Merge branch 'master' into staging.
[jackhill/guix/guix.git] / gnu / packages / networking.scm
1 ;;; GNU Guix --- Functional package management for GNU
2 ;;; Copyright © 2014, 2017, 2018, 2021 Ludovic Courtès <ludo@gnu.org>
3 ;;; Copyright © 2015, 2016, 2017, 2018, 2020 Ricardo Wurmus <rekado@elephly.net>
4 ;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
5 ;;; Copyright © 2015, 2016, 2017, 2021 Stefan Reichör <stefan@xsteve.at>
6 ;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
7 ;;; Copyright © 2016–2021 Tobias Geerinckx-Rice <me@tobias.gr>
8 ;;; Copyright © 2016 John Darrington <jmd@gnu.org>
9 ;;; Copyright © 2016, 2017, 2018, 2019, 2020, 2021 Nicolas Goaziou <mail@nicolasgoaziou.fr>
10 ;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
11 ;;; Copyright © 2016, 2017 Nikita <nikita@n0.is>
12 ;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
13 ;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
14 ;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
15 ;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
16 ;;; Copyright © 2017, 2020, 2021 Leo Famulari <leo@famulari.name>
17 ;;; Copyright © 2017, 2018, 2019, 2020, 2021 Efraim Flashner <efraim@flashner.co.il>
18 ;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
19 ;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
20 ;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
21 ;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
22 ;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
23 ;;; Copyright © 2018, 2019 Tonton <tonton@riseup.net>
24 ;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
25 ;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
26 ;;; Copyright © 2018, 2020-2022 Marius Bakke <marius@gnu.org>
27 ;;; Copyright © 2018, 2020, 2021 Oleg Pykhalov <go.wigust@gmail.com>
28 ;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
29 ;;; Copyright © 2019, 2020, 2021, 2022 Maxim Cournoyer <maxim.cournoyer@gmail.com>
30 ;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
31 ;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
32 ;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
33 ;;; Copyright © 2019, 2020, 2021 Brice Waegeneire <brice@waegenei.re>
34 ;;; Copyright © 2019, 2020 Alex Griffin <a@ajgrf.com>
35 ;;; Copyright © 2019, 2020 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
36 ;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
37 ;;; Copyright © 2019 Diego N. Barbato <dnbarbato@posteo.de>
38 ;;; Copyright © 2020, 2021 Vincent Legoll <vincent.legoll@gmail.com>
39 ;;; Copyright © 2020 Jakub Kądziołka <kuba@kadziolka.net>
40 ;;; Copyright © 2020 Jesse Dowell <jessedowell@gmail.com>
41 ;;; Copyright © 2020 Hamzeh Nasajpour <h.nasajpour@pantherx.org>
42 ;;; Copyright © 2020 Michael Rohleder <mike@rohleder.de>
43 ;;; Copyright © 2021 Hartmut Goebel <h.goebel@crazy-compilers.com>
44 ;;; Copyright © 2021 Justin Veilleux <terramorpha@cock.li>
45 ;;; Copyright © 2021 Vinicius Monego <monego@posteo.net>
46 ;;; Copyright © 2021 Felix Gruber <felgru@posteo.net>
47 ;;; Copyright © 2021 Milkey Mouse <milkeymouse@meme.institute>
48 ;;; Copyright © 2021 Guillaume Le Vaillant <glv@posteo.net>
49 ;;; Copyright © 2021 Maxime Devos <maximedevos@telenet.be>
50 ;;;
51 ;;; This file is part of GNU Guix.
52 ;;;
53 ;;; GNU Guix is free software; you can redistribute it and/or modify it
54 ;;; under the terms of the GNU General Public License as published by
55 ;;; the Free Software Foundation; either version 3 of the License, or (at
56 ;;; your option) any later version.
57 ;;;
58 ;;; GNU Guix is distributed in the hope that it will be useful, but
59 ;;; WITHOUT ANY WARRANTY; without even the implied warranty of
60 ;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
61 ;;; GNU General Public License for more details.
62 ;;;
63 ;;; You should have received a copy of the GNU General Public License
64 ;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
65
66 (define-module (gnu packages networking)
67 #:use-module ((guix licenses) #:prefix license:)
68 #:use-module (guix packages)
69 #:use-module (guix download)
70 #:use-module (guix gexp)
71 #:use-module (guix git-download)
72 #:use-module (guix build-system cmake)
73 #:use-module (guix build-system glib-or-gtk)
74 #:use-module (guix build-system gnu)
75 #:use-module (guix build-system go)
76 #:use-module (guix build-system meson)
77 #:use-module (guix build-system perl)
78 #:use-module (guix build-system python)
79 #:use-module (guix build-system trivial)
80 #:use-module (guix utils)
81 #:use-module (gnu packages)
82 #:use-module (gnu packages admin)
83 #:use-module (gnu packages adns)
84 #:use-module (gnu packages algebra)
85 #:use-module (gnu packages audio)
86 #:use-module (gnu packages autogen)
87 #:use-module (gnu packages autotools)
88 #:use-module (gnu packages base)
89 #:use-module (gnu packages bash)
90 #:use-module (gnu packages bison)
91 #:use-module (gnu packages boost)
92 #:use-module (gnu packages check)
93 #:use-module (gnu packages code)
94 #:use-module (gnu packages compression)
95 #:use-module (gnu packages cpp)
96 #:use-module (gnu packages crypto)
97 #:use-module (gnu packages curl)
98 #:use-module (gnu packages cyrus-sasl)
99 #:use-module (gnu packages dejagnu)
100 #:use-module (gnu packages docbook)
101 #:use-module (gnu packages documentation)
102 #:use-module (gnu packages flex)
103 #:use-module (gnu packages freedesktop)
104 #:use-module (gnu packages gettext)
105 #:use-module (gnu packages glib)
106 #:use-module (gnu packages gnome)
107 #:use-module (gnu packages gnupg)
108 #:use-module (gnu packages golang)
109 #:use-module (gnu packages graphviz)
110 #:use-module (gnu packages gstreamer)
111 #:use-module (gnu packages gtk)
112 #:use-module (gnu packages image)
113 #:use-module (gnu packages libevent)
114 #:use-module (gnu packages libidn)
115 #:use-module (gnu packages linux)
116 #:use-module (gnu packages lua)
117 #:use-module (gnu packages kerberos)
118 #:use-module (gnu packages ncurses)
119 #:use-module (gnu packages nettle)
120 #:use-module (gnu packages openldap)
121 #:use-module (gnu packages onc-rpc)
122 #:use-module (gnu packages password-utils)
123 #:use-module (gnu packages pcre)
124 #:use-module (gnu packages perl)
125 #:use-module (gnu packages perl-check)
126 #:use-module (gnu packages pkg-config)
127 #:use-module (gnu packages polkit)
128 #:use-module (gnu packages pretty-print)
129 #:use-module (gnu packages pulseaudio)
130 #:use-module (gnu packages python)
131 #:use-module (gnu packages python-crypto)
132 #:use-module (gnu packages python-web)
133 #:use-module (gnu packages python-xyz)
134 #:use-module (gnu packages qt)
135 #:use-module (gnu packages readline)
136 #:use-module (gnu packages ruby)
137 #:use-module (gnu packages samba)
138 #:use-module (gnu packages serialization)
139 #:use-module (gnu packages shells)
140 #:use-module (gnu packages sphinx)
141 #:use-module (gnu packages sqlite)
142 #:use-module (gnu packages ssh)
143 #:use-module (gnu packages tcl)
144 #:use-module (gnu packages textutils)
145 #:use-module (gnu packages tls)
146 #:use-module (gnu packages valgrind)
147 #:use-module (gnu packages web)
148 #:use-module (gnu packages wxwidgets)
149 #:use-module (gnu packages xml)
150 #:use-module (ice-9 match))
151
152 (define-public usrsctp
153 (package
154 (name "usrsctp")
155 (version "0.9.5.0")
156 (source
157 (origin
158 (method git-fetch)
159 (uri
160 (git-reference
161 (url "https://github.com/sctplab/usrsctp")
162 (commit version)))
163 (file-name (git-file-name name version))
164 (sha256
165 (base32 "10ndzkip8blgkw572n3dicl6mgjaa7kygwn3vls80liq92vf1sa9"))))
166 (build-system gnu-build-system)
167 (native-inputs
168 (list autoconf
169 automake
170 libtool
171 pkg-config
172 python-wrapper
173 which))
174 (home-page "https://github.com/sctplab/usrsctp/")
175 (synopsis "SCTP user-land implementation")
176 (description "UsrSCTP is a portable SCTP userland stack. SCTP is a message
177 oriented, reliable transport protocol with direct support for multihoming that
178 runs on top of IP or UDP, and supports both v4 and v6 versions.")
179 (license license:bsd-3)))
180
181 (define-public axel
182 (package
183 (name "axel")
184 (version "2.17.11")
185 (source
186 (origin
187 (method url-fetch)
188 (uri (string-append "https://github.com/axel-download-accelerator/axel/"
189 "releases/download/v" version "/"
190 "axel-" version ".tar.xz"))
191 (sha256
192 (base32 "1yfcsi0zv07bvhj8klgna3y1ycc4jhaija1b3rzzv0i4d4c2q2sq"))))
193 (build-system gnu-build-system)
194 (native-inputs
195 (list gettext-minimal pkg-config))
196 (inputs
197 (list libressl))
198 (home-page "https://github.com/axel-download-accelerator/axel")
199 (synopsis "Light command line download accelerator")
200 (description
201 "Axel tries to accelerate the download process by using multiple
202 connections per file, and can also balance the load between different
203 servers. It tries to be as light as possible, so it might be useful
204 on byte-critical systems. It supports HTTP, HTTPS, FTP and FTPS
205 protocols.")
206 (license license:gpl2+)))
207
208 ;; This package does not have a release yet.
209 ;; But this is required to provide a feature in PipeWire.
210 (define-public libcamera
211 (package
212 (name "libcamera")
213 (version "0.0.0")
214 (source
215 (origin
216 (method git-fetch)
217 (uri
218 (git-reference
219 (url "git://linuxtv.org/libcamera.git")
220 (commit "74c8b508338ccdd0780aa1e067a1e8fcb9ee326b")))
221 (file-name
222 (git-file-name name version))
223 (sha256
224 (base32 "0d9lp8b9gyxh4jwfh55kp8zl1xyyg32z684v3y29378zpksncss1"))))
225 (build-system meson-build-system)
226 (outputs '("out" "doc"))
227 (arguments
228 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
229 #:configure-flags
230 (list
231 "-Dv4l2=true")
232 #:phases
233 (modify-phases %standard-phases
234 (add-after 'unpack 'disable-failing-tests
235 (lambda _
236 (substitute* "test/meson.build"
237 (("\\['list-cameras', 'list-cameras.cpp'\\],")
238 ""))
239 #t))
240 (add-after 'install 'move-doc
241 (lambda* (#:key outputs #:allow-other-keys)
242 (let* ((out (assoc-ref outputs "out"))
243 (doc (assoc-ref outputs "doc")))
244 (mkdir-p (string-append doc "/share"))
245 (rename-file
246 (string-append out "/share/doc")
247 (string-append doc "/share/doc"))
248 #t))))))
249 (native-inputs
250 `(("dot" ,graphviz)
251 ("doxygen" ,doxygen)
252 ("pkg-config" ,pkg-config)
253 ("python" ,python-wrapper)
254 ("sphinx" ,python-sphinx)
255 ("yaml" ,python-pyyaml)))
256 (inputs
257 `(("boost" ,boost)
258 ("glib" ,glib)
259 ("gstreamer" ,gst-plugins-base)
260 ("gnutls" ,gnutls)
261 ("libtiff" ,libtiff)
262 ("openssl" ,openssl)
263 ("qt5" ,qtbase-5)
264 ("udev" ,eudev)))
265 (synopsis "Camera stack and framework")
266 (description "LibCamera is a complex camera support library for GNU+Linux,
267 Android, and ChromeOS.")
268 (home-page "https://libcamera.org/")
269 (license license:lgpl2.1+)))
270
271 (define-public libnice
272 ;; The latest release is old and randomly fails tests with GStreamer 1.18.5,
273 ;; such as: "test-bind: ../libnice-0.1.18/stun/tests/test-bind.c:234:
274 ;; bad_responses: Assertion `len >= 20' failed"
275 (let ((revision "0")
276 (commit "47a96334448838c43d7e72f4ef51b317befbfae1"))
277 (package
278 (name "libnice")
279 (version (git-version "0.1.18" revision commit))
280 (source
281 (origin
282 (method git-fetch)
283 (uri (git-reference
284 (url "https://gitlab.freedesktop.org/libnice/libnice")
285 (commit commit)))
286 (file-name (git-file-name name version))
287 (sha256
288 (base32
289 "19ypjazslmsb9vqs2wyyzvi72h5jbn16dbng7pxh485djdrmgcg4"))))
290 (build-system meson-build-system)
291 (outputs '("out" "doc"))
292 (arguments
293 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
294 #:configure-flags
295 (list
296 "-Dgtk_doc=enabled")
297 #:phases
298 (modify-phases %standard-phases
299 (add-after 'unpack 'disable-failing-tests
300 (lambda _
301 (substitute* "tests/meson.build"
302 ;; ‘test-set-port-range.c:66:main: assertion failed:
303 ;; (nice_agent_gather_candidates (agent, stream1))’
304 (("'test-set-port-range'" all)
305 (string-append "# " all))
306 ;; The following test is disabled as it fails in a
307 ;; nondeterministic fashion (see:
308 ;; https://gitlab.freedesktop.org/libnice/libnice/-/issues/151).
309 (("'test-bsd'" all)
310 (string-append "# " all)))
311 (substitute* "stun/tests/meson.build"
312 ;; test-bind.c:234: bad_responses: Assertion `len >= 20'
313 ;; failed (see:
314 ;; https://gitlab.freedesktop.org/libnice/libnice/-/issues/150).
315 (("'bind', ")
316 ""))))
317 (add-after 'install 'move-docs
318 (lambda* (#:key outputs #:allow-other-keys)
319 (let* ((out (assoc-ref outputs "out"))
320 (doc (assoc-ref outputs "doc")))
321 (mkdir-p (string-append doc "/share"))
322 (rename-file
323 (string-append out "/share/gtk-doc")
324 (string-append doc "/share/gtk-doc"))))))))
325 (native-inputs
326 `(("glib:bin" ,glib "bin")
327 ("gobject-introspection" ,gobject-introspection)
328 ("graphviz" ,graphviz)
329 ("gtk-doc" ,gtk-doc/stable)
330 ("pkg-config" ,pkg-config)))
331 (inputs
332 (list gstreamer gst-plugins-base libnsl))
333 (propagated-inputs
334 (list glib glib-networking gnutls))
335 (synopsis "GLib ICE implementation")
336 (description "LibNice is a library that implements the Interactive
337 Connectivity Establishment (ICE) standard (RFC 5245 & RFC 8445). It provides a
338 GLib-based library, libnice, as well as GStreamer elements to use it.")
339 (home-page "https://libnice.freedesktop.org/")
340 (license
341 ;; This project is dual-licensed.
342 (list
343 license:lgpl2.1+
344 license:mpl1.1)))))
345
346 (define-public rtmpdump
347 ;; There are no tags in the repository, and the project is unlikely to
348 ;; make new releases. Take a recent commit for multiple security fixes
349 ;; as well as GnuTLS compatibility.
350 (let ((commit "c5f04a58fc2aeea6296ca7c44ee4734c18401aa3")
351 (revision "0")
352 (version "2.4")) ;as mentioned in README and man pages
353 (package
354 (name "rtmpdump")
355 (version (git-version version revision commit))
356 (source
357 (origin
358 (method git-fetch)
359 (uri (git-reference
360 (url "https://git.ffmpeg.org/rtmpdump")
361 (commit commit)))
362 (file-name (git-file-name name version))
363 (sha256
364 (base32 "07ias612jgmxpam9h418kvlag32da914jsnjsfyafklpnh8gdzjb"))))
365 (build-system gnu-build-system)
366 (arguments
367 `(#:tests? #f ; no tests
368 #:make-flags
369 (list
370 ;; The ‘validate-runpath’ phase fails to find librtmp.so.0.
371 (string-append "LDFLAGS=-Wl,-rpath="
372 (assoc-ref %outputs "out") "/lib")
373 (string-append "prefix=" (assoc-ref %outputs "out")))
374 #:phases
375 (modify-phases %standard-phases
376 (add-after 'unpack 'omit-static-library
377 (lambda _
378 (substitute* "librtmp/Makefile"
379 (("cp librtmp\\.a .*") ; don't install it
380 "")
381 (("librtmp\\.a ") ; don't build it
382 ""))
383 #t))
384 (add-after 'unpack 'prefer-gnutls
385 (lambda _
386 (substitute* '("Makefile" "librtmp/Makefile")
387 (("CRYPTO=OPENSSL")
388 "#CRYPTO=OPENSSL")
389 (("#CRYPTO=GNUTLS")
390 "CRYPTO=GNUTLS"))))
391 (delete 'configure))))
392 (inputs
393 (list gnutls zlib))
394 (synopsis "Tools and library for handling RTMP streams")
395 (description "RTMPdump is a toolkit for RTMP streams. All forms of RTMP are
396 supported, including rtmp://, rtmpt://, rtmpe://, rtmpte://, and rtmps://.")
397 (home-page "https://rtmpdump.mplayerhq.hu/")
398 (license
399 (list
400 ;; Library.
401 license:lgpl2.1+
402 ;; Others.
403 license:gpl2+)))))
404
405 (define-public slurm-monitor
406 (package
407 (name "slurm-monitor")
408 (version "0.4.3")
409 (source
410 (origin
411 (method git-fetch)
412 (uri
413 (git-reference
414 (url "https://github.com/mattthias/slurm")
415 (commit (string-append "upstream/" version))))
416 (file-name (git-file-name name version))
417 (sha256
418 (base32 "1n6pgrcs8gwrcq5fch1q3yk3jipjwrf21s9a13fbjrl903g5zzv9"))))
419 (build-system cmake-build-system)
420 (arguments `(#:tests? #f)) ;no tests
421 (inputs (list ncurses))
422 (synopsis "Network load monitor")
423 (description
424 "Slurm is a network load monitor. It shows real-time traffic statistics
425 from any network device in any of three ASCII graph formats.")
426 (home-page "https://github.com/mattthias/slurm")
427 (license license:gpl2)))
428
429 (define-public srt
430 (package
431 (name "srt")
432 (version "1.4.3")
433 (source
434 (origin
435 (method git-fetch)
436 (uri
437 (git-reference
438 (url "https://github.com/Haivision/srt")
439 (commit (string-append "v" version))))
440 (file-name (git-file-name name version))
441 (sha256
442 (base32 "1f60vlfxhh9bhafws82c3301whjlz5gy92jz9a9ymwfg5h53bv1j"))))
443 (build-system cmake-build-system)
444 (arguments
445 `(#:configure-flags
446 (list
447 (string-append "-DCMAKE_INSTALL_BINDIR="
448 (assoc-ref %outputs "out") "/bin")
449 "-DCMAKE_INSTALL_INCLUDEDIR=include"
450 "-DENABLE_STATIC=OFF"
451 "-DENABLE_UNITTESTS=ON")))
452 (native-inputs
453 `(("gtest" ,googletest)
454 ("pkg-config" ,pkg-config)
455 ("tclsh" ,tcl)))
456 (propagated-inputs
457 (list openssl))
458 (synopsis "Secure Reliable Transport")
459 (description "SRT is a transport technology that optimizes streaming
460 performance across unpredictable networks, such as the Internet.")
461 (home-page "https://www.srtalliance.org/")
462 (license license:mpl2.0)))
463
464 ;; FFmpeg, GStreamer, and VLC don't support SRT 1.4.2 yet.
465 (define-public srt-1.4.1
466 (package
467 (inherit srt)
468 (name "srt")
469 (version "1.4.1")
470 (source
471 (origin
472 (method git-fetch)
473 (uri
474 (git-reference
475 (url "https://github.com/Haivision/srt")
476 (commit (string-append "v" version))))
477 (file-name (git-file-name name version))
478 (sha256
479 (base32
480 "01xaq44j95kbgqfl41pnybvqy0yq6wd4wdw88ckylzf0nzp977xz"))))))
481
482 (define-public lksctp-tools
483 (package
484 (name "lksctp-tools")
485 (version "1.0.19")
486 (source
487 (origin
488 (method git-fetch)
489 (uri
490 (git-reference
491 (url "https://github.com/sctp/lksctp-tools")
492 (commit (string-append "v" version))))
493 (file-name (git-file-name name version))
494 (sha256
495 (base32 "1jfq58j365mlgssavyw5wcal42n0xjkr40vmj9b8w265wgs28j20"))))
496 (build-system gnu-build-system)
497 (native-inputs
498 (list autoconf automake libtool pkg-config))
499 (synopsis
500 "@acronym{SCTP, Stream Control Transmission Protocol} helpers for Linux")
501 (description
502 "The lksctp-tools project provides a user-space library for @acronym{SCTP,
503 the Stream Control Transmission Protocol} (@file{libsctp}) and C language header
504 files (@file{netinet/sctp.h}) for accessing SCTP-specific @acronym{APIs,
505 application programming interfaces} not provided by the standard sockets.
506 It also includes some SCTP-related helper utilities.")
507 (home-page "http://lksctp.sourceforge.net/")
508 (license
509 (list
510 ;; Library.
511 license:lgpl2.1+
512 ;; Others.
513 license:gpl2+))))
514
515 (define-public python-pysctp
516 (package
517 (name "python-pysctp")
518 (version "0.6.1")
519 (source
520 (origin
521 (method url-fetch)
522 (uri (pypi-uri "pysctp" version))
523 (sha256
524 (base32 "14h2qlmfi24bizhvvqkfqfa78pzm3911ibrzy9k94i97xy1978dy"))))
525 (build-system python-build-system)
526 (inputs
527 (list lksctp-tools))
528 (arguments
529 `(#:tests? #f ;; tests require network
530 #:phases
531 (modify-phases %standard-phases
532 (add-after 'unpack 'patch-setup.py
533 (lambda _
534 (substitute* "setup.py"
535 (("include_dirs\\s*=.*")
536 (string-append "include_dirs = ['.'] + '"
537 (getenv "C_INCLUDE_PATH") "'.split(':'),"))
538 (("library_dirs\\s*=.*")
539 (string-append "library_dirs = '"
540 (getenv "LIBRARY_PATH") "'.split(':'),"))))))))
541 (home-page "https://github.com/p1sec/pysctp")
542 (synopsis "Python module for the SCTP protocol stack and library")
543 (description "@code{pysctp} implements the SCTP socket API. You need a
544 SCTP-aware kernel (most are).")
545 (license license:lgpl2.1+)))
546
547 (define-public knockd
548 (package
549 (name "knockd")
550 (version "0.8")
551 (source (origin
552 (method url-fetch)
553 (uri (string-append "https://www.zeroflux.org/proj/knock/files/knock-"
554 version ".tar.gz"))
555 (sha256
556 (base32
557 "1iv9h7a9l81ilbld3pi0dmzkizjss1755x1x3v5jxsi4asb8r3b9"))))
558 (build-system gnu-build-system)
559 (arguments
560 `(#:configure-flags
561 (list (string-append "--docdir=" (assoc-ref %outputs "out")
562 "/share/doc/" ,name "-" ,version))))
563 (inputs
564 (list libpcap))
565 (home-page "https://www.zeroflux.org/projects/knock")
566 (synopsis "Small port-knock daemon")
567 (description "@command{knockd} is a port-knock daemon. It listens to all traffic on
568 an ethernet or PPP interface, looking for special \"knock\" sequences of @dfn{port-hits}
569 (UDP/TCP packets sent to a server port). This port need not be open, since knockd listens
570 at the link-layer level.")
571 (license license:gpl2+)))
572
573 (define-public nng
574 (package
575 (name "nng")
576 (version "1.3.2")
577 (source
578 (origin
579 (method git-fetch)
580 (uri (git-reference
581 (url "https://github.com/nanomsg/nng")
582 (commit (string-append "v" version))))
583 (file-name (git-file-name name version))
584 (sha256
585 (base32 "0a4jg8alh2h0rw6fb4dqpvk4hgl2a7h76mq7g34fy89qh9sgg1a4"))))
586 (build-system cmake-build-system)
587 (arguments
588 `(#:configure-flags
589 (list "-DNNG_ENABLE_COVERAGE=ON"
590 "-DNNG_ENABLE_TLS=ON"
591 "-DBUILD_SHARED_LIBS=ON")
592 #:phases
593 (modify-phases %standard-phases
594 (add-after 'unpack 'disable-failing-tests
595 (lambda _
596 ;; These tests require network access.
597 (substitute* "tests/CMakeLists.txt"
598 (("add_nng_test1\\(httpclient 60 NNG_SUPP_HTTP\\)") "")
599 (("add_nng_test1\\(resolv 10 NNG_STATIC_LIB\\)") "")
600 (("add_nng_test\\(tls 60\\)") ""))
601 #t)))))
602 (native-inputs
603 `(("ksh" ,oksh)))
604 (inputs
605 `(("mbedtls" ,mbedtls-apache)))
606 (synopsis "Lightweight messaging library")
607 (description "NNG project is a rewrite of the scalability protocols library
608 known as libnanomsg, and adds significant new capabilities, while retaining
609 compatibility with the original. It is a lightweight, broker-less library,
610 offering a simple API to solve common recurring messaging problems, such as
611 publish/subscribe, RPC-style request/reply, or service discovery.")
612 (home-page "https://nng.nanomsg.org/")
613 (license license:expat)))
614
615 (define-public nanomsg
616 (package
617 (name "nanomsg")
618 (version "1.1.5")
619 (source
620 (origin
621 (method git-fetch)
622 (uri
623 (git-reference
624 (url "https://github.com/nanomsg/nanomsg")
625 (commit version)))
626 (file-name (git-file-name name version))
627 (sha256
628 (base32 "01ddfzjlkf2dgijrmm3j3j8irccsnbgfvjcnwslsfaxnrmrq5s64"))))
629 (build-system cmake-build-system)
630 (outputs '("out" "doc"))
631 (arguments
632 `(#:configure-flags
633 (list
634 "-DNN_ENABLE_COVERAGE=ON")
635 #:phases
636 (modify-phases %standard-phases
637 (add-after 'install 'move-docs
638 (lambda* (#:key outputs #:allow-other-keys)
639 (let* ((out (assoc-ref outputs "out"))
640 (doc (assoc-ref outputs "doc")))
641 (mkdir-p (string-append doc "/share/doc"))
642 (rename-file
643 (string-append out "/share/doc/nanomsg")
644 (string-append doc "/share/doc/nanomsg"))
645 #t))))))
646 (native-inputs
647 `(("asciidoctor" ,ruby-asciidoctor)
648 ("pkg-config" ,pkg-config)))
649 (synopsis "Scalable socket library")
650 (description "Nanomsg is a socket library that provides several common
651 communication patterns. It aims to make the networking layer fast, scalable,
652 and easy to use. Implemented in C, it works on a wide range of operating
653 systems with no further dependencies.")
654 (home-page "https://nanomsg.org/")
655 (license (license:non-copyleft "file:///COPYING"))))
656
657 (define-public blueman
658 (package
659 (name "blueman")
660 (version "2.2.3")
661 (source
662 (origin
663 (method url-fetch)
664 (uri (string-append "https://github.com/blueman-project/blueman/releases"
665 "/download/" version "/blueman-" version ".tar.xz"))
666 (sha256
667 (base32 "1s86w4mklzr8hvbgl3nkg8jycl6grww533dhzw8gdn5glqfpkpbf"))))
668 (build-system glib-or-gtk-build-system)
669 (arguments
670 `(#:configure-flags (list "--enable-polkit"
671 "--without-systemdsystemunitdir" ; Not required
672 "--without-systemduserunitdir") ; Not required
673 #:phases
674 (modify-phases %standard-phases
675 ;; Python references are not being patched in patch-phase of build,
676 ;; despite using python-wrapper as input. So we patch them manually.
677 (add-after 'unpack 'patch-python-references
678 (lambda* (#:key inputs #:allow-other-keys)
679 (with-directory-excursion "apps"
680 (substitute* '("blueman-adapters.in" "blueman-applet.in"
681 "blueman-manager.in" "blueman-mechanism.in"
682 "blueman-rfcomm-watcher.in" "blueman-sendto.in"
683 "blueman-services.in" "blueman-tray.in")
684 (("@PYTHON@")
685 (search-input-file inputs
686 (string-append
687 "/bin/python"
688 ,(version-major+minor
689 (package-version python)))))))))
690 ;; Fix loading of external programs.
691 (add-after 'unpack 'patch-external-programs
692 (lambda* (#:key inputs #:allow-other-keys)
693 (substitute* '("blueman/main/NetConf.py"
694 "blueman/main/PPPConnection.py")
695 (("/usr/sbin/bluetoothd")
696 (search-input-directory inputs
697 "/libexec/bluetooth/bluetoothd"))
698 (("/sbin/iptables")
699 (search-input-file inputs "/sbin/iptables"))
700 (("/usr/sbin/pppd")
701 (search-input-file inputs "/sbin/pppd")))))
702 ;; Fix loading of pulseaudio libraries.
703 (add-after 'unpack 'patch-pulseaudio-libraries
704 (lambda* (#:key inputs #:allow-other-keys)
705 (let* ((pulseaudio (assoc-ref inputs "pulseaudio"))
706 (pulse (string-append pulseaudio "/lib/libpulse.so.0"))
707 (pulse-glib (string-append pulseaudio
708 "/lib/libpulse-mainloop-glib.so.0")))
709 (with-directory-excursion "blueman/main"
710 (substitute* "PulseAudioUtils.py"
711 (("libpulse.so.0") pulse)
712 (("libpulse-mainloop-glib.so.0") pulse-glib))))))
713 ;; Fix running of blueman programs.
714 (add-after 'glib-or-gtk-wrap 'wrap-blueman-progs
715 (lambda* (#:key outputs #:allow-other-keys)
716 (let* ((out (assoc-ref outputs "out"))
717 (bin (string-append out "/bin/blueman-"))
718 (libexec (string-append out "/libexec/blueman-"))
719 (lib (string-append out "/lib/python"
720 ,(version-major+minor
721 (package-version python))
722 "/site-packages")))
723 (for-each
724 (lambda (program)
725 (wrap-program program
726 `("GUIX_PYTHONPATH" = (,(getenv "GUIX_PYTHONPATH") ,lib))
727 `("GI_TYPELIB_PATH" = (,(getenv "GI_TYPELIB_PATH")))))
728 (append
729 (map (lambda (prog) (string-append bin prog))
730 '("adapters" "applet" "manager"
731 "sendto" "services" "tray"))
732 (map (lambda (prog) (string-append libexec prog))
733 '("mechanism" "rfcomm-watcher"))))))))))
734 (native-inputs
735 `(("cython" ,python-cython)
736 ("glib:bin" ,glib "bin")
737 ("gobject-introspection" ,gobject-introspection)
738 ("gtk+:bin" ,gtk+ "bin")
739 ("intltool" ,intltool)
740 ("pkg-config" ,pkg-config)))
741 (inputs
742 `(("bluez" ,bluez)
743 ("dbus" ,dbus)
744 ("librsvg" ,librsvg)
745 ("glib" ,glib)
746 ("gtk+" ,gtk+)
747 ("iproute2" ,iproute)
748 ("iptables" ,iptables)
749 ("net-tools" ,net-tools)
750 ("pango" ,pango)
751 ("polkit" ,polkit)
752 ("ppp" ,ppp)
753 ("pulseaudio" ,pulseaudio)
754 ("pycairo" ,python-pycairo)
755 ("pygobject" ,python-pygobject)
756 ("python" ,python-wrapper)
757 ("libappindicator" ,libappindicator)
758 ("libnm" ,network-manager)))
759 (synopsis "GTK+ Bluetooth manager")
760 (description "Blueman is a Bluetooth management utility using the Bluez
761 D-Bus backend. It is designed to be easy to use for most common Bluetooth
762 tasks.")
763 (home-page "https://github.com/blueman-project/blueman")
764 (license license:gpl3+)))
765
766 ;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
767 ;; the latest version. The author's git repository, mentioned in the 1.6.0
768 ;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
769 ;; with many OUI updates. Use it, even though it's also several years old now.
770 (define-public macchanger
771 (package
772 (name "macchanger")
773 (version "1.7.0")
774 (source
775 (origin
776 (method url-fetch)
777 (uri (string-append "https://github.com/alobbs/macchanger/"
778 "releases/download/" version "/"
779 name "-" version ".tar.gz"))
780 (sha256
781 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
782 (build-system gnu-build-system)
783 (home-page "https://www.gnu.org/software/macchanger/")
784 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
785 (description "GNU MAC Changer is a utility for viewing and changing MAC
786 addresses of networking devices. New addresses may be set explicitly or
787 randomly. They can include MAC addresses of the same or other hardware vendors
788 or, more generally, MAC addresses of the same category of hardware.")
789 (license license:gpl2+)))
790
791 (define-public miredo
792 (package
793 (name "miredo")
794 (version "1.2.6")
795 (source (origin
796 (method url-fetch)
797 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
798 version ".tar.xz"))
799 (sha256
800 (base32
801 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
802 (build-system gnu-build-system)
803 (arguments
804 '(#:configure-flags
805 (list "--localstatedir=/var")
806 #:phases
807 (modify-phases %standard-phases
808 (add-after 'unpack 'do-not-create-/run
809 (lambda _
810 (substitute* (find-files "src" "Makefile.*")
811 (("^.+install_sh.+/run.+$")
812 "\ttrue"))
813 #t))
814 (add-after 'unpack 'patch-iproute2
815 (lambda* (#:key inputs #:allow-other-keys)
816 (let* ((iproute (assoc-ref inputs "iproute"))
817 (ip (string-append iproute "/sbin/ip")))
818 (substitute* "misc/client-hook.iproute"
819 (("/sbin/ip") ip))
820 #t)))
821 ;; The checkconf test in src/ requires network access.
822 (add-before
823 'check 'disable-checkconf-test
824 (lambda _
825 (substitute* "src/Makefile"
826 (("^TESTS = .*") "TESTS = \n"))
827 #t)))))
828 (inputs
829 `(("iproute" ,iproute)))
830 (home-page "https://www.remlab.net/miredo/")
831 (synopsis "Teredo IPv6 tunneling software")
832 (description
833 "Miredo is an implementation (client, relay, server) of the Teredo
834 specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
835 residing in IPv4-only networks, even when they are behind a NAT device.")
836 (license license:gpl2+)))
837
838 (define-public ndisc6
839 (package
840 (name "ndisc6")
841 (version "1.0.5")
842 (source (origin
843 (method url-fetch)
844 (uri (string-append "https://www.remlab.net/files/ndisc6/ndisc6-"
845 version ".tar.bz2"))
846 (sha256
847 (base32
848 "0lgkbnnll8nrr7h63ywd42sg8fiv6jhhymd7rnml8a3yqjgjz4rn"))))
849 (build-system gnu-build-system)
850 (home-page "https://www.remlab.net/ndisc6/")
851 (synopsis "IPv6 diagnostic tools")
852 (description
853 "NDisc6 is a collection of tools for IPv6 networking diagnostics.
854 It includes the following programs:
855
856 @itemize
857 @item @command{ndisc6}: ICMPv6 Neighbor Discovery tool.
858 @item @command{rdisc6}: ICMPv6 Router Discovery tool.
859 @item @command{tcptraceroute6}: IPv6 traceroute over TCP.
860 @item @command{traceroute6}: IPv6 traceroute over UDP.
861 @item @command{rdnssd}: Recursive DNS Servers discovery daemon.
862 @end itemize")
863 ;; The user can choose version 2 or 3 of the GPL, not later versions.
864 (license (list license:gpl2 license:gpl3))))
865
866 (define-public parprouted
867 (package
868 (name "parprouted")
869 (version "0.7")
870 (source (origin
871 (method url-fetch)
872 (uri (string-append "https://www.hazard.maks.net/parprouted/"
873 "parprouted-" version ".tar.gz"))
874 (sha256
875 (base32
876 "1z6yg28i0pv20jivyy82pxb38hsryj95inhj27bs6ja1bp4l6dnn"))))
877 (build-system gnu-build-system)
878 (arguments
879 `(#:tests? #f ;no tests
880 #:phases (modify-phases %standard-phases
881 (add-after 'unpack 'insert-absolute-iproute-reference
882 (lambda* (#:key inputs #:allow-other-keys)
883 (let* ((iproute (assoc-ref inputs "iproute"))
884 (ip (string-append iproute "/sbin/ip")))
885 (substitute* "parprouted.c"
886 (("/sbin/ip") ip))
887 #t)))
888 (replace 'configure
889 (lambda* (#:key outputs #:allow-other-keys)
890 (let* ((out (assoc-ref outputs "out"))
891 (sbin (string-append out "/sbin"))
892 (man8 (string-append out "/share/man/man8")))
893 ;; No configure script; hijack the phase to make
894 ;; the necessary arrangements.
895 (setenv "CC" ,(cc-for-target))
896 (for-each mkdir-p (list sbin man8))
897 (substitute* "Makefile"
898 (("/usr/local/sbin") sbin)
899 (("/usr/local/man/man8") man8))
900 #t))))))
901 (inputs
902 `(("iproute" ,iproute)))
903 (home-page "https://www.hazard.maks.net/parprouted/")
904 (synopsis "Proxy ARP requests to other interfaces")
905 (description
906 "@command{parprouted} is a daemon for transparent IP (Layer@tie{}3)
907 proxy ARP bridging. Unlike standard bridging, proxy ARP bridging can bridge
908 Ethernet networks behind wireless nodes. Normal layer@tie{}2 bridging does
909 not work between wireless nodes because wireless does not know about MAC
910 addresses used in the wired Ethernet networks. This daemon can also be
911 useful for making transparent firewalls.")
912 (license license:gpl2)))
913
914 (define-public pproxy
915 (package
916 (name "pproxy")
917 (version "2.7.8")
918 (source (origin
919 (method url-fetch)
920 (uri (pypi-uri "pproxy" version))
921 (sha256
922 (base32
923 "1j4nv72i77i2j5nl9ymzpk4m98qih3naihfrqjghrc9b7g0krdzs"))))
924 (build-system python-build-system)
925 (arguments
926 (list #:phases
927 #~(modify-phases %standard-phases
928 (replace 'check
929 (lambda* (#:key tests? #:allow-other-keys)
930 (when tests?
931 (with-directory-excursion "tests"
932 (for-each (lambda (file)
933 (invoke "python" file))
934 ;; XXX: The api_ tests require network access
935 ;; so we only run the cipher tests for now.
936 (find-files "." "^cipher_.*\\.py$")))))))))
937 (inputs
938 (list python-asyncssh
939 python-daemon
940 python-pycryptodome
941 python-uvloop))
942 (home-page "https://github.com/qwj/python-proxy")
943 (synopsis "Multi-protocol network proxy")
944 (description
945 "@command{pproxy} is an asynchronuous proxy server implemented with
946 Python 3 @code{asyncio}. Among the supported protocols are HTTP, SOCKS
947 and SSH, and it can use both TCP and UDP as transport mechanisms.")
948 (license license:expat)))
949
950 (define-public socat
951 (package
952 (name "socat")
953 (version "1.7.4.1")
954 (source (origin
955 (method url-fetch)
956 (uri (string-append
957 "http://www.dest-unreach.org/socat/download/socat-"
958 version ".tar.bz2"))
959 (sha256
960 (base32
961 "1sbmqqvni3ss9wyay6ik5v81kxffkra80mh4ypgj74g82iba5b1z"))))
962 (build-system gnu-build-system)
963 (arguments '(#:tests? #f)) ; no test suite
964 (inputs (list openssl))
965 (home-page "http://www.dest-unreach.org/socat/")
966 (synopsis
967 "Open bidirectional communication channels from the command line")
968 (description
969 "socat is a relay for bidirectional data transfer between two independent
970 data channels---files, pipes, devices, sockets, etc. It can create
971 \"listening\" sockets, named pipes, and pseudo terminals.
972
973 socat can be used, for instance, as TCP port forwarder, as a shell interface
974 to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
975 line, to logically connect serial lines on different computers, or to
976 establish a relatively secure environment (su and chroot) for running client
977 or server shell scripts with network connections.")
978 (license license:gpl2)))
979
980 (define-public mbuffer
981 (package
982 (name "mbuffer")
983 (version "20211018")
984 (source (origin
985 (method url-fetch)
986 (uri (string-append
987 "http://www.maier-komor.de/software/mbuffer/mbuffer-"
988 version ".tgz"))
989 (sha256
990 (base32
991 "1qxnbpyly00kml3sjan9iqg6pqacsi3yqq66x25w455cwkjc2h72"))))
992 (build-system gnu-build-system)
993 (native-inputs
994 (list which))
995 (inputs (list openssl))
996 (home-page "http://www.maier-komor.de/mbuffer.html")
997 (synopsis
998 "Swiss army knife for data stream buffering (network aware)")
999 (description
1000 "mbuffer is a tool for buffering data streams with a large set of features:
1001
1002 @itemize
1003 @item direct support for TCP based network targets (IPv4 and IPv6)
1004 @item ability to send to multiple targets in parallel (distribution mode)
1005 @item support for multiple volumes
1006 @item I/O rate limitation
1007 @item high/low watermark based restart criteria
1008 @item configurable buffer size
1009 @item on the fly MD5 hash calculation
1010 @item highly efficient, multi-threaded implementation
1011 @end itemize")
1012 (license license:gpl3+)))
1013
1014 (define-public tcp-wrappers
1015 (package
1016 (name "tcp-wrappers")
1017 (version "7.6")
1018 (source (origin
1019 (method url-fetch)
1020 (uri (string-append
1021 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
1022 version ".tar.gz"))
1023 (sha256
1024 (base32
1025 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))
1026 (modules '((guix build utils)))
1027 (snippet
1028 ;; 'sys_errlist' & co. are gone in glibc 2.33; work around it.
1029 '(substitute* "percent_m.c"
1030 (("sys_errlist\\[errno\\]")
1031 "strerror (errno)")
1032 (("errno < sys_nerr")
1033 "(1)")
1034 (("errno >= sys_nerr")
1035 "(0)")))))
1036 (build-system gnu-build-system)
1037 (arguments
1038 `(#:phases
1039 (modify-phases %standard-phases
1040 (delete 'configure) ; there is no configure script
1041 (delete 'check) ; there are no tests
1042 (replace 'build
1043 (lambda _
1044 (chmod "." #o755)
1045 ;; Upstream doesn't generate a shared library. So we have to do it.
1046 (setenv "CC" "gcc -fno-builtin -fPIC")
1047 (substitute* "Makefile"
1048 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
1049 libwrap.so: $(LIB_OBJ)\n
1050 \tgcc -shared $^ -o $@\n")))
1051 ;; Deal with some gcc breakage.
1052 (substitute* "percent_m.c"
1053 (("extern char .sys_errlist.*;") ""))
1054 (substitute* "scaffold.c"
1055 (("extern char .malloc.*;") ""))
1056 ;; This, believe it or not, is the recommended way to build!
1057 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
1058 ;; There is no make install stage, so we have to do it ourselves.
1059 (replace 'install
1060 (lambda _
1061 (let ((out (assoc-ref %outputs "out"))
1062 (man-pages `("hosts_access.3"
1063 "hosts_access.5"
1064 "hosts_options.5"
1065 "tcpd.8"
1066 "tcpdchk.8"
1067 "tcpdmatch.8"))
1068 (libs `("libwrap.a"
1069 "libwrap.so"))
1070 (headers `("tcpd.h"))
1071 (bins `("safe_finger"
1072 "tcpd"
1073 "tcpdchk"
1074 "tcpdmatch"
1075 "try-from")))
1076 (for-each
1077 (lambda (x)
1078 (install-file x (string-append out "/include")))
1079 headers)
1080 (for-each
1081 (lambda (x)
1082 (install-file x (string-append out "/share/man/man"
1083 (string-take-right x 1))))
1084 man-pages)
1085 (for-each
1086 (lambda (x)
1087 (install-file x (string-append out "/lib/")))
1088 libs)
1089 (for-each
1090 (lambda (x)
1091 (install-file x (string-append out "/bin/")))
1092 bins))
1093 #t)))))
1094 (home-page "http://www.porcupine.org")
1095 (synopsis "Monitor and filter incoming requests for network services")
1096 (description "With this package you can monitor and filter incoming requests for
1097 network services. It includes a library which may be used by daemons to
1098 transparently check connection attempts against an access control list.")
1099 (license (license:non-copyleft "file://DISCLAIMER"
1100 "See the file DISCLAIMER in the distribution."))))
1101
1102 (define-public zeromq
1103 (package
1104 (name "zeromq")
1105 (version "4.3.4")
1106 (source
1107 (origin
1108 (method url-fetch)
1109 (uri (string-append "https://github.com/zeromq/libzmq/releases"
1110 "/download/v" version "/zeromq-" version ".tar.gz"))
1111 (sha256
1112 (base32 "1rf3jmi36ms8jh2g5cvi253h43l6xdfq0r7mvp95va7mi4d014y5"))))
1113 (build-system gnu-build-system)
1114 (arguments '(#:configure-flags '("--disable-static"
1115 "--enable-drafts")))
1116 (home-page "https://zeromq.org")
1117 (synopsis "Library for message-based applications")
1118 (description
1119 "The 0MQ lightweight messaging kernel is a library which extends the
1120 standard socket interfaces with features traditionally provided by specialized
1121 messaging middle-ware products. 0MQ sockets provide an abstraction of
1122 asynchronous message queues, multiple messaging patterns, message
1123 filtering (subscriptions), seamless access to multiple transport protocols and
1124 more.")
1125 (license license:lgpl3+)))
1126
1127 (define-public czmq
1128 (package
1129 (name "czmq")
1130 (version "4.2.1")
1131 (source (origin
1132 (method url-fetch)
1133 (uri (string-append
1134 "https://github.com/zeromq/" name
1135 "/releases/download/v" version
1136 "/" name "-" version ".tar.gz"))
1137 (sha256
1138 (base32
1139 "0fdclvd7fcwixp0k57ccv7d159v3slasyhvndxfn8n1a9hh0lwjx"))))
1140 (build-system gnu-build-system)
1141 (arguments
1142 '(#:configure-flags '("--enable-drafts")))
1143 (inputs
1144 (list zeromq))
1145 (home-page "https://zeromq.org")
1146 (synopsis "High-level C bindings for ØMQ")
1147 (description
1148 "czmq provides bindings for the ØMQ core API that hides the differences
1149 between different versions of ØMQ.")
1150 (license license:mpl2.0)))
1151
1152 (define-public cppzmq
1153 (package
1154 (name "cppzmq")
1155 (version "4.6.0")
1156 (source (origin
1157 (method git-fetch)
1158 (uri (git-reference
1159 (url "https://github.com/zeromq/cppzmq")
1160 (commit (string-append "v" version))))
1161 (sha256
1162 (base32
1163 "19acx2bzi4n6fdnfgkja1nds7m1bwg8lw5vfcijrx9fv75pa7m8h"))
1164 (file-name (git-file-name name version))))
1165 (build-system cmake-build-system)
1166 (arguments
1167 '(;; FIXME: The test suite requires downloading Catch and custom
1168 ;; CMake targets, and refuses to use the system version.
1169 ;; See <https://github.com/zeromq/cppzmq/issues/334>.
1170 #:tests? #f
1171 #:configure-flags '("-DCPPZMQ_BUILD_TESTS=OFF")))
1172 (native-inputs
1173 (list pkg-config))
1174 (inputs
1175 (list zeromq))
1176 (home-page "https://zeromq.org")
1177 (synopsis "C++ bindings for the ØMQ messaging library")
1178 (description
1179 "This package provides header-only C++ bindings for ØMQ. The header
1180 files contain direct mappings of the abstractions provided by the ØMQ C API.")
1181 (license license:expat)))
1182
1183 (define-public libnatpmp
1184 (package
1185 (name "libnatpmp")
1186 (version "20150609")
1187 (source (origin
1188 (method url-fetch)
1189 (uri (string-append
1190 "http://miniupnp.free.fr/files/"
1191 name "-" version ".tar.gz"))
1192 (sha256
1193 (base32
1194 "1c1n8n7mp0amsd6vkz32n8zj3vnsckv308bb7na0dg0r8969rap1"))))
1195 (build-system gnu-build-system)
1196 (arguments
1197 `(#:phases
1198 (modify-phases %standard-phases
1199 (delete 'configure)
1200 (delete 'check)) ; no tests
1201 #:make-flags
1202 (let* ((target ,(%current-target-system))
1203 (gcc (if target
1204 (string-append target "-gcc")
1205 "gcc")))
1206 (list
1207 (string-append "CC=" gcc)
1208 (string-append "INSTALLPREFIX=" (assoc-ref %outputs "out"))
1209 (string-append "LDFLAGS=-Wl,-rpath=" %output "/lib")))))
1210 (home-page "http://miniupnp.free.fr/libnatpmp.html")
1211 (synopsis "C library implementing NAT-PMP")
1212 (description
1213 "@code{libnatpmp} is a portable and asynchronous implementation of
1214 the Network Address Translation - Port Mapping Protocol (NAT-PMP)
1215 written in the C programming language.")
1216 (license license:bsd-3)))
1217
1218 (define-public librdkafka
1219 (package
1220 (name "librdkafka")
1221 (version "1.4.2")
1222 (source (origin
1223 (method git-fetch)
1224 (uri (git-reference
1225 (url "https://github.com/edenhill/librdkafka")
1226 (commit (string-append "v" version))))
1227 (file-name (git-file-name name version))
1228 (sha256
1229 (base32
1230 "05mgrdzacn9kdpr68r5j0cvsvl54s52glnsc1ww9rcxx6p7hq1ly"))))
1231 (build-system gnu-build-system)
1232 (arguments
1233 '(#:phases
1234 (modify-phases %standard-phases
1235 (replace 'configure
1236 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
1237 (lambda* (#:key outputs #:allow-other-keys)
1238 (let ((out (assoc-ref outputs "out")))
1239 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
1240 (setenv "LDFLAGS"
1241 (string-append "-Wl,-rpath=" out "/lib"))
1242 (invoke "./configure"
1243 (string-append "--prefix=" out))))))))
1244 (native-inputs
1245 `(("python" ,python-wrapper)))
1246 (propagated-inputs
1247 (list zlib)) ; in the Libs.private field of rdkafka.pc
1248 (home-page "https://github.com/edenhill/librdkafka")
1249 (synopsis "Apache Kafka C/C++ client library")
1250 (description
1251 "librdkafka is a C library implementation of the Apache Kafka protocol,
1252 containing both Producer and Consumer support.")
1253 (license license:bsd-2)))
1254
1255 (define-public libndp
1256 (package
1257 (name "libndp")
1258 (version "1.8")
1259 (source (origin
1260 (method url-fetch)
1261 (uri (string-append "https://libndp.org/files/"
1262 "libndp-" version ".tar.gz"))
1263 (sha256
1264 (base32
1265 "0ay0n0d85254zdmv8znmn399gfiqpk6ga0jwdwa7ylpbw9pbdzw8"))))
1266 (build-system gnu-build-system)
1267 (home-page "https://libndp.org/")
1268 (synopsis "Library for Neighbor Discovery Protocol")
1269 (description
1270 "libndp contains a library which provides a wrapper for IPv6 Neighbor
1271 Discovery Protocol. It also provides a tool named ndptool for sending and
1272 receiving NDP messages.")
1273 (license license:lgpl2.1+)))
1274
1275 (define-public ethtool
1276 (package
1277 (name "ethtool")
1278 (version "5.15")
1279 (source (origin
1280 (method url-fetch)
1281 (uri (string-append "mirror://kernel.org/software/network/"
1282 "ethtool/ethtool-" version ".tar.xz"))
1283 (sha256
1284 (base32
1285 "0v8i592vwjypf111w0lfvaxdwhzybp6w600g28m9rm490c8xcvv8"))))
1286 (build-system gnu-build-system)
1287 (native-inputs
1288 (list pkg-config))
1289 (inputs
1290 (list libmnl))
1291 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
1292 (synopsis "Display or change Ethernet device settings")
1293 (description
1294 "ethtool can be used to query and change settings such as speed,
1295 auto-negotiation and checksum offload on many network devices, especially
1296 Ethernet devices.")
1297 (license license:gpl2)))
1298
1299 (define-public ifstatus
1300 (package
1301 (name "ifstatus")
1302 (version "1.1.0")
1303 (source (origin
1304 (method url-fetch)
1305 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
1306 "ifstatus%20v" version "/ifstatus-v"
1307 version ".tar.gz"))
1308 (sha256
1309 (base32
1310 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
1311 (modules '((guix build utils)))
1312 (snippet
1313 '(begin
1314 (substitute* "Main.h"
1315 (("#include <stdio.h>")
1316 "#include <stdio.h>\n#include <stdlib.h>"))
1317 #t))))
1318 (build-system gnu-build-system)
1319 (arguments
1320 '(#:tests? #f ; no "check" target
1321 #:phases
1322 (modify-phases %standard-phases
1323 (delete 'configure) ; no configure script
1324 (replace 'install
1325 (lambda* (#:key outputs #:allow-other-keys)
1326 (let* ((out (assoc-ref outputs "out"))
1327 (bin (string-append out "/bin")))
1328 (mkdir-p bin)
1329 (copy-file "ifstatus"
1330 (string-append bin "/ifstatus")))
1331 #t)))))
1332 (inputs (list ncurses))
1333 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
1334 (synopsis "Text based network interface status monitor")
1335 (description
1336 "IFStatus is a simple, easy-to-use program for displaying commonly
1337 needed/wanted real-time traffic statistics of multiple network
1338 interfaces, with a simple and efficient view on the command line. It is
1339 intended as a substitute for the PPPStatus and EthStatus projects.")
1340 (license license:gpl2+)))
1341
1342 (define-public iputils
1343 (package
1344 (name "iputils")
1345 (version "20190709")
1346 (home-page "https://github.com/iputils/iputils")
1347 (source (origin
1348 (method git-fetch)
1349 (uri (git-reference (url home-page)
1350 (commit (string-append "s" version))))
1351 (file-name (git-file-name name version))
1352 (patches (search-patches "iputils-libcap-compat.patch"))
1353 (sha256
1354 (base32
1355 "04bp4af15adp79ipxmiakfp0ij6hx5qam266flzbr94pr8z8l693"))))
1356 (build-system meson-build-system)
1357 (arguments
1358 `(#:configure-flags '("-DBUILD_RARPD=true")
1359 #:phases
1360 (modify-phases %standard-phases
1361 (add-after 'unpack 'fix-docbook-url
1362 (lambda* (#:key inputs #:allow-other-keys)
1363 (let* ((docbook-xsl (assoc-ref inputs "docbook-xsl"))
1364 (uri (string-append docbook-xsl "/xml/xsl/docbook-xsl-"
1365 ,(package-version docbook-xsl))))
1366 (for-each
1367 (lambda (file)
1368 (substitute* file
1369 (("http://docbook\\.sourceforge\\.net/release/xsl-ns/current")
1370 uri)))
1371 (cons "doc/meson.build"
1372 (find-files "doc" "\\.xsl$")))
1373 #t))))))
1374 (native-inputs
1375 `(("gettext" ,gettext-minimal)
1376 ("pkg-config" ,pkg-config)
1377 ("docbook-xsl" ,docbook-xsl)
1378 ("docbook-xml" ,docbook-xml-5)
1379 ("libxml2" ,libxml2) ;for XML_CATALOG_FILES
1380 ("xsltproc" ,libxslt)))
1381 (inputs
1382 (list libcap libidn2 openssl))
1383 (synopsis "Collection of network utilities")
1384 (description
1385 "This package contains a variety of tools for dealing with network
1386 configuration, troubleshooting, or servers. Utilities included are:
1387
1388 @itemize @bullet
1389 @item @command{arping}: Ping hosts using the @dfn{Address Resolution Protocol}.
1390 @item @command{clockdiff}: Compute time difference between network hosts
1391 using ICMP TSTAMP messages.
1392 @item @command{ninfod}: Daemon that responds to IPv6 Node Information Queries.
1393 @item @command{ping}: Use ICMP ECHO messages to measure round-trip delays
1394 and packet loss across network paths.
1395 @item @command{rarpd}: Answer RARP requests from clients.
1396 @item @command{rdisc}: Populate network routing tables with information from
1397 the ICMP router discovery protocol.
1398 @item @command{tftpd}: Trivial file transfer protocol server.
1399 @item @command{tracepath}: Trace network path to an IPv4 or IPv6 address and
1400 discover MTU along the way.
1401 @end itemize")
1402 ;; The various utilities are covered by different licenses, see LICENSE
1403 ;; for details.
1404 (license (list license:gpl2+ ;arping, rarpd, tracepath
1405 license:bsd-3 ;clockdiff, ninfod, ping, tftpd
1406 (license:non-copyleft
1407 "https://spdx.org/licenses/Rdisc.html"
1408 "Sun Microsystems license, see rdisc.c for details")))))
1409
1410 (define-public nload
1411 (package
1412 (name "nload")
1413 (version "0.7.4")
1414 (source (origin
1415 (method url-fetch)
1416 (uri (string-append "mirror://sourceforge/nload/nload/" version
1417 "/nload-" version ".tar.gz"))
1418 (sha256
1419 (base32
1420 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
1421 (build-system gnu-build-system)
1422 (inputs (list ncurses))
1423 (home-page "http://www.roland-riegel.de/nload/")
1424 (synopsis "Realtime console network usage monitor")
1425 (description
1426 "Nload is a console application which monitors network traffic and
1427 bandwidth usage in real time. It visualizes the in- and outgoing traffic using
1428 two graphs, and provides additional info like total amount of transferred data
1429 and min/max network usage.")
1430 (license license:gpl2+)))
1431
1432 (define-public iodine
1433 (package
1434 (name "iodine")
1435 (version "0.7.0")
1436 (source (origin
1437 (method url-fetch)
1438 (uri (string-append "http://code.kryo.se/" name "/"
1439 name "-" version ".tar.gz"))
1440 (sha256
1441 (base32
1442 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
1443 (build-system gnu-build-system)
1444 (arguments
1445 `(#:phases
1446 (modify-phases %standard-phases
1447 (delete 'configure)
1448 (add-before 'build 'fix-ifconfig-path
1449 ;; This package works only with the net-tools version of ifconfig.
1450 (lambda* (#:key inputs #:allow-other-keys)
1451 (substitute* "src/tun.c"
1452 (("PATH=[^ ]* ")
1453 (string-append (assoc-ref inputs "net-tools") "/bin/")))
1454 #t))
1455 (add-before 'check 'delete-failing-tests
1456 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
1457 (lambda _
1458 (substitute* "tests/common.c"
1459 (("tcase_add_test\\(tc, \
1460 test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
1461 ""))
1462 #t)))
1463 #:make-flags (list ,(string-append "CC=" (cc-for-target))
1464 (string-append "prefix=" (assoc-ref %outputs "out")))
1465 #:test-target "test"))
1466 (inputs (list net-tools zlib))
1467 (native-inputs (list check-0.14 pkg-config))
1468 (home-page "https://code.kryo.se/iodine/")
1469 (synopsis "Tunnel IPv4 data through a DNS server")
1470 (description "Iodine tunnels IPv4 data through a DNS server. This
1471 can be useful in different situations where internet access is firewalled, but
1472 DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
1473 and up to 1 Mbit/s downstream.")
1474 ;; src/md5.[ch] is released under the zlib license
1475 (license (list license:isc license:zlib))))
1476
1477 (define-public whois
1478 (package
1479 (name "whois")
1480 (version "5.5.11")
1481 (source
1482 (origin
1483 (method git-fetch)
1484 (uri (git-reference
1485 (url "https://github.com/rfc1036/whois")
1486 (commit (string-append "v" version))))
1487 (file-name (git-file-name name version))
1488 (sha256
1489 (base32 "0wys0aixzq6mzvg7p6jb0d5rkkg23pjcgcsx86p7hjidxdvnbwzr"))))
1490 (build-system gnu-build-system)
1491 (arguments
1492 `(#:tests? #f ; no test suite
1493 #:make-flags (list (string-append "CC=" ,(cc-for-target))
1494 (string-append "PKG_CONFIG=" ,(pkg-config-for-target))
1495 (string-append "prefix=" (assoc-ref %outputs "out")))
1496 #:phases
1497 (modify-phases %standard-phases
1498 (delete 'configure) ; no configure script
1499 (add-before 'build 'setenv
1500 (lambda _
1501 (setenv "HAVE_ICONV" "1")
1502 #t)))))
1503 (inputs
1504 (list libidn2))
1505 (native-inputs
1506 `(("gettext" ,gettext-minimal)
1507 ("perl" ,perl)
1508 ("pkg-config" ,pkg-config)))
1509 (synopsis "Intelligent client for the WHOIS directory service")
1510 (description
1511 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
1512 It is commonly used to look up the registered users or assignees of an Internet
1513 resource, such as a domain name, an IP address block, or an autonomous system.
1514 It can automatically select the appropriate server for most queries.
1515
1516 For historical reasons, this package also includes @command{mkpasswd}, which
1517 encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
1518 of the same name.")
1519 (home-page "https://github.com/rfc1036/whois")
1520 (license license:gpl2+)))
1521
1522 (define-public wireshark
1523 (package
1524 (name "wireshark")
1525 (version "3.6.1")
1526 (source
1527 (origin
1528 (method url-fetch)
1529 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
1530 version ".tar.xz"))
1531 (sha256
1532 (base32 "0f2sjbbwmmz9zr8vphxy0panfji5vv8vazm688mqxy3bzflfsd04"))))
1533 (build-system cmake-build-system)
1534 (arguments
1535 `(#:phases
1536 (modify-phases %standard-phases
1537 (add-after 'unpack 'remove-failing-test
1538 ;; Skip test suite failing with "Program reassemble_test is not
1539 ;; available" and alike errors. Also skip test suite failing with
1540 ;; "AssertionError: Program extcap/sdjournal is not available"
1541 ;; error.'
1542 (lambda _
1543 (substitute* "CMakeLists.txt"
1544 (("suite_unittests" all) (string-append "# " all))
1545 (("suite_extcaps" all) (string-append "# " all))))))
1546 ;; Build process chokes during `validate-runpath' phase.
1547 ;;
1548 ;; Errors are like the following:
1549 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
1550 ;; error: depends on 'libwireshark.so.12', which cannot be found in
1551 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
1552 ;; belong to RUNPATH.
1553 ;;
1554 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
1555 ;; so it’s dlopen’d by a process that already provides "libwireshark".
1556 ;; For now, we disable this phase.
1557 #:validate-runpath? #f))
1558 (inputs
1559 (list c-ares
1560 glib
1561 gnutls
1562 brotli
1563 libcap
1564 libgcrypt
1565 libnl
1566 libpcap
1567 libssh
1568 libxml2
1569 lz4
1570 lua-5.2 ;Lua 5.3 unsupported
1571 mit-krb5
1572 `(,nghttp2 "lib")
1573 minizip
1574 qtbase-5
1575 qtmultimedia
1576 qtsvg
1577 sbc
1578 snappy
1579 zlib
1580 `(,zstd "lib")))
1581 (native-inputs
1582 (list bison
1583 doxygen
1584 flex
1585 gettext-minimal
1586 perl
1587 pkg-config
1588 python-wrapper
1589 qttools))
1590 (synopsis "Network traffic analyzer")
1591 (description "Wireshark is a network protocol analyzer, or @dfn{packet
1592 sniffer}, that lets you capture and interactively browse the contents of
1593 network frames.")
1594 (home-page "https://www.wireshark.org/")
1595 (license license:gpl2+)))
1596
1597 (define-public fping
1598 (package
1599 (name "fping")
1600 (version "5.0")
1601 (source
1602 (origin
1603 (method url-fetch)
1604 (uri (string-append "https://fping.org/dist/fping-"
1605 version ".tar.gz"))
1606 (sha256
1607 (base32 "1f2prmii4fyl44cfykp40hp4jjhicrhddh9v3dfs11j6nsww0f7d"))))
1608 (build-system gnu-build-system)
1609 (home-page "https://fping.org/")
1610 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
1611 (description
1612 "fping is a ping-like program which uses @acronym{ICMP, Internet Control
1613 Message Protocol} echo requests to determine if a target host is responding.
1614
1615 @command{fping} differs from @command{ping} in that you can specify any number
1616 of targets on the command line, or specify a file containing the lists of
1617 targets to ping. Instead of sending to one target until it times out or
1618 replies, fping will send out a ping packet and move on to the next target in a
1619 round-robin fashion.")
1620 (license license:expat)))
1621
1622 (define-public gandi.cli
1623 (package
1624 (name "gandi.cli")
1625 (version "1.6")
1626 (source
1627 (origin
1628 (method url-fetch)
1629 (uri (pypi-uri name version))
1630 (sha256
1631 (base32 "1h36jahbp7273wn3yd747kbiwjc0bm3sja67bcxdsd54ln0vyndg"))))
1632 (build-system python-build-system)
1633 (arguments
1634 `(#:phases
1635 (modify-phases %standard-phases
1636 (add-after 'unpack 'embed-store-file-names
1637 (lambda _
1638 (substitute* (list "gandi/cli/modules/cert.py"
1639 "gandi/cli/tests/commands/test_certificate.py")
1640 (("openssl") (which "openssl")))
1641 #t))
1642 (add-after 'install 'install-documentation
1643 ;; The included man page may be outdated but we install it anyway,
1644 ;; since it's mentioned in 'gandi --help' and better than nothing.
1645 (lambda* (#:key outputs #:allow-other-keys)
1646 (let* ((out (assoc-ref outputs "out"))
1647 (man1 (string-append out "/share/man/man1")))
1648 (mkdir-p man1)
1649 (with-output-to-file (string-append man1 "/gandi.1")
1650 (lambda _
1651 (invoke "rst2man.py" "gandicli.man.rst")))
1652 #t))))))
1653 (native-inputs
1654 (list python-docutils ; for rst2man.py
1655 python-pytest python-pytest-cov python-tox))
1656 (propagated-inputs
1657 (list openssh)) ; used by gandi/cli/modules/iass.py
1658 (inputs
1659 (list openssl python-click python-ipy python-pyyaml python-requests))
1660 (home-page "https://cli.gandi.net")
1661 (synopsis "Command-line interface to the Gandi.net Web API")
1662 (description
1663 "This package provides a command-line client (@command{gandi}) to buy,
1664 manage, and delete Internet resources from Gandi.net such as domain names,
1665 virtual machines, and certificates.")
1666 (license license:gpl3+)))
1667
1668 (define-public go-netns
1669 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
1670 (revision "1"))
1671 (package
1672 (name "go-netns")
1673 (version (git-version "0.0.0" revision commit))
1674 (source (origin
1675 (method git-fetch)
1676 (uri (git-reference
1677 (url "https://github.com/vishvananda/netns")
1678 (commit commit)))
1679 (file-name (git-file-name name version))
1680 (sha256
1681 (base32
1682 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
1683 (build-system go-build-system)
1684 (arguments
1685 `(#:import-path "github.com/vishvananda/netns"
1686 #:tests? #f)) ;tests require root privileges
1687 (home-page "https://github.com/vishvananda/netns")
1688 (synopsis "Simple network namespace handling for Go")
1689 (description "The netns package provides a simple interface for
1690 handling network namespaces in Go.")
1691 (license license:asl2.0))))
1692
1693 (define-public go-sctp
1694 ;; docker-libnetwork-cmd-proxy requires this exact commit.
1695 ;; This commit is mentioned in docker-libnetwork-cmd-proxy's vendor.conf.
1696 (let ((commit "6e2cb1366111dcf547c13531e3a263a067715847")
1697 (revision "2"))
1698 (package
1699 (name "go-sctp")
1700 (version (git-version "0.0.0" revision commit))
1701 (source (origin
1702 (method git-fetch)
1703 (uri (git-reference
1704 (url "https://github.com/ishidawataru/sctp")
1705 (commit commit)))
1706 (file-name (git-file-name name version))
1707 (sha256
1708 (base32
1709 "1ba90fmpdwxa1ba4hrsjhi3gfy3pwmz7x8amw1p5dc9p5a7nnqrb"))))
1710 (build-system go-build-system)
1711 (arguments
1712 `(#:tests? #f ; Test suite is flakey.
1713 #:import-path "github.com/ishidawataru/sctp"))
1714 (home-page "https://github.com/ishidawataru/sctp")
1715 (synopsis "SCTP library for the Go programming language")
1716 (description "This library provides methods for using the stream control
1717 transmission protocol (SCTP) in a Go application.")
1718 (license license:asl2.0))))
1719
1720 (define-public httping
1721 (package
1722 (name "httping")
1723 (version "2.5")
1724 (source
1725 (origin
1726 (method url-fetch)
1727 (uri (string-append "https://www.vanheusden.com/httping/httping-"
1728 version ".tgz"))
1729 (sha256
1730 (base32
1731 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
1732 (build-system gnu-build-system)
1733 (native-inputs
1734 `(("gettext" ,gettext-minimal)))
1735 (inputs
1736 (list fftw ncurses openssl))
1737 (arguments
1738 `(#:make-flags (list ,(string-append "CC=" (cc-for-target))
1739 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
1740 "PREFIX=")
1741 #:tests? #f)) ; no tests
1742 (home-page "https://www.vanheusden.com/httping/")
1743 (synopsis "Web server latency and throughput monitor")
1744 (description
1745 "httping measures how long it takes to connect to a web server, send an
1746 HTTP(S) request, and receive the reply headers. It is somewhat similar to
1747 @command{ping}, but can be used even in cases where ICMP traffic is blocked
1748 by firewalls or when you want to monitor the response time of the actual web
1749 application stack itself.")
1750 (license license:gpl2))) ; with permission to link with OpenSSL
1751
1752 (define-public httpstat
1753 (package
1754 (name "httpstat")
1755 (version "1.3.1")
1756 (source
1757 (origin
1758 (method git-fetch)
1759 (uri (git-reference
1760 (url "https://github.com/reorx/httpstat")
1761 (commit version)))
1762 (file-name (git-file-name name version))
1763 (sha256
1764 (base32 "0cw8299a080m42slsimz31xs0gjnh833gpbj2dsr4hkcinrn4iyd"))))
1765 (build-system python-build-system)
1766 (inputs (list curl))
1767 (arguments
1768 '(#:phases
1769 (modify-phases %standard-phases
1770 (add-before 'build 'fix-curl-path
1771 (lambda* (#:key inputs #:allow-other-keys)
1772 (substitute* "httpstat.py"
1773 (("ENV_CURL_BIN.get\\('curl'\\)")
1774 (string-append "ENV_CURL_BIN.get('"
1775 (assoc-ref inputs "curl")
1776 "/bin/curl')"))
1777 ;; "curl -w time_*" units seems to have
1778 ;; changed from seconds to nanoseconds.
1779 (("d\\[k\\] \\* 1000") "d[k] / 1000"))
1780 #t)))))
1781 (home-page "https://github.com/reorx/httpstat")
1782 (synopsis "Visualize curl statistics")
1783 (description
1784 "@command{httpstat} is a tool to visualize statistics from the
1785 @command{curl} HTTP client. It acts as a wrapper for @command{curl} and
1786 prints timing information for each step of the HTTP request (DNS lookup,
1787 TCP connection, TLS handshake and so on) in the terminal.")
1788 (license license:expat)))
1789
1790 (define-public squid
1791 (package
1792 (name "squid")
1793 (version "4.17")
1794 (source
1795 (origin
1796 (method url-fetch)
1797 (uri (string-append "http://www.squid-cache.org/Versions/v4/squid-"
1798 version ".tar.xz"))
1799 (sha256
1800 (base32 "060lwghn6q982bay11ia38c86kd8w6mjgy68n58v31kwik08m4nb"))))
1801 (build-system gnu-build-system)
1802 (arguments
1803 '(#:configure-flags
1804 ;; disable -march=native in build for reproducibility; see
1805 ;; https://wiki.squid-cache.org/KnowledgeBase/IllegalInstructionError
1806 (list "--disable-arch-native")
1807 #:phases
1808 (modify-phases %standard-phases
1809 (add-before 'build 'fix-true-path
1810 (lambda* (#:key inputs #:allow-other-keys)
1811 (substitute* "test-suite/testheaders.sh"
1812 (("/bin/true")
1813 (search-input-file inputs "/bin/true"))))))))
1814 (inputs
1815 (list perl
1816 openldap
1817 linux-pam
1818 libcap
1819 cyrus-sasl
1820 expat
1821 libxml2
1822 openssl))
1823 (native-inputs
1824 (list cppunit pkg-config))
1825 (synopsis "Web caching proxy")
1826 (description "Squid is a caching proxy for the Web supporting HTTP, HTTPS,
1827 FTP, and more. It reduces bandwidth and improves response times by caching and
1828 reusing frequently-requested web pages.")
1829 (home-page "http://www.squid-cache.org/")
1830 (license license:gpl2+)))
1831
1832 (define-public bwm-ng
1833 (package
1834 (name "bwm-ng")
1835 (version "0.6.3")
1836 (source
1837 (origin
1838 (method git-fetch)
1839 (uri (git-reference
1840 (url "https://github.com/vgropp/bwm-ng")
1841 (commit (string-append "v" version))))
1842 (file-name (git-file-name name version))
1843 (sha256
1844 (base32 "1gpp2l3w479h1w5skjra5xy0gxd24kvmk6i4psbkafnv2399la4k"))))
1845 (build-system gnu-build-system)
1846 (arguments
1847 `(#:phases
1848 (modify-phases %standard-phases
1849 (add-after 'unpack 'disable-premature-./configure
1850 (lambda _
1851 (substitute* "autogen.sh"
1852 (("\\$srcdir/configure")
1853 "true"))
1854 #t)))))
1855 (native-inputs
1856 (list autoconf automake))
1857 (inputs
1858 (list ncurses))
1859 (synopsis "Console based live network and disk I/O bandwidth monitor")
1860 (description "Bandwidth Monitor NG is a small and simple console based
1861 live network and disk I/O bandwidth monitor.")
1862 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
1863 (license license:gpl2)))
1864
1865 (define-public aircrack-ng
1866 (package
1867 (name "aircrack-ng")
1868 (version "1.6")
1869 (source
1870 (origin
1871 (method url-fetch)
1872 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
1873 version ".tar.gz"))
1874 (sha256
1875 (base32 "0ix2k64qg7x3w0bzdsbk1m50kcpq1ws59g3zkwiafvpwdr4gs2sg"))))
1876 (build-system gnu-build-system)
1877 (native-inputs
1878 (list autoconf automake libtool pkg-config which))
1879 (inputs
1880 (list libgcrypt
1881 libnl
1882 libpcap
1883 ethtool
1884 pcre
1885 sqlite
1886 zlib))
1887 (arguments
1888 `(#:configure-flags
1889 (list "CFLAGS=-fcommon"
1890 "--with-experimental=yes" ; build wesside-ng, etc.
1891 "--with-gcrypt") ; openssl's the default
1892 #:phases (modify-phases %standard-phases
1893 (add-before 'bootstrap 'patch-evalrev
1894 (lambda _
1895 ;; Called by ./autogen.sh below, before the default
1896 ;; ‘patch-shebangs’ phase has had a chance to run.
1897 (substitute* "evalrev"
1898 (("/bin/sh")
1899 (which "sh")))
1900 #t))
1901 (add-after 'build 'absolutize-tools
1902 (lambda* (#:key inputs #:allow-other-keys)
1903 (let ((ethtool (search-input-file inputs
1904 "/sbin/ethtool")))
1905 (substitute* "scripts/airmon-ng"
1906 (("ethtool ")
1907 (string-append ethtool " ")))
1908 #t))))))
1909 (home-page "https://www.aircrack-ng.org")
1910 (synopsis "Assess WiFi network security")
1911 (description
1912 "Aircrack-ng is a complete suite of tools to assess WiFi network
1913 security. It focuses on different areas of WiFi security: monitoring,
1914 attacking, testing, and cracking. All tools are command-line driven, which
1915 allows for heavy scripting.")
1916 (license (list license:gpl2+ license:bsd-3))))
1917
1918 (define-public pixiewps
1919 (package
1920 (name "pixiewps")
1921 (version "1.4.2")
1922 (source (origin
1923 (method url-fetch)
1924 (uri (string-append
1925 "https://github.com/wiire-a/pixiewps/releases/"
1926 "download/v" version "/" name "-" version ".tar.xz"))
1927 (sha256
1928 (base32
1929 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
1930 (build-system gnu-build-system)
1931 (arguments
1932 `(#:make-flags
1933 (list ,(string-append "CC=" (cc-for-target))
1934 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1935 #:phases
1936 (modify-phases %standard-phases
1937 (delete 'configure)) ; no configure script
1938 #:tests? #f)) ; there are no tests
1939 (home-page "https://github.com/wiire-a/pixiewps/")
1940 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
1941 (description "Pixiewps implements the pixie-dust attack to brute
1942 force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
1943 non-existing entropy of some access points.")
1944 (license license:gpl3+)))
1945
1946 (define-public reaver
1947 (package
1948 (name "reaver")
1949 (version "1.6.6")
1950 (source (origin
1951 (method url-fetch)
1952 (uri (string-append
1953 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
1954 "download/v" version "/reaver-" version ".tar.xz"))
1955 (sha256
1956 (base32
1957 "00k7mc81ifv0wma7k4v18mj498badbw5yls6c28qin3d1gda0ag3"))))
1958 (build-system gnu-build-system)
1959 (arguments
1960 `(#:configure-flags
1961 ;; Save session files to current directory instead of /var.
1962 (list "--enable-savetocurrent"
1963 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1964 #:phases
1965 (modify-phases %standard-phases
1966 (add-before 'configure 'change-directory
1967 (lambda _
1968 (chdir "src")
1969 #t))
1970 (add-after 'install 'install-doc
1971 (lambda* (#:key outputs #:allow-other-keys)
1972 (chdir "../docs")
1973 (let* ((out (assoc-ref outputs "out"))
1974 (doc (string-append out "/share/doc/" ,name "-" ,version))
1975 (man1 (string-append out "/share/man/man1")))
1976 (for-each (lambda (file) (install-file file doc))
1977 (find-files "." "README.*"))
1978 (install-file "reaver.1" man1)
1979 #t))))
1980 #:tests? #f)) ; there are no tests
1981 (inputs
1982 (list libpcap))
1983 (propagated-inputs
1984 (list aircrack-ng pixiewps))
1985 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1986 (synopsis "Attack tool for Wi-Fi Protected Setup")
1987 (description "Reaver performs a brute force attack against an access
1988 point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1989 passphrase can be recovered and the AP's wireless settings can be
1990 reconfigured.")
1991 (license license:gpl2+)))
1992
1993 (define-public perl-danga-socket
1994 (package
1995 (name "perl-danga-socket")
1996 (version "1.62")
1997 (source
1998 (origin
1999 (method url-fetch)
2000 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
2001 "Danga-Socket-" version ".tar.gz"))
2002 (sha256
2003 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
2004 (build-system perl-build-system)
2005 (native-inputs
2006 (list perl-test-tcp))
2007 (propagated-inputs
2008 (list perl-sys-syscall))
2009 (home-page "https://metacpan.org/release/Danga-Socket")
2010 (synopsis "Event loop and event-driven async socket base class")
2011 (description
2012 "Danga::Socket is an abstract base class for objects backed by a socket
2013 which provides the basic framework for event-driven asynchronous IO, designed
2014 to be fast. Danga::Socket is both a base class for objects, and an event
2015 loop.")
2016 (license license:perl-license)))
2017
2018 (define-public perl-data-validate-ip
2019 (package
2020 (name "perl-data-validate-ip")
2021 (version "0.30")
2022 (source
2023 (origin
2024 (method url-fetch)
2025 (uri (string-append
2026 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
2027 version ".tar.gz"))
2028 (sha256
2029 (base32 "074adrlvkiahj1fdc9nvb95dpfyjzm2jzhi90m8xaw4bw5ipcbzy"))))
2030 (build-system perl-build-system)
2031 (native-inputs
2032 (list perl-test-requires))
2033 (propagated-inputs
2034 (list perl-netaddr-ip))
2035 (home-page "https://metacpan.org/release/Data-Validate-IP")
2036 (synopsis "IPv4 and IPv6 validation methods")
2037 (description
2038 "This module provides several IP address validation subroutines that both
2039 validate and untaint their input. This includes both basic validation
2040 (@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
2041 an address belongs to a specific network or whether an address is public or
2042 private (reserved).")
2043 (license license:perl-license)))
2044
2045 (define-public perl-net-dns
2046 (package
2047 (name "perl-net-dns")
2048 (version "1.31")
2049 (source
2050 (origin
2051 (method url-fetch)
2052 (uri
2053 (list
2054 (string-append "https://www.net-dns.org/download/Net-DNS-"
2055 version ".tar.gz")
2056 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
2057 version ".tar.gz")))
2058 (sha256
2059 (base32 "05f6rzvvmm6xd0p100k5y9kczdzqgala09ra8bccc18n6y74l0h0"))))
2060 (build-system perl-build-system)
2061 (inputs
2062 (list perl-digest-hmac))
2063 (home-page "https://www.net-dns.org/")
2064 (synopsis
2065 "Perl Interface to the Domain Name System")
2066 (description "Net::DNS is the Perl Interface to the Domain Name System.")
2067 (license license:x11)))
2068
2069 (define-public perl-socket6
2070 (package
2071 (name "perl-socket6")
2072 (version "0.29")
2073 (source
2074 (origin
2075 (method url-fetch)
2076 (uri (string-append
2077 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
2078 version
2079 ".tar.gz"))
2080 (sha256
2081 (base32
2082 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
2083 (build-system perl-build-system)
2084 (arguments
2085 `(#:phases
2086 (modify-phases %standard-phases
2087 (replace 'configure
2088 (lambda* (#:key outputs #:allow-other-keys)
2089 (let* ((out (assoc-ref outputs "out"))
2090 (args `("Makefile.PL"
2091 ,(string-append "PREFIX=" out)
2092 "INSTALLDIRS=site")))
2093 (setenv "CONFIG_SHELL" (which "sh"))
2094 (apply invoke "perl" args)))))))
2095 (home-page "https://metacpan.org/release/Socket6")
2096 (synopsis
2097 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
2098 (description "Socket6 binds the IPv6 related part of the C socket header
2099 definitions and structure manipulators for Perl.")
2100 (license license:bsd-3)))
2101
2102 (define-public perl-net-dns-resolver-programmable
2103 (package
2104 (name "perl-net-dns-resolver-programmable")
2105 (version "0.003")
2106 (source
2107 (origin
2108 (method url-fetch)
2109 (uri (string-append
2110 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
2111 "Net-DNS-Resolver-Programmable-v" version ".tar.gz"))
2112 (sha256
2113 (base32
2114 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
2115 (patches
2116 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
2117 (build-system perl-build-system)
2118 (native-inputs
2119 (list perl-module-build))
2120 (inputs (list perl-net-dns))
2121 (home-page
2122 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
2123 (synopsis
2124 "Programmable DNS resolver class for offline emulation of DNS")
2125 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
2126 offline emulation of DNS.")
2127 (license license:perl-license)))
2128
2129 (define-public perl-net-dns-resolver-mock
2130 (package
2131 (name "perl-net-dns-resolver-mock")
2132 (version "1.20171219")
2133 (source (origin
2134 (method url-fetch)
2135 (uri (string-append
2136 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
2137 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
2138 (sha256
2139 (base32
2140 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
2141 (build-system perl-build-system)
2142 (inputs
2143 (list perl-net-dns))
2144 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
2145 (synopsis "Mock DNS Resolver object for testing")
2146 (description
2147 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
2148 static data from any provided DNS zone file instead of querying the network.
2149 It is intended primarily for use in testing.")
2150 (license license:perl-license)))
2151
2152 (define-public perl-netaddr-ip
2153 (package
2154 (name "perl-netaddr-ip")
2155 (version "4.079")
2156 (source
2157 (origin
2158 (method url-fetch)
2159 (uri (string-append
2160 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
2161 version
2162 ".tar.gz"))
2163 (sha256
2164 (base32
2165 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
2166 (build-system perl-build-system)
2167 (arguments
2168 `(#:phases
2169 (modify-phases %standard-phases
2170 (replace 'configure
2171 (lambda* (#:key outputs #:allow-other-keys)
2172 (let* ((out (assoc-ref outputs "out"))
2173 (args `("Makefile.PL"
2174 ,(string-append "PREFIX=" out)
2175 "INSTALLDIRS=site")))
2176 (setenv "CONFIG_SHELL" (which "sh"))
2177 (apply invoke "perl" args)))))))
2178 (home-page
2179 "https://metacpan.org/release/NetAddr-IP")
2180 (synopsis
2181 "Manages IPv4 and IPv6 addresses and subnets")
2182 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
2183 (license license:perl-license)))
2184
2185 (define-public perl-net-patricia
2186 (package
2187 (name "perl-net-patricia")
2188 (version "1.22")
2189 (source
2190 (origin
2191 (method url-fetch)
2192 (uri (string-append
2193 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
2194 version
2195 ".tar.gz"))
2196 (sha256
2197 (base32
2198 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
2199 (build-system perl-build-system)
2200 (arguments
2201 '(#:phases
2202 (modify-phases %standard-phases
2203 (add-after 'unpack 'dont-link-with-nsl ; Borrowed from Debian.
2204 (lambda _
2205 (substitute* "Makefile.PL"
2206 (("-lnsl") ""))
2207 #t)))))
2208 (inputs
2209 (list perl-net-cidr-lite perl-socket6))
2210 (home-page
2211 "https://metacpan.org/release/Net-Patricia")
2212 (synopsis
2213 "Patricia Trie Perl module for fast IP address lookups")
2214 (description
2215 "Net::Patricia does IP address lookups quickly in Perl.")
2216 ;; The bindings are licensed under GPL2 or later.
2217 ;; libpatricia is licensed under 2-clause BSD.
2218 (license (list license:gpl2+ license:bsd-2))))
2219
2220 (define-public perl-net-cidr-lite
2221 (package
2222 (name "perl-net-cidr-lite")
2223 (version "0.22")
2224 (source
2225 (origin
2226 (method url-fetch)
2227 (uri (string-append
2228 "mirror://cpan/authors/id/S/ST/STIGTSP/Net-CIDR-Lite-"
2229 version
2230 ".tar.gz"))
2231 (sha256
2232 (base32 "05w57db2lx4djb4vixzdr6qgrzyzkk047nl812g7nq8s6k5xh5s3"))))
2233 (build-system perl-build-system)
2234 (home-page "https://metacpan.org/release/Net-CIDR-Lite")
2235 (synopsis "Perl extension for merging IPv4 or IPv6 CIDR addresses")
2236 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
2237 (license license:gpl1+)))
2238
2239 (define-public perl-io-socket-inet6
2240 (package
2241 (name "perl-io-socket-inet6")
2242 (version "2.72")
2243 (source
2244 (origin
2245 (method url-fetch)
2246 (uri (string-append
2247 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
2248 version
2249 ".tar.gz"))
2250 (sha256
2251 (base32
2252 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
2253 (build-system perl-build-system)
2254 (native-inputs
2255 (list perl-module-build perl-test-pod perl-test-pod-coverage))
2256 (propagated-inputs (list perl-socket6))
2257 (arguments `(;; Need network socket API
2258 #:tests? #f))
2259 (home-page
2260 "https://metacpan.org/release/IO-Socket-INET6")
2261 (synopsis
2262 "Perl object interface for AF_INET/AF_INET6 domain sockets")
2263 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
2264 sockets in Perl.")
2265 (license license:perl-license)))
2266
2267 (define-public libproxy
2268 (package
2269 (name "libproxy")
2270 (version "0.4.17")
2271 (source (origin
2272 (method url-fetch)
2273 (uri (string-append "https://github.com/libproxy/libproxy/"
2274 "releases/download/" version "/libproxy-"
2275 version ".tar.xz"))
2276 (sha256
2277 (base32
2278 "01cbgz6lc3v59sldqk96l1281kp2qxnsa2qwlf2ikvjlyr1gi2dw"))))
2279 (build-system cmake-build-system)
2280 (native-inputs
2281 (list pkg-config))
2282 (inputs
2283 (list dbus zlib))
2284 (arguments
2285 `(#:phases
2286 (modify-phases %standard-phases
2287 (replace 'check
2288 (lambda* (#:key tests? #:allow-other-keys)
2289 (when tests?
2290 (invoke "ctest" "-E" "url-test")))))))
2291 (synopsis "Library providing automatic proxy configuration management")
2292 (description "Libproxy handles the details of HTTP/HTTPS proxy
2293 configuration for applications across all scenarios. Applications using
2294 libproxy only have to specify which proxy to use.")
2295 (home-page "https://libproxy.github.io/libproxy")
2296 (license license:lgpl2.1+)))
2297
2298 (define-public proxychains-ng
2299 (package
2300 (name "proxychains-ng")
2301 (version "4.15")
2302 (source
2303 (origin
2304 (method url-fetch)
2305 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
2306 "proxychains-ng-" version ".tar.xz"))
2307 (sha256
2308 (base32 "10ch6rmbw2lwrq1bc9w4glxkws7hvsy5ihasvzf3yg053xzsn1rj"))))
2309 (build-system gnu-build-system)
2310 (arguments
2311 `(#:tests? #f ; there are no tests
2312 #:phases
2313 (modify-phases %standard-phases
2314 (add-after 'unpack 'fix-configure-script
2315 (lambda _
2316 ;; The configure script is very intolerant to unknown arguments,
2317 ;; such as "CONFIG_SHELL".
2318 (substitute* "configure"
2319 (("\\*\\) break ;;" line)
2320 (string-append "[A-Z]*) shift ;;\n"
2321 line)))))
2322 (add-before 'configure 'set-up-environment
2323 (lambda _
2324 (setenv "CC" ,(cc-for-target)))))))
2325 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
2326 (description "Proxychains-ng is a preloader which hooks calls to sockets
2327 in dynamically linked programs and redirects them through one or more SOCKS or
2328 HTTP proxies.")
2329 (home-page "https://github.com/rofl0r/proxychains-ng")
2330 (license license:gpl2+)))
2331
2332 (define-public enet
2333 (package
2334 (name "enet")
2335 (version "1.3.17")
2336 (source
2337 (origin
2338 (method url-fetch)
2339 (uri (string-append "http://enet.bespin.org/download/"
2340 "enet-" version ".tar.gz"))
2341 (sha256
2342 (base32 "1p6f9mby86af6cs7pv6h48032ip9g32c05cb7d9mimam8lchz3x3"))))
2343 (build-system gnu-build-system)
2344 (native-inputs
2345 (list pkg-config))
2346 (synopsis "Network communication layer on top of UDP")
2347 (description
2348 "ENet's purpose is to provide a relatively thin, simple and robust network
2349 communication layer on top of UDP. The primary feature it provides is optional
2350 reliable, in-order delivery of packets. ENet omits certain higher level
2351 networking features such as authentication, server discovery, encryption, or
2352 other similar tasks that are particularly application specific so that the
2353 library remains flexible, portable, and easily embeddable.")
2354 (home-page "http://enet.bespin.org")
2355 (license license:expat)))
2356
2357 (define-public sslh
2358 (package
2359 (name "sslh")
2360 (version "1.21c")
2361 (source
2362 (origin
2363 (method git-fetch)
2364 (uri (git-reference
2365 (url "https://github.com/yrutschle/sslh")
2366 (commit (string-append "v" version))))
2367 (file-name (git-file-name name version))
2368 (sha256
2369 (base32 "19h32dn0076p3s7dn35qi5yp2xvnxw9sqphppmn72vyb8caxvw1z"))))
2370 (build-system gnu-build-system)
2371 (native-inputs
2372 (list ;; Test dependencies.
2373 lcov
2374 perl
2375 perl-conf-libconfig
2376 perl-io-socket-inet6
2377 perl-socket6
2378 psmisc)) ; for ‘killall’
2379 (inputs
2380 (list libcap libconfig pcre tcp-wrappers))
2381 (arguments
2382 `(#:phases
2383 (modify-phases %standard-phases
2384 (delete 'configure) ; no configure script
2385 (add-before 'check 'fix-tests
2386 (lambda _
2387 (substitute* "./t"
2388 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
2389 ;; The Guix build environment lacks ‘ip6-localhost’.
2390 (("ip6-localhost") "localhost"))
2391 #t))
2392 ;; Many of these files are mentioned in the man page. Install them.
2393 (add-after 'install 'install-documentation
2394 (lambda* (#:key outputs #:allow-other-keys)
2395 (let* ((out (assoc-ref outputs "out"))
2396 (doc (string-append out "/share/doc/sslh")))
2397 (install-file "README.md" doc)
2398 (for-each
2399 (lambda (file)
2400 (install-file file (string-append doc "/examples")))
2401 (append (find-files "." "\\.cfg")
2402 (find-files "scripts"))))
2403 #t)))
2404 #:make-flags (list ,(string-append "CC=" (cc-for-target))
2405 "USELIBCAP=1"
2406 "USELIBWRAP=1"
2407 (string-append "PREFIX=" (assoc-ref %outputs "out")))
2408 #:test-target "test"))
2409 (home-page "https://www.rutschle.net/tech/sslh/README.html")
2410 (synopsis "Applicative network protocol demultiplexer")
2411 (description
2412 "sslh is a network protocol demultiplexer. It acts like a switchboard,
2413 accepting connections from clients on one port and forwarding them to different
2414 servers based on the contents of the first received data packet. Detection of
2415 common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
2416 implemented, but any other protocol that matches a regular expression can be
2417 added. sslh's name comes from its original application of serving both SSH and
2418 HTTPS on port 443, allowing SSH connections from inside corporate firewalls
2419 that block port 22.")
2420 (license (list license:bsd-2 ; tls.[ch]
2421 license:gpl2+)))) ; everything else
2422
2423 (define-public iperf
2424 (package
2425 (name "iperf")
2426 (version "3.10.1")
2427 (source
2428 (origin
2429 (method git-fetch)
2430 (uri (git-reference
2431 (url "https://github.com/esnet/iperf")
2432 (commit version)))
2433 (file-name (git-file-name name version))
2434 (sha256
2435 (base32 "0svkrmxki6ckn2a8xysh5x0bw68mqnvl3w64j6d45fxs97dca2vq"))))
2436 (build-system gnu-build-system)
2437 (arguments
2438 `(#:configure-flags
2439 (list "--disable-static")))
2440 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
2441 (description
2442 "iPerf is a tool to measure achievable bandwidth on IP networks. It
2443 supports tuning of various parameters related to timing, buffers and
2444 protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
2445 the bandwidth, loss, and other parameters.")
2446 (home-page "https://software.es.net/iperf/")
2447 (license (list license:bsd-3 ; Main distribution.
2448 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
2449 license:expat ; src/{cjson,net}.[ch]
2450 license:public-domain)))) ; src/portable_endian.h
2451
2452 (define-public nethogs
2453 (package
2454 (name "nethogs")
2455 (version "0.8.6")
2456 (source
2457 (origin
2458 (method git-fetch)
2459 (uri (git-reference
2460 (url "https://github.com/raboof/nethogs")
2461 (commit (string-append "v" version))))
2462 (hash
2463 (content-hash
2464 (base32 "0sn1sdp86akwlm4r1vmkxjjl50c0xaisk91bbz57z7kcsaphxna9")
2465 sha256))
2466 (file-name (git-file-name name version))))
2467 (build-system gnu-build-system)
2468 (inputs
2469 (list libpcap ncurses))
2470 (arguments
2471 `(#:make-flags `(,,(string-append "CC=" (cc-for-target))
2472 ,(string-append "PREFIX=" %output)
2473 ,(string-append "VERSION=" ,version))
2474 #:phases
2475 (modify-phases %standard-phases
2476 (delete 'configure)))) ; no ./configure script.
2477 (home-page "https://github.com/raboof/nethogs")
2478 (synopsis "Per-process bandwidth monitor")
2479 (description "NetHogs is a small 'net top' tool for Linux. Instead of
2480 breaking the traffic down per protocol or per subnet, like most tools do, it
2481 groups bandwidth by process.
2482
2483 NetHogs does not rely on a special kernel module to be loaded. If there's
2484 suddenly a lot of network traffic, you can fire up NetHogs and immediately see
2485 which PID is causing this. This makes it easy to identify programs that have
2486 gone wild and are suddenly taking up your bandwidth.")
2487 (license license:gpl2+)))
2488
2489 (define-public nzbget
2490 (package
2491 (name "nzbget")
2492 (version "21.1")
2493 (source
2494 (origin
2495 (method url-fetch)
2496 (uri (string-append "https://github.com/nzbget/nzbget/releases"
2497 "/download/v" version
2498 "/nzbget-" version "-src.tar.gz"))
2499 (sha256
2500 (base32 "09900x1k0yf4yi2cc0k093advvadyhrkm8rnd8nszhhdp2zc33sf"))))
2501 (arguments
2502 `(#:configure-flags
2503 (list
2504 (string-append "--with-libcurses-includes="
2505 (assoc-ref %build-inputs "ncurses") "/include")
2506 (string-append "--with-libcurses-libraries="
2507 (assoc-ref %build-inputs "ncurses") "/lib")
2508 (string-append "--with-tlslib=GnuTLS"))))
2509 (build-system gnu-build-system)
2510 (inputs (list gnutls libxml2 ncurses zlib))
2511 (native-inputs (list pkg-config))
2512 (home-page "https://github.com/nzbget/nzbget")
2513 (synopsis "Usenet binary file downloader")
2514 (description
2515 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
2516 on information given in @code{nzb} files. NZBGet can be used in standalone
2517 and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
2518 files as command-line parameters and it downloads them and exits. NZBGet also
2519 contains a Web interface. Its server can be controlled through remote
2520 procedure calls (RPCs).")
2521 (license license:gpl2+)))
2522
2523 (define-public openvswitch
2524 (package
2525 (name "openvswitch")
2526 (version "2.16.1")
2527 (source (origin
2528 (method url-fetch)
2529 (uri (string-append
2530 "https://www.openvswitch.org/releases/openvswitch-"
2531 version ".tar.gz"))
2532 (sha256
2533 (base32
2534 "1x0k0pw6jykrfgb8rq56bp2ghxd433d55pmr8mxy9gbzw1nc1vbi"))))
2535 (build-system gnu-build-system)
2536 (arguments
2537 '(#:configure-flags
2538 '("--enable-shared"
2539 "--disable-static" ; XXX still installs libopenvswitchavx512.a
2540 "--localstatedir=/var"
2541 "--with-dbdir=/var/lib/openvswitch")
2542 #:phases
2543 (modify-phases %standard-phases
2544 (add-after 'unpack 'use-absolute-/bin/sh
2545 (lambda* (#:key inputs #:allow-other-keys)
2546 (let* ((bash (assoc-ref inputs "bash-minimal")))
2547 (substitute* "ovsdb/ovsdb-server.c"
2548 (("/bin/sh") (string-append bash "/bin/sh"))))))
2549 (add-before 'check 'adjust-tests
2550 (lambda* (#:key inputs #:allow-other-keys)
2551 (let* ((bash (assoc-ref inputs "bash-minimal"))
2552 (/bin/sh (string-append bash "/bin/sh")))
2553 (with-fluids ((%default-port-encoding "ISO-8859-1"))
2554 (substitute* (find-files "tests" ".*(run|testsuite)$")
2555 (("#! /bin/sh")
2556 (string-append "#! " /bin/sh))
2557
2558 ;; The tests use 'kill -0' to check whether a test has
2559 ;; completed, but it does not work in the build container
2560 ;; because zombies are not reaped automatically (PID 1 is
2561 ;; the builder script). Change to something that handles
2562 ;; undead processes.
2563 (("kill -0")
2564 "kill-0")))
2565 (mkdir "/tmp/bin")
2566 (call-with-output-file "/tmp/bin/kill-0"
2567 (lambda (port)
2568 (format port "#!~a
2569 ps --no-header -p $1 -o state= | grep -qv '^Z$'"
2570 /bin/sh)))
2571 (chmod "/tmp/bin/kill-0" #o755)
2572 (setenv "PATH"
2573 (string-append "/tmp/bin:" (getenv "PATH"))))))
2574 (replace 'install
2575 (lambda _
2576 (invoke "make"
2577 ;; Don't try to create directories under /var.
2578 "RUNDIR=/tmp"
2579 "PKIDIR=/tmp"
2580 "LOGDIR=/tmp"
2581 "DBDIR=/tmp"
2582 "install"))))))
2583 (native-inputs
2584 `(("perl" ,perl)
2585 ("pkg-config" ,pkg-config)
2586 ("python" ,python-wrapper)
2587 ;; for testing
2588 ("bash" ,bash) ;for 'compgen'
2589 ("procps" ,procps)
2590 ("util-linux" ,util-linux)))
2591 (inputs
2592 (list bash-minimal libcap-ng openssl))
2593 (synopsis "Virtual network switch")
2594 (home-page "https://www.openvswitch.org/")
2595 (description
2596 "Open vSwitch is a multilayer virtual switch. It is designed to enable
2597 massive network automation through programmatic extension, while still
2598 supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
2599 IPFIX, RSPAN, CLI, LACP, 802.1ag).")
2600 (license ; see debian/copyright for detail
2601 (list license:lgpl2.1 ; xenserver and utilities/bugtool
2602 license:gpl2 ; datapath
2603 license:bsd-2 license:bsd-3
2604 license:asl2.0)))) ; all other
2605
2606 (define-public python-ipy
2607 (package
2608 (name "python-ipy")
2609 (version "1.00")
2610 (source (origin
2611 (method url-fetch)
2612 (uri (pypi-uri "IPy" version))
2613 (sha256
2614 (base32
2615 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
2616 (build-system python-build-system)
2617 (home-page "https://github.com/autocracy/python-ipy/")
2618 (synopsis "Python class and tools for handling IP addresses and networks")
2619 (description "The @code{IP} class allows a comfortable parsing and
2620 handling for most notations in use for IPv4 and IPv6 addresses and
2621 networks.")
2622 (license license:bsd-3)))
2623
2624 (define-public python2-ipy
2625 (package-with-python2 python-ipy))
2626
2627 (define-public speedtest-cli
2628 (package
2629 (name "speedtest-cli")
2630 (version "2.1.3")
2631 (source
2632 (origin
2633 (method git-fetch)
2634 (uri (git-reference
2635 (url "https://github.com/sivel/speedtest-cli")
2636 (commit (string-append "v" version))))
2637 (file-name (git-file-name name version))
2638 (sha256
2639 (base32 "10fazl4kwf41mk7pnwpfms16n0ii0kg9pf8r3mz9xwnl9y04mv9x"))))
2640 (build-system python-build-system)
2641 (home-page "https://github.com/sivel/speedtest-cli")
2642 (synopsis "Internet bandwidth tester")
2643 (description
2644 "Command line interface for testing internet bandwidth using
2645 speedtest.net.")
2646 (license license:asl2.0)))
2647
2648 (define-public tftp-hpa
2649 (package
2650 (name "tftp-hpa")
2651 (version "5.2")
2652 (source (origin
2653 (method url-fetch)
2654 (uri (string-append "mirror://kernel.org/software/"
2655 "network/tftp/tftp-hpa/tftp-hpa-" version
2656 ".tar.xz"))
2657 (sha256
2658 (base32
2659 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
2660 (build-system gnu-build-system)
2661 (arguments
2662 (list #:tests? #f ; no test target
2663 #:configure-flags
2664 #~(list "CFLAGS=-fcommon"))) ; XXX fix 5.2 build with GCC 10
2665 (synopsis "HPA's tftp client")
2666 (description
2667 "This is a tftp client derived from OpenBSD tftp with some extra options
2668 added and bugs fixed. The source includes readline support but it is not
2669 enabled due to license conflicts between the BSD advertising clause and the GPL.")
2670 (home-page "https://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
2671 ;; Some source files are distributed under a 3-clause BSD license, and
2672 ;; others under a 4-clause BSD license. Refer to the files in the source
2673 ;; distribution for clarification.
2674 (license (list license:bsd-3 license:bsd-4))))
2675
2676 (define-public spiped
2677 (package
2678 (name "spiped")
2679 (version "1.6.1")
2680 (source (origin
2681 (method url-fetch)
2682 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
2683 version ".tgz"))
2684 (sha256
2685 (base32
2686 "04rpnc53whfky7pp2m9h35gwzwn6788pnl6c1qd576mpknbqjw4d"))))
2687 (build-system gnu-build-system)
2688 (arguments
2689 `(#:test-target "test"
2690 #:make-flags (let* ((out (assoc-ref %outputs "out"))
2691 (bindir (string-append out "/bin"))
2692 (man1dir (string-append out "/share/man/man1")))
2693 (list ,(string-append "CC=" (cc-for-target)) ; It tries to invoke `c99`.
2694 (string-append "BINDIR=" bindir)
2695 (string-append "MAN1DIR=" man1dir)))
2696 #:phases
2697 (modify-phases %standard-phases
2698 (add-after 'unpack 'patch-command-invocations
2699 (lambda _
2700 (substitute* '("Makefile"
2701 "libcperciva/cpusupport/Build/cpusupport.sh"
2702 "libcperciva/POSIX/posix-cflags.sh"
2703 "libcperciva/POSIX/posix-l.sh")
2704 (("command -p") ""))
2705 #t))
2706 (delete 'configure) ; No ./configure script.
2707 (add-after 'install 'install-more-docs
2708 (lambda* (#:key outputs #:allow-other-keys)
2709 (let* ((out (assoc-ref %outputs "out"))
2710 (misc (string-append out "/share/doc/spiped")))
2711 (install-file "DESIGN.md" misc)
2712 #t))))))
2713 (native-inputs
2714 (list procps)) ; `ps` is used by the test suite.
2715 (inputs
2716 (list openssl))
2717 (home-page "https://www.tarsnap.com/spiped.html")
2718 (synopsis "Create secure pipes between sockets")
2719 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
2720 symmetrically encrypted and authenticated pipes between socket addresses, so
2721 that one may connect to one address (e.g., a UNIX socket on localhost) and
2722 transparently have a connection established to another address (e.g., a UNIX
2723 socket on a different system). This is similar to 'ssh -L' functionality, but
2724 does not use SSH and requires a pre-shared symmetric key.")
2725 (license license:bsd-2)))
2726
2727 (define-public quagga
2728 (package
2729 (name "quagga")
2730 (version "1.2.4")
2731 (source (origin
2732 (method url-fetch)
2733 ;; Use archived sources; see <http://issues.guix.gnu.org/47123>.
2734 (uri (string-append "https://fossies.org/linux/misc/"
2735 "quagga-" version ".tar.gz"))
2736 (sha256
2737 (base32
2738 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
2739 (patches
2740 (search-patches "quagga-reproducible-build.patch"))))
2741 (build-system gnu-build-system)
2742 (native-inputs (list pkg-config perl dejagnu))
2743 (inputs (list readline c-ares))
2744 (synopsis "Routing Software Suite")
2745 (description "Quagga is a routing software suite, providing implementations
2746 of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
2747
2748 The Quagga architecture consists of a core daemon, @command{zebra}, which
2749 acts as an abstraction layer to the underlying Unix kernel and presents the
2750 Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
2751 clients which typically implement a routing protocol and communicate routing
2752 updates to the zebra daemon.")
2753 (home-page "https://www.nongnu.org/quagga/")
2754 (license license:gpl2+)))
2755
2756 (define-public thc-ipv6
2757 (let ((revision "0")
2758 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
2759 (package
2760 (name "thc-ipv6")
2761 (version (git-version "3.4" revision commit))
2762 (source (origin
2763 (method git-fetch)
2764 (uri (git-reference
2765 (url "https://github.com/vanhauser-thc/thc-ipv6")
2766 (commit commit)))
2767 (file-name (git-file-name name version))
2768 (sha256
2769 (base32
2770 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
2771 (build-system gnu-build-system)
2772 (arguments
2773 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
2774 #:tests? #f ; No test suite.
2775 #:phases
2776 (modify-phases %standard-phases
2777 (delete 'configure) ; No ./configure script.
2778 (add-before 'build 'patch-paths
2779 (lambda _
2780 (substitute* "Makefile"
2781 (("/bin/echo") "echo"))
2782 #t))
2783 (add-after 'install 'install-more-docs
2784 (lambda* (#:key outputs #:allow-other-keys)
2785 (let* ((out (assoc-ref outputs "out"))
2786 (doc (string-append out "/share/thc-ipv6/doc")))
2787 (install-file "README" doc)
2788 (install-file "HOWTO-INJECT" doc)
2789 #t))))))
2790 ;; TODO Add libnetfilter-queue once packaged.
2791 (inputs
2792 (list libpcap openssl perl))
2793 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
2794 (synopsis "IPv6 security research toolkit")
2795 (description "The THC IPv6 Toolkit provides command-line tools and a library
2796 for researching IPv6 implementations and deployments. It requires Linux 2.6 or
2797 newer and only works on Ethernet network interfaces.")
2798 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
2799 ;; the source distribution for more information.
2800 (license license:agpl3))))
2801
2802 (define-public bmon
2803 (package
2804 (name "bmon")
2805 (version "4.0")
2806 (source
2807 (origin
2808 (method url-fetch)
2809 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
2810 version "/bmon-" version ".tar.gz"))
2811 (sha256
2812 (base32
2813 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
2814 (build-system gnu-build-system)
2815 (inputs
2816 (list libconfuse libnl ncurses))
2817 (native-inputs
2818 (list pkg-config))
2819 (synopsis "Bandwidth monitor")
2820 (description "bmon is a monitoring and debugging tool to capture
2821 networking-related statistics and prepare them visually in a human-friendly
2822 way. It features various output methods including an interactive curses user
2823 interface and a programmable text output for scripting.")
2824 (home-page "https://github.com/tgraf/bmon")
2825 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
2826 ;; the source files only have expat license headers. Upstream has been
2827 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
2828 ;; Update the license field when upstream responds.
2829 (license (list license:bsd-2
2830 license:expat))))
2831
2832 (define-public libnet
2833 (package
2834 (name "libnet")
2835 (version "1.2")
2836 (source
2837 (origin
2838 (method url-fetch)
2839 (uri (string-append "https://github.com/libnet/libnet/releases/download"
2840 "/v" version "/libnet-" version ".tar.gz"))
2841 (sha256
2842 (base32
2843 "19ys9vxk6fg70yzzdxsphfr0rwzgxxhr9b3ykhpg7rfray0qd96a"))))
2844 (build-system gnu-build-system)
2845 (arguments
2846 `(#:phases
2847 (modify-phases %standard-phases
2848 (add-before 'build 'build-doc
2849 (lambda* (#:key make-flags #:allow-other-keys)
2850 (apply invoke "make" "-C" "doc" "doc"
2851 make-flags))))))
2852 (native-inputs
2853 (list ;; To build the documentation, Doxygen and Perl is required.
2854 doxygen perl))
2855 (home-page "https://github.com/libnet/libnet")
2856 (synopsis "Framework for low-level network packet construction")
2857 (description
2858 "Libnet provides a fairly portable framework for network packet
2859 construction and injection. It features portable packet creation interfaces
2860 at the IP layer and link layer, as well as a host of supplementary
2861 functionality. Using libnet, quick and simple packet assembly applications
2862 can be whipped up with little effort.")
2863 (license license:bsd-2)))
2864
2865 (define-public mtr
2866 (package
2867 (name "mtr")
2868 (version "0.95")
2869 (source
2870 (origin
2871 (method url-fetch)
2872 (uri (string-append "ftp://ftp.bitwizard.nl/mtr/"
2873 "mtr-" version ".tar.gz"))
2874 (sha256
2875 (base32 "0haanralbvd12pvkyihgkmx9ld74dnzm1s7mzparfandl416ibff"))))
2876 (build-system gnu-build-system)
2877 (inputs
2878 (list libcap ncurses))
2879 (arguments
2880 `(#:tests? #f)) ; tests require network access
2881 (home-page "https://www.bitwizard.nl/mtr/")
2882 (synopsis "Network diagnostic tool")
2883 (description
2884 "@acronym{mtr, My TraceRoute} combines the functionality of the
2885 @command{traceroute} and @command{ping} programs in a single network diagnostic
2886 tool. @command{mtr} can use several network protocols to detect intermediate
2887 routers (or @dfn{hops}) between the local host and a user-specified destination.
2888 It then continually measures the response time and packet loss at each hop, and
2889 displays the results in real time.")
2890 (license license:gpl2+)))
2891
2892 (define-public amule
2893 (package
2894 (name "amule")
2895 (version "2.3.3")
2896 (source (origin
2897 (method git-fetch)
2898 (uri (git-reference
2899 (url "https://github.com/amule-project/amule")
2900 (commit version)))
2901 (file-name (git-file-name name version))
2902 (sha256
2903 (base32
2904 "1nm4vxgmisn1b6l3drmz0q04x067j2i8lw5rnf0acaapwlp8qwvi"))))
2905 (build-system gnu-build-system)
2906 (arguments
2907 `(#:phases
2908 (modify-phases %standard-phases
2909 (delete 'bootstrap) ; bootstrap phase runs too early.
2910 (add-after 'patch-source-shebangs 'autogen
2911 (lambda _
2912 (invoke "sh" "autogen.sh")
2913 #t)))
2914 #:configure-flags
2915 '("--disable-rpath"
2916 "--enable-wxcas"
2917 "--enable-cas"
2918 "--enable-alc"
2919 "--enable-alcc"
2920 "--enable-xas"
2921 "--enable-amulecmd"
2922 "--enable-geoip"
2923 "--enable-ccache"
2924 "--enable-nls"
2925 "--enable-optimize"
2926 "--enable-amule-gui"
2927 "--enable-amule-daemon"
2928 "--enable-webserver"
2929 "--with-denoise-level=0")))
2930 (native-inputs
2931 (list autoconf automake gettext-minimal perl))
2932 (inputs
2933 (list zlib crypto++ libpng wxwidgets-gtk2))
2934 (home-page "https://amule.org/")
2935 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2936 (description
2937 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2938 file sharing networks. It includes a graphical user interface (GUI), a daemon
2939 allowing you to run a client with no graphical interface, and a Web GUI for
2940 remote access. The @command{amulecmd} command allows you to control aMule
2941 remotely.")
2942 (license license:gpl2+)))
2943
2944 (define-public zyre
2945 (package
2946 (name "zyre")
2947 (version "2.0.1")
2948 (source (origin
2949 (method url-fetch)
2950 (uri
2951 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2952 version "/" name "-" version ".tar.gz"))
2953 (sha256
2954 (base32
2955 "13596507ma1474cjqzxym5jlvcshvw7sjhw80rdz788gyz6kz90b"))))
2956 (build-system gnu-build-system)
2957 (inputs (list zeromq czmq libsodium))
2958 (synopsis "Framework for proximity-based peer-to-peer applications")
2959 (description "Zyre provides reliable group messaging over local area
2960 networks using zeromq. It has these key characteristics:
2961
2962 @itemize
2963 @item Zyre needs no administration or configuration.
2964 @item Peers may join and leave the network at any time.
2965 @item Peers talk to each other without any central brokers or servers.
2966 @item Peers can talk directly to each other.
2967 @item Peers can join groups, and then talk to groups.
2968 @item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2969 @item Zyre is fast and has low latency, requiring no consensus protocols.
2970 @item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2971 @end itemize")
2972 (home-page "https://github.com/zeromq/zyre")
2973 (license license:mpl2.0)))
2974
2975 (define-public libsocketcan
2976 (package
2977 (name "libsocketcan")
2978 (version "0.0.11")
2979 (source (origin
2980 (method git-fetch)
2981 (uri (git-reference
2982 (url "https://git.pengutronix.de/cgit/tools/libsocketcan")
2983 (commit (string-append "v" version))))
2984 (file-name (git-file-name name version))
2985 (sha256
2986 (base32
2987 "17z2y2r9xkixhr9bxr50m77fh710afl30s7jdhbxrvf56vmal2jr"))))
2988 (build-system gnu-build-system)
2989 (native-inputs
2990 (list autoconf automake libtool))
2991 (home-page "https://git.pengutronix.de/cgit/tools/libsocketcan")
2992 (synopsis "SocketCAN user-space library")
2993 (description "This library allows controlling basic functions in SocketCAN
2994 from user-space. It requires a kernel built with SocketCAN support.")
2995 (license license:lgpl2.1+)))
2996
2997 (define-public can-utils
2998 (package
2999 (name "can-utils")
3000 (version "2020.02.04")
3001 (source (origin
3002 (method git-fetch)
3003 (uri (git-reference
3004 (url "https://github.com/linux-can/can-utils")
3005 (commit (string-append "v" version))))
3006 (file-name (git-file-name name version))
3007 (sha256
3008 (base32
3009 "1a3j1mmnb7pvgc8r7zzp6sdp7903in2hna6bmpraxln7cwlzn4l6"))))
3010 (build-system gnu-build-system)
3011 (arguments
3012 `(#:tests? #f ; No tests exist.
3013 #:make-flags (list ,(string-append "CC=" (cc-for-target))
3014 (string-append "PREFIX="
3015 (assoc-ref %outputs "out")))
3016 #:phases
3017 (modify-phases %standard-phases
3018 (delete 'bootstrap)
3019 (delete 'configure))))
3020 (home-page "https://github.com/linux-can/can-utils")
3021 (synopsis "CAN utilities")
3022 (description "This package provides CAN utilities in the following areas:
3023
3024 @itemize
3025 @item Basic tools to display, record, generate and replay CAN traffic
3026 @item CAN access via IP sockets
3027 @item CAN in-kernel gateway configuration
3028 @item CAN bus measurement and testing
3029 @item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
3030 eight bytes) tools
3031 @item Log file converters
3032 @item Serial Line Discipline configuration for slcan driver
3033 @end itemize")
3034 ;; Either BSD-3 or GPL-2 can be used.
3035 (license (list license:bsd-3 license:gpl2))))
3036
3037 (define-public asio
3038 (package
3039 (name "asio")
3040 (version "1.20.0")
3041 (source
3042 (origin
3043 (method url-fetch)
3044 (uri (string-append "mirror://sourceforge/asio/asio/"
3045 version " (Stable)/asio-" version ".tar.bz2"))
3046 (sha256
3047 (base32 "0335kyxdnwnp96sh9p3jq1s87qnfmp5l7hzlcdxbbwfzrb9p8hr0"))))
3048 (build-system gnu-build-system)
3049 (inputs
3050 (list boost openssl))
3051 (arguments
3052 `(#:configure-flags
3053 (list
3054 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
3055 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
3056 (home-page "https://think-async.com/Asio")
3057 (synopsis "C++ library for ASynchronous network I/O")
3058 (description "Asio is a cross-platform C++ library for network and
3059 low-level I/O programming that provides developers with a consistent
3060 asynchronous model using a modern C++ approach.")
3061 (license license:boost1.0)))
3062
3063 (define-public shadowsocks
3064 (package
3065 (name "shadowsocks")
3066 (version "2.9.1")
3067 (source
3068 (origin
3069 (method git-fetch)
3070 (uri (git-reference
3071 (url "https://github.com/shadowsocks/shadowsocks")
3072 (commit version)))
3073 (sha256
3074 (base32 "02mp5905nz02d7amb4zc77rcrkxmvy8mf5rci7mvy58g24lvbw25"))
3075 (file-name (git-file-name name version))))
3076 (inputs
3077 (list openssl))
3078 (arguments
3079 '(#:phases
3080 (modify-phases %standard-phases
3081 (add-after 'unpack 'patch-crypto-paths
3082 (lambda* (#:key inputs #:allow-other-keys)
3083 (substitute* "shadowsocks/shell.py"
3084 (("config\\.get\\('libopenssl', None\\)")
3085 (format #f "config.get('libopenssl', ~s)"
3086 (string-append
3087 (assoc-ref inputs "openssl")
3088 "/lib/libssl.so")))))))))
3089 (build-system python-build-system)
3090 (home-page "https://github.com/shadowsocks/shadowsocks")
3091 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
3092 (description
3093 "This package is a fast tunnel proxy that helps you bypass firewalls.
3094
3095 Features:
3096 @itemize
3097 @item TCP & UDP support
3098 @item User management API
3099 @item TCP Fast Open
3100 @item Workers and graceful restart
3101 @item Destination IP blacklist
3102 @end itemize")
3103 (license license:asl2.0)))
3104
3105 (define-public net-snmp
3106 (package
3107 (name "net-snmp")
3108 (version "5.9.1")
3109 (source (origin
3110 (method url-fetch)
3111 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
3112 version "/net-snmp-" version ".tar.gz"))
3113 (sha256
3114 (base32
3115 "0gwcyi9qk707jgfsgmdr9w2w3r892fnqaam9v7zxpkg69njd8zzb"))
3116 (modules '((guix build utils)))
3117 (snippet
3118 '(begin
3119 ;; Drop bundled libraries.
3120 (delete-file-recursively "snmplib/openssl")
3121 #t))))
3122 (build-system gnu-build-system)
3123 (arguments
3124 `(#:test-target "test"
3125 ;; XXX: With parallel build enabled, Perl modules may not get linked with
3126 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
3127 #:parallel-build? #f
3128 #:configure-flags
3129 (list (string-append "LDFLAGS=-Wl,-rpath="
3130 (assoc-ref %outputs "out")
3131 "/lib")
3132 "--disable-static"
3133 "--with-logfile=/var/log/snmpd.log"
3134 (string-append "--with-openssl="
3135 (assoc-ref %build-inputs "openssl")))
3136 #:phases
3137 (modify-phases %standard-phases
3138 (add-after 'unpack 'patch-tests
3139 (lambda* (#:key inputs #:allow-other-keys)
3140 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
3141 (("NETSTAT=\"\"")
3142 (string-append "NETSTAT=\"" (which "netstat") "\"")))
3143 (substitute* '("testing/fulltests/default/T065agentextend_simple"
3144 "testing/fulltests/default/T115agentxperl_simple")
3145 (("/usr/bin/env") (which "env")))
3146 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
3147 (("/bin/sh") (which "sh")))
3148 ;; These tests require network access.
3149 (for-each delete-file
3150 '("testing/fulltests/default/T070com2sec_simple"
3151 "testing/fulltests/default/T071com2sec6_simple"))
3152 #t))
3153 (add-after 'unpack 'patch-Makefile.PL
3154 (lambda* (#:key outputs #:allow-other-keys)
3155 (substitute* "Makefile.in"
3156 (("Makefile.PL -NET")
3157 (string-append "Makefile.PL PREFIX="
3158 (assoc-ref outputs "out")
3159 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
3160 " -NET")))
3161 #t)))))
3162 (inputs
3163 (list libnl ncurses ; for the ‘apps’
3164 openssl perl))
3165 (native-inputs
3166 (list pkg-config
3167 ;; For tests only.
3168 net-tools coreutils grep))
3169 (home-page "http://www.net-snmp.org/")
3170 (synopsis "Simple Network Management Protocol library and tools")
3171 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
3172 widely used protocol for monitoring the health and welfare of network
3173 equipment (e.g. routers), computer equipment and even devices like UPSs.
3174 Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
3175 SNMP v3 using both IPv4 and IPv6.")
3176 ;; This only affects OpenBSD
3177 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
3178 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
3179 (license (list license:bsd-3
3180 (license:non-copyleft
3181 "http://www.net-snmp.org/about/license.html"
3182 "CMU/UCD copyright notice")))))
3183
3184 (define-public ubridge
3185 (package
3186 (name "ubridge")
3187 (version "0.9.18")
3188 (source
3189 (origin
3190 (method git-fetch)
3191 (uri (git-reference
3192 (url "https://github.com/GNS3/ubridge")
3193 (commit (string-append "v" version))))
3194 (file-name (git-file-name name version))
3195 (sha256
3196 (base32 "0jg66jhhpv4c9340fsdp64hf9h253i8r81fknxa0gq241ripp3jn"))))
3197 (build-system gnu-build-system)
3198 (arguments
3199 `(#:tests? #f ; no tests
3200 #:make-flags
3201 (list ,(string-append "CC=" (cc-for-target)))
3202 #:phases
3203 (modify-phases %standard-phases
3204 (delete 'configure) ; no configure script
3205 (add-before 'install 'set-bindir
3206 (lambda* (#:key inputs outputs #:allow-other-keys)
3207 (let ((bin (string-append (assoc-ref outputs "out")
3208 "/bin")))
3209 (mkdir-p bin)
3210 (substitute* "Makefile"
3211 (("\\$\\(BINDIR\\)") bin)
3212 (("\tsetcap cap_net.*$") "")))
3213 #t)))))
3214 (inputs
3215 (list libpcap))
3216 (home-page "https://github.com/GNS3/ubridge/")
3217 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
3218 (description "uBridge is a simple program to create user-land bridges
3219 between various technologies. Currently, bridging between UDP tunnels,
3220 Ethernet and TAP interfaces is supported. Packet capture is also supported.")
3221 (license license:gpl3+)))
3222
3223 (define-public hcxtools
3224 (package
3225 (name "hcxtools")
3226 (version "5.2.0")
3227 (source
3228 (origin
3229 (method git-fetch)
3230 (uri (git-reference
3231 (url "https://github.com/ZerBea/hcxtools")
3232 (commit version)))
3233 (sha256
3234 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
3235 (file-name (git-file-name name version))))
3236 (build-system gnu-build-system)
3237 (inputs
3238 (list curl libpcap openssl zlib))
3239 (arguments
3240 `(#:make-flags
3241 (list ,(string-append "CC=" (cc-for-target))
3242 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3243 #:tests? #f ; no test suite
3244 #:phases
3245 (modify-phases %standard-phases
3246 (delete 'configure))))
3247 (home-page "https://github.com/ZerBea/hcxtools")
3248 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
3249 (description
3250 "This package contains a small set of tools to capture and convert
3251 packets from wireless devices for use with hashcat or John the Ripper.")
3252 (license license:expat)))
3253
3254 (define-public hcxdumptool
3255 (package
3256 (name "hcxdumptool")
3257 (version "6.0.6")
3258 (source
3259 (origin
3260 (method git-fetch)
3261 (uri (git-reference
3262 (url "https://github.com/ZerBea/hcxdumptool")
3263 (commit version)))
3264 (sha256
3265 (base32 "1b4d543y64ib92w9gcmiyjn5hz2vyjqmxk3f3yr1zk04fhw16gmf"))
3266 (file-name (git-file-name name version))))
3267 (build-system gnu-build-system)
3268 (arguments
3269 `(#:make-flags
3270 (list ,(string-append "CC=" (cc-for-target))
3271 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3272 #:tests? #f ; no test suite
3273 #:phases
3274 (modify-phases %standard-phases
3275 (delete 'configure))))
3276 (inputs
3277 (list openssl))
3278 (home-page "https://github.com/ZerBea/hcxdumptool")
3279 (synopsis "Small tool to capture packets from wlan devices")
3280 (description
3281 "Small tool to capture packets from WLAN devices. After capturing,
3282 upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
3283 see if the access point or the client is vulnerable to a dictionary attack.
3284 Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
3285 hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
3286 and check if the WLAN key or the master key was transmitted unencrypted.")
3287 (license license:expat)))
3288
3289 (define-public dante
3290 (package
3291 (name "dante")
3292 (version "1.4.3")
3293 (source
3294 (origin
3295 (method url-fetch)
3296 (uri (string-append "https://www.inet.no/dante/files/dante-"
3297 version ".tar.gz"))
3298 (sha256
3299 (base32 "0pbahkj43rx7rmv2x40mf5p3g3x9d6i2sz7pzglarf54w5ghd2j1"))))
3300 (build-system gnu-build-system)
3301 (arguments
3302 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
3303 ;; script). When preloading is enabled, 'sockd' failed with:
3304 ;; … Failed to open library "libc.so": …: invalid ELF header
3305 '(#:configure-flags '("--disable-preload")))
3306 (home-page "https://www.inet.no/dante/")
3307 (synopsis "SOCKS server and client")
3308 (description "Dante is a SOCKS client and server implementation. It can
3309 be installed on a machine with access to an external TCP/IP network and will
3310 allow all other machines, without direct access to that network, to be relayed
3311 through the machine the Dante server is running on. The external network will
3312 never see any machines other than the one Dante is running on.")
3313 (license (license:non-copyleft "file://LICENSE"))))
3314
3315 (define-public restbed
3316 (package
3317 (name "restbed")
3318 (version "4.8")
3319 (source
3320 (origin
3321 (method git-fetch)
3322 (uri (git-reference
3323 (url "https://github.com/Corvusoft/restbed/")
3324 (commit version)))
3325 (file-name (git-file-name name version))
3326 (sha256
3327 (base32 "15j09x36i6zj6innl0w1mfzlc56qmjwrs82my8dsagqa2ikd08ya"))))
3328 (build-system cmake-build-system)
3329 (inputs
3330 (list asio catch-framework openssl))
3331 (arguments
3332 `(#:configure-flags
3333 '("-DBUILD_SSL=NO")
3334 #:phases
3335 (modify-phases %standard-phases
3336 (add-after 'unpack 'apply-patches-and-fix-paths
3337 (lambda* (#:key inputs #:allow-other-keys)
3338 (let ((asio (assoc-ref inputs "asio"))
3339 (catch (assoc-ref inputs "catch"))
3340 (openssl (assoc-ref inputs "openssl")))
3341 (substitute* "cmake/Findasio.cmake"
3342 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
3343 (string-append begin " \"" asio "/include\" )")))
3344 (substitute* "cmake/Findcatch.cmake"
3345 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
3346 (string-append begin " \"" catch "/include\" )")))
3347 (substitute* "cmake/Findopenssl.cmake"
3348 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
3349 (string-append begin " \"" openssl "/lib\" )"))
3350 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
3351 (string-append begin " \"" openssl "/lib\" )"))
3352 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
3353 (string-append begin " \"" openssl "/include\" )")))))))))
3354 (synopsis "Asynchronous RESTful functionality to C++11 applications")
3355 (description "Restbed is a comprehensive and consistent programming
3356 model for building applications that require seamless and secure
3357 communication over HTTP.")
3358 (home-page "https://github.com/Corvusoft/restbed")
3359 (license license:agpl3+)))
3360
3361 (define-public restinio
3362 (package
3363 (name "restinio")
3364 (version "0.6.14")
3365 (source (origin
3366 (method git-fetch)
3367 (uri (git-reference
3368 (url "https://github.com/Stiffstream/restinio")
3369 (commit (string-append "v." version))))
3370 (file-name (git-file-name name version))
3371 (sha256
3372 (base32
3373 "0j44mglsljwkw49583hcsrl5ck2g56n9srnm10kpbsz2dx5apx98"))))
3374 (build-system cmake-build-system)
3375 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
3376 (list zlib
3377 catch-framework2
3378 openssl
3379 boost
3380 pcre
3381 pcre2
3382 sobjectizer))
3383 (propagated-inputs
3384 (list asio fmt http-parser))
3385 (arguments
3386 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
3387 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
3388 #:phases
3389 (modify-phases %standard-phases
3390 (add-after 'unpack 'change-directory
3391 (lambda _
3392 (chdir "dev/restinio"))))))
3393 (home-page "https://stiffstream.com/en/products/restinio.html")
3394 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
3395 (description "RESTinio is a header-only C++14 library that gives you an embedded
3396 HTTP/Websocket server. It is based on standalone version of ASIO
3397 and targeted primarily for asynchronous processing of HTTP-requests.")
3398 (license license:bsd-3)))
3399
3400 (define-public opendht
3401 ;; The version/commit is kept in sync with what Jami uses in its daemon
3402 ;; contrib build system (see:
3403 ;; https://review.jami.net/plugins/gitiles/jami-daemon/+/refs/heads/master/contrib/src/opendht/rules.mak).
3404 (let ((commit "dbbfdaab0f4119abf79646313e0dbc52881dcd56")
3405 (revision "0"))
3406 (package
3407 (name "opendht")
3408 (version (git-version "2.3.1" revision commit))
3409 (source (origin
3410 (method git-fetch)
3411 (uri (git-reference
3412 (url "https://github.com/savoirfairelinux/opendht")
3413 (commit commit)))
3414 (file-name (git-file-name name version))
3415 (sha256
3416 (base32
3417 "07x8vw999qpfl6qwj5k5l2mcjy1vp32sd567f6imbsnh9vlx2bdv"))))
3418 (outputs '("out" "tools" "debug"))
3419 (build-system gnu-build-system)
3420 (arguments
3421 (list
3422 #:imported-modules `((guix build python-build-system) ;for site-packages
3423 ,@%gnu-build-system-modules)
3424 #:modules '(((guix build python-build-system) #:prefix python:)
3425 (guix build gnu-build-system)
3426 (guix build utils))
3427 #:tests? #f ;tests require networking
3428 #:configure-flags
3429 #~(list "--enable-tests"
3430 "--enable-proxy-server"
3431 "--enable-push-notifications"
3432 "--enable-proxy-server-identity"
3433 "--enable-proxy-client")
3434 #:phases
3435 #~(modify-phases %standard-phases
3436 (add-after 'unpack 'fix-python-installation-prefix
3437 ;; Specify the installation prefix for the compiled Python module
3438 ;; that would otherwise attempt to installs itself to Python's own
3439 ;; site-packages directory.
3440 (lambda _
3441 (substitute* "python/Makefile.am"
3442 (("--root=\\$\\(DESTDIR)/")
3443 (string-append "--root=/ --single-version-externally-managed "
3444 "--prefix=" #$output)))))
3445 (add-after 'unpack 'specify-runpath-for-python-module
3446 (lambda _
3447 (substitute* "python/setup.py.in"
3448 (("extra_link_args=\\[(.*)\\]" _ args)
3449 (string-append "extra_link_args=[" args
3450 ", '-Wl,-rpath=" #$output "/lib']")))))
3451 (add-after 'install 'move-and-wrap-tools
3452 (lambda* (#:key inputs outputs #:allow-other-keys)
3453 (let* ((tools (assoc-ref outputs "tools"))
3454 (dhtcluster (string-append tools "/bin/dhtcluster"))
3455 (site-packages (python:site-packages inputs outputs)))
3456 (mkdir tools)
3457 (rename-file (string-append #$output "/bin")
3458 (string-append tools "/bin"))
3459 ;; TODO: Contribute a patch to python/Makefile.am to
3460 ;; automate this.
3461 (copy-file "python/tools/dhtcluster.py" dhtcluster)
3462 (chmod dhtcluster #o555)
3463 (wrap-program dhtcluster
3464 `("GUIX_PYTHONPATH" prefix (,site-packages)))))))))
3465 (inputs (list bash-minimal fmt readline))
3466 (propagated-inputs
3467 (list msgpack ;included in several installed headers
3468 restinio ;included in opendht/http.h
3469 ;; The following are listed in the 'Requires.private' field of
3470 ;; opendht.pc:
3471 argon2
3472 gnutls
3473 jsoncpp
3474 nettle
3475 openssl)) ;required for the DHT proxy
3476 (native-inputs
3477 (list autoconf
3478 automake
3479 pkg-config
3480 python
3481 python-cython
3482 libtool
3483 cppunit))
3484 (home-page "https://github.com/savoirfairelinux/opendht/")
3485 (synopsis "Lightweight Distributed Hash Table (DHT) library")
3486 (description "OpenDHT provides an easy to use distributed in-memory data
3487 store. Every node in the network can read and write values to the store.
3488 Values are distributed over the network, with redundancy. It includes the
3489 following features:
3490 @itemize
3491 @item Lightweight and scalable, designed for large networks and small devices;
3492 @item High resilience to network disruption;
3493 @item Public key cryptography layer providing optional data signature and
3494 encryption (using GnuTLS);
3495 @item IPv4 and IPv6 support;
3496 @item Clean and powerful C++14 map API;
3497 @item Bindings for C, Rust & Python 3;
3498 @item REST API with an optional HTTP client and server with push notification
3499 support.
3500 @end itemize
3501 The following tools are also included:
3502 @table @command
3503 @item dhtnode
3504 A command line tool to run a DHT node and perform operations supported by the
3505 library (get, put, etc.) with text values.
3506 @item dhtchat
3507 A very simple IM client working over the DHT.
3508 @end table")
3509 (license license:gpl3+))))
3510
3511 (define-public frrouting
3512 (package
3513 (name "frrouting")
3514 (version "7.5.1")
3515 (source (origin
3516 (method url-fetch)
3517 (uri (string-append "https://github.com/FRRouting/frr/releases/"
3518 "download/frr-" version "/frr-" version
3519 ".tar.xz"))
3520 (sha256
3521 (base32
3522 "1r7gh5h27ii7d1d0z0x48wx7hs8vvympv3gqvy3cwzg05q5vk9xs"))))
3523 (build-system gnu-build-system)
3524 (inputs
3525 (list c-ares json-c libcap libyang readline))
3526 (native-inputs
3527 (list perl pkg-config python-wrapper python-pytest))
3528 (home-page "https://frrouting.org/")
3529 (synopsis "IP routing protocol suite")
3530 (description "FRRouting (FRR) is an IP routing protocol suite which includes
3531 protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP.")
3532 (license license:gpl2+)))
3533
3534 (define-public bird
3535 (package
3536 (name "bird")
3537 (version "2.0.8")
3538 (source (origin
3539 (method url-fetch)
3540 (uri (string-append "ftp://bird.network.cz/pub/bird/bird-"
3541 version ".tar.gz"))
3542 (sha256
3543 (base32
3544 "1xp7f0im1v8pqqx3xqyfkd1nsxk8vnbqgrdrwnwhg8r5xs1xxlhr"))))
3545 (inputs
3546 (list libssh readline))
3547 (native-inputs
3548 (list bison flex))
3549 (arguments
3550 `(#:configure-flags '("--localstatedir=/var" "--enable-ipv6")
3551 #:phases
3552 (modify-phases %standard-phases
3553 (add-before 'configure 'dont-create-sysconfdir
3554 (lambda* (#:key outputs #:allow-other-keys)
3555 (substitute* "Makefile.in"
3556 ((" \\$\\(DESTDIR)/\\$\\(runstatedir)") "")))))))
3557 (build-system gnu-build-system)
3558 (home-page "http://bird.network.cz")
3559 (synopsis "Internet Routing Daemon")
3560 (description "BIRD is an Internet routing daemon with full support for all
3561 the major routing protocols. It allows redistribution between protocols with a
3562 powerful route filtering syntax and an easy-to-use configuration interface.")
3563 (license license:gpl2+)))
3564
3565 (define-public iwd
3566 (package
3567 (name "iwd")
3568 (version "1.20")
3569 (source (origin
3570 ;; FIXME: We're using the bootstrapped sources because
3571 ;; otherwise using an external ell library is impossible.
3572 ;; How to bootstrap with Guix?
3573 (method url-fetch)
3574 (uri (string-append "https://www.kernel.org/pub/linux/network"
3575 "/wireless/iwd-" version ".tar.xz"))
3576 (sha256
3577 (base32
3578 "03q5scahyg86h4bdxqxm32shyssgpmfp5b3183j01ig7mg6f4lbx"))))
3579 (build-system gnu-build-system)
3580 (inputs
3581 (list dbus ell readline))
3582 (native-inputs
3583 `(("pkgconfig" ,pkg-config)
3584 ("python" ,python)
3585 ("rst2man" ,python-docutils)
3586 ("openssl" ,openssl)))
3587 (arguments
3588 `(#:configure-flags
3589 (let ((dbus (assoc-ref %outputs "out")))
3590 (list "--disable-systemd-service"
3591 "--enable-external-ell"
3592 "--enable-hwsim"
3593 "--enable-tools"
3594 "--enable-wired"
3595 "--localstatedir=/var"
3596 (string-append "--with-dbus-datadir=" dbus "/share/")
3597 (string-append "--with-dbus-busdir="
3598 dbus "/share/dbus-1/system-services")))
3599 #:phases
3600 (modify-phases %standard-phases
3601 (add-after 'configure 'patch-Makefile
3602 (lambda _
3603 (substitute* "Makefile"
3604 ;; Don't try to 'mkdir /var'.
3605 (("\\$\\(MKDIR_P\\) -m 700") "true")))))))
3606 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
3607 (synopsis "Internet Wireless Daemon")
3608 (description "iwd is a wireless daemon for Linux that aims to replace WPA
3609 Supplicant. It optimizes resource utilization by not depending on any external
3610 libraries and instead utilizing features provided by the Linux kernel to the
3611 maximum extent possible.")
3612 (license license:lgpl2.1+)))
3613
3614 (define-public libyang
3615 (package
3616 (name "libyang")
3617 (version "1.0.215")
3618 (source (origin
3619 (method git-fetch)
3620 (uri (git-reference
3621 (url "https://github.com/CESNET/libyang")
3622 (commit (string-append "v" version))))
3623 (file-name (git-file-name name version))
3624 (sha256
3625 (base32
3626 "0mrs2ppmq77z8sbqgm2w0rl9bfgybd6bcxanakfww4chih6cy0dw"))))
3627 (build-system cmake-build-system)
3628 (arguments
3629 `(#:configure-flags
3630 (list "-DENABLE_BUILD_TESTS=ON" "-DENABLE_LYD_PRIV=ON")))
3631 (propagated-inputs (list pcre))
3632 (native-inputs (list cmocka pkg-config))
3633 (home-page "https://github.com/CESNET/libyang")
3634 (synopsis "YANG data modelling language library")
3635 (description "libyang is a YANG data modelling language parser and toolkit
3636 written (and providing API) in C. Current implementation covers YANG 1.0 (RFC
3637 6020) as well as YANG 1.1 (RFC 7950).")
3638 (license license:bsd-3)))
3639
3640 (define-public batctl
3641 (package
3642 (name "batctl")
3643 (version "2021.4")
3644 (source
3645 (origin
3646 (method url-fetch)
3647 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
3648 version "/batctl-" version ".tar.gz"))
3649 (sha256
3650 (base32 "1ryqz90av2p5pgmmpi1afmycd18zhpwz1i4f7r0s359jis86xndn"))))
3651 (inputs
3652 (list libnl))
3653 (native-inputs
3654 (list pkg-config))
3655 (build-system gnu-build-system)
3656 (arguments
3657 `(#:tests? #f
3658 ;; Batctl only has a makefile. Thus we disable tests and
3659 ;; configuration, passing in a few make-flags.
3660 #:phases (modify-phases %standard-phases (delete 'configure))
3661 #:make-flags
3662 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
3663 (string-append "PKG_CONFIG="
3664 (search-input-file %build-inputs
3665 "/bin/pkg-config"))
3666 ,(string-append "CC=" (cc-for-target)))))
3667 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
3668 (synopsis "Management tool for the mesh networking BATMAN protocol")
3669 (description "This package provides a control tool for the
3670 B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
3671 module @code{batman-adv}, for Layer 2.")
3672 (license license:gpl2+)))
3673
3674 (define-public pagekite
3675 (package
3676 (name "pagekite")
3677 (version "1.5.2.200725")
3678 (source
3679 (origin
3680 (method git-fetch)
3681 (uri (git-reference
3682 (url "https://github.com/pagekite/PyPagekite")
3683 (commit (string-append "v" version))))
3684 (file-name (git-file-name name version))
3685 (sha256
3686 (base32 "0lig1i42bn9isw848vnml5qhcaa04x1dr2hb075bm0a3439kv3rr"))))
3687 (build-system python-build-system)
3688 (arguments
3689 `(#:phases
3690 (modify-phases %standard-phases
3691 (add-after 'install 'install-man-page
3692 (lambda* (#:key inputs outputs #:allow-other-keys)
3693 (let* ((out (assoc-ref outputs "out"))
3694 (man (string-append out "/share/man")))
3695 (invoke "make" "doc/pagekite.1")
3696 (install-file "doc/pagekite.1" (string-append man "/man1"))))))))
3697 (inputs
3698 (list python-six python-socksipychain))
3699 (home-page "https://pagekite.net/")
3700 (synopsis "Make localhost servers publicly visible")
3701 (description
3702 "PageKite implements a tunneled reverse proxy which makes it easy to make
3703 a service (such as an HTTP or SSH server) on localhost visible to the wider
3704 Internet, even behind NAT or restrictive firewalls. A managed front-end relay
3705 service is available at @url{https://pagekite.net/}, or you can run your own.")
3706 (license license:agpl3+)))
3707
3708 (define-public ipcalc
3709 (package
3710 (name "ipcalc")
3711 (version "0.41")
3712 (source (origin
3713 (method url-fetch)
3714 (uri (string-append "http://jodies.de/ipcalc-archive/"
3715 name "-" version ".tar.gz"))
3716 (sha256
3717 (base32
3718 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
3719 (inputs `(("perl" ,perl)
3720 ("tar" ,tar)
3721 ("gzip" ,gzip)
3722 ("tarball" ,source)))
3723 (build-system trivial-build-system) ;no Makefile.PL
3724 (arguments
3725 `(#:modules ((guix build utils))
3726 #:builder
3727 (begin
3728 (use-modules (guix build utils))
3729 (use-modules (srfi srfi-1))
3730 (let* ((source (assoc-ref %build-inputs "source"))
3731 (perl (string-append (assoc-ref %build-inputs "perl")
3732 "/bin"))
3733 (tar (assoc-ref %build-inputs "tar"))
3734 (gz (assoc-ref %build-inputs "gzip"))
3735 (out (assoc-ref %outputs "out"))
3736 (bin (string-append out "/bin"))
3737 (doc (string-append out "/share/doc/ipcalc")))
3738 (setenv "PATH" (string-append gz "/bin"))
3739 (invoke (string-append tar "/bin/tar") "xvf" source)
3740 (chdir (string-append ,name "-" ,version))
3741
3742 (install-file "ipcalc" bin)
3743 (patch-shebang (string-append bin "/ipcalc") (list perl))
3744 #t))))
3745 (synopsis "Simple IP network calculator")
3746 (description "ipcalc takes an IP address and netmask and calculates the
3747 resulting broadcast, network, Cisco wildcard mask, and host range. By giving
3748 a second netmask, you can design subnets and supernets. It is also intended
3749 to be a teaching tool and presents the subnetting results as
3750 easy-to-understand binary values.")
3751 (home-page "http://jodies.de/ipcalc")
3752 (license license:gpl2+)))
3753
3754 (define-public tunctl
3755 (package
3756 (name "tunctl")
3757 (version "1.5")
3758 (source
3759 (origin
3760 (method url-fetch)
3761 (uri (string-append "mirror://sourceforge/tunctl/tunctl/" version "/"
3762 "tunctl-" version ".tar.gz"))
3763 (sha256
3764 (base32 "1zsgn7w6l2zh2q0j6qaw8wsx981qcr536qlz1lgb3b5zqr66qama"))))
3765 (build-system gnu-build-system)
3766 (arguments
3767 `(#:phases
3768 (modify-phases %standard-phases
3769 (delete 'bootstrap) ;there is no configure.ac file
3770 (delete 'configure) ;there is no configure script
3771 (delete 'check) ;there are no tests
3772 (replace 'build
3773 (lambda _
3774 (setenv "CC" "gcc")
3775 (invoke "make" "tunctl")))
3776 ;; TODO: Requires docbook2x to generate man page from SGML.
3777 (replace 'install
3778 (lambda* (#:key outputs #:allow-other-keys)
3779 (let* ((out (assoc-ref outputs "out"))
3780 (bin (string-append out "/bin")))
3781 (install-file "tunctl" bin))
3782 #t)))))
3783 (home-page "http://tunctl.sourceforge.net")
3784 (synopsis "Utility to set up and maintain TUN/TAP network interfaces")
3785 (description "Tunctl is used to set up and maintain persistent TUN/TAP
3786 network interfaces, enabling user applications to simulate network traffic.
3787 Such interfaces are useful for VPN software, virtualization, emulation,
3788 simulation, and a number of other applications.")
3789 (license license:gpl2)))
3790
3791 (define-public wol
3792 (package
3793 (name "wol")
3794 (version "0.7.1")
3795 (source
3796 (origin
3797 (method url-fetch)
3798 (uri (string-append "mirror://sourceforge/wake-on-lan/wol/"
3799 version "/wol-" version ".tar.gz"))
3800 (sha256
3801 (base32 "08i6l5lr14mh4n3qbmx6kyx7vjqvzdnh3j9yfvgjppqik2dnq270"))))
3802 (build-system gnu-build-system)
3803 (home-page "https://sourceforge.net/projects/wake-on-lan/")
3804 (synopsis "Implements Wake On LAN functionality in a small program")
3805 (description "Tool to send a magic packet to wake another host on the
3806 network. This must be enabled on the target host, usually in the BIOS.")
3807 (license license:gpl2)))
3808
3809 (define-public traceroute
3810 (package
3811 (name "traceroute")
3812 (version "2.1.0")
3813 (source
3814 (origin
3815 (method url-fetch)
3816 (uri (string-append "mirror://sourceforge/traceroute/traceroute/"
3817 "traceroute-" version "/traceroute-"
3818 version ".tar.gz"))
3819 (sha256
3820 (base32 "1dh32vcfawkl1p9g4ral1p0camds4paqr8db1kaqxwyk6hmd4s9n"))))
3821 (build-system gnu-build-system)
3822 (arguments
3823 `(#:tests? #f ;no test suite
3824 #:make-flags
3825 (list (string-append "LIBRARY_PATH="
3826 (assoc-ref %build-inputs "libc") "/lib")
3827 (string-append "CFLAGS=-I"
3828 (assoc-ref %build-inputs "kernel-headers")
3829 "/include")
3830 "LDFLAGS=-lm -L../libsupp"
3831 (string-append "prefix=" (assoc-ref %outputs "out")))
3832 #:phases
3833 (modify-phases %standard-phases
3834 (add-after 'unpack 'patch-make
3835 (lambda _
3836 (substitute* "default.rules"
3837 ((" \\$\\(LIBDEPS\\)") "$(filter-out -l%,$(LIBDEPS))"))))
3838 (delete 'bootstrap) ;no configure.ac file
3839 (delete 'configure)))) ;no configure script
3840 (home-page "http://traceroute.sourceforge.net/")
3841 (synopsis "Tracks the route taken by packets over an IP network")
3842 (description "This package provides a modern, but Linux-specific
3843 implementation of the @command{traceroute} command that can be used to follow
3844 the route taken by packets on an IP network on their way to a given host. It
3845 utilizes the IP protocol's time to live (TTL) field and attempts to elicit an
3846 ICMP TIME_EXCEEDED response from each gateway along the path to the host.
3847 Compared to other implementations, this @command{traceroute} command allows
3848 some traces for unprivileged users.")
3849 (license (list license:gpl2+
3850 license:lgpl2.1+)))) ;for the libsupp subdirectory
3851
3852 (define-public vde2
3853 (let ((commit "8c65ebc464b2f986d5f1f4e6ae829ef4480c9d5a")
3854 (revision "0"))
3855 (package
3856 (name "vde2")
3857 (version (git-version "2.3.2" revision commit))
3858 (source
3859 (origin
3860 (method git-fetch)
3861 (uri (git-reference
3862 (url "https://github.com/virtualsquare/vde-2")
3863 (commit commit)))
3864 (file-name (git-file-name name version))
3865 (sha256
3866 (base32 "0l5xf71sv9zm5zw0wg8xgip58c0wh8zck2bazyc2a8gb67gc3s8y"))))
3867 (build-system gnu-build-system)
3868 (arguments
3869 `(#:parallel-build? #f)) ; Build fails if #t.
3870 (native-inputs
3871 (list autoconf automake libtool))
3872 (inputs
3873 (list python libpcap wolfssl))
3874 (home-page "https://github.com/virtualsquare/vde-2")
3875 (synopsis "Virtual Distributed Ethernet")
3876 (description "VDE is a set of programs to provide virtual software-defined
3877 Ethernet network interface controllers across multiple virtual or
3878 physical, local or remote devices. The VDE architecture provides
3879 virtual counterparts to hardware components such as switches and
3880 cables.")
3881 (license (list license:gpl2
3882 license:lgpl2.1 ; libvdeplug
3883 (license:non-copyleft ; slirpvde
3884 "file://COPYING.slirpvde"
3885 "See COPYING.slirpvde in the distribution."))))))
3886
3887 (define-public haproxy
3888 (package
3889 (name "haproxy")
3890 (version "2.1.7")
3891 (source (origin
3892 (method url-fetch)
3893 (uri (string-append "https://www.haproxy.org/download/"
3894 (version-major+minor version)
3895 "/src/haproxy-" version ".tar.gz"))
3896 (sha256
3897 (base32
3898 "0fd3c1znid5a9w3gcf77b85hm2a2558w9s02c4b7xzkmivqnqbir"))))
3899 (build-system gnu-build-system)
3900 (arguments
3901 `(#:make-flags
3902 (let* ((out (assoc-ref %outputs "out")))
3903 (list (string-append "PREFIX=" out)
3904 (string-append "DOCDIR=" out "/share/" ,name)
3905 "TARGET=linux-glibc"
3906 "USE_LUA=1"
3907 "USE_OPENSSL=1"
3908 "USE_ZLIB=1"
3909 "USE_PCRE_2=1"))
3910 #:tests? #f ; there are only regression tests, using varnishtest
3911 #:phases
3912 (modify-phases %standard-phases
3913 (delete 'configure))))
3914 (inputs
3915 (list lua openssl pcre2 zlib))
3916 (home-page "https://www.haproxy.org/")
3917 (synopsis "Reliable, high performance TCP/HTTP load balancer")
3918 (description "HAProxy is a free, very fast and reliable solution offering
3919 high availability, load balancing, and proxying for TCP and HTTP-based
3920 applications. It is particularly suited for web sites crawling under very
3921 high loads while needing persistence or Layer7 processing. Supporting tens of
3922 thousands of connections is clearly realistic with today's hardware.")
3923 (license (list license:gpl2+
3924 license:lgpl2.1
3925 license:lgpl2.1+))))
3926
3927 (define-public lldpd
3928 (package
3929 (name "lldpd")
3930 (version "1.0.13")
3931 (source
3932 (origin
3933 (method url-fetch)
3934 (uri (string-append "https://media.luffy.cx/files/lldpd/lldpd-"
3935 version ".tar.gz"))
3936 (sha256
3937 (base32 "00a7v24qhxw80yk2v79wrkfn7br4r8pcajyrpz8j0xx2v1zq4ffn"))
3938 (modules '((guix build utils)))
3939 (snippet
3940 '(begin
3941 ;; Drop bundled library.
3942 (delete-file-recursively "libevent")
3943 #t))))
3944 (arguments
3945 `(#:configure-flags
3946 (list
3947 "--with-privsep-user=nobody"
3948 "--with-privsep-group=nogroup"
3949 "--localstatedir=/var"
3950 "--enable-pie"
3951 "--disable-static"
3952 "--without-embedded-libevent"
3953 (string-append "--with-systemdsystemunitdir="
3954 (assoc-ref %outputs "out")
3955 "/lib/systemd/system"))))
3956 (build-system gnu-build-system)
3957 (inputs
3958 (list libevent libxml2 openssl readline))
3959 (native-inputs
3960 (list pkg-config))
3961 (home-page "https://vincentbernat.github.io/lldpd/")
3962 (synopsis "Locate neighbors of your network equipment")
3963 (description
3964 "The @dfn{Link Layer Discovery Protocol} (LLDP) is an industry standard
3965 protocol designed to supplant proprietary Link-Layer protocols such as EDP or
3966 CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to
3967 deliver Link-Layer notifications to adjacent network devices. @code{lldpd} is
3968 an implementation of LLDP. It also supports some proprietary protocols.")
3969 (license license:isc)))
3970
3971 (define-public hashcash
3972 (package
3973 (name "hashcash")
3974 (version "1.22")
3975 (source
3976 (origin
3977 (method url-fetch)
3978 (uri (string-append "http://www.hashcash.org/source/hashcash-"
3979 version ".tgz"))
3980 (sha256
3981 (base32
3982 "15kqaimwb2y8wvzpn73021bvay9mz1gqqfc40gk4hj6f84nz34h1"))))
3983 (build-system gnu-build-system)
3984 (arguments
3985 `(#:make-flags (list (string-append "CC=" ,(cc-for-target)))
3986 #:phases
3987 (modify-phases %standard-phases
3988 (delete 'configure)
3989 ;; No tests available.
3990 (delete 'check)
3991 (replace 'install
3992 (lambda* (#:key outputs #:allow-other-keys)
3993 (let* ((outdir (assoc-ref outputs "out"))
3994 (bindir (string-append outdir "/bin"))
3995 (mandir (string-append outdir "/share/man/man1"))
3996 (docdir (string-append outdir "/share/doc/hashcash-" ,version)))
3997 ;; Install manually, as we don't need the `sha1' binary
3998 (install-file "hashcash" bindir)
3999 (install-file "hashcash.1" mandir)
4000 (install-file "README" docdir)
4001 (install-file "LICENSE" docdir)
4002 (install-file "CHANGELOG" docdir)
4003 #t))))))
4004 (home-page "https://www.hashcash.org/")
4005 (synopsis "Denial-of-service countermeasure")
4006 (description "Hashcash is a proof-of-work algorithm, which has been used
4007 as a denial-of-service countermeasure technique in a number of systems.
4008
4009 A hashcash stamp constitutes a proof-of-work which takes a parametrizable
4010 amount of work to compute for the sender. The recipient can verify received
4011 hashcash stamps efficiently.
4012
4013 This package contains a command-line tool for computing and verifying hashcash
4014 stamps.")
4015 (license license:public-domain)))
4016
4017 (define-public nbd
4018 (package
4019 (name "nbd")
4020 (version "3.23")
4021 (source
4022 (origin
4023 (method url-fetch)
4024 (uri (string-append "mirror://sourceforge/nbd/nbd/" version
4025 "/nbd-" version ".tar.xz"))
4026 (sha256
4027 (base32 "1d2phi0m9x32p9zddv9fpkhj1rbhlvq93wsn9niy7i3aavn71x6y"))))
4028 (build-system gnu-build-system)
4029 (inputs
4030 (list glib))
4031 (native-inputs
4032 (list bison pkg-config which))
4033 (home-page "https://nbd.sourceforge.io/")
4034 (synopsis "NBD client and server")
4035 (description "This package provides the NBD (Network Block Devices)
4036 client and server. It allows you to use remote block devices over a TCP/IP
4037 network.")
4038 (license license:gpl2)))
4039
4040 (define-public yggdrasil
4041 (package
4042 (name "yggdrasil")
4043 (version "0.4.1")
4044 (source
4045 (origin
4046 (method git-fetch)
4047 (uri
4048 (git-reference
4049 (url "https://github.com/yggdrasil-network/yggdrasil-go")
4050 (commit (string-append "v" version))
4051 (recursive? #t)))
4052 (file-name (git-file-name name version))
4053 (sha256
4054 (base32 "1ajhn0z58ap9jldip7mqj78drmgg4645zfsxsy004cfkm60fasnx"))
4055 (patches (search-patches "yggdrasil-extra-config.patch"))))
4056 (build-system go-build-system)
4057 (arguments
4058 '(#:import-path "github.com/yggdrasil-network/yggdrasil-go"
4059 ;; TODO: figure out how tests are run
4060 #:tests? #f
4061 #:install-source? #f
4062 #:phases
4063 (modify-phases %standard-phases
4064 (replace 'build
4065 (lambda* (#:key import-path build-flags #:allow-other-keys)
4066 (for-each
4067 (lambda (directory)
4068 ((assoc-ref %standard-phases 'build)
4069 #:build-flags build-flags
4070 #:import-path directory))
4071 (list "github.com/yggdrasil-network/yggdrasil-go/cmd/yggdrasil"
4072 "github.com/yggdrasil-network/yggdrasil-go/cmd/yggdrasilctl"
4073 "github.com/yggdrasil-network/yggdrasil-go/cmd/genkeys"))
4074 #t)))))
4075 ;; https://github.com/kardianos/minwinsvc is windows only
4076 (propagated-inputs
4077 (list ;;("go-golang-zx2c4-com-wireguard-windows"
4078 ;; ,go-golang-zx2c4-com-wireguard-windows)
4079 go-golang-zx2c4-com-wireguard
4080 go-golang-org-x-text
4081 go-golang-org-x-sys
4082 go-golang-org-x-net
4083 go-golang-org-x-crypto
4084 go-netns
4085 go-netlink
4086 go-github-com-mitchellh-mapstructure
4087 go-github-com-mattn-go-runewidth
4088 go-github-com-mattn-go-isatty
4089 go-github-com-kardianos-minwinsvc
4090 go-github-com-hjson-hjson-go
4091 go-github-com-hashicorp-go-syslog
4092 go-github-com-gologme-log
4093 go-github-com-fatih-color
4094 go-github-com-cheggaaa-pb-v3
4095 go-github-com-vividcortex-ewma
4096 go-github-com-arceliar-phony
4097 go-github-com-arceliar-ironwood))
4098 (home-page "https://yggdrasil-network.github.io/blog.html")
4099 (synopsis
4100 "Experiment in scalable routing as an encrypted IPv6 overlay network")
4101 (description
4102 "Yggdrasil is an early-stage implementation of a fully end-to-end encrypted
4103 IPv6 network. It is lightweight, self-arranging, supported on multiple
4104 platforms and allows pretty much any IPv6-capable application to communicate
4105 securely with other Yggdrasil nodes. Yggdrasil does not require you to have
4106 IPv6 Internet connectivity - it also works over IPv4.")
4107 (license
4108 ;; As a special exception to the GNU Lesser General Public License
4109 ;; version 3 ("LGPL3"), the copyright holders of this Library give you
4110 ;; permission to convey to a third party a Combined Work that links
4111 ;; statically or dynamically to this Library without providing any Minimal
4112 ;; Corresponding Source or Minimal Application Code as set out in 4d or
4113 ;; providing the installation information set out in section 4e, provided
4114 ;; that you comply with the other provisions of LGPL3 and provided that you
4115 ;; meet, for the Application the terms and conditions of the license(s)
4116 ;; which apply to the Application. Except as stated in this special
4117 ;; exception, the provisions of LGPL3 will continue to comply in full to
4118 ;; this Library. If you modify this Library, you may apply this exception
4119 ;; to your version of this Library, but you are not obliged to do so. If
4120 ;; you do not wish to do so, delete this exception statement from your
4121 ;; version. This exception does not (and cannot) modify any license terms
4122 ;; which apply to the Application, with which you must still comply
4123 license:lgpl3)))
4124
4125 (define-public netdiscover
4126 (package
4127 (name "netdiscover")
4128 (version "0.7")
4129 (source
4130 (origin
4131 (method git-fetch)
4132 (uri (git-reference
4133 (url "https://github.com/netdiscover-scanner/netdiscover")
4134 (commit version)))
4135 (sha256
4136 (base32 "0g8w8rlg16dsibxi4dnyn7v7r8wwi5ypd51c4w59j0ps2id0w8yj"))
4137 (file-name (string-append "netdiscover-" version))))
4138 (arguments
4139 `(#:tests? #f)) ;; no tests
4140 (build-system gnu-build-system)
4141 (inputs
4142 (list libnet libpcap))
4143 (native-inputs
4144 (list autoconf automake))
4145 (synopsis "Network address discovery tool")
4146 (description "Netdiscover is a network address discovery tool developed
4147 mainly for wireless networks without a @acronym{DHCP} server. It also works
4148 on hub/switched networks. It is based on @acronym{ARP} packets, it will send
4149 @acronym{ARP} requests and sniff for replies.")
4150 (home-page "https://github.com/netdiscover-scanner/netdiscover")
4151 (license license:gpl3+)))
4152
4153 (define-public putty
4154 (package
4155 (name "putty")
4156 (version "0.76")
4157 (source
4158 (origin
4159 (method url-fetch)
4160 (uri (list (string-append "https://the.earth.li/~sgtatham/putty/"
4161 version "/putty-" version ".tar.gz")
4162 (string-append "http://www.putty.be/" version
4163 "/putty-" version ".tar.gz")))
4164 (sha256
4165 (base32 "0gvi8phabszqksj2by5jrjmshm7bpirhgavz0dqyz1xaimxdjz2l"))))
4166 (build-system gnu-build-system)
4167 (arguments
4168 `(#:phases
4169 (modify-phases %standard-phases
4170 (add-before 'configure 'chdir
4171 (lambda _
4172 (chdir "unix"))))))
4173 (inputs
4174 (list gtk+))
4175 (native-inputs
4176 (list pkg-config python)) ; for tests
4177 (synopsis "Graphical @acronym{SSH, Secure SHell} and telnet client")
4178 (description "PuTTY is a graphical text terminal client. It supports
4179 @acronym{SSH, Secure SHell}, telnet, and raw socket connections with good
4180 terminal emulation. It can authenticate with public keys and Kerberos
4181 single-sign-on. It also includes command-line @acronym{SFTP, Secure File
4182 Transfer Protocol} and older @acronym{SCP, Secure Copy Protocol}
4183 implementations.")
4184 (home-page "https://www.chiark.greenend.org.uk/~sgtatham/putty/")
4185 (license license:expat)))