, system services, global package list, setuid programs, etc.
26795 The command starts system services specified in @var{file} that are not
26796 currently running; if a service is currently running this command will
26797 arrange for it to be upgraded the next time it is stopped (e.g.@: by
26798 @code{herd stop X} or @code{herd restart X}).
26799
26800 This command creates a new generation whose number is one greater than
26801 the current generation (as reported by @command{guix system
26802 list-generations}). If that generation already exists, it will be
26803 overwritten. This behavior mirrors that of @command{guix package}
26804 (@pxref{Invoking guix package}).
26805
26806 It also adds a bootloader menu entry for the new OS configuration,
26807 ---unless @option{--no-bootloader} is passed. For GRUB, it moves
26808 entries for older configurations to a submenu, allowing you to choose
26809 an older system generation at boot time should you need it.
26810
26811 @cindex provenance tracking, of the operating system
26812 Upon completion, the new system is deployed under
26813 @file{/run/current-system}. This directory contains @dfn{provenance
26814 meta-data}: the list of channels in use (@pxref{Channels}) and
26815 @var{file} itself, when available. This information is useful should
26816 you later want to inspect how this particular generation was built.
26817
26818 In fact, assuming @var{file} is self-contained, you can later rebuild
26819 generation @var{n} of your operating system with:
26820
26821 @example
26822 guix time-machine \
26823 -C /var/guix/profiles/system-@var{n}-link/channels.scm -- \
26824 system reconfigure \
26825 /var/guix/profiles/system-@var{n}-link/configuration.scm
26826 @end example
26827
26828 You can think of it as some sort of built-in version control! Your
26829 system is not just a binary artifact: @emph{it carries its own source}.
26830 @xref{Service Reference, @code{provenance-service-type}}, for more
26831 information on provenance tracking.
26832
26833 @item switch-generation
26834 @cindex generations
26835 Switch to an existing system generation. This action atomically
26836 switches the system profile to the specified system generation. It
26837 also rearranges the system's existing bootloader menu entries. It
26838 makes the menu entry for the specified system generation the default,
26839 and it moves the entries for the other generations to a submenu, if
26840 supported by the bootloader being used. The next time the system
26841 boots, it will use the specified system generation.
26842
26843 The bootloader itself is not being reinstalled when using this
26844 command. Thus, the installed bootloader is used with an updated
26845 configuration file.
26846
26847 The target generation can be specified explicitly by its generation
26848 number. For example, the following invocation would switch to system
26849 generation 7:
26850
26851 @example
26852 guix system switch-generation 7
26853 @end example
26854
26855 The target generation can also be specified relative to the current
26856 generation with the form @code{+N} or @code{-N}, where @code{+3} means
26857 ``3 generations ahead of the current generation,'' and @code{-1} means
26858 ``1 generation prior to the current generation.'' When specifying a
26859 negative value such as @code{-1}, you must precede it with @code{--} to
26860 prevent it from being parsed as an option. For example:
26861
26862 @example
26863 guix system switch-generation -- -1
26864 @end example
26865
26866 Currently, the effect of invoking this action is @emph{only} to switch
26867 the system profile to an existing generation and rearrange the
26868 bootloader menu entries. To actually start using the target system
26869 generation, you must reboot after running this action. In the future,
26870 it will be updated to do the same things as @command{reconfigure},
26871 like activating and deactivating services.
26872
26873 This action will fail if the specified generation does not exist.
26874
26875 @item roll-back
26876 @cindex rolling back
26877 Switch to the preceding system generation. The next time the system
26878 boots, it will use the preceding system generation. This is the inverse
26879 of @command{reconfigure}, and it is exactly the same as invoking
26880 @command{switch-generation} with an argument of @code{-1}.
26881
26882 Currently, as with @command{switch-generation}, you must reboot after
26883 running this action to actually start using the preceding system
26884 generation.
26885
26886 @item delete-generations
26887 @cindex deleting system generations
26888 @cindex saving space
26889 Delete system generations, making them candidates for garbage collection
26890 (@pxref{Invoking guix gc}, for information on how to run the ``garbage
26891 collector'').
26892
26893 This works in the same way as @command{guix package --delete-generations}
26894 (@pxref{Invoking guix package, @code{--delete-generations}}). With no
26895 arguments, all system generations but the current one are deleted:
26896
26897 @example
26898 guix system delete-generations
26899 @end example
26900
26901 You can also select the generations you want to delete. The example below
26902 deletes all the system generations that are more than two month old:
26903
26904 @example
26905 guix system delete-generations 2m
26906 @end example
26907
26908 Running this command automatically reinstalls the bootloader with an updated
26909 list of menu entries---e.g., the ``old generations'' sub-menu in GRUB no
26910 longer lists the generations that have been deleted.
26911
26912 @item build
26913 Build the derivation of the operating system, which includes all the
26914 configuration files and programs needed to boot and run the system.
26915 This action does not actually install anything.
26916
26917 @item init
26918 Populate the given directory with all the files necessary to run the
26919 operating system specified in @var{file}. This is useful for first-time
26920 installations of Guix System. For instance:
26921
26922 @example
26923 guix system init my-os-config.scm /mnt
26924 @end example
26925
26926 copies to @file{/mnt} all the store items required by the configuration
26927 specified in @file{my-os-config.scm}. This includes configuration
26928 files, packages, and so on. It also creates other essential files
26929 needed for the system to operate correctly---e.g., the @file{/etc},
26930 @file{/var}, and @file{/run} directories, and the @file{/bin/sh} file.
26931
26932 This command also installs bootloader on the target specified in
26933 @file{my-os-config}, unless the @option{--no-bootloader} option was
26934 passed.
26935
26936 @item vm
26937 @cindex virtual machine
26938 @cindex VM
26939 @anchor{guix system vm}
26940 Build a virtual machine that contains the operating system declared in
26941 @var{file}, and return a script to run that virtual machine (VM).
26942
26943 @quotation Note
26944 The @code{vm} action and others below
26945 can use KVM support in the Linux-libre kernel. Specifically, if the
26946 machine has hardware virtualization support, the corresponding
26947 KVM kernel module should be loaded, and the @file{/dev/kvm} device node
26948 must exist and be readable and writable by the user and by the
26949 build users of the daemon (@pxref{Build Environment Setup}).
26950 @end quotation
26951
26952 Arguments given to the script are passed to QEMU as in the example
26953 below, which enables networking and requests 1@tie{}GiB of RAM for the
26954 emulated machine:
26955
26956 @example
26957 $ /gnu/store/@dots{}-run-vm.sh -m 1024 -smp 2 -net user,model=virtio-net-pci
26958 @end example
26959
26960 The VM shares its store with the host system.
26961
26962 Additional file systems can be shared between the host and the VM using
26963 the @code{--share} and @code{--expose} command-line options: the former
26964 specifies a directory to be shared with write access, while the latter
26965 provides read-only access to the shared directory.
26966
26967 The example below creates a VM in which the user's home directory is
26968 accessible read-only, and where the @file{/exchange} directory is a
26969 read-write mapping of @file{$HOME/tmp} on the host:
26970
26971 @example
26972 guix system vm my-config.scm \
26973 --expose=$HOME --share=$HOME/tmp=/exchange
26974 @end example
26975
26976 On GNU/Linux, the default is to boot directly to the kernel; this has
26977 the advantage of requiring only a very tiny root disk image since the
26978 store of the host can then be mounted.
26979
26980 The @code{--full-boot} option forces a complete boot sequence, starting
26981 with the bootloader. This requires more disk space since a root image
26982 containing at least the kernel, initrd, and bootloader data files must
26983 be created. The @code{--image-size} option can be used to specify the
26984 size of the image.
26985
26986 @cindex System images, creation in various formats
26987 @cindex Creating system images in various formats
26988 @item vm-image
26989 @itemx disk-image
26990 @itemx docker-image
26991 Return a virtual machine, disk image, or Docker image of the operating
26992 system declared in @var{file} that stands alone. By default,
26993 @command{guix system} estimates the size of the image needed to store
26994 the system, but you can use the @option{--image-size} option to specify
26995 a value. Docker images are built to contain exactly what they need, so
26996 the @option{--image-size} option is ignored in the case of
26997 @code{docker-image}.
26998
26999 You can specify the root file system type by using the
27000 @option{--file-system-type} option. It defaults to @code{ext4}.
27001
27002 When using @code{vm-image}, the returned image is in qcow2 format, which
27003 the QEMU emulator can efficiently use. @xref{Running Guix in a VM},
27004 for more information on how to run the image in a virtual machine.
27005
27006 When using @code{disk-image}, a raw disk image is produced; it can be
27007 copied as is to a USB stick, for instance. Assuming @code{/dev/sdc} is
27008 the device corresponding to a USB stick, one can copy the image to it
27009 using the following command:
27010
27011 @example
27012 # dd if=$(guix system disk-image my-os.scm) of=/dev/sdc
27013 @end example
27014
27015 When using @code{docker-image}, a Docker image is produced. Guix builds
27016 the image from scratch, not from a pre-existing Docker base image. As a
27017 result, it contains @emph{exactly} what you define in the operating
27018 system configuration file. You can then load the image and launch a
27019 Docker container using commands like the following:
27020
27021 @example
27022 image_id="`docker load < guix-system-docker-image.tar.gz`"
27023 container_id="`docker create $image_id`"
27024 docker start $container_id
27025 @end example
27026
27027 This command starts a new Docker container from the specified image. It
27028 will boot the Guix system in the usual manner, which means it will
27029 start any services you have defined in the operating system
27030 configuration. You can get an interactive shell running in the container
27031 using @command{docker exec}:
27032
27033 @example
27034 docker exec -ti $container_id /run/current-system/profile/bin/bash --login
27035 @end example
27036
27037 Depending on what you run in the Docker container, it
27038 may be necessary to give the container additional permissions. For
27039 example, if you intend to build software using Guix inside of the Docker
27040 container, you may need to pass the @option{--privileged} option to
27041 @code{docker create}.
27042
27043 @item container
27044 Return a script to run the operating system declared in @var{file}
27045 within a container. Containers are a set of lightweight isolation
27046 mechanisms provided by the kernel Linux-libre. Containers are
27047 substantially less resource-demanding than full virtual machines since
27048 the kernel, shared objects, and other resources can be shared with the
27049 host system; this also means they provide thinner isolation.
27050
27051 Currently, the script must be run as root in order to support more than
27052 a single user and group. The container shares its store with the host
27053 system.
27054
27055 As with the @code{vm} action (@pxref{guix system vm}), additional file
27056 systems to be shared between the host and container can be specified
27057 using the @option{--share} and @option{--expose} options:
27058
27059 @example
27060 guix system container my-config.scm \
27061 --expose=$HOME --share=$HOME/tmp=/exchange
27062 @end example
27063
27064 @quotation Note
27065 This option requires Linux-libre 3.19 or newer.
27066 @end quotation
27067
27068 @end table
27069
27070 @var{options} can contain any of the common build options (@pxref{Common
27071 Build Options}). In addition, @var{options} can contain one of the
27072 following:
27073
27074 @table @option
27075 @item --expression=@var{expr}
27076 @itemx -e @var{expr}
27077 Consider the operating-system @var{expr} evaluates to.
27078 This is an alternative to specifying a file which evaluates to an
27079 operating system.
27080 This is used to generate the Guix system installer @pxref{Building the
27081 Installation Image}).
27082
27083 @item --system=@var{system}
27084 @itemx -s @var{system}
27085 Attempt to build for @var{system} instead of the host system type.
27086 This works as per @command{guix build} (@pxref{Invoking guix build}).
27087
27088 @item --derivation
27089 @itemx -d
27090 Return the derivation file name of the given operating system without
27091 building anything.
27092
27093 @cindex provenance tracking, of the operating system
27094 @item --save-provenance
27095 As discussed above, @command{guix system init} and @command{guix system
27096 reconfigure} always save provenance information @i{via} a dedicated
27097 service (@pxref{Service Reference, @code{provenance-service-type}}).
27098 However, other commands don't do that by default. If you wish to, say,
27099 create a virtual machine image that contains provenance information, you
27100 can run:
27101
27102 @example
27103 guix system vm-image --save-provenance config.scm
27104 @end example
27105
27106 That way, the resulting image will effectively ``embed its own source''
27107 in the form of meta-data in @file{/run/current-system}. With that
27108 information, one can rebuild the image to make sure it really contains
27109 what it pretends to contain; or they could use that to derive a variant
27110 of the image.
27111
27112 @item --file-system-type=@var{type}
27113 @itemx -t @var{type}
27114 For the @code{disk-image} action, create a file system of the given
27115 @var{type} on the image.
27116
27117 When this option is omitted, @command{guix system} uses @code{ext4}.
27118
27119 @cindex ISO-9660 format
27120 @cindex CD image format
27121 @cindex DVD image format
27122 @code{--file-system-type=iso9660} produces an ISO-9660 image, suitable
27123 for burning on CDs and DVDs.
27124
27125 @item --image-size=@var{size}
27126 For the @code{vm-image} and @code{disk-image} actions, create an image
27127 of the given @var{size}. @var{size} may be a number of bytes, or it may
27128 include a unit as a suffix (@pxref{Block size, size specifications,,
27129 coreutils, GNU Coreutils}).
27130
27131 When this option is omitted, @command{guix system} computes an estimate
27132 of the image size as a function of the size of the system declared in
27133 @var{file}.
27134
27135 @item --network
27136 @itemx -N
27137 For the @code{container} action, allow containers to access the host network,
27138 that is, do not create a network namespace.
27139
27140 @item --root=@var{file}
27141 @itemx -r @var{file}
27142 Make @var{file} a symlink to the result, and register it as a garbage
27143 collector root.
27144
27145 @item --skip-checks
27146 Skip pre-installation safety checks.
27147
27148 By default, @command{guix system init} and @command{guix system
27149 reconfigure} perform safety checks: they make sure the file systems that
27150 appear in the @code{operating-system} declaration actually exist
27151 (@pxref{File Systems}), and that any Linux kernel modules that may be
27152 needed at boot time are listed in @code{initrd-modules} (@pxref{Initial
27153 RAM Disk}). Passing this option skips these tests altogether.
27154
27155 @cindex on-error
27156 @cindex on-error strategy
27157 @cindex error strategy
27158 @item --on-error=@var{strategy}
27159 Apply @var{strategy} when an error occurs when reading @var{file}.
27160 @var{strategy} may be one of the following:
27161
27162 @table @code
27163 @item nothing-special
27164 Report the error concisely and exit. This is the default strategy.
27165
27166 @item backtrace
27167 Likewise, but also display a backtrace.
27168
27169 @item debug
27170 Report the error and enter Guile's debugger. From there, you can run
27171 commands such as @code{,bt} to get a backtrace, @code{,locals} to
27172 display local variable values, and more generally inspect the state of the
27173 program. @xref{Debug Commands,,, guile, GNU Guile Reference Manual}, for
27174 a list of available debugging commands.
27175 @end table
27176 @end table
27177
27178 Once you have built, configured, re-configured, and re-re-configured
27179 your Guix installation, you may find it useful to list the operating
27180 system generations available on disk---and that you can choose from the
27181 bootloader boot menu:
27182
27183 @table @code
27184
27185 @item describe
27186 Describe the current system generation: its file name, the kernel and
27187 bootloader used, etc., as well as provenance information when available.
27188
27189 @item list-generations
27190 List a summary of each generation of the operating system available on
27191 disk, in a human-readable way. This is similar to the
27192 @option{--list-generations} option of @command{guix package}
27193 (@pxref{Invoking guix package}).
27194
27195 Optionally, one can specify a pattern, with the same syntax that is used
27196 in @command{guix package --list-generations}, to restrict the list of
27197 generations displayed. For instance, the following command displays
27198 generations that are up to 10 days old:
27199
27200 @example
27201 $ guix system list-generations 10d
27202 @end example
27203
27204 @end table
27205
27206 The @command{guix system} command has even more to offer! The following
27207 sub-commands allow you to visualize how your system services relate to
27208 each other:
27209
27210 @anchor{system-extension-graph}
27211 @table @code
27212
27213 @item extension-graph
27214 Emit in Dot/Graphviz format to standard output the @dfn{service
27215 extension graph} of the operating system defined in @var{file}
27216 (@pxref{Service Composition}, for more information on service
27217 extensions.)
27218
27219 The command:
27220
27221 @example
27222 $ guix system extension-graph @var{file} | dot -Tpdf > services.pdf
27223 @end example
27224
27225 produces a PDF file showing the extension relations among services.
27226
27227 @anchor{system-shepherd-graph}
27228 @item shepherd-graph
27229 Emit in Dot/Graphviz format to standard output the @dfn{dependency
27230 graph} of shepherd services of the operating system defined in
27231 @var{file}. @xref{Shepherd Services}, for more information and for an
27232 example graph.
27233
27234 @end table
27235
27236 @node Invoking guix deploy
27237 @section Invoking @code{guix deploy}
27238
27239 We've already seen @code{operating-system} declarations used to manage a
27240 machine's configuration locally. Suppose you need to configure multiple
27241 machines, though---perhaps you're managing a service on the web that's
27242 comprised of several servers. @command{guix deploy} enables you to use those
27243 same @code{operating-system} declarations to manage multiple remote hosts at
27244 once as a logical ``deployment''.
27245
27246 @quotation Note
27247 The functionality described in this section is still under development
27248 and is subject to change. Get in touch with us on
27249 @email{guix-devel@@gnu.org}!
27250 @end quotation
27251
27252 @example
27253 guix deploy @var{file}
27254 @end example
27255
27256 Such an invocation will deploy the machines that the code within @var{file}
27257 evaluates to. As an example, @var{file} might contain a definition like this:
27258
27259 @lisp
27260 ;; This is a Guix deployment of a "bare bones" setup, with
27261 ;; no X11 display server, to a machine with an SSH daemon
27262 ;; listening on localhost:2222. A configuration such as this
27263 ;; may be appropriate for virtual machine with ports
27264 ;; forwarded to the host's loopback interface.
27265
27266 (use-service-modules networking ssh)
27267 (use-package-modules bootloaders)
27268
27269 (define %system
27270 (operating-system
27271 (host-name "gnu-deployed")
27272 (timezone "Etc/UTC")
27273 (bootloader (bootloader-configuration
27274 (bootloader grub-bootloader)
27275 (target "/dev/vda")
27276 (terminal-outputs '(console))))
27277 (file-systems (cons (file-system
27278 (mount-point "/")
27279 (device "/dev/vda1")
27280 (type "ext4"))
27281 %base-file-systems))
27282 (services
27283 (append (list (service dhcp-client-service-type)
27284 (service openssh-service-type
27285 (openssh-configuration
27286 (permit-root-login #t)
27287 (allow-empty-passwords? #t))))
27288 %base-services))))
27289
27290 (list (machine
27291 (operating-system %system)
27292 (environment managed-host-environment-type)
27293 (configuration (machine-ssh-configuration
27294 (host-name "localhost")
27295 (system "x86_64-linux")
27296 (user "alice")
27297 (identity "./id_rsa")
27298 (port 2222)))))
27299 @end lisp
27300
27301 The file should evaluate to a list of @var{machine} objects. This example,
27302 upon being deployed, will create a new generation on the remote system
27303 realizing the @code{operating-system} declaration @code{%system}.
27304 @code{environment} and @code{configuration} specify how the machine should be
27305 provisioned---that is, how the computing resources should be created and
27306 managed. The above example does not create any resources, as a
27307 @code{'managed-host} is a machine that is already running the Guix system and
27308 available over the network. This is a particularly simple case; a more
27309 complex deployment may involve, for example, starting virtual machines through
27310 a Virtual Private Server (VPS) provider. In such a case, a different
27311 @var{environment} type would be used.
27312
27313 Do note that you first need to generate a key pair on the coordinator machine
27314 to allow the daemon to export signed archives of files from the store
27315 (@pxref{Invoking guix archive}).
27316
27317 @example
27318 # guix archive --generate-key
27319 @end example
27320
27321 @noindent
27322 Each target machine must authorize the key of the master machine so that it
27323 accepts store items it receives from the coordinator:
27324
27325 @example
27326 # guix archive --authorize < coordinator-public-key.txt
27327 @end example
27328
27329 @code{user}, in this example, specifies the name of the user account to log in
27330 as to perform the deployment. Its default value is @code{root}, but root
27331 login over SSH may be forbidden in some cases. To work around this,
27332 @command{guix deploy} can log in as an unprivileged user and employ
27333 @code{sudo} to escalate privileges. This will only work if @code{sudo} is
27334 currently installed on the remote and can be invoked non-interactively as
27335 @code{user}. That is, the line in @code{sudoers} granting @code{user} the
27336 ability to use @code{sudo} must contain the @code{NOPASSWD} tag. This can
27337 be accomplished with the following operating system configuration snippet:
27338
27339 @lisp
27340 (use-modules ...
27341 (gnu system)) ;for %sudoers-specification
27342
27343 (define %user "username")
27344
27345 (operating-system
27346 ...
27347 (sudoers-file
27348 (plain-file "sudoers"
27349 (string-append (plain-file-content %sudoers-specification)
27350 (format #f "~a ALL = NOPASSWD: ALL~%"
27351 %user)))))
27352
27353 @end lisp
27354
27355 For more information regarding the format of the @file{sudoers} file,
27356 consult @command{man sudoers}.
27357
27358 @deftp {Data Type} machine
27359 This is the data type representing a single machine in a heterogeneous Guix
27360 deployment.
27361
27362 @table @asis
27363 @item @code{operating-system}
27364 The object of the operating system configuration to deploy.
27365
27366 @item @code{environment}
27367 An @code{environment-type} describing how the machine should be provisioned.
27368
27369 @item @code{configuration} (default: @code{#f})
27370 An object describing the configuration for the machine's @code{environment}.
27371 If the @code{environment} has a default configuration, @code{#f} may be used.
27372 If @code{#f} is used for an environment with no default configuration,
27373 however, an error will be thrown.
27374 @end table
27375 @end deftp
27376
27377 @deftp {Data Type} machine-ssh-configuration
27378 This is the data type representing the SSH client parameters for a machine
27379 with an @code{environment} of @code{managed-host-environment-type}.
27380
27381 @table @asis
27382 @item @code{host-name}
27383 @item @code{build-locally?} (default: @code{#t})
27384 If false, system derivations will be built on the machine being deployed to.
27385 @item @code{system}
27386 The system type describing the architecture of the machine being deployed
27387 to---e.g., @code{"x86_64-linux"}.
27388 @item @code{authorize?} (default: @code{#t})
27389 If true, the coordinator's signing key will be added to the remote's ACL
27390 keyring.
27391 @item @code{port} (default: @code{22})
27392 @item @code{user} (default: @code{"root"})
27393 @item @code{identity} (default: @code{#f})
27394 If specified, the path to the SSH private key to use to authenticate with the
27395 remote host.
27396
27397 @item @code{host-key} (default: @code{#f})
27398 This should be the SSH host key of the machine, which looks like this:
27399
27400 @example
27401 ssh-ed25519 AAAAC3Nz@dots{} root@@example.org
27402 @end example
27403
27404 When @code{host-key} is @code{#f}, the server is authenticated against
27405 the @file{~/.ssh/known_hosts} file, just like the OpenSSH @command{ssh}
27406 client does.
27407
27408 @end table
27409 @end deftp
27410
27411 @deftp {Data Type} digital-ocean-configuration
27412 This is the data type describing the Droplet that should be created for a
27413 machine with an @code{environment} of @code{digital-ocean-environment-type}.
27414
27415 @table @asis
27416 @item @code{ssh-key}
27417 The path to the SSH private key to use to authenticate with the remote
27418 host. In the future, this field may not exist.
27419 @item @code{tags}
27420 A list of string ``tags'' that uniquely identify the machine. Must be given
27421 such that no two machines in the deployment have the same set of tags.
27422 @item @code{region}
27423 A Digital Ocean region slug, such as @code{"nyc3"}.
27424 @item @code{size}
27425 A Digital Ocean size slug, such as @code{"s-1vcpu-1gb"}
27426 @item @code{enable-ipv6?}
27427 Whether or not the droplet should be created with IPv6 networking.
27428 @end table
27429 @end deftp
27430
27431 @node Running Guix in a VM
27432 @section Running Guix in a Virtual Machine
27433
27434 @cindex virtual machine
27435 To run Guix in a virtual machine (VM), one can use the pre-built Guix VM image
27436 distributed at
27437 @url{@value{BASE-URL}/guix-system-vm-image-@value{VERSION}.x86_64-linux.xz}.
27438 This image is a compressed image in QCOW format. You will first need to
27439 decompress with @command{xz -d}, and then you can pass it to an emulator such
27440 as QEMU (see below for details).
27441
27442 This image boots the Xfce graphical environment and it contains some
27443 commonly-used tools. You can install more software in the image by running
27444 @command{guix package} in a terminal (@pxref{Invoking guix package}). You can
27445 also reconfigure the system based on its initial configuration file available
27446 as @file{/run/current-system/configuration.scm} (@pxref{Using the
27447 Configuration System}).
27448
27449 Instead of using this pre-built image, one can also build their own virtual
27450 machine image using @command{guix system vm-image} (@pxref{Invoking guix
27451 system}). The returned image is in qcow2 format, which the
27452 @uref{https://qemu.org/, QEMU emulator} can efficiently use.
27453
27454 @cindex QEMU
27455 If you built your own image, you must copy it out of the store
27456 (@pxref{The Store}) and give yourself permission to write to the copy
27457 before you can use it. When invoking QEMU, you must choose a system
27458 emulator that is suitable for your hardware platform. Here is a minimal
27459 QEMU invocation that will boot the result of @command{guix system
27460 vm-image} on x86_64 hardware:
27461
27462 @example
27463 $ qemu-system-x86_64 \
27464 -nic user,model=virtio-net-pci \
27465 -enable-kvm -m 1024 \
27466 -device virtio-blk,drive=myhd \
27467 -drive if=none,file=/tmp/qemu-image,id=myhd
27468 @end example
27469
27470 Here is what each of these options means:
27471
27472 @table @code
27473 @item qemu-system-x86_64
27474 This specifies the hardware platform to emulate. This should match the
27475 host.
27476
27477 @item -nic user,model=virtio-net-pci
27478 Enable the unprivileged user-mode network stack. The guest OS can
27479 access the host but not vice versa. This is the simplest way to get the
27480 guest OS online. @code{model} specifies which network device to emulate:
27481 @code{virtio-net-pci} is a special device made for virtualized operating
27482 systems and recommended for most uses. Assuming your hardware platform is
27483 x86_64, you can get a list of available NIC models by running
27484 @command{qemu-system-x86_64 -nic model=help}.
27485
27486 @item -enable-kvm
27487 If your system has hardware virtualization extensions, enabling the
27488 virtual machine support (KVM) of the Linux kernel will make things run
27489 faster.
27490
27491 @c To run Xfce + 'guix pull', we need at least 1G of RAM.
27492 @item -m 1024
27493 RAM available to the guest OS, in mebibytes. Defaults to 128@tie{}MiB,
27494 which may be insufficient for some operations.
27495
27496 @item -device virtio-blk,drive=myhd
27497 Create a @code{virtio-blk} drive called ``myhd''. @code{virtio-blk} is a
27498 ``paravirtualization'' mechanism for block devices that allows QEMU to achieve
27499 better performance than if it were emulating a complete disk drive. See the
27500 QEMU and KVM documentation for more info.
27501
27502 @item -drive if=none,file=/tmp/qemu-image,id=myhd
27503 Use our QCOW image, the @file{/tmp/qemu-image} file, as the backing store the
27504 the ``myhd'' drive.
27505 @end table
27506
27507 The default @command{run-vm.sh} script that is returned by an invocation of
27508 @command{guix system vm} does not add a @command{-nic user} flag by default.
27509 To get network access from within the vm add the @code{(dhcp-client-service)}
27510 to your system definition and start the VM using
27511 @command{`guix system vm config.scm` -nic user}. An important caveat of using
27512 @command{-nic user} for networking is that @command{ping} will not work, because
27513 it uses the ICMP protocol. You'll have to use a different command to check for
27514 network connectivity, for example @command{guix download}.
27515
27516 @subsection Connecting Through SSH
27517
27518 @cindex SSH
27519 @cindex SSH server
27520 To enable SSH inside a VM you need to add an SSH server like
27521 @code{openssh-service-type} to your VM (@pxref{Networking Services,
27522 @code{openssh-service-type}}). In addition you need to forward the SSH port,
27523 22 by default, to the host. You can do this with
27524
27525 @example
27526 `guix system vm config.scm` -nic user,model=virtio-net-pci,hostfwd=tcp::10022-:22
27527 @end example
27528
27529 To connect to the VM you can run
27530
27531 @example
27532 ssh -o UserKnownHostsFile=/dev/null -o StrictHostKeyChecking=no -p 10022
27533 @end example
27534
27535 The @command{-p} tells @command{ssh} the port you want to connect to.
27536 @command{-o UserKnownHostsFile=/dev/null} prevents @command{ssh} from complaining
27537 every time you modify your @command{config.scm} file and the
27538 @command{-o StrictHostKeyChecking=no} prevents you from having to allow a
27539 connection to an unknown host every time you connect.
27540
27541 @subsection Using @command{virt-viewer} with Spice
27542
27543 As an alternative to the default @command{qemu} graphical client you can
27544 use the @command{remote-viewer} from the @command{virt-viewer} package. To
27545 connect pass the @command{-spice port=5930,disable-ticketing} flag to
27546 @command{qemu}. See previous section for further information on how to do this.
27547
27548 Spice also allows you to do some nice stuff like share your clipboard with your
27549 VM. To enable that you'll also have to pass the following flags to @command{qemu}:
27550
27551 @example
27552 -device virtio-serial-pci,id=virtio-serial0,max_ports=16,bus=pci.0,addr=0x5
27553 -chardev spicevmc,name=vdagent,id=vdagent
27554 -device virtserialport,nr=1,bus=virtio-serial0.0,chardev=vdagent,
27555 name=com.redhat.spice.0
27556 @end example
27557
27558 You'll also need to add the @code{(spice-vdagent-service)} to your
27559 system definition (@pxref{Miscellaneous Services, Spice service}).
27560
27561 @node Defining Services
27562 @section Defining Services
27563
27564 The previous sections show the available services and how one can combine
27565 them in an @code{operating-system} declaration. But how do we define
27566 them in the first place? And what is a service anyway?
27567
27568 @menu
27569 * Service Composition:: The model for composing services.
27570 * Service Types and Services:: Types and services.
27571 * Service Reference:: API reference.
27572 * Shepherd Services:: A particular type of service.
27573 @end menu
27574
27575 @node Service Composition
27576 @subsection Service Composition
27577
27578 @cindex services
27579 @cindex daemons
27580 Here we define a @dfn{service} as, broadly, something that extends the
27581 functionality of the operating system. Often a service is a process---a
27582 @dfn{daemon}---started when the system boots: a secure shell server, a
27583 Web server, the Guix build daemon, etc. Sometimes a service is a daemon
27584 whose execution can be triggered by another daemon---e.g., an FTP server
27585 started by @command{inetd} or a D-Bus service activated by
27586 @command{dbus-daemon}. Occasionally, a service does not map to a
27587 daemon. For instance, the ``account'' service collects user accounts
27588 and makes sure they exist when the system runs; the ``udev'' service
27589 collects device management rules and makes them available to the eudev
27590 daemon; the @file{/etc} service populates the @file{/etc} directory
27591 of the system.
27592
27593 @cindex service extensions
27594 Guix system services are connected by @dfn{extensions}. For instance, the
27595 secure shell service @emph{extends} the Shepherd---the
27596 initialization system, running as PID@tie{}1---by giving it the command
27597 lines to start and stop the secure shell daemon (@pxref{Networking
27598 Services, @code{openssh-service-type}}); the UPower service extends the D-Bus
27599 service by passing it its @file{.service} specification, and extends the
27600 udev service by passing it device management rules (@pxref{Desktop
27601 Services, @code{upower-service}}); the Guix daemon service extends the
27602 Shepherd by passing it the command lines to start and stop the daemon,
27603 and extends the account service by passing it a list of required build
27604 user accounts (@pxref{Base Services}).
27605
27606 All in all, services and their ``extends'' relations form a directed
27607 acyclic graph (DAG). If we represent services as boxes and extensions
27608 as arrows, a typical system might provide something like this:
27609
27610 @image{images/service-graph,,5in,Typical service extension graph.}
27611
27612 @cindex system service
27613 At the bottom, we see the @dfn{system service}, which produces the
27614 directory containing everything to run and boot the system, as returned
27615 by the @command{guix system build} command. @xref{Service Reference},
27616 to learn about the other service types shown here.
27617 @xref{system-extension-graph, the @command{guix system extension-graph}
27618 command}, for information on how to generate this representation for a
27619 particular operating system definition.
27620
27621 @cindex service types
27622 Technically, developers can define @dfn{service types} to express these
27623 relations. There can be any number of services of a given type on the
27624 system---for instance, a system running two instances of the GNU secure
27625 shell server (lsh) has two instances of @code{lsh-service-type}, with
27626 different parameters.
27627
27628 The following section describes the programming interface for service
27629 types and services.
27630
27631 @node Service Types and Services
27632 @subsection Service Types and Services
27633
27634 A @dfn{service type} is a node in the DAG described above. Let us start
27635 with a simple example, the service type for the Guix build daemon
27636 (@pxref{Invoking guix-daemon}):
27637
27638 @lisp
27639 (define guix-service-type
27640 (service-type
27641 (name 'guix)
27642 (extensions
27643 (list (service-extension shepherd-root-service-type guix-shepherd-service)
27644 (service-extension account-service-type guix-accounts)
27645 (service-extension activation-service-type guix-activation)))
27646 (default-value (guix-configuration))))
27647 @end lisp
27648
27649 @noindent
27650 It defines three things:
27651
27652 @enumerate
27653 @item
27654 A name, whose sole purpose is to make inspection and debugging easier.
27655
27656 @item
27657 A list of @dfn{service extensions}, where each extension designates the
27658 target service type and a procedure that, given the parameters of the
27659 service, returns a list of objects to extend the service of that type.
27660
27661 Every service type has at least one service extension. The only
27662 exception is the @dfn{boot service type}, which is the ultimate service.
27663
27664 @item
27665 Optionally, a default value for instances of this type.
27666 @end enumerate
27667
27668 In this example, @code{guix-service-type} extends three services:
27669
27670 @table @code
27671 @item shepherd-root-service-type
27672 The @code{guix-shepherd-service} procedure defines how the Shepherd
27673 service is extended. Namely, it returns a @code{<shepherd-service>}
27674 object that defines how @command{guix-daemon} is started and stopped
27675 (@pxref{Shepherd Services}).
27676
27677 @item account-service-type
27678 This extension for this service is computed by @code{guix-accounts},
27679 which returns a list of @code{user-group} and @code{user-account}
27680 objects representing the build user accounts (@pxref{Invoking
27681 guix-daemon}).
27682
27683 @item activation-service-type
27684 Here @code{guix-activation} is a procedure that returns a gexp, which is
27685 a code snippet to run at ``activation time''---e.g., when the service is
27686 booted.
27687 @end table
27688
27689 A service of this type is instantiated like this:
27690
27691 @lisp
27692 (service guix-service-type
27693 (guix-configuration
27694 (build-accounts 5)
27695 (use-substitutes? #f)))
27696 @end lisp
27697
27698 The second argument to the @code{service} form is a value representing
27699 the parameters of this specific service instance.
27700 @xref{guix-configuration-type, @code{guix-configuration}}, for
27701 information about the @code{guix-configuration} data type. When the
27702 value is omitted, the default value specified by
27703 @code{guix-service-type} is used:
27704
27705 @lisp
27706 (service guix-service-type)
27707 @end lisp
27708
27709 @code{guix-service-type} is quite simple because it extends other
27710 services but is not extensible itself.
27711
27712 @c @subsubsubsection Extensible Service Types
27713
27714 The service type for an @emph{extensible} service looks like this:
27715
27716 @lisp
27717 (define udev-service-type
27718 (service-type (name 'udev)
27719 (extensions
27720 (list (service-extension shepherd-root-service-type
27721 udev-shepherd-service)))
27722
27723 (compose concatenate) ;concatenate the list of rules
27724 (extend (lambda (config rules)
27725 (match config
27726 (($ <udev-configuration> udev initial-rules)
27727 (udev-configuration
27728 (udev udev) ;the udev package to use
27729 (rules (append initial-rules rules)))))))))
27730 @end lisp
27731
27732 This is the service type for the
27733 @uref{https://wiki.gentoo.org/wiki/Project:Eudev, eudev device
27734 management daemon}. Compared to the previous example, in addition to an
27735 extension of @code{shepherd-root-service-type}, we see two new fields:
27736
27737 @table @code
27738 @item compose
27739 This is the procedure to @dfn{compose} the list of extensions to
27740 services of this type.
27741
27742 Services can extend the udev service by passing it lists of rules; we
27743 compose those extensions simply by concatenating them.
27744
27745 @item extend
27746 This procedure defines how the value of the service is @dfn{extended} with
27747 the composition of the extensions.
27748
27749 Udev extensions are composed into a list of rules, but the udev service
27750 value is itself a @code{<udev-configuration>} record. So here, we
27751 extend that record by appending the list of rules it contains to the
27752 list of contributed rules.
27753
27754 @item description
27755 This is a string giving an overview of the service type. The string can
27756 contain Texinfo markup (@pxref{Overview,,, texinfo, GNU Texinfo}). The
27757 @command{guix system search} command searches these strings and displays
27758 them (@pxref{Invoking guix system}).
27759 @end table
27760
27761 There can be only one instance of an extensible service type such as
27762 @code{udev-service-type}. If there were more, the
27763 @code{service-extension} specifications would be ambiguous.
27764
27765 Still here? The next section provides a reference of the programming
27766 interface for services.
27767
27768 @node Service Reference
27769 @subsection Service Reference
27770
27771 We have seen an overview of service types (@pxref{Service Types and
27772 Services}). This section provides a reference on how to manipulate
27773 services and service types. This interface is provided by the
27774 @code{(gnu services)} module.
27775
27776 @deffn {Scheme Procedure} service @var{type} [@var{value}]
27777 Return a new service of @var{type}, a @code{<service-type>} object (see
27778 below.) @var{value} can be any object; it represents the parameters of
27779 this particular service instance.
27780
27781 When @var{value} is omitted, the default value specified by @var{type}
27782 is used; if @var{type} does not specify a default value, an error is
27783 raised.
27784
27785 For instance, this:
27786
27787 @lisp
27788 (service openssh-service-type)
27789 @end lisp
27790
27791 @noindent
27792 is equivalent to this:
27793
27794 @lisp
27795 (service openssh-service-type
27796 (openssh-configuration))
27797 @end lisp
27798
27799 In both cases the result is an instance of @code{openssh-service-type}
27800 with the default configuration.
27801 @end deffn
27802
27803 @deffn {Scheme Procedure} service? @var{obj}
27804 Return true if @var{obj} is a service.
27805 @end deffn
27806
27807 @deffn {Scheme Procedure} service-kind @var{service}
27808 Return the type of @var{service}---i.e., a @code{<service-type>} object.
27809 @end deffn
27810
27811 @deffn {Scheme Procedure} service-value @var{service}
27812 Return the value associated with @var{service}. It represents its
27813 parameters.
27814 @end deffn
27815
27816 Here is an example of how a service is created and manipulated:
27817
27818 @lisp
27819 (define s
27820 (service nginx-service-type
27821 (nginx-configuration
27822 (nginx nginx)
27823 (log-directory log-directory)
27824 (run-directory run-directory)
27825 (file config-file))))
27826
27827 (service? s)
27828 @result{} #t
27829
27830 (eq? (service-kind s) nginx-service-type)
27831 @result{} #t
27832 @end lisp
27833
27834 The @code{modify-services} form provides a handy way to change the
27835 parameters of some of the services of a list such as
27836 @code{%base-services} (@pxref{Base Services, @code{%base-services}}). It
27837 evaluates to a list of services. Of course, you could always use
27838 standard list combinators such as @code{map} and @code{fold} to do that
27839 (@pxref{SRFI-1, List Library,, guile, GNU Guile Reference Manual});
27840 @code{modify-services} simply provides a more concise form for this
27841 common pattern.
27842
27843 @deffn {Scheme Syntax} modify-services @var{services} @
27844 (@var{type} @var{variable} => @var{body}) @dots{}
27845
27846 Modify the services listed in @var{services} according to the given
27847 clauses. Each clause has the form:
27848
27849 @example
27850 (@var{type} @var{variable} => @var{body})
27851 @end example
27852
27853 where @var{type} is a service type---e.g.,
27854 @code{guix-service-type}---and @var{variable} is an identifier that is
27855 bound within the @var{body} to the service parameters---e.g., a
27856 @code{guix-configuration} instance---of the original service of that
27857 @var{type}.
27858
27859 The @var{body} should evaluate to the new service parameters, which will
27860 be used to configure the new service. This new service will replace the
27861 original in the resulting list. Because a service's service parameters
27862 are created using @code{define-record-type*}, you can write a succinct
27863 @var{body} that evaluates to the new service parameters by using the
27864 @code{inherit} feature that @code{define-record-type*} provides.
27865
27866 @xref{Using the Configuration System}, for example usage.
27867
27868 @end deffn
27869
27870 Next comes the programming interface for service types. This is
27871 something you want to know when writing new service definitions, but not
27872 necessarily when simply looking for ways to customize your
27873 @code{operating-system} declaration.
27874
27875 @deftp {Data Type} service-type
27876 @cindex service type
27877 This is the representation of a @dfn{service type} (@pxref{Service Types
27878 and Services}).
27879
27880 @table @asis
27881 @item @code{name}
27882 This is a symbol, used only to simplify inspection and debugging.
27883
27884 @item @code{extensions}
27885 A non-empty list of @code{<service-extension>} objects (see below).
27886
27887 @item @code{compose} (default: @code{#f})
27888 If this is @code{#f}, then the service type denotes services that cannot
27889 be extended---i.e., services that do not receive ``values'' from other
27890 services.
27891
27892 Otherwise, it must be a one-argument procedure. The procedure is called
27893 by @code{fold-services} and is passed a list of values collected from
27894 extensions. It may return any single value.
27895
27896 @item @code{extend} (default: @code{#f})
27897 If this is @code{#f}, services of this type cannot be extended.
27898
27899 Otherwise, it must be a two-argument procedure: @code{fold-services}
27900 calls it, passing it the initial value of the service as the first
27901 argument and the result of applying @code{compose} to the extension
27902 values as the second argument. It must return a value that is a valid
27903 parameter value for the service instance.
27904 @end table
27905
27906 @xref{Service Types and Services}, for examples.
27907 @end deftp
27908
27909 @deffn {Scheme Procedure} service-extension @var{target-type} @
27910 @var{compute}
27911 Return a new extension for services of type @var{target-type}.
27912 @var{compute} must be a one-argument procedure: @code{fold-services}
27913 calls it, passing it the value associated with the service that provides
27914 the extension; it must return a valid value for the target service.
27915 @end deffn
27916
27917 @deffn {Scheme Procedure} service-extension? @var{obj}
27918 Return true if @var{obj} is a service extension.
27919 @end deffn
27920
27921 Occasionally, you might want to simply extend an existing service. This
27922 involves creating a new service type and specifying the extension of
27923 interest, which can be verbose; the @code{simple-service} procedure
27924 provides a shorthand for this.
27925
27926 @deffn {Scheme Procedure} simple-service @var{name} @var{target} @var{value}
27927 Return a service that extends @var{target} with @var{value}. This works
27928 by creating a singleton service type @var{name}, of which the returned
27929 service is an instance.
27930
27931 For example, this extends mcron (@pxref{Scheduled Job Execution}) with
27932 an additional job:
27933
27934 @lisp
27935 (simple-service 'my-mcron-job mcron-service-type
27936 #~(job '(next-hour (3)) "guix gc -F 2G"))
27937 @end lisp
27938 @end deffn
27939
27940 At the core of the service abstraction lies the @code{fold-services}
27941 procedure, which is responsible for ``compiling'' a list of services
27942 down to a single directory that contains everything needed to boot and
27943 run the system---the directory shown by the @command{guix system build}
27944 command (@pxref{Invoking guix system}). In essence, it propagates
27945 service extensions down the service graph, updating each node parameters
27946 on the way, until it reaches the root node.
27947
27948 @deffn {Scheme Procedure} fold-services @var{services} @
27949 [#:target-type @var{system-service-type}]
27950 Fold @var{services} by propagating their extensions down to the root of
27951 type @var{target-type}; return the root service adjusted accordingly.
27952 @end deffn
27953
27954 Lastly, the @code{(gnu services)} module also defines several essential
27955 service types, some of which are listed below.
27956
27957 @defvr {Scheme Variable} system-service-type
27958 This is the root of the service graph. It produces the system directory
27959 as returned by the @command{guix system build} command.
27960 @end defvr
27961
27962 @defvr {Scheme Variable} boot-service-type
27963 The type of the ``boot service'', which produces the @dfn{boot script}.
27964 The boot script is what the initial RAM disk runs when booting.
27965 @end defvr
27966
27967 @defvr {Scheme Variable} etc-service-type
27968 The type of the @file{/etc} service. This service is used to create
27969 files under @file{/etc} and can be extended by
27970 passing it name/file tuples such as:
27971
27972 @lisp
27973 (list `("issue" ,(plain-file "issue" "Welcome!\n")))
27974 @end lisp
27975
27976 In this example, the effect would be to add an @file{/etc/issue} file
27977 pointing to the given file.
27978 @end defvr
27979
27980 @defvr {Scheme Variable} setuid-program-service-type
27981 Type for the ``setuid-program service''. This service collects lists of
27982 executable file names, passed as gexps, and adds them to the set of
27983 setuid-root programs on the system (@pxref{Setuid Programs}).
27984 @end defvr
27985
27986 @defvr {Scheme Variable} profile-service-type
27987 Type of the service that populates the @dfn{system profile}---i.e., the
27988 programs under @file{/run/current-system/profile}. Other services can
27989 extend it by passing it lists of packages to add to the system profile.
27990 @end defvr
27991
27992 @cindex provenance tracking, of the operating system
27993 @defvr {Scheme Variable} provenance-service-type
27994 This is the type of the service that records @dfn{provenance meta-data}
27995 in the system itself. It creates several files under
27996 @file{/run/current-system}:
27997
27998 @table @file
27999 @item channels.scm
28000 This is a ``channel file'' that can be passed to @command{guix pull -C}
28001 or @command{guix time-machine -C}, and which describes the channels used
28002 to build the system, if that information was available
28003 (@pxref{Channels}).
28004
28005 @item configuration.scm
28006 This is the file that was passed as the value for this
28007 @code{provenance-service-type} service. By default, @command{guix
28008 system reconfigure} automatically passes the OS configuration file it
28009 received on the command line.
28010
28011 @item provenance
28012 This contains the same information as the two other files but in a
28013 format that is more readily processable.
28014 @end table
28015
28016 In general, these two pieces of information (channels and configuration
28017 file) are enough to reproduce the operating system ``from source''.
28018
28019 @quotation Caveats
28020 This information is necessary to rebuild your operating system, but it
28021 is not always sufficient. In particular, @file{configuration.scm}
28022 itself is insufficient if it is not self-contained---if it refers to
28023 external Guile modules or to extra files. If you want
28024 @file{configuration.scm} to be self-contained, we recommend that modules
28025 or files it refers to be part of a channel.
28026
28027 Besides, provenance meta-data is ``silent'' in the sense that it does
28028 not change the bits contained in your system, @emph{except for the
28029 meta-data bits themselves}. Two different OS configurations or sets of
28030 channels can lead to the same system, bit-for-bit; when
28031 @code{provenance-service-type} is used, these two systems will have
28032 different meta-data and thus different store file names, which makes
28033 comparison less trivial.
28034 @end quotation
28035
28036 This service is automatically added to your operating system
28037 configuration when you use @command{guix system reconfigure},
28038 @command{guix system init}, or @command{guix deploy}.
28039 @end defvr
28040
28041 @node Shepherd Services
28042 @subsection Shepherd Services
28043
28044 @cindex shepherd services
28045 @cindex PID 1
28046 @cindex init system
28047 The @code{(gnu services shepherd)} module provides a way to define
28048 services managed by the GNU@tie{}Shepherd, which is the
28049 initialization system---the first process that is started when the
28050 system boots, also known as PID@tie{}1
28051 (@pxref{Introduction,,, shepherd, The GNU Shepherd Manual}).
28052
28053 Services in the Shepherd can depend on each other. For instance, the
28054 SSH daemon may need to be started after the syslog daemon has been
28055 started, which in turn can only happen once all the file systems have
28056 been mounted. The simple operating system defined earlier (@pxref{Using
28057 the Configuration System}) results in a service graph like this:
28058
28059 @image{images/shepherd-graph,,5in,Typical shepherd service graph.}
28060
28061 You can actually generate such a graph for any operating system
28062 definition using the @command{guix system shepherd-graph} command
28063 (@pxref{system-shepherd-graph, @command{guix system shepherd-graph}}).
28064
28065 The @code{%shepherd-root-service} is a service object representing
28066 PID@tie{}1, of type @code{shepherd-root-service-type}; it can be extended
28067 by passing it lists of @code{<shepherd-service>} objects.
28068
28069 @deftp {Data Type} shepherd-service
28070 The data type representing a service managed by the Shepherd.
28071
28072 @table @asis
28073 @item @code{provision}
28074 This is a list of symbols denoting what the service provides.
28075
28076 These are the names that may be passed to @command{herd start},
28077 @command{herd status}, and similar commands (@pxref{Invoking herd,,,
28078 shepherd, The GNU Shepherd Manual}). @xref{Slots of services, the
28079 @code{provides} slot,, shepherd, The GNU Shepherd Manual}, for details.
28080
28081 @item @code{requirement} (default: @code{'()})
28082 List of symbols denoting the Shepherd services this one depends on.
28083
28084 @cindex one-shot services, for the Shepherd
28085 @item @code{one-shot?} (default: @code{#f})
28086 Whether this service is @dfn{one-shot}. One-shot services stop immediately
28087 after their @code{start} action has completed. @xref{Slots of services,,,
28088 shepherd, The GNU Shepherd Manual}, for more info.
28089
28090 @item @code{respawn?} (default: @code{#t})
28091 Whether to restart the service when it stops, for instance when the
28092 underlying process dies.
28093
28094 @item @code{start}
28095 @itemx @code{stop} (default: @code{#~(const #f)})
28096 The @code{start} and @code{stop} fields refer to the Shepherd's
28097 facilities to start and stop processes (@pxref{Service De- and
28098 Constructors,,, shepherd, The GNU Shepherd Manual}). They are given as
28099 G-expressions that get expanded in the Shepherd configuration file
28100 (@pxref{G-Expressions}).
28101
28102 @item @code{actions} (default: @code{'()})
28103 @cindex actions, of Shepherd services
28104 This is a list of @code{shepherd-action} objects (see below) defining
28105 @dfn{actions} supported by the service, in addition to the standard
28106 @code{start} and @code{stop} actions. Actions listed here become available as
28107 @command{herd} sub-commands:
28108
28109 @example
28110 herd @var{action} @var{service} [@var{arguments}@dots{}]
28111 @end example
28112
28113 @item @code{auto-start?} (default: @code{#t})
28114 Whether this service should be started automatically by the Shepherd. If it
28115 is @code{#f} the service has to be started manually with @code{herd start}.
28116
28117 @item @code{documentation}
28118 A documentation string, as shown when running:
28119
28120 @example
28121 herd doc @var{service-name}
28122 @end example
28123
28124 where @var{service-name} is one of the symbols in @code{provision}
28125 (@pxref{Invoking herd,,, shepherd, The GNU Shepherd Manual}).
28126
28127 @item @code{modules} (default: @code{%default-modules})
28128 This is the list of modules that must be in scope when @code{start} and
28129 @code{stop} are evaluated.
28130
28131 @end table
28132 @end deftp
28133
28134 @deftp {Data Type} shepherd-action
28135 This is the data type that defines additional actions implemented by a
28136 Shepherd service (see above).
28137
28138 @table @code
28139 @item name
28140 Symbol naming the action.
28141
28142 @item documentation
28143 This is a documentation string for the action. It can be viewed by running:
28144
28145 @example
28146 herd doc @var{service} action @var{action}
28147 @end example
28148
28149 @item procedure
28150 This should be a gexp that evaluates to a procedure of at least one argument,
28151 which is the ``running value'' of the service (@pxref{Slots of services,,,
28152 shepherd, The GNU Shepherd Manual}).
28153 @end table
28154
28155 The following example defines an action called @code{say-hello} that kindly
28156 greets the user:
28157
28158 @lisp
28159 (shepherd-action
28160 (name 'say-hello)
28161 (documentation "Say hi!")
28162 (procedure #~(lambda (running . args)
28163 (format #t "Hello, friend! arguments: ~s\n"
28164 args)
28165 #t)))
28166 @end lisp
28167
28168 Assuming this action is added to the @code{example} service, then you can do:
28169
28170 @example
28171 # herd say-hello example
28172 Hello, friend! arguments: ()
28173 # herd say-hello example a b c
28174 Hello, friend! arguments: ("a" "b" "c")
28175 @end example
28176
28177 This, as you can see, is a fairly sophisticated way to say hello.
28178 @xref{Service Convenience,,, shepherd, The GNU Shepherd Manual}, for more
28179 info on actions.
28180 @end deftp
28181
28182 @defvr {Scheme Variable} shepherd-root-service-type
28183 The service type for the Shepherd ``root service''---i.e., PID@tie{}1.
28184
28185 This is the service type that extensions target when they want to create
28186 shepherd services (@pxref{Service Types and Services}, for an example).
28187 Each extension must pass a list of @code{<shepherd-service>}.
28188 @end defvr
28189
28190 @defvr {Scheme Variable} %shepherd-root-service
28191 This service represents PID@tie{}1.
28192 @end defvr
28193
28194
28195 @node Documentation
28196 @chapter Documentation
28197
28198 @cindex documentation, searching for
28199 @cindex searching for documentation
28200 @cindex Info, documentation format
28201 @cindex man pages
28202 @cindex manual pages
28203 In most cases packages installed with Guix come with documentation.
28204 There are two main documentation formats: ``Info'', a browseable
28205 hypertext format used for GNU software, and ``manual pages'' (or ``man
28206 pages''), the linear documentation format traditionally found on Unix.
28207 Info manuals are accessed with the @command{info} command or with Emacs,
28208 and man pages are accessed using @command{man}.
28209
28210 You can look for documentation of software installed on your system by
28211 keyword. For example, the following command searches for information
28212 about ``TLS'' in Info manuals:
28213
28214 @example
28215 $ info -k TLS
28216 "(emacs)Network Security" -- STARTTLS
28217 "(emacs)Network Security" -- TLS
28218 "(gnutls)Core TLS API" -- gnutls_certificate_set_verify_flags
28219 "(gnutls)Core TLS API" -- gnutls_certificate_set_verify_function
28220 @dots{}
28221 @end example
28222
28223 @noindent
28224 The command below searches for the same keyword in man pages:
28225
28226 @example
28227 $ man -k TLS
28228 SSL (7) - OpenSSL SSL/TLS library
28229 certtool (1) - GnuTLS certificate tool
28230 @dots {}
28231 @end example
28232
28233 These searches are purely local to your computer so you have the
28234 guarantee that documentation you find corresponds to what you have
28235 actually installed, you can access it off-line, and your privacy is
28236 respected.
28237
28238 Once you have these results, you can view the relevant documentation by
28239 running, say:
28240
28241 @example
28242 $ info "(gnutls)Core TLS API"
28243 @end example
28244
28245 @noindent
28246 or:
28247
28248 @example
28249 $ man certtool
28250 @end example
28251
28252 Info manuals contain sections and indices as well as hyperlinks like
28253 those found in Web pages. The @command{info} reader (@pxref{Top, Info
28254 reader,, info-stnd, Stand-alone GNU Info}) and its Emacs counterpart
28255 (@pxref{Misc Help,,, emacs, The GNU Emacs Manual}) provide intuitive key
28256 bindings to navigate manuals. @xref{Getting Started,,, info, Info: An
28257 Introduction}, for an introduction to Info navigation.
28258
28259 @node Installing Debugging Files
28260 @chapter Installing Debugging Files
28261
28262 @cindex debugging files
28263 Program binaries, as produced by the GCC compilers for instance, are
28264 typically written in the ELF format, with a section containing
28265 @dfn{debugging information}. Debugging information is what allows the
28266 debugger, GDB, to map binary code to source code; it is required to
28267 debug a compiled program in good conditions.
28268
28269 The problem with debugging information is that is takes up a fair amount
28270 of disk space. For example, debugging information for the GNU C Library
28271 weighs in at more than 60 MiB. Thus, as a user, keeping all the
28272 debugging info of all the installed programs is usually not an option.
28273 Yet, space savings should not come at the cost of an impediment to
28274 debugging---especially in the GNU system, which should make it easier
28275 for users to exert their computing freedom (@pxref{GNU Distribution}).
28276
28277 Thankfully, the GNU Binary Utilities (Binutils) and GDB provide a
28278 mechanism that allows users to get the best of both worlds: debugging
28279 information can be stripped from the binaries and stored in separate
28280 files. GDB is then able to load debugging information from those files,
28281 when they are available (@pxref{Separate Debug Files,,, gdb, Debugging
28282 with GDB}).
28283
28284 The GNU distribution takes advantage of this by storing debugging
28285 information in the @code{lib/debug} sub-directory of a separate package
28286 output unimaginatively called @code{debug} (@pxref{Packages with
28287 Multiple Outputs}). Users can choose to install the @code{debug} output
28288 of a package when they need it. For instance, the following command
28289 installs the debugging information for the GNU C Library and for GNU
28290 Guile:
28291
28292 @example
28293 guix install glibc:debug guile:debug
28294 @end example
28295
28296 GDB must then be told to look for debug files in the user's profile, by
28297 setting the @code{debug-file-directory} variable (consider setting it
28298 from the @file{~/.gdbinit} file, @pxref{Startup,,, gdb, Debugging with
28299 GDB}):
28300
28301 @example
28302 (gdb) set debug-file-directory ~/.guix-profile/lib/debug
28303 @end example
28304
28305 From there on, GDB will pick up debugging information from the
28306 @code{.debug} files under @file{~/.guix-profile/lib/debug}.
28307
28308 In addition, you will most likely want GDB to be able to show the source
28309 code being debugged. To do that, you will have to unpack the source
28310 code of the package of interest (obtained with @code{guix build
28311 --source}, @pxref{Invoking guix build}), and to point GDB to that source
28312 directory using the @code{directory} command (@pxref{Source Path,
28313 @code{directory},, gdb, Debugging with GDB}).
28314
28315 @c XXX: keep me up-to-date
28316 The @code{debug} output mechanism in Guix is implemented by the
28317 @code{gnu-build-system} (@pxref{Build Systems}). Currently, it is
28318 opt-in---debugging information is available only for the packages
28319 with definitions explicitly declaring a @code{debug} output. This may be
28320 changed to opt-out in the future if our build farm servers can handle
28321 the load. To check whether a package has a @code{debug} output, use
28322 @command{guix package --list-available} (@pxref{Invoking guix package}).
28323
28324
28325 @node Security Updates
28326 @chapter Security Updates
28327
28328 @cindex security updates
28329 @cindex security vulnerabilities
28330 Occasionally, important security vulnerabilities are discovered in software
28331 packages and must be patched. Guix developers try hard to keep track of
28332 known vulnerabilities and to apply fixes as soon as possible in the
28333 @code{master} branch of Guix (we do not yet provide a ``stable'' branch
28334 containing only security updates.) The @command{guix lint} tool helps
28335 developers find out about vulnerable versions of software packages in the
28336 distribution:
28337
28338 @smallexample
28339 $ guix lint -c cve
28340 gnu/packages/base.scm:652:2: glibc@@2.21: probably vulnerable to CVE-2015-1781, CVE-2015-7547
28341 gnu/packages/gcc.scm:334:2: gcc@@4.9.3: probably vulnerable to CVE-2015-5276
28342 gnu/packages/image.scm:312:2: openjpeg@@2.1.0: probably vulnerable to CVE-2016-1923, CVE-2016-1924
28343 @dots{}
28344 @end smallexample
28345
28346 @xref{Invoking guix lint}, for more information.
28347
28348 Guix follows a functional
28349 package management discipline (@pxref{Introduction}), which implies
28350 that, when a package is changed, @emph{every package that depends on it}
28351 must be rebuilt. This can significantly slow down the deployment of
28352 fixes in core packages such as libc or Bash, since basically the whole
28353 distribution would need to be rebuilt. Using pre-built binaries helps
28354 (@pxref{Substitutes}), but deployment may still take more time than
28355 desired.
28356
28357 @cindex grafts
28358 To address this, Guix implements @dfn{grafts}, a mechanism that allows
28359 for fast deployment of critical updates without the costs associated
28360 with a whole-distribution rebuild. The idea is to rebuild only the
28361 package that needs to be patched, and then to ``graft'' it onto packages
28362 explicitly installed by the user and that were previously referring to
28363 the original package. The cost of grafting is typically very low, and
28364 order of magnitudes lower than a full rebuild of the dependency chain.
28365
28366 @cindex replacements of packages, for grafts
28367 For instance, suppose a security update needs to be applied to Bash.
28368 Guix developers will provide a package definition for the ``fixed''
28369 Bash, say @code{bash-fixed}, in the usual way (@pxref{Defining
28370 Packages}). Then, the original package definition is augmented with a
28371 @code{replacement} field pointing to the package containing the bug fix:
28372
28373 @lisp
28374 (define bash
28375 (package
28376 (name "bash")
28377 ;; @dots{}
28378 (replacement bash-fixed)))
28379 @end lisp
28380
28381 From there on, any package depending directly or indirectly on Bash---as
28382 reported by @command{guix gc --requisites} (@pxref{Invoking guix
28383 gc})---that is installed is automatically ``rewritten'' to refer to
28384 @code{bash-fixed} instead of @code{bash}. This grafting process takes
28385 time proportional to the size of the package, usually less than a
28386 minute for an ``average'' package on a recent machine. Grafting is
28387 recursive: when an indirect dependency requires grafting, then grafting
28388 ``propagates'' up to the package that the user is installing.
28389
28390 Currently, the length of the name and version of the graft and that of
28391 the package it replaces (@code{bash-fixed} and @code{bash} in the example
28392 above) must be equal. This restriction mostly comes from the fact that
28393 grafting works by patching files, including binary files, directly.
28394 Other restrictions may apply: for instance, when adding a graft to a
28395 package providing a shared library, the original shared library and its
28396 replacement must have the same @code{SONAME} and be binary-compatible.
28397
28398 The @option{--no-grafts} command-line option allows you to forcefully
28399 avoid grafting (@pxref{Common Build Options, @option{--no-grafts}}).
28400 Thus, the command:
28401
28402 @example
28403 guix build bash --no-grafts
28404 @end example
28405
28406 @noindent
28407 returns the store file name of the original Bash, whereas:
28408
28409 @example
28410 guix build bash
28411 @end example
28412
28413 @noindent
28414 returns the store file name of the ``fixed'', replacement Bash. This
28415 allows you to distinguish between the two variants of Bash.
28416
28417 To verify which Bash your whole profile refers to, you can run
28418 (@pxref{Invoking guix gc}):
28419
28420 @example
28421 guix gc -R `readlink -f ~/.guix-profile` | grep bash
28422 @end example
28423
28424 @noindent
28425 @dots{} and compare the store file names that you get with those above.
28426 Likewise for a complete Guix system generation:
28427
28428 @example
28429 guix gc -R `guix system build my-config.scm` | grep bash
28430 @end example
28431
28432 Lastly, to check which Bash running processes are using, you can use the
28433 @command{lsof} command:
28434
28435 @example
28436 lsof | grep /gnu/store/.*bash
28437 @end example
28438
28439
28440 @node Bootstrapping
28441 @chapter Bootstrapping
28442
28443 @c Adapted from the ELS 2013 paper.
28444
28445 @cindex bootstrapping
28446
28447 Bootstrapping in our context refers to how the distribution gets built
28448 ``from nothing''. Remember that the build environment of a derivation
28449 contains nothing but its declared inputs (@pxref{Introduction}). So
28450 there's an obvious chicken-and-egg problem: how does the first package
28451 get built? How does the first compiler get compiled? Note that this is
28452 a question of interest only to the curious hacker, not to the regular
28453 user, so you can shamelessly skip this section if you consider yourself
28454 a ``regular user''.
28455
28456 @cindex bootstrap binaries
28457 The GNU system is primarily made of C code, with libc at its core. The
28458 GNU build system itself assumes the availability of a Bourne shell and
28459 command-line tools provided by GNU Coreutils, Awk, Findutils, `sed', and
28460 `grep'. Furthermore, build programs---programs that run
28461 @code{./configure}, @code{make}, etc.---are written in Guile Scheme
28462 (@pxref{Derivations}). Consequently, to be able to build anything at
28463 all, from scratch, Guix relies on pre-built binaries of Guile, GCC,
28464 Binutils, libc, and the other packages mentioned above---the
28465 @dfn{bootstrap binaries}.
28466
28467 These bootstrap binaries are ``taken for granted'', though we can also
28468 re-create them if needed (more on that later).
28469
28470 For @code{i686-linux} and @code{x86_64-linux} the Guix bootstrap process is
28471 more elaborate, @pxref{Reduced Binary Seed Bootstrap}.
28472
28473 @menu
28474 * Reduced Binary Seed Bootstrap:: A Bootstrap worthy of GNU.
28475 * Preparing to Use the Bootstrap Binaries:: Building that what matters most.
28476 @end menu
28477
28478 @node Reduced Binary Seed Bootstrap
28479 @section The Reduced Binary Seed Bootstrap
28480
28481 Guix---like other GNU/Linux distributions---is traditionally bootstrapped from
28482 a set of bootstrap binaries: Bourne shell, command-line tools provided by GNU
28483 Coreutils, Awk, Findutils, `sed', and `grep' and Guile, GCC, Binutils, and the
28484 GNU C Library (@pxref{Bootstrapping}). Usually, these bootstrap binaries are
28485 ``taken for granted.''
28486
28487 Taking these binaries for granted means that we consider them to be a correct
28488 and trustworthy `seed' for building the complete system. Therein lies a
28489 problem: the current combined size of these bootstrap binaries is about 250MB
28490 (@pxref{Bootstrappable Builds,,, mes, GNU Mes}). Auditing or even inspecting
28491 these is next to impossible.
28492
28493 For @code{i686-linux} and @code{x86_64-linux}, Guix now features a ``Reduced
28494 Binary Seed'' bootstrap @footnote{We would like to say: ``Full Source
28495 Bootstrap'' and while we are working towards that goal it would be hyperbole
28496 to use that term for what we do now.}.
28497
28498 The Reduced Binary Seed bootstrap removes the most critical tools---from a
28499 trust perspective---from the bootstrap binaries: GCC, Binutils and the GNU C
28500 Library are replaced by: @code{bootstrap-mescc-tools} (a tiny assembler and
28501 linker) and @code{bootstrap-mes} (a small Scheme Interpreter and a C compiler
28502 written in Scheme and the Mes C Library, built for TinyCC and for GCC). Using
28503 these new binary seeds and a new set of
28504 @c
28505 packages@footnote{@c
28506 nyacc-boot,
28507 mes-boot,
28508 tcc-boot0,
28509 tcc-boot,
28510 make-mesboot0,
28511 diffutils-mesboot,
28512 binutils-mesboot0,
28513 gcc-core-mesboot,
28514 mesboot-headers,
28515 glibc-mesboot0,
28516 gcc-mesboot0,
28517 binutils-mesboot,
28518 make-mesboot,
28519 gcc-mesboot1,
28520 gcc-mesboot1-wrapper,
28521 glibc-headers-mesboot,
28522 glibc-mesboot,
28523 gcc-mesboot,
28524 and
28525 gcc-mesboot-wrapper.
28526 }
28527 @c
28528 the ``missing'' Binutils, GCC, and the GNU C Library are built from source.
28529 From here on the more traditional bootstrap process resumes. This approach
28530 has reduced the bootstrap binaries in size to about 130MB. Work is ongoing to
28531 reduce this further. If you are interested, join us on @code{#bootstrappable}
28532 on the Freenode IRC network.
28533
28534 @c ./pre-inst-env guix graph --type=bag -e '(begin (use-modules (guix packages)) (%current-system "i686-linux") (@@ (gnu packages commencement) gcc-mesboot))' > doc/images/gcc-mesboot-bag-graph.dot
28535 @c dot -T png doc/images/gcc-mesboot-bag-graph.dot > doc/images/gcc-mesboot-bag-graph.png
28536
28537 Below is the generated dependency graph for @code{gcc-mesboot}, the bootstrap
28538 compiler used to build the rest of GuixSD.
28539
28540 @image{images/gcc-mesboot-bag-graph,6in,,Dependency graph of the gcc-mesboot}
28541
28542 @node Preparing to Use the Bootstrap Binaries
28543 @section Preparing to Use the Bootstrap Binaries
28544
28545 @c As of Emacs 24.3, Info-mode displays the image, but since it's a
28546 @c large image, it's hard to scroll. Oh well.
28547 @image{images/bootstrap-graph,6in,,Dependency graph of the early bootstrap derivations}
28548
28549 The figure above shows the very beginning of the dependency graph of the
28550 distribution, corresponding to the package definitions of the @code{(gnu
28551 packages bootstrap)} module. A similar figure can be generated with
28552 @command{guix graph} (@pxref{Invoking guix graph}), along the lines of:
28553
28554 @example
28555 guix graph -t derivation \
28556 -e '(@@@@ (gnu packages bootstrap) %bootstrap-gcc)' \
28557 | dot -Tps > gcc.ps
28558 @end example
28559
28560 or, for the Reduced Binary Seed bootstrap
28561
28562 @example
28563 guix graph -t derivation \
28564 -e '(@@@@ (gnu packages bootstrap) %bootstrap-mes)' \
28565 | dot -Tps > mes.ps
28566 @end example
28567
28568 At this level of detail, things are
28569 slightly complex. First, Guile itself consists of an ELF executable,
28570 along with many source and compiled Scheme files that are dynamically
28571 loaded when it runs. This gets stored in the @file{guile-2.0.7.tar.xz}
28572 tarball shown in this graph. This tarball is part of Guix's ``source''
28573 distribution, and gets inserted into the store with @code{add-to-store}
28574 (@pxref{The Store}).
28575
28576 But how do we write a derivation that unpacks this tarball and adds it
28577 to the store? To solve this problem, the @code{guile-bootstrap-2.0.drv}
28578 derivation---the first one that gets built---uses @code{bash} as its
28579 builder, which runs @code{build-bootstrap-guile.sh}, which in turn calls
28580 @code{tar} to unpack the tarball. Thus, @file{bash}, @file{tar},
28581 @file{xz}, and @file{mkdir} are statically-linked binaries, also part of
28582 the Guix source distribution, whose sole purpose is to allow the Guile
28583 tarball to be unpacked.
28584
28585 Once @code{guile-bootstrap-2.0.drv} is built, we have a functioning
28586 Guile that can be used to run subsequent build programs. Its first task
28587 is to download tarballs containing the other pre-built binaries---this
28588 is what the @code{.tar.xz.drv} derivations do. Guix modules such as
28589 @code{ftp-client.scm} are used for this purpose. The
28590 @code{module-import.drv} derivations import those modules in a directory
28591 in the store, using the original layout. The
28592 @code{module-import-compiled.drv} derivations compile those modules, and
28593 write them in an output directory with the right layout. This
28594 corresponds to the @code{#:modules} argument of
28595 @code{build-expression->derivation} (@pxref{Derivations}).
28596
28597 Finally, the various tarballs are unpacked by the derivations
28598 @code{gcc-bootstrap-0.drv}, @code{glibc-bootstrap-0.drv}, or
28599 @code{bootstrap-mes-0.drv} and @code{bootstrap-mescc-tools-0.drv}, at which
28600 point we have a working C tool chain.
28601
28602 @unnumberedsec Building the Build Tools
28603
28604 Bootstrapping is complete when we have a full tool chain that does not
28605 depend on the pre-built bootstrap tools discussed above. This
28606 no-dependency requirement is verified by checking whether the files of
28607 the final tool chain contain references to the @file{/gnu/store}
28608 directories of the bootstrap inputs. The process that leads to this
28609 ``final'' tool chain is described by the package definitions found in
28610 the @code{(gnu packages commencement)} module.
28611
28612 The @command{guix graph} command allows us to ``zoom out'' compared to
28613 the graph above, by looking at the level of package objects instead of
28614 individual derivations---remember that a package may translate to
28615 several derivations, typically one derivation to download its source,
28616 one to build the Guile modules it needs, and one to actually build the
28617 package from source. The command:
28618
28619 @example
28620 guix graph -t bag \
28621 -e '(@@@@ (gnu packages commencement)
28622 glibc-final-with-bootstrap-bash)' | dot -Tps > t.ps
28623 @end example
28624
28625 @noindent
28626 produces the dependency graph leading to the ``final'' C
28627 library@footnote{You may notice the @code{glibc-intermediate} label,
28628 suggesting that it is not @emph{quite} final, but as a good
28629 approximation, we will consider it final.}, depicted below.
28630
28631 @image{images/bootstrap-packages,6in,,Dependency graph of the early packages}
28632
28633 @c See <https://lists.gnu.org/archive/html/gnu-system-discuss/2012-10/msg00000.html>.
28634 The first tool that gets built with the bootstrap binaries is
28635 GNU@tie{}Make---noted @code{make-boot0} above---which is a prerequisite
28636 for all the following packages. From there Findutils and Diffutils get
28637 built.
28638
28639 Then come the first-stage Binutils and GCC, built as pseudo cross
28640 tools---i.e., with @code{--target} equal to @code{--host}. They are
28641 used to build libc. Thanks to this cross-build trick, this libc is
28642 guaranteed not to hold any reference to the initial tool chain.
28643
28644 From there the final Binutils and GCC (not shown above) are built.
28645 GCC uses @code{ld}
28646 from the final Binutils, and links programs against the just-built libc.
28647 This tool chain is used to build the other packages used by Guix and by
28648 the GNU Build System: Guile, Bash, Coreutils, etc.
28649
28650 And voilà! At this point we have the complete set of build tools that
28651 the GNU Build System expects. These are in the @code{%final-inputs}
28652 variable of the @code{(gnu packages commencement)} module, and are
28653 implicitly used by any package that uses @code{gnu-build-system}
28654 (@pxref{Build Systems, @code{gnu-build-system}}).
28655
28656
28657 @unnumberedsec Building the Bootstrap Binaries
28658
28659 @cindex bootstrap binaries
28660 Because the final tool chain does not depend on the bootstrap binaries,
28661 those rarely need to be updated. Nevertheless, it is useful to have an
28662 automated way to produce them, should an update occur, and this is what
28663 the @code{(gnu packages make-bootstrap)} module provides.
28664
28665 The following command builds the tarballs containing the bootstrap binaries
28666 (Binutils, GCC, glibc, for the traditional bootstrap and linux-libre-headers,
28667 bootstrap-mescc-tools, bootstrap-mes for the Reduced Binary Seed bootstrap,
28668 and Guile, and a tarball containing a mixture of Coreutils and other basic
28669 command-line tools):
28670
28671 @example
28672 guix build bootstrap-tarballs
28673 @end example
28674
28675 The generated tarballs are those that should be referred to in the
28676 @code{(gnu packages bootstrap)} module mentioned at the beginning of
28677 this section.
28678
28679 Still here? Then perhaps by now you've started to wonder: when do we
28680 reach a fixed point? That is an interesting question! The answer is
28681 unknown, but if you would like to investigate further (and have
28682 significant computational and storage resources to do so), then let us
28683 know.
28684
28685 @unnumberedsec Reducing the Set of Bootstrap Binaries
28686
28687 Our traditional bootstrap includes GCC, GNU Libc, Guile, etc. That's a lot of
28688 binary code! Why is that a problem? It's a problem because these big chunks
28689 of binary code are practically non-auditable, which makes it hard to establish
28690 what source code produced them. Every unauditable binary also leaves us
28691 vulnerable to compiler backdoors as described by Ken Thompson in the 1984
28692 paper @emph{Reflections on Trusting Trust}.
28693
28694 This is mitigated by the fact that our bootstrap binaries were generated
28695 from an earlier Guix revision. Nevertheless it lacks the level of
28696 transparency that we get in the rest of the package dependency graph,
28697 where Guix always gives us a source-to-binary mapping. Thus, our goal
28698 is to reduce the set of bootstrap binaries to the bare minimum.
28699
28700 The @uref{https://bootstrappable.org, Bootstrappable.org web site} lists
28701 on-going projects to do that. One of these is about replacing the
28702 bootstrap GCC with a sequence of assemblers, interpreters, and compilers
28703 of increasing complexity, which could be built from source starting from
28704 a simple and auditable assembler.
28705
28706 Our first major achievement is the replacement of of GCC, the GNU C Library
28707 and Binutils by MesCC-Tools (a simple hex linker and macro assembler) and Mes
28708 (@pxref{Top, GNU Mes Reference Manual,, mes, GNU Mes}, a Scheme interpreter
28709 and C compiler in Scheme). Neither MesCC-Tools nor Mes can be fully
28710 bootstrapped yet and thus we inject them as binary seeds. We call this the
28711 Reduced Binary Seed bootstrap, as it has halved the size of our bootstrap
28712 binaries! Also, it has eliminated the C compiler binary; i686-linux and
28713 x86_64-linux Guix packages are now bootstrapped without any binary C compiler.
28714
28715 Work is ongoing to make MesCC-Tools and Mes fully bootstrappable and we are
28716 also looking at any other bootstrap binaries. Your help is welcome!
28717
28718 @node Porting
28719 @chapter Porting to a New Platform
28720
28721 As discussed above, the GNU distribution is self-contained, and
28722 self-containment is achieved by relying on pre-built ``bootstrap
28723 binaries'' (@pxref{Bootstrapping}). These binaries are specific to an
28724 operating system kernel, CPU architecture, and application binary
28725 interface (ABI). Thus, to port the distribution to a platform that is
28726 not yet supported, one must build those bootstrap binaries, and update
28727 the @code{(gnu packages bootstrap)} module to use them on that platform.
28728
28729 Fortunately, Guix can @emph{cross compile} those bootstrap binaries.
28730 When everything goes well, and assuming the GNU tool chain supports the
28731 target platform, this can be as simple as running a command like this
28732 one:
28733
28734 @example
28735 guix build --target=armv5tel-linux-gnueabi bootstrap-tarballs
28736 @end example
28737
28738 For this to work, the @code{glibc-dynamic-linker} procedure in
28739 @code{(gnu packages bootstrap)} must be augmented to return the right
28740 file name for libc's dynamic linker on that platform; likewise,
28741 @code{system->linux-architecture} in @code{(gnu packages linux)} must be
28742 taught about the new platform.
28743
28744 Once these are built, the @code{(gnu packages bootstrap)} module needs
28745 to be updated to refer to these binaries on the target platform. That
28746 is, the hashes and URLs of the bootstrap tarballs for the new platform
28747 must be added alongside those of the currently supported platforms. The
28748 bootstrap Guile tarball is treated specially: it is expected to be
28749 available locally, and @file{gnu/local.mk} has rules to download it for
28750 the supported architectures; a rule for the new platform must be added
28751 as well.
28752
28753 In practice, there may be some complications. First, it may be that the
28754 extended GNU triplet that specifies an ABI (like the @code{eabi} suffix
28755 above) is not recognized by all the GNU tools. Typically, glibc
28756 recognizes some of these, whereas GCC uses an extra @code{--with-abi}
28757 configure flag (see @code{gcc.scm} for examples of how to handle this).
28758 Second, some of the required packages could fail to build for that
28759 platform. Lastly, the generated binaries could be broken for some
28760 reason.
28761
28762 @c *********************************************************************
28763 @include contributing.texi
28764
28765 @c *********************************************************************
28766 @node Acknowledgments
28767 @chapter Acknowledgments
28768
28769 Guix is based on the @uref{https://nixos.org/nix/, Nix package manager},
28770 which was designed and
28771 implemented by Eelco Dolstra, with contributions from other people (see
28772 the @file{nix/AUTHORS} file in Guix.) Nix pioneered functional package
28773 management, and promoted unprecedented features, such as transactional
28774 package upgrades and rollbacks, per-user profiles, and referentially
28775 transparent build processes. Without this work, Guix would not exist.
28776
28777 The Nix-based software distributions, Nixpkgs and NixOS, have also been
28778 an inspiration for Guix.
28779
28780 GNU@tie{}Guix itself is a collective work with contributions from a
28781 number of people. See the @file{AUTHORS} file in Guix for more
28782 information on these fine people. The @file{THANKS} file lists people
28783 who have helped by reporting bugs, taking care of the infrastructure,
28784 providing artwork and themes, making suggestions, and more---thank you!
28785
28786
28787 @c *********************************************************************
28788 @node GNU Free Documentation License
28789 @appendix GNU Free Documentation License
28790 @cindex license, GNU Free Documentation License
28791 @include fdl-1.3.texi
28792
28793 @c *********************************************************************
28794 @node Concept Index
28795 @unnumbered Concept Index
28796 @printindex cp
28797
28798 @node Programming Index
28799 @unnumbered Programming Index
28800 @syncodeindex tp fn
28801 @syncodeindex vr fn
28802 @printindex fn
28803
28804 @bye
28805
28806 @c Local Variables:
28807 @c ispell-local-dictionary: "american";
28808 @c End: