gnu: Add missing imports to (gnu packages vpn).
[jackhill/guix/guix.git] / gnu / packages / networking.scm
1 ;;; GNU Guix --- Functional package management for GNU
2 ;;; Copyright © 2014, 2017, 2018 Ludovic Courtès <ludo@gnu.org>
3 ;;; Copyright © 2015, 2016, 2017, 2018, 2020 Ricardo Wurmus <rekado@elephly.net>
4 ;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
5 ;;; Copyright © 2015, 2016, 2017, 2021 Stefan Reichör <stefan@xsteve.at>
6 ;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
7 ;;; Copyright © 2016–2021 Tobias Geerinckx-Rice <me@tobias.gr>
8 ;;; Copyright © 2016 John Darrington <jmd@gnu.org>
9 ;;; Copyright © 2016, 2017, 2018, 2019, 2020, 2021 Nicolas Goaziou <mail@nicolasgoaziou.fr>
10 ;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
11 ;;; Copyright © 2016, 2017 Nikita <nikita@n0.is>
12 ;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
13 ;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
14 ;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
15 ;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
16 ;;; Copyright © 2017, 2020 Leo Famulari <leo@famulari.name>
17 ;;; Copyright © 2017, 2018, 2019, 2020 Efraim Flashner <efraim@flashner.co.il>
18 ;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
19 ;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
20 ;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
21 ;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
22 ;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
23 ;;; Copyright © 2018 Tonton <tonton@riseup.net>
24 ;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
25 ;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
26 ;;; Copyright © 2018, 2020, 2021 Marius Bakke <marius@gnu.org>
27 ;;; Copyright © 2018, 2020 Oleg Pykhalov <go.wigust@gmail.com>
28 ;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
29 ;;; Copyright © 2019, 2020, 2021 Maxim Cournoyer <maxim.cournoyer@gmail.com>
30 ;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
31 ;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
32 ;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
33 ;;; Copyright © 2019 Brice Waegeneire <brice@waegenei.re>
34 ;;; Copyright © 2019 Tonton <tonton@riseup.net>
35 ;;; Copyright © 2019, 2020 Alex Griffin <a@ajgrf.com>
36 ;;; Copyright © 2019, 2020 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
37 ;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
38 ;;; Copyright © 2019 Diego N. Barbato <dnbarbato@posteo.de>
39 ;;; Copyright © 2020 Vincent Legoll <vincent.legoll@gmail.com>
40 ;;; Copyright © 2020 Brice Waegeneire <brice@waegenei.re>
41 ;;; Copyright © 2020 Jakub Kądziołka <kuba@kadziolka.net>
42 ;;; Copyright © 2020 Jesse Dowell <jessedowell@gmail.com>
43 ;;; Copyright © 2020 Hamzeh Nasajpour <h.nasajpour@pantherx.org>
44 ;;; Copyright © 2020 Michael Rohleder <mike@rohleder.de>
45 ;;; Copyright © 2021 Hartmut Goebel <h.goebel@crazy-compilers.com>
46 ;;;
47 ;;; This file is part of GNU Guix.
48 ;;;
49 ;;; GNU Guix is free software; you can redistribute it and/or modify it
50 ;;; under the terms of the GNU General Public License as published by
51 ;;; the Free Software Foundation; either version 3 of the License, or (at
52 ;;; your option) any later version.
53 ;;;
54 ;;; GNU Guix is distributed in the hope that it will be useful, but
55 ;;; WITHOUT ANY WARRANTY; without even the implied warranty of
56 ;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
57 ;;; GNU General Public License for more details.
58 ;;;
59 ;;; You should have received a copy of the GNU General Public License
60 ;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
61
62 (define-module (gnu packages networking)
63 #:use-module ((guix licenses) #:prefix license:)
64 #:use-module (guix packages)
65 #:use-module (guix download)
66 #:use-module (guix git-download)
67 #:use-module (guix build-system cmake)
68 #:use-module (guix build-system glib-or-gtk)
69 #:use-module (guix build-system gnu)
70 #:use-module (guix build-system go)
71 #:use-module (guix build-system meson)
72 #:use-module (guix build-system perl)
73 #:use-module (guix build-system python)
74 #:use-module (guix build-system trivial)
75 #:use-module (guix utils)
76 #:use-module (gnu packages)
77 #:use-module (gnu packages admin)
78 #:use-module (gnu packages adns)
79 #:use-module (gnu packages algebra)
80 #:use-module (gnu packages audio)
81 #:use-module (gnu packages autogen)
82 #:use-module (gnu packages autotools)
83 #:use-module (gnu packages base)
84 #:use-module (gnu packages bison)
85 #:use-module (gnu packages boost)
86 #:use-module (gnu packages check)
87 #:use-module (gnu packages code)
88 #:use-module (gnu packages compression)
89 #:use-module (gnu packages cpp)
90 #:use-module (gnu packages crypto)
91 #:use-module (gnu packages curl)
92 #:use-module (gnu packages cyrus-sasl)
93 #:use-module (gnu packages dejagnu)
94 #:use-module (gnu packages docbook)
95 #:use-module (gnu packages documentation)
96 #:use-module (gnu packages flex)
97 #:use-module (gnu packages freedesktop)
98 #:use-module (gnu packages gettext)
99 #:use-module (gnu packages glib)
100 #:use-module (gnu packages gnome)
101 #:use-module (gnu packages gnupg)
102 #:use-module (gnu packages golang)
103 #:use-module (gnu packages graphviz)
104 #:use-module (gnu packages gstreamer)
105 #:use-module (gnu packages gtk)
106 #:use-module (gnu packages image)
107 #:use-module (gnu packages libevent)
108 #:use-module (gnu packages libidn)
109 #:use-module (gnu packages linux)
110 #:use-module (gnu packages lua)
111 #:use-module (gnu packages kerberos)
112 #:use-module (gnu packages ncurses)
113 #:use-module (gnu packages nettle)
114 #:use-module (gnu packages openldap)
115 #:use-module (gnu packages onc-rpc)
116 #:use-module (gnu packages password-utils)
117 #:use-module (gnu packages pcre)
118 #:use-module (gnu packages perl)
119 #:use-module (gnu packages perl-check)
120 #:use-module (gnu packages pkg-config)
121 #:use-module (gnu packages polkit)
122 #:use-module (gnu packages pretty-print)
123 #:use-module (gnu packages pulseaudio)
124 #:use-module (gnu packages python)
125 #:use-module (gnu packages python-web)
126 #:use-module (gnu packages python-xyz)
127 #:use-module (gnu packages qt)
128 #:use-module (gnu packages readline)
129 #:use-module (gnu packages ruby)
130 #:use-module (gnu packages samba)
131 #:use-module (gnu packages serialization)
132 #:use-module (gnu packages shells)
133 #:use-module (gnu packages sphinx)
134 #:use-module (gnu packages sqlite)
135 #:use-module (gnu packages ssh)
136 #:use-module (gnu packages tcl)
137 #:use-module (gnu packages textutils)
138 #:use-module (gnu packages tls)
139 #:use-module (gnu packages valgrind)
140 #:use-module (gnu packages web)
141 #:use-module (gnu packages wxwidgets)
142 #:use-module (gnu packages xml)
143 #:use-module (ice-9 match))
144
145 (define-public usrsctp
146 (package
147 (name "usrsctp")
148 (version "0.9.5.0")
149 (source
150 (origin
151 (method git-fetch)
152 (uri
153 (git-reference
154 (url "https://github.com/sctplab/usrsctp")
155 (commit version)))
156 (file-name (git-file-name name version))
157 (sha256
158 (base32 "10ndzkip8blgkw572n3dicl6mgjaa7kygwn3vls80liq92vf1sa9"))))
159 (build-system gnu-build-system)
160 (native-inputs
161 `(("autoconf" ,autoconf)
162 ("automake" ,automake)
163 ("libtool" ,libtool)
164 ("pkg-config" ,pkg-config)
165 ("python" ,python-wrapper)
166 ("which" ,which)))
167 (home-page "https://github.com/sctplab/usrsctp/")
168 (synopsis "SCTP user-land implementation")
169 (description "UsrSCTP is a portable SCTP userland stack. SCTP is a message
170 oriented, reliable transport protocol with direct support for multihoming that
171 runs on top of IP or UDP, and supports both v4 and v6 versions.")
172 (license license:bsd-3)))
173
174 (define-public axel
175 (package
176 (name "axel")
177 (version "2.17.10")
178 (source
179 (origin
180 (method url-fetch)
181 (uri (string-append "https://github.com/axel-download-accelerator/axel/"
182 "releases/download/v" version "/"
183 "axel-" version ".tar.xz"))
184 (sha256
185 (base32 "0kmlqk04sgkshsll4r9w3k0rvrgz0gpk987618r50khwl484zss6"))))
186 (build-system gnu-build-system)
187 (native-inputs
188 `(("gettext" ,gettext-minimal)
189 ("pkg-config" ,pkg-config)))
190 (inputs
191 `(("libressl" ,libressl)))
192 (home-page "https://github.com/axel-download-accelerator/axel")
193 (synopsis "Light command line download accelerator")
194 (description
195 "Axel tries to accelerate the download process by using multiple
196 connections per file, and can also balance the load between different
197 servers. It tries to be as light as possible, so it might be useful
198 on byte-critical systems. It supports HTTP, HTTPS, FTP and FTPS
199 protocols.")
200 (license license:gpl2+)))
201
202 ;; This package does not have a release yet.
203 ;; But this is required to provide a feature in PipeWire.
204 (define-public libcamera
205 (package
206 (name "libcamera")
207 (version "0.0.0")
208 (source
209 (origin
210 (method git-fetch)
211 (uri
212 (git-reference
213 (url "git://linuxtv.org/libcamera.git")
214 (commit "74c8b508338ccdd0780aa1e067a1e8fcb9ee326b")))
215 (file-name
216 (git-file-name name version))
217 (sha256
218 (base32 "0d9lp8b9gyxh4jwfh55kp8zl1xyyg32z684v3y29378zpksncss1"))))
219 (build-system meson-build-system)
220 (outputs '("out" "doc"))
221 (arguments
222 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
223 #:configure-flags
224 (list
225 "-Dv4l2=true")
226 #:phases
227 (modify-phases %standard-phases
228 (add-after 'unpack 'disable-failing-tests
229 (lambda _
230 (substitute* "test/meson.build"
231 (("\\['list-cameras', 'list-cameras.cpp'\\],")
232 ""))
233 #t))
234 (add-after 'install 'move-doc
235 (lambda* (#:key outputs #:allow-other-keys)
236 (let* ((out (assoc-ref outputs "out"))
237 (doc (assoc-ref outputs "doc")))
238 (mkdir-p (string-append doc "/share"))
239 (rename-file
240 (string-append out "/share/doc")
241 (string-append doc "/share/doc"))
242 #t))))))
243 (native-inputs
244 `(("dot" ,graphviz)
245 ("doxygen" ,doxygen)
246 ("pkg-config" ,pkg-config)
247 ("python" ,python-wrapper)
248 ("sphinx" ,python-sphinx)
249 ("yaml" ,python-pyyaml)))
250 (inputs
251 `(("boost" ,boost)
252 ("glib" ,glib)
253 ("gstreamer" ,gst-plugins-base)
254 ("gnutls" ,gnutls)
255 ("libtiff" ,libtiff)
256 ("openssl" ,openssl)
257 ("qt5" ,qtbase-5)
258 ("udev" ,eudev)))
259 (synopsis "Camera stack and framework")
260 (description "LibCamera is a complex camera support library for GNU+Linux,
261 Android, and ChromeOS.")
262 (home-page "https://libcamera.org/")
263 (license license:lgpl2.1+)))
264
265 (define-public libnice
266 (package
267 (name "libnice")
268 (version "0.1.18")
269 (source
270 (origin
271 (method url-fetch)
272 (uri
273 (string-append "https://libnice.freedesktop.org/releases/"
274 name "-" version ".tar.gz"))
275 (sha256
276 (base32 "1x3kj9b3dy9m2h6j96wgywfamas1j8k2ca43k5v82kmml9dx5asy"))))
277 (build-system meson-build-system)
278 (outputs '("out" "doc"))
279 (arguments
280 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
281 #:configure-flags
282 (list
283 "-Dgtk_doc=enabled")
284 #:phases
285 (modify-phases %standard-phases
286 (add-after 'unpack 'disable-failing-test
287 (lambda _
288 (substitute* "tests/meson.build"
289 ;; ‘test-set-port-range.c:66:main: assertion failed:
290 ;; (nice_agent_gather_candidates (agent, stream1))’
291 (("'test-set-port-range'") "#"))
292 #t))
293 (add-after 'install 'move-docs
294 (lambda* (#:key outputs #:allow-other-keys)
295 (let* ((out (assoc-ref outputs "out"))
296 (doc (assoc-ref outputs "doc")))
297 (mkdir-p (string-append doc "/share"))
298 (rename-file
299 (string-append out "/share/gtk-doc")
300 (string-append doc "/share/gtk-doc"))
301 #t))))))
302 (native-inputs
303 `(("glib:bin" ,glib "bin")
304 ("gobject-introspection" ,gobject-introspection)
305 ("gtk-doc" ,gtk-doc/stable)
306 ("pkg-config" ,pkg-config)))
307 (inputs
308 `(("gstreamer" ,gstreamer)
309 ("gst-plugins-base" ,gst-plugins-base)
310 ("libnsl" ,libnsl)))
311 (propagated-inputs
312 `(("glib" ,glib)
313 ("glib-networking" ,glib-networking)
314 ("gnutls" ,gnutls)))
315 (synopsis "GLib ICE implementation")
316 (description "LibNice is a library that implements the Interactive
317 Connectivity Establishment (ICE) standard (RFC 5245 & RFC 8445). It provides a
318 GLib-based library, libnice, as well as GStreamer elements to use it.")
319 (home-page "https://libnice.freedesktop.org/")
320 (license
321 ;; This project is dual-licensed.
322 (list
323 license:lgpl2.1+
324 license:mpl1.1))))
325
326 (define-public rtmpdump
327 ;; There are no tags in the repository, and the project is unlikely to
328 ;; make new releases. Take a recent commit for multiple security fixes
329 ;; as well as GnuTLS compatibility.
330 (let ((commit "c5f04a58fc2aeea6296ca7c44ee4734c18401aa3")
331 (revision "0")
332 (version "2.4")) ;as mentioned in README and man pages
333 (package
334 (name "rtmpdump")
335 (version (git-version version revision commit))
336 (source
337 (origin
338 (method git-fetch)
339 (uri (git-reference
340 (url "https://git.ffmpeg.org/rtmpdump")
341 (commit commit)))
342 (file-name (git-file-name name version))
343 (sha256
344 (base32 "07ias612jgmxpam9h418kvlag32da914jsnjsfyafklpnh8gdzjb"))))
345 (build-system gnu-build-system)
346 (arguments
347 `(#:tests? #f ; no tests
348 #:make-flags
349 (list
350 ;; The ‘validate-runpath’ phase fails to find librtmp.so.0.
351 (string-append "LDFLAGS=-Wl,-rpath="
352 (assoc-ref %outputs "out") "/lib")
353 (string-append "prefix=" (assoc-ref %outputs "out")))
354 #:phases
355 (modify-phases %standard-phases
356 (add-after 'unpack 'omit-static-library
357 (lambda _
358 (substitute* "librtmp/Makefile"
359 (("cp librtmp\\.a .*") ; don't install it
360 "")
361 (("librtmp\\.a ") ; don't build it
362 ""))
363 #t))
364 (add-after 'unpack 'prefer-gnutls
365 (lambda _
366 (substitute* '("Makefile" "librtmp/Makefile")
367 (("CRYPTO=OPENSSL")
368 "#CRYPTO=OPENSSL")
369 (("#CRYPTO=GNUTLS")
370 "CRYPTO=GNUTLS"))))
371 (delete 'configure))))
372 (inputs
373 `(("gnutls" ,gnutls)
374 ("zlib" ,zlib)))
375 (synopsis "Tools and library for handling RTMP streams")
376 (description "RTMPdump is a toolkit for RTMP streams. All forms of RTMP are
377 supported, including rtmp://, rtmpt://, rtmpe://, rtmpte://, and rtmps://.")
378 (home-page "https://rtmpdump.mplayerhq.hu/")
379 (license
380 (list
381 ;; Library.
382 license:lgpl2.1+
383 ;; Others.
384 license:gpl2+)))))
385
386 (define-public srt
387 (package
388 (name "srt")
389 (version "1.4.3")
390 (source
391 (origin
392 (method git-fetch)
393 (uri
394 (git-reference
395 (url "https://github.com/Haivision/srt")
396 (commit (string-append "v" version))))
397 (file-name (git-file-name name version))
398 (sha256
399 (base32 "1f60vlfxhh9bhafws82c3301whjlz5gy92jz9a9ymwfg5h53bv1j"))))
400 (build-system cmake-build-system)
401 (arguments
402 `(#:configure-flags
403 (list
404 (string-append "-DCMAKE_INSTALL_BINDIR="
405 (assoc-ref %outputs "out") "/bin")
406 "-DCMAKE_INSTALL_INCLUDEDIR=include"
407 "-DENABLE_STATIC=OFF"
408 "-DENABLE_UNITTESTS=ON")))
409 (native-inputs
410 `(("gtest" ,googletest)
411 ("pkg-config" ,pkg-config)
412 ("tclsh" ,tcl)))
413 (propagated-inputs
414 `(("openssl" ,openssl)))
415 (synopsis "Secure Reliable Transport")
416 (description "SRT is a transport technology that optimizes streaming
417 performance across unpredictable networks, such as the Internet.")
418 (home-page "https://www.srtalliance.org/")
419 (license license:mpl2.0)))
420
421 ;; FFmpeg, GStreamer, and VLC don't support SRT 1.4.2 yet.
422 (define-public srt-1.4.1
423 (package
424 (inherit srt)
425 (name "srt")
426 (version "1.4.1")
427 (source
428 (origin
429 (method git-fetch)
430 (uri
431 (git-reference
432 (url "https://github.com/Haivision/srt")
433 (commit (string-append "v" version))))
434 (file-name (git-file-name name version))
435 (sha256
436 (base32
437 "01xaq44j95kbgqfl41pnybvqy0yq6wd4wdw88ckylzf0nzp977xz"))))))
438
439 (define-public lksctp-tools
440 (package
441 (name "lksctp-tools")
442 (version "1.0.19")
443 (source
444 (origin
445 (method git-fetch)
446 (uri
447 (git-reference
448 (url "https://github.com/sctp/lksctp-tools")
449 (commit (string-append "v" version))))
450 (file-name (git-file-name name version))
451 (sha256
452 (base32 "1jfq58j365mlgssavyw5wcal42n0xjkr40vmj9b8w265wgs28j20"))))
453 (build-system gnu-build-system)
454 (native-inputs
455 `(("autoconf" ,autoconf)
456 ("automake" ,automake)
457 ("libtool" ,libtool)
458 ("pkg-config" ,pkg-config)))
459 (inputs
460 `(("linux-headers" ,linux-libre-headers)))
461 (synopsis
462 "@acronym{SCTP, Stream Control Transmission Protocol} helpers for Linux")
463 (description
464 "The lksctp-tools project provides a user-space library for @acronym{SCTP,
465 the Stream Control Transmission Protocol} (@file{libsctp}) and C language header
466 files (@file{netinet/sctp.h}) for accessing SCTP-specific @acronym{APIs,
467 application programming interfaces} not provided by the standard sockets.
468 It also includes some SCTP-related helper utilities.")
469 (home-page "http://lksctp.sourceforge.net/")
470 (license
471 (list
472 ;; Library.
473 license:lgpl2.1+
474 ;; Others.
475 license:gpl2+))))
476
477 (define-public python-pysctp
478 (package
479 (name "python-pysctp")
480 (version "0.6.1")
481 (source
482 (origin
483 (method url-fetch)
484 (uri (pypi-uri "pysctp" version))
485 (sha256
486 (base32 "14h2qlmfi24bizhvvqkfqfa78pzm3911ibrzy9k94i97xy1978dy"))))
487 (build-system python-build-system)
488 (inputs
489 `(("lksctp-tools" ,lksctp-tools)))
490 (arguments
491 `(#:tests? #f ;; tests require network
492 #:phases
493 (modify-phases %standard-phases
494 (add-after 'unpack 'patch-setup.py
495 (lambda _
496 (substitute* "setup.py"
497 (("include_dirs\\s*=.*")
498 (string-append "include_dirs = ['.'] + '"
499 (getenv "C_INCLUDE_PATH") "'.split(':'),"))
500 (("library_dirs\\s*=.*")
501 (string-append "library_dirs = '"
502 (getenv "LIBRARY_PATH") "'.split(':'),"))))))))
503 (home-page "https://github.com/p1sec/pysctp")
504 (synopsis "Python module for the SCTP protocol stack and library")
505 (description "@code{pysctp} implements the SCTP socket API. You need a
506 SCTP-aware kernel (most are).")
507 (license license:lgpl2.1+)))
508
509 (define-public knockd
510 (package
511 (name "knockd")
512 (version "0.8")
513 (source (origin
514 (method url-fetch)
515 (uri (string-append "https://www.zeroflux.org/proj/knock/files/knock-"
516 version ".tar.gz"))
517 (sha256
518 (base32
519 "1iv9h7a9l81ilbld3pi0dmzkizjss1755x1x3v5jxsi4asb8r3b9"))))
520 (build-system gnu-build-system)
521 (arguments
522 `(#:configure-flags
523 (list (string-append "--docdir=" (assoc-ref %outputs "out")
524 "/share/doc/" ,name "-" ,version))))
525 (inputs
526 `(("libpcap" ,libpcap)))
527 (home-page "https://www.zeroflux.org/projects/knock")
528 (synopsis "Small port-knock daemon")
529 (description "@command{knockd} is a port-knock daemon. It listens to all traffic on
530 an ethernet or PPP interface, looking for special \"knock\" sequences of @dfn{port-hits}
531 (UDP/TCP packets sent to a server port). This port need not be open, since knockd listens
532 at the link-layer level.")
533 (license license:gpl2+)))
534
535 (define-public nng
536 (package
537 (name "nng")
538 (version "1.3.2")
539 (source
540 (origin
541 (method git-fetch)
542 (uri (git-reference
543 (url "https://github.com/nanomsg/nng")
544 (commit (string-append "v" version))))
545 (file-name (git-file-name name version))
546 (sha256
547 (base32 "0a4jg8alh2h0rw6fb4dqpvk4hgl2a7h76mq7g34fy89qh9sgg1a4"))))
548 (build-system cmake-build-system)
549 (arguments
550 `(#:configure-flags
551 (list "-DNNG_ENABLE_COVERAGE=ON"
552 "-DNNG_ENABLE_TLS=ON"
553 "-DBUILD_SHARED_LIBS=ON")
554 #:phases
555 (modify-phases %standard-phases
556 (add-after 'unpack 'disable-failing-tests
557 (lambda _
558 ;; These tests require network access.
559 (substitute* "tests/CMakeLists.txt"
560 (("add_nng_test1\\(httpclient 60 NNG_SUPP_HTTP\\)") "")
561 (("add_nng_test1\\(resolv 10 NNG_STATIC_LIB\\)") "")
562 (("add_nng_test\\(tls 60\\)") ""))
563 #t)))))
564 (native-inputs
565 `(("ksh" ,oksh)))
566 (inputs
567 `(("mbedtls" ,mbedtls-apache)))
568 (synopsis "Lightweight messaging library")
569 (description "NNG project is a rewrite of the scalability protocols library
570 known as libnanomsg, and adds significant new capabilities, while retaining
571 compatibility with the original. It is a lightweight, broker-less library,
572 offering a simple API to solve common recurring messaging problems, such as
573 publish/subscribe, RPC-style request/reply, or service discovery.")
574 (home-page "https://nng.nanomsg.org/")
575 (license license:expat)))
576
577 (define-public nanomsg
578 (package
579 (name "nanomsg")
580 (version "1.1.5")
581 (source
582 (origin
583 (method git-fetch)
584 (uri
585 (git-reference
586 (url "https://github.com/nanomsg/nanomsg")
587 (commit version)))
588 (file-name (git-file-name name version))
589 (sha256
590 (base32 "01ddfzjlkf2dgijrmm3j3j8irccsnbgfvjcnwslsfaxnrmrq5s64"))))
591 (build-system cmake-build-system)
592 (outputs '("out" "doc"))
593 (arguments
594 `(#:configure-flags
595 (list
596 "-DNN_ENABLE_COVERAGE=ON")
597 #:phases
598 (modify-phases %standard-phases
599 (add-after 'install 'move-docs
600 (lambda* (#:key outputs #:allow-other-keys)
601 (let* ((out (assoc-ref outputs "out"))
602 (doc (assoc-ref outputs "doc")))
603 (mkdir-p (string-append doc "/share/doc"))
604 (rename-file
605 (string-append out "/share/doc/nanomsg")
606 (string-append doc "/share/doc/nanomsg"))
607 #t))))))
608 (native-inputs
609 `(("asciidoctor" ,ruby-asciidoctor)
610 ("pkg-config" ,pkg-config)))
611 (synopsis "Scalable socket library")
612 (description "Nanomsg is a socket library that provides several common
613 communication patterns. It aims to make the networking layer fast, scalable,
614 and easy to use. Implemented in C, it works on a wide range of operating
615 systems with no further dependencies.")
616 (home-page "https://nanomsg.org/")
617 (license (license:non-copyleft "file:///COPYING"))))
618
619 (define-public blueman
620 (package
621 (name "blueman")
622 (version "2.1.4")
623 (source
624 (origin
625 (method url-fetch)
626 (uri (string-append "https://github.com/blueman-project/blueman/releases"
627 "/download/" version "/blueman-" version ".tar.xz"))
628 (sha256
629 (base32 "1nk46s1s8yrlqv37sc7la05nnn7sdgqhkrcdm98qin34llwkv70x"))))
630 (build-system glib-or-gtk-build-system)
631 (arguments
632 `(#:configure-flags (list "--enable-polkit"
633 "--without-systemdsystemunitdir" ; Not required
634 "--without-systemduserunitdir") ; Not required
635 #:phases
636 (modify-phases %standard-phases
637 ;; Python references are not being patched in patch-phase of build,
638 ;; despite using python-wrapper as input. So we patch them manually.
639 (add-after 'unpack 'patch-python-references
640 (lambda* (#:key inputs #:allow-other-keys)
641 (with-directory-excursion "apps"
642 (substitute* '("blueman-adapters.in" "blueman-applet.in"
643 "blueman-assistant.in" "blueman-manager.in"
644 "blueman-mechanism.in" "blueman-report.in"
645 "blueman-rfcomm-watcher.in" "blueman-sendto.in"
646 "blueman-services.in" "blueman-tray.in")
647 (("@PYTHON@") (string-append (assoc-ref inputs "python")
648 "/bin/python"
649 ,(version-major+minor
650 (package-version python))))))
651 #t))
652 ;; Fix loading of external programs.
653 (add-after 'unpack 'patch-external-programs
654 (lambda* (#:key inputs #:allow-other-keys)
655 (substitute* '("apps/blueman-report.in" "blueman/main/NetConf.py"
656 "blueman/main/PPPConnection.py")
657 (("/usr/sbin/bluetoothd")
658 (string-append (assoc-ref inputs "bluez")
659 "/libexec/bluetooth/bluetoothd"))
660 (("/sbin/iptables")
661 (string-append (assoc-ref inputs "iptables")
662 "/sbin/iptables"))
663 (("/usr/sbin/pppd")
664 (string-append (assoc-ref inputs "ppp")
665 "/sbin/pppd")))
666 #t))
667 ;; Fix loading of pulseaudio libraries.
668 (add-after 'unpack 'patch-pulseaudio-libraries
669 (lambda* (#:key inputs #:allow-other-keys)
670 (let* ((pulseaudio (assoc-ref inputs "pulseaudio"))
671 (pulse (string-append pulseaudio "/lib/libpulse.so.0"))
672 (pulse-glib (string-append pulseaudio
673 "/lib/libpulse-mainloop-glib.so.0")))
674 (with-directory-excursion "blueman/main"
675 (substitute* "PulseAudioUtils.py"
676 (("libpulse.so.0") pulse)
677 (("libpulse-mainloop-glib.so.0") pulse-glib)))
678 #t)))
679 ;; Fix running of blueman programs.
680 (add-after 'glib-or-gtk-wrap 'wrap-blueman-progs
681 (lambda* (#:key outputs #:allow-other-keys)
682 (let* ((out (assoc-ref outputs "out"))
683 (bin (string-append out "/bin/blueman-"))
684 (libexec (string-append out "/libexec/blueman-"))
685 (lib (string-append out "/lib/python"
686 ,(version-major+minor
687 (package-version python))
688 "/site-packages")))
689 (for-each
690 (lambda (program)
691 (wrap-program program
692 `("PYTHONPATH" = (,(getenv "PYTHONPATH") ,lib))
693 `("GI_TYPELIB_PATH" = (,(getenv "GI_TYPELIB_PATH")))))
694 (append
695 (map (lambda (prog) (string-append bin prog))
696 '("adapters" "applet" "assistant" "manager" "report"
697 "sendto" "services" "tray"))
698 (map (lambda (prog) (string-append libexec prog))
699 '("mechanism" "rfcomm-watcher"))))
700 #t))))))
701 (native-inputs
702 `(("cython" ,python-cython)
703 ("glib:bin" ,glib "bin")
704 ("gobject-introspection" ,gobject-introspection)
705 ("gtk+:bin" ,gtk+ "bin")
706 ("intltool" ,intltool)
707 ("pkg-config" ,pkg-config)))
708 (inputs
709 `(("bluez" ,bluez)
710 ("dbus" ,dbus)
711 ("gdkpixbuf" ,gdk-pixbuf+svg)
712 ("glib" ,glib)
713 ("gtk+" ,gtk+)
714 ("iproute2" ,iproute)
715 ("iptables" ,iptables)
716 ("net-tools" ,net-tools)
717 ("pango" ,pango)
718 ("polkit" ,polkit)
719 ("ppp" ,ppp)
720 ("pulseaudio" ,pulseaudio)
721 ("pycairo" ,python-pycairo)
722 ("pygobject" ,python-pygobject)
723 ("python" ,python-wrapper)
724 ("libappindicator" ,libappindicator)
725 ("libnm" ,network-manager)))
726 (synopsis "GTK+ Bluetooth manager")
727 (description "Blueman is a Bluetooth management utility using the Bluez
728 D-Bus backend. It is designed to be easy to use for most common Bluetooth
729 tasks.")
730 (home-page "https://github.com/blueman-project/blueman")
731 (license license:gpl3+)))
732
733 ;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
734 ;; the latest version. The author's git repository, mentioned in the 1.6.0
735 ;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
736 ;; with many OUI updates. Use it, even though it's also several years old now.
737 (define-public macchanger
738 (package
739 (name "macchanger")
740 (version "1.7.0")
741 (source
742 (origin
743 (method url-fetch)
744 (uri (string-append "https://github.com/alobbs/macchanger/"
745 "releases/download/" version "/"
746 name "-" version ".tar.gz"))
747 (sha256
748 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
749 (build-system gnu-build-system)
750 (home-page "https://www.gnu.org/software/macchanger/")
751 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
752 (description "GNU MAC Changer is a utility for viewing and changing MAC
753 addresses of networking devices. New addresses may be set explicitly or
754 randomly. They can include MAC addresses of the same or other hardware vendors
755 or, more generally, MAC addresses of the same category of hardware.")
756 (license license:gpl2+)))
757
758 (define-public miredo
759 (package
760 (name "miredo")
761 (version "1.2.6")
762 (source (origin
763 (method url-fetch)
764 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
765 version ".tar.xz"))
766 (sha256
767 (base32
768 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
769 (build-system gnu-build-system)
770 (arguments
771 '(#:configure-flags
772 (list "--localstatedir=/var")
773 #:phases
774 (modify-phases %standard-phases
775 (add-after 'unpack 'do-not-create-/run
776 (lambda _
777 (substitute* (find-files "src" "Makefile.*")
778 (("^.+install_sh.+/run.+$")
779 "\ttrue"))
780 #t))
781 (add-after 'unpack 'patch-iproute2
782 (lambda* (#:key inputs #:allow-other-keys)
783 (let* ((iproute (assoc-ref inputs "iproute"))
784 (ip (string-append iproute "/sbin/ip")))
785 (substitute* "misc/client-hook.iproute"
786 (("/sbin/ip") ip))
787 #t)))
788 ;; The checkconf test in src/ requires network access.
789 (add-before
790 'check 'disable-checkconf-test
791 (lambda _
792 (substitute* "src/Makefile"
793 (("^TESTS = .*") "TESTS = \n"))
794 #t)))))
795 (inputs
796 `(("iproute" ,iproute)))
797 (home-page "https://www.remlab.net/miredo/")
798 (synopsis "Teredo IPv6 tunneling software")
799 (description
800 "Miredo is an implementation (client, relay, server) of the Teredo
801 specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
802 residing in IPv4-only networks, even when they are behind a NAT device.")
803 (license license:gpl2+)))
804
805 (define-public ndisc6
806 (package
807 (name "ndisc6")
808 (version "1.0.4")
809 (source (origin
810 (method url-fetch)
811 (uri (string-append "https://www.remlab.net/files/ndisc6/ndisc6-"
812 version ".tar.bz2"))
813 (sha256
814 (base32
815 "07swyar1hl83zxmd7fqwb2q0c0slvrswkcfp3nz5lknrk15dmcdb"))))
816 (build-system gnu-build-system)
817 (home-page "https://www.remlab.net/ndisc6/")
818 (synopsis "IPv6 diagnostic tools")
819 (description
820 "NDisc6 is a collection of tools for IPv6 networking diagnostics.
821 It includes the following programs:
822
823 @itemize
824 @item @command{ndisc6}: ICMPv6 Neighbor Discovery tool.
825 @item @command{rdisc6}: ICMPv6 Router Discovery tool.
826 @item @command{tcptraceroute6}: IPv6 traceroute over TCP.
827 @item @command{traceroute6}: IPv6 traceroute over UDP.
828 @item @command{rdnssd}: Recursive DNS Servers discovery daemon.
829 @end itemize")
830 ;; The user can choose version 2 or 3 of the GPL, not later versions.
831 (license (list license:gpl2 license:gpl3))))
832
833 (define-public parprouted
834 (package
835 (name "parprouted")
836 (version "0.7")
837 (source (origin
838 (method url-fetch)
839 (uri (string-append "https://www.hazard.maks.net/parprouted/"
840 "parprouted-" version ".tar.gz"))
841 (sha256
842 (base32
843 "1z6yg28i0pv20jivyy82pxb38hsryj95inhj27bs6ja1bp4l6dnn"))))
844 (build-system gnu-build-system)
845 (arguments
846 `(#:tests? #f ;no tests
847 #:phases (modify-phases %standard-phases
848 (add-after 'unpack 'insert-absolute-iproute-reference
849 (lambda* (#:key inputs #:allow-other-keys)
850 (let* ((iproute (assoc-ref inputs "iproute"))
851 (ip (string-append iproute "/sbin/ip")))
852 (substitute* "parprouted.c"
853 (("/sbin/ip") ip))
854 #t)))
855 (replace 'configure
856 (lambda* (#:key outputs #:allow-other-keys)
857 (let* ((out (assoc-ref outputs "out"))
858 (sbin (string-append out "/sbin"))
859 (man8 (string-append out "/share/man/man8")))
860 ;; No configure script; hijack the phase to make
861 ;; the necessary arrangements.
862 (setenv "CC" ,(cc-for-target))
863 (for-each mkdir-p (list sbin man8))
864 (substitute* "Makefile"
865 (("/usr/local/sbin") sbin)
866 (("/usr/local/man/man8") man8))
867 #t))))))
868 (inputs
869 `(("iproute" ,iproute)))
870 (home-page "https://www.hazard.maks.net/parprouted/")
871 (synopsis "Proxy ARP requests to other interfaces")
872 (description
873 "@command{parprouted} is a daemon for transparent IP (Layer@tie{}3)
874 proxy ARP bridging. Unlike standard bridging, proxy ARP bridging can bridge
875 Ethernet networks behind wireless nodes. Normal layer@tie{}2 bridging does
876 not work between wireless nodes because wireless does not know about MAC
877 addresses used in the wired Ethernet networks. This daemon can also be
878 useful for making transparent firewalls.")
879 (license license:gpl2)))
880
881 (define-public socat
882 (package
883 (name "socat")
884 (version "1.7.4.1")
885 (source (origin
886 (method url-fetch)
887 (uri (string-append
888 "http://www.dest-unreach.org/socat/download/socat-"
889 version ".tar.bz2"))
890 (sha256
891 (base32
892 "1sbmqqvni3ss9wyay6ik5v81kxffkra80mh4ypgj74g82iba5b1z"))))
893 (build-system gnu-build-system)
894 (arguments '(#:tests? #f)) ; no test suite
895 (inputs `(("openssl" ,openssl)))
896 (home-page "http://www.dest-unreach.org/socat/")
897 (synopsis
898 "Open bidirectional communication channels from the command line")
899 (description
900 "socat is a relay for bidirectional data transfer between two independent
901 data channels---files, pipes, devices, sockets, etc. It can create
902 \"listening\" sockets, named pipes, and pseudo terminals.
903
904 socat can be used, for instance, as TCP port forwarder, as a shell interface
905 to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
906 line, to logically connect serial lines on different computers, or to
907 establish a relatively secure environment (su and chroot) for running client
908 or server shell scripts with network connections.")
909 (license license:gpl2)))
910
911 (define-public mbuffer
912 (package
913 (name "mbuffer")
914 (version "20210328")
915 (source (origin
916 (method url-fetch)
917 (uri (string-append
918 "http://www.maier-komor.de/software/mbuffer/mbuffer-"
919 version ".tgz"))
920 (sha256
921 (base32
922 "0pfw9xw4ph18yss07fl6w8fbqiwy1w9r1knzw5gsb4c993cbidai"))))
923 (build-system gnu-build-system)
924 (inputs `(("openssl" ,openssl)))
925 (home-page "http://www.maier-komor.de/mbuffer.html")
926 (synopsis
927 "Swiss army knife for data stream buffering (network aware)")
928 (description
929 "mbuffer is a tool for buffering data streams with a large set of features:
930
931 @itemize
932 @item direct support for TCP based network targets (IPv4 and IPv6)
933 @item ability to send to multiple targets in parallel (distribution mode)
934 @item support for multiple volumes
935 @item I/O rate limitation
936 @item high/low watermark based restart criteria
937 @item configurable buffer size
938 @item on the fly MD5 hash calculation
939 @item highly efficient, multi-threaded implementation
940 @end itemize")
941 (license license:gpl3+)))
942
943 (define-public tcp-wrappers
944 (package
945 (name "tcp-wrappers")
946 (version "7.6")
947 (source (origin
948 (method url-fetch)
949 (uri (string-append
950 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
951 version ".tar.gz"))
952 (sha256
953 (base32
954 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))))
955 (build-system gnu-build-system)
956 (arguments
957 `(#:phases
958 (modify-phases %standard-phases
959 (delete 'configure) ; there is no configure script
960 (delete 'check) ; there are no tests
961 (replace 'build
962 (lambda _
963 (chmod "." #o755)
964 ;; Upstream doesn't generate a shared library. So we have to do it.
965 (setenv "CC" "gcc -fno-builtin -fPIC")
966 (substitute* "Makefile"
967 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
968 libwrap.so: $(LIB_OBJ)\n
969 \tgcc -shared $^ -o $@\n")))
970 ;; Deal with some gcc breakage.
971 (substitute* "percent_m.c"
972 (("extern char .sys_errlist.*;") ""))
973 (substitute* "scaffold.c"
974 (("extern char .malloc.*;") ""))
975 ;; This, believe it or not, is the recommended way to build!
976 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
977 ;; There is no make install stage, so we have to do it ourselves.
978 (replace 'install
979 (lambda _
980 (let ((out (assoc-ref %outputs "out"))
981 (man-pages `("hosts_access.3"
982 "hosts_access.5"
983 "hosts_options.5"
984 "tcpd.8"
985 "tcpdchk.8"
986 "tcpdmatch.8"))
987 (libs `("libwrap.a"
988 "libwrap.so"))
989 (headers `("tcpd.h"))
990 (bins `("safe_finger"
991 "tcpd"
992 "tcpdchk"
993 "tcpdmatch"
994 "try-from")))
995 (for-each
996 (lambda (x)
997 (install-file x (string-append out "/include")))
998 headers)
999 (for-each
1000 (lambda (x)
1001 (install-file x (string-append out "/share/man/man"
1002 (string-take-right x 1))))
1003 man-pages)
1004 (for-each
1005 (lambda (x)
1006 (install-file x (string-append out "/lib/")))
1007 libs)
1008 (for-each
1009 (lambda (x)
1010 (install-file x (string-append out "/bin/")))
1011 bins))
1012 #t)))))
1013 (home-page "http://www.porcupine.org")
1014 (synopsis "Monitor and filter incoming requests for network services")
1015 (description "With this package you can monitor and filter incoming requests for
1016 network services. It includes a library which may be used by daemons to
1017 transparently check connection attempts against an access control list.")
1018 (license (license:non-copyleft "file://DISCLAIMER"
1019 "See the file DISCLAIMER in the distribution."))))
1020
1021 (define-public zeromq
1022 (package
1023 (name "zeromq")
1024 (version "4.3.4")
1025 (source
1026 (origin
1027 (method url-fetch)
1028 (uri (string-append "https://github.com/zeromq/libzmq/releases"
1029 "/download/v" version "/zeromq-" version ".tar.gz"))
1030 (sha256
1031 (base32 "1rf3jmi36ms8jh2g5cvi253h43l6xdfq0r7mvp95va7mi4d014y5"))))
1032 (build-system gnu-build-system)
1033 (arguments '(#:configure-flags '("--disable-static")))
1034 (home-page "https://zeromq.org")
1035 (synopsis "Library for message-based applications")
1036 (description
1037 "The 0MQ lightweight messaging kernel is a library which extends the
1038 standard socket interfaces with features traditionally provided by specialized
1039 messaging middle-ware products. 0MQ sockets provide an abstraction of
1040 asynchronous message queues, multiple messaging patterns, message
1041 filtering (subscriptions), seamless access to multiple transport protocols and
1042 more.")
1043 (license license:lgpl3+)))
1044
1045 (define-public czmq
1046 (package
1047 (name "czmq")
1048 (version "4.2.1")
1049 (source (origin
1050 (method url-fetch)
1051 (uri (string-append
1052 "https://github.com/zeromq/" name
1053 "/releases/download/v" version
1054 "/" name "-" version ".tar.gz"))
1055 (sha256
1056 (base32
1057 "0fdclvd7fcwixp0k57ccv7d159v3slasyhvndxfn8n1a9hh0lwjx"))))
1058 (build-system gnu-build-system)
1059 (arguments
1060 '(#:configure-flags '("--enable-drafts")))
1061 (inputs
1062 `(("zeromq" ,zeromq)))
1063 (home-page "https://zeromq.org")
1064 (synopsis "High-level C bindings for ØMQ")
1065 (description
1066 "czmq provides bindings for the ØMQ core API that hides the differences
1067 between different versions of ØMQ.")
1068 (license license:mpl2.0)))
1069
1070 (define-public cppzmq
1071 (package
1072 (name "cppzmq")
1073 (version "4.6.0")
1074 (source (origin
1075 (method git-fetch)
1076 (uri (git-reference
1077 (url "https://github.com/zeromq/cppzmq")
1078 (commit (string-append "v" version))))
1079 (sha256
1080 (base32
1081 "19acx2bzi4n6fdnfgkja1nds7m1bwg8lw5vfcijrx9fv75pa7m8h"))
1082 (file-name (git-file-name name version))))
1083 (build-system cmake-build-system)
1084 (arguments
1085 '(;; FIXME: The test suite requires downloading Catch and custom
1086 ;; CMake targets, and refuses to use the system version.
1087 ;; See <https://github.com/zeromq/cppzmq/issues/334>.
1088 #:tests? #f
1089 #:configure-flags '("-DCPPZMQ_BUILD_TESTS=OFF")))
1090 (native-inputs
1091 `(("pkg-config" ,pkg-config)))
1092 (inputs
1093 `(("zeromq" ,zeromq)))
1094 (home-page "https://zeromq.org")
1095 (synopsis "C++ bindings for the ØMQ messaging library")
1096 (description
1097 "This package provides header-only C++ bindings for ØMQ. The header
1098 files contain direct mappings of the abstractions provided by the ØMQ C API.")
1099 (license license:expat)))
1100
1101 (define-public libnatpmp
1102 (package
1103 (name "libnatpmp")
1104 (version "20150609")
1105 (source (origin
1106 (method url-fetch)
1107 (uri (string-append
1108 "http://miniupnp.free.fr/files/"
1109 name "-" version ".tar.gz"))
1110 (sha256
1111 (base32
1112 "1c1n8n7mp0amsd6vkz32n8zj3vnsckv308bb7na0dg0r8969rap1"))))
1113 (build-system gnu-build-system)
1114 (arguments
1115 `(#:phases
1116 (modify-phases %standard-phases
1117 (delete 'configure)
1118 (delete 'check)) ; no tests
1119 #:make-flags
1120 (let* ((target ,(%current-target-system))
1121 (gcc (if target
1122 (string-append target "-gcc")
1123 "gcc")))
1124 (list
1125 (string-append "CC=" gcc)
1126 (string-append "INSTALLPREFIX=" (assoc-ref %outputs "out"))
1127 (string-append "LDFLAGS=-Wl,-rpath=" %output "/lib")))))
1128 (home-page "http://miniupnp.free.fr/libnatpmp.html")
1129 (synopsis "C library implementing NAT-PMP")
1130 (description
1131 "@code{libnatpmp} is a portable and asynchronous implementation of
1132 the Network Address Translation - Port Mapping Protocol (NAT-PMP)
1133 written in the C programming language.")
1134 (license license:bsd-3)))
1135
1136 (define-public librdkafka
1137 (package
1138 (name "librdkafka")
1139 (version "1.4.2")
1140 (source (origin
1141 (method git-fetch)
1142 (uri (git-reference
1143 (url "https://github.com/edenhill/librdkafka")
1144 (commit (string-append "v" version))))
1145 (file-name (git-file-name name version))
1146 (sha256
1147 (base32
1148 "05mgrdzacn9kdpr68r5j0cvsvl54s52glnsc1ww9rcxx6p7hq1ly"))))
1149 (build-system gnu-build-system)
1150 (arguments
1151 '(#:phases
1152 (modify-phases %standard-phases
1153 (replace 'configure
1154 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
1155 (lambda* (#:key outputs #:allow-other-keys)
1156 (let ((out (assoc-ref outputs "out")))
1157 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
1158 (setenv "LDFLAGS"
1159 (string-append "-Wl,-rpath=" out "/lib"))
1160 (invoke "./configure"
1161 (string-append "--prefix=" out))))))))
1162 (native-inputs
1163 `(("python" ,python-wrapper)))
1164 (propagated-inputs
1165 `(("zlib" ,zlib))) ; in the Libs.private field of rdkafka.pc
1166 (home-page "https://github.com/edenhill/librdkafka")
1167 (synopsis "Apache Kafka C/C++ client library")
1168 (description
1169 "librdkafka is a C library implementation of the Apache Kafka protocol,
1170 containing both Producer and Consumer support.")
1171 (license license:bsd-2)))
1172
1173 (define-public libndp
1174 (package
1175 (name "libndp")
1176 (version "1.8")
1177 (source (origin
1178 (method url-fetch)
1179 (uri (string-append "https://libndp.org/files/"
1180 "libndp-" version ".tar.gz"))
1181 (sha256
1182 (base32
1183 "0ay0n0d85254zdmv8znmn399gfiqpk6ga0jwdwa7ylpbw9pbdzw8"))))
1184 (build-system gnu-build-system)
1185 (home-page "https://libndp.org/")
1186 (synopsis "Library for Neighbor Discovery Protocol")
1187 (description
1188 "libndp contains a library which provides a wrapper for IPv6 Neighbor
1189 Discovery Protocol. It also provides a tool named ndptool for sending and
1190 receiving NDP messages.")
1191 (license license:lgpl2.1+)))
1192
1193 (define-public ethtool
1194 (package
1195 (name "ethtool")
1196 (version "5.12")
1197 (source (origin
1198 (method url-fetch)
1199 (uri (string-append "mirror://kernel.org/software/network/"
1200 "ethtool/ethtool-" version ".tar.xz"))
1201 (sha256
1202 (base32
1203 "01vgyczgldrfss98cqrgjz8krj6kwb29xjf8p08q0g85fnfgmpgm"))))
1204 (build-system gnu-build-system)
1205 (native-inputs
1206 `(("pkg-config" ,pkg-config)))
1207 (inputs
1208 `(("libmnl" ,libmnl)))
1209 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
1210 (synopsis "Display or change Ethernet device settings")
1211 (description
1212 "ethtool can be used to query and change settings such as speed,
1213 auto-negotiation and checksum offload on many network devices, especially
1214 Ethernet devices.")
1215 (license license:gpl2)))
1216
1217 (define-public ifstatus
1218 (package
1219 (name "ifstatus")
1220 (version "1.1.0")
1221 (source (origin
1222 (method url-fetch)
1223 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
1224 "ifstatus%20v" version "/ifstatus-v"
1225 version ".tar.gz"))
1226 (sha256
1227 (base32
1228 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
1229 (modules '((guix build utils)))
1230 (snippet
1231 '(begin
1232 (substitute* "Main.h"
1233 (("#include <stdio.h>")
1234 "#include <stdio.h>\n#include <stdlib.h>"))
1235 #t))))
1236 (build-system gnu-build-system)
1237 (arguments
1238 '(#:tests? #f ; no "check" target
1239 #:phases
1240 (modify-phases %standard-phases
1241 (delete 'configure) ; no configure script
1242 (replace 'install
1243 (lambda* (#:key outputs #:allow-other-keys)
1244 (let* ((out (assoc-ref outputs "out"))
1245 (bin (string-append out "/bin")))
1246 (mkdir-p bin)
1247 (copy-file "ifstatus"
1248 (string-append bin "/ifstatus")))
1249 #t)))))
1250 (inputs `(("ncurses" ,ncurses)))
1251 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
1252 (synopsis "Text based network interface status monitor")
1253 (description
1254 "IFStatus is a simple, easy-to-use program for displaying commonly
1255 needed/wanted real-time traffic statistics of multiple network
1256 interfaces, with a simple and efficient view on the command line. It is
1257 intended as a substitute for the PPPStatus and EthStatus projects.")
1258 (license license:gpl2+)))
1259
1260 (define-public iputils
1261 (package
1262 (name "iputils")
1263 (version "20190709")
1264 (home-page "https://github.com/iputils/iputils")
1265 (source (origin
1266 (method git-fetch)
1267 (uri (git-reference (url home-page)
1268 (commit (string-append "s" version))))
1269 (file-name (git-file-name name version))
1270 (patches (search-patches "iputils-libcap-compat.patch"))
1271 (sha256
1272 (base32
1273 "04bp4af15adp79ipxmiakfp0ij6hx5qam266flzbr94pr8z8l693"))))
1274 (build-system meson-build-system)
1275 (arguments
1276 `(#:configure-flags '("-DBUILD_RARPD=true")
1277 #:phases
1278 (modify-phases %standard-phases
1279 (add-after 'unpack 'fix-docbook-url
1280 (lambda* (#:key inputs #:allow-other-keys)
1281 (let* ((docbook-xsl (assoc-ref inputs "docbook-xsl"))
1282 (uri (string-append docbook-xsl "/xml/xsl/docbook-xsl-"
1283 ,(package-version docbook-xsl))))
1284 (for-each
1285 (lambda (file)
1286 (substitute* file
1287 (("http://docbook\\.sourceforge\\.net/release/xsl-ns/current")
1288 uri)))
1289 (cons "doc/meson.build"
1290 (find-files "doc" "\\.xsl$")))
1291 #t))))))
1292 (native-inputs
1293 `(("gettext" ,gettext-minimal)
1294 ("pkg-config" ,pkg-config)
1295 ("docbook-xsl" ,docbook-xsl)
1296 ("docbook-xml" ,docbook-xml-5)
1297 ("libxml2" ,libxml2) ;for XML_CATALOG_FILES
1298 ("xsltproc" ,libxslt)))
1299 (inputs
1300 `(("libcap" ,libcap)
1301 ("libidn2" ,libidn2)
1302 ("openssl" ,openssl)))
1303 (synopsis "Collection of network utilities")
1304 (description
1305 "This package contains a variety of tools for dealing with network
1306 configuration, troubleshooting, or servers. Utilities included are:
1307
1308 @itemize @bullet
1309 @item @command{arping}: Ping hosts using the @dfn{Address Resolution Protocol}.
1310 @item @command{clockdiff}: Compute time difference between network hosts
1311 using ICMP TSTAMP messages.
1312 @item @command{ninfod}: Daemon that responds to IPv6 Node Information Queries.
1313 @item @command{ping}: Use ICMP ECHO messages to measure round-trip delays
1314 and packet loss across network paths.
1315 @item @command{rarpd}: Answer RARP requests from clients.
1316 @item @command{rdisc}: Populate network routing tables with information from
1317 the ICMP router discovery protocol.
1318 @item @command{tftpd}: Trivial file transfer protocol server.
1319 @item @command{tracepath}: Trace network path to an IPv4 or IPv6 address and
1320 discover MTU along the way.
1321 @end itemize")
1322 ;; The various utilities are covered by different licenses, see LICENSE
1323 ;; for details.
1324 (license (list license:gpl2+ ;arping, rarpd, tracepath
1325 license:bsd-3 ;clockdiff, ninfod, ping, tftpd
1326 (license:non-copyleft
1327 "https://spdx.org/licenses/Rdisc.html"
1328 "Sun Microsystems license, see rdisc.c for details")))))
1329
1330 (define-public nload
1331 (package
1332 (name "nload")
1333 (version "0.7.4")
1334 (source (origin
1335 (method url-fetch)
1336 (uri (string-append "mirror://sourceforge/nload/nload/" version
1337 "/nload-" version ".tar.gz"))
1338 (sha256
1339 (base32
1340 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
1341 (build-system gnu-build-system)
1342 (inputs `(("ncurses" ,ncurses)))
1343 (home-page "http://www.roland-riegel.de/nload/")
1344 (synopsis "Realtime console network usage monitor")
1345 (description
1346 "Nload is a console application which monitors network traffic and
1347 bandwidth usage in real time. It visualizes the in- and outgoing traffic using
1348 two graphs, and provides additional info like total amount of transferred data
1349 and min/max network usage.")
1350 (license license:gpl2+)))
1351
1352 (define-public iodine
1353 (package
1354 (name "iodine")
1355 (version "0.7.0")
1356 (source (origin
1357 (method url-fetch)
1358 (uri (string-append "http://code.kryo.se/" name "/"
1359 name "-" version ".tar.gz"))
1360 (sha256
1361 (base32
1362 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
1363 (build-system gnu-build-system)
1364 (arguments
1365 `(#:phases
1366 (modify-phases %standard-phases
1367 (delete 'configure)
1368 (add-before 'build 'fix-ifconfig-path
1369 ;; This package works only with the net-tools version of ifconfig.
1370 (lambda* (#:key inputs #:allow-other-keys)
1371 (substitute* "src/tun.c"
1372 (("PATH=[^ ]* ")
1373 (string-append (assoc-ref inputs "net-tools") "/bin/")))
1374 #t))
1375 (add-before 'check 'delete-failing-tests
1376 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
1377 (lambda _
1378 (substitute* "tests/common.c"
1379 (("tcase_add_test\\(tc, \
1380 test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
1381 ""))
1382 #t)))
1383 #:make-flags (list ,(string-append "CC=" (cc-for-target))
1384 (string-append "prefix=" (assoc-ref %outputs "out")))
1385 #:test-target "test"))
1386 (inputs `(("net-tools" ,net-tools)
1387 ("zlib" ,zlib)))
1388 (native-inputs `(("check" ,check-0.14)
1389 ("pkg-config" ,pkg-config)))
1390 (home-page "https://code.kryo.se/iodine/")
1391 (synopsis "Tunnel IPv4 data through a DNS server")
1392 (description "Iodine tunnels IPv4 data through a DNS server. This
1393 can be useful in different situations where internet access is firewalled, but
1394 DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
1395 and up to 1 Mbit/s downstream.")
1396 ;; src/md5.[ch] is released under the zlib license
1397 (license (list license:isc license:zlib))))
1398
1399 (define-public whois
1400 (package
1401 (name "whois")
1402 (version "5.5.9")
1403 (source
1404 (origin
1405 (method git-fetch)
1406 (uri (git-reference
1407 (url "https://github.com/rfc1036/whois")
1408 (commit (string-append "v" version))))
1409 (file-name (git-file-name name version))
1410 (sha256
1411 (base32 "0l9dhyciylh14lqw8j5mrk0y2hl95cnj8pyvvabbgwxpsdn0yvbb"))))
1412 (build-system gnu-build-system)
1413 (arguments
1414 `(#:tests? #f ; no test suite
1415 #:make-flags (list (string-append "CC=" ,(cc-for-target))
1416 (string-append "PKG_CONFIG=" ,(pkg-config-for-target))
1417 (string-append "prefix=" (assoc-ref %outputs "out")))
1418 #:phases
1419 (modify-phases %standard-phases
1420 (delete 'configure) ; no configure script
1421 (add-before 'build 'setenv
1422 (lambda _
1423 (setenv "HAVE_ICONV" "1")
1424 #t)))))
1425 (inputs
1426 `(("libidn2" ,libidn2)))
1427 (native-inputs
1428 `(("gettext" ,gettext-minimal)
1429 ("perl" ,perl)
1430 ("pkg-config" ,pkg-config)))
1431 (synopsis "Intelligent client for the WHOIS directory service")
1432 (description
1433 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
1434 It is commonly used to look up the registered users or assignees of an Internet
1435 resource, such as a domain name, an IP address block, or an autonomous system.
1436 It can automatically select the appropriate server for most queries.
1437
1438 For historical reasons, this package also includes @command{mkpasswd}, which
1439 encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
1440 of the same name.")
1441 (home-page "https://github.com/rfc1036/whois")
1442 (license license:gpl2+)))
1443
1444 (define-public wireshark
1445 (package
1446 (name "wireshark")
1447 (version "3.4.6")
1448 (source
1449 (origin
1450 (method url-fetch)
1451 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
1452 version ".tar.xz"))
1453 (sha256
1454 (base32 "0a26kcj3n1a2kw1f3fc6s1x3rw3f3bj2cq6rp7k0kc4ciwh7i9hj"))))
1455 (build-system cmake-build-system)
1456 (arguments
1457 `(#:phases
1458 (modify-phases %standard-phases
1459 (add-after 'unpack 'remove-failing-test
1460 ;; Skip test suite failing with "Program reassemble_test is not
1461 ;; available" and alike errors. Also skip test suite failing with
1462 ;; "AssertionError: Program extcap/sdjournal is not available"
1463 ;; error.'
1464 (lambda _
1465 (substitute* "CMakeLists.txt"
1466 (("suite_unittests" all) (string-append "# " all))
1467 (("suite_extcaps" all) (string-append "# " all)))
1468 #t)))
1469 ;; Build process chokes during `validate-runpath' phase.
1470 ;;
1471 ;; Errors are like the following:
1472 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
1473 ;; error: depends on 'libwireshark.so.12', which cannot be found in
1474 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
1475 ;; belong to RUNPATH.
1476 ;;
1477 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
1478 ;; so it’s dlopen’d by a process that already provides "libwireshark".
1479 ;; For now, we disable this phase.
1480 #:validate-runpath? #f))
1481 (inputs
1482 `(("c-ares" ,c-ares)
1483 ("glib" ,glib)
1484 ("gnutls" ,gnutls)
1485 ("google-brotli" ,google-brotli)
1486 ("libcap" ,libcap)
1487 ("libgcrypt" ,libgcrypt)
1488 ("libnl" ,libnl)
1489 ("libpcap" ,libpcap)
1490 ("libssh" ,libssh)
1491 ("libxml2" ,libxml2)
1492 ("lz4" ,lz4)
1493 ("lua" ,lua-5.2) ;Lua 5.3 unsupported
1494 ("krb5" ,mit-krb5)
1495 ("nghttp2:lib" ,nghttp2 "lib")
1496 ("minizip" ,minizip)
1497 ("qtbase" ,qtbase-5)
1498 ("qtmultimedia" ,qtmultimedia)
1499 ("qtsvg" ,qtsvg)
1500 ("sbc" ,sbc)
1501 ("snappy" ,snappy)
1502 ("zlib" ,zlib)
1503 ("zstd:lib" ,zstd "lib")))
1504 (native-inputs
1505 `(("bison" ,bison)
1506 ("doxygen" ,doxygen)
1507 ("flex" ,flex)
1508 ("gettext" ,gettext-minimal)
1509 ("perl" ,perl)
1510 ("pkg-config" ,pkg-config)
1511 ("python" ,python-wrapper)
1512 ("qttools" ,qttools)))
1513 (synopsis "Network traffic analyzer")
1514 (description "Wireshark is a network protocol analyzer, or @dfn{packet
1515 sniffer}, that lets you capture and interactively browse the contents of
1516 network frames.")
1517 (home-page "https://www.wireshark.org/")
1518 (license license:gpl2+)))
1519
1520 (define-public fping
1521 (package
1522 (name "fping")
1523 (version "5.0")
1524 (source
1525 (origin
1526 (method url-fetch)
1527 (uri (string-append "https://fping.org/dist/fping-"
1528 version ".tar.gz"))
1529 (sha256
1530 (base32 "1f2prmii4fyl44cfykp40hp4jjhicrhddh9v3dfs11j6nsww0f7d"))))
1531 (build-system gnu-build-system)
1532 (home-page "https://fping.org/")
1533 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
1534 (description
1535 "fping is a ping-like program which uses @acronym{ICMP, Internet Control
1536 Message Protocol} echo requests to determine if a target host is responding.
1537
1538 @command{fping} differs from @command{ping} in that you can specify any number
1539 of targets on the command line, or specify a file containing the lists of
1540 targets to ping. Instead of sending to one target until it times out or
1541 replies, fping will send out a ping packet and move on to the next target in a
1542 round-robin fashion.")
1543 (license license:expat)))
1544
1545 (define-public gandi.cli
1546 (package
1547 (name "gandi.cli")
1548 (version "1.6")
1549 (source
1550 (origin
1551 (method url-fetch)
1552 (uri (pypi-uri name version))
1553 (sha256
1554 (base32 "1h36jahbp7273wn3yd747kbiwjc0bm3sja67bcxdsd54ln0vyndg"))))
1555 (build-system python-build-system)
1556 (arguments
1557 `(#:phases
1558 (modify-phases %standard-phases
1559 (add-after 'unpack 'embed-store-file-names
1560 (lambda _
1561 (substitute* (list "gandi/cli/modules/cert.py"
1562 "gandi/cli/tests/commands/test_certificate.py")
1563 (("openssl") (which "openssl")))
1564 #t))
1565 (add-after 'install 'install-documentation
1566 ;; The included man page may be outdated but we install it anyway,
1567 ;; since it's mentioned in 'gandi --help' and better than nothing.
1568 (lambda* (#:key outputs #:allow-other-keys)
1569 (let* ((out (assoc-ref outputs "out"))
1570 (man1 (string-append out "/share/man/man1")))
1571 (mkdir-p man1)
1572 (with-output-to-file (string-append man1 "/gandi.1")
1573 (lambda _
1574 (invoke "rst2man.py" "gandicli.man.rst")))
1575 #t))))))
1576 (native-inputs
1577 `(("python-docutils" ,python-docutils) ; for rst2man.py
1578 ("python-pytest" ,python-pytest)
1579 ("python-pytest-cov" ,python-pytest-cov)
1580 ("python-tox" ,python-tox)))
1581 (propagated-inputs
1582 `(("openssh" ,openssh))) ; used by gandi/cli/modules/iass.py
1583 (inputs
1584 `(("openssl" ,openssl)
1585 ("python-click" ,python-click)
1586 ("python-ipy" ,python-ipy)
1587 ("python-pyyaml" ,python-pyyaml)
1588 ("python-requests" ,python-requests)))
1589 (home-page "https://cli.gandi.net")
1590 (synopsis "Command-line interface to the Gandi.net Web API")
1591 (description
1592 "This package provides a command-line client (@command{gandi}) to buy,
1593 manage, and delete Internet resources from Gandi.net such as domain names,
1594 virtual machines, and certificates.")
1595 (license license:gpl3+)))
1596
1597 (define-public go-netns
1598 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
1599 (revision "1"))
1600 (package
1601 (name "go-netns")
1602 (version (git-version "0.0.0" revision commit))
1603 (source (origin
1604 (method git-fetch)
1605 (uri (git-reference
1606 (url "https://github.com/vishvananda/netns")
1607 (commit commit)))
1608 (file-name (git-file-name name version))
1609 (sha256
1610 (base32
1611 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
1612 (build-system go-build-system)
1613 (arguments
1614 `(#:import-path "github.com/vishvananda/netns"
1615 #:tests? #f)) ;tests require root privileges
1616 (home-page "https://github.com/vishvananda/netns")
1617 (synopsis "Simple network namespace handling for Go")
1618 (description "The netns package provides a simple interface for
1619 handling network namespaces in Go.")
1620 (license license:asl2.0))))
1621
1622 (define-public go-sctp
1623 ;; docker-libnetwork-cmd-proxy requires this exact commit.
1624 ;; This commit is mentioned in docker-libnetwork-cmd-proxy's vendor.conf.
1625 (let ((commit "6e2cb1366111dcf547c13531e3a263a067715847")
1626 (revision "2"))
1627 (package
1628 (name "go-sctp")
1629 (version (git-version "0.0.0" revision commit))
1630 (source (origin
1631 (method git-fetch)
1632 (uri (git-reference
1633 (url "https://github.com/ishidawataru/sctp")
1634 (commit commit)))
1635 (file-name (git-file-name name version))
1636 (sha256
1637 (base32
1638 "1ba90fmpdwxa1ba4hrsjhi3gfy3pwmz7x8amw1p5dc9p5a7nnqrb"))))
1639 (build-system go-build-system)
1640 (arguments
1641 `(#:tests? #f ; Test suite is flakey.
1642 #:import-path "github.com/ishidawataru/sctp"))
1643 (home-page "https://github.com/ishidawataru/sctp")
1644 (synopsis "SCTP library for the Go programming language")
1645 (description "This library provides methods for using the stream control
1646 transmission protocol (SCTP) in a Go application.")
1647 (license license:asl2.0))))
1648
1649 (define-public httping
1650 (package
1651 (name "httping")
1652 (version "2.5")
1653 (source
1654 (origin
1655 (method url-fetch)
1656 (uri (string-append "https://www.vanheusden.com/httping/httping-"
1657 version ".tgz"))
1658 (sha256
1659 (base32
1660 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
1661 (build-system gnu-build-system)
1662 (native-inputs
1663 `(("gettext" ,gettext-minimal)))
1664 (inputs
1665 `(("fftw" ,fftw)
1666 ("ncurses" ,ncurses)
1667 ("openssl" ,openssl)))
1668 (arguments
1669 `(#:make-flags (list ,(string-append "CC=" (cc-for-target))
1670 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
1671 "PREFIX=")
1672 #:tests? #f)) ; no tests
1673 (home-page "https://www.vanheusden.com/httping/")
1674 (synopsis "Web server latency and throughput monitor")
1675 (description
1676 "httping measures how long it takes to connect to a web server, send an
1677 HTTP(S) request, and receive the reply headers. It is somewhat similar to
1678 @command{ping}, but can be used even in cases where ICMP traffic is blocked
1679 by firewalls or when you want to monitor the response time of the actual web
1680 application stack itself.")
1681 (license license:gpl2))) ; with permission to link with OpenSSL
1682
1683 (define-public httpstat
1684 (package
1685 (name "httpstat")
1686 (version "1.3.1")
1687 (source
1688 (origin
1689 (method git-fetch)
1690 (uri (git-reference
1691 (url "https://github.com/reorx/httpstat")
1692 (commit version)))
1693 (file-name (git-file-name name version))
1694 (sha256
1695 (base32 "0cw8299a080m42slsimz31xs0gjnh833gpbj2dsr4hkcinrn4iyd"))))
1696 (build-system python-build-system)
1697 (inputs `(("curl" ,curl)))
1698 (arguments
1699 '(#:phases
1700 (modify-phases %standard-phases
1701 (add-before 'build 'fix-curl-path
1702 (lambda* (#:key inputs #:allow-other-keys)
1703 (substitute* "httpstat.py"
1704 (("ENV_CURL_BIN.get\\('curl'\\)")
1705 (string-append "ENV_CURL_BIN.get('"
1706 (assoc-ref inputs "curl")
1707 "/bin/curl')"))
1708 ;; "curl -w time_*" units seems to have
1709 ;; changed from seconds to nanoseconds.
1710 (("d\\[k\\] \\* 1000") "d[k] / 1000"))
1711 #t)))))
1712 (home-page "https://github.com/reorx/httpstat")
1713 (synopsis "Visualize curl statistics")
1714 (description
1715 "@command{httpstat} is a tool to visualize statistics from the
1716 @command{curl} HTTP client. It acts as a wrapper for @command{curl} and
1717 prints timing information for each step of the HTTP request (DNS lookup,
1718 TCP connection, TLS handshake and so on) in the terminal.")
1719 (license license:expat)))
1720
1721 (define-public squid
1722 (package
1723 (name "squid")
1724 (version "4.15")
1725 (source
1726 (origin
1727 (method url-fetch)
1728 (uri (string-append "http://www.squid-cache.org/Versions/v4/squid-"
1729 version ".tar.xz"))
1730 (sha256
1731 (base32 "09aaz0hi7q4s5jalgl5i5fakmgzv5akf03gnajlah498mgjs94xn"))))
1732 (build-system gnu-build-system)
1733 (arguments
1734 '(#:configure-flags
1735 ;; disable -march=native in build for reproducibility; see
1736 ;; https://wiki.squid-cache.org/KnowledgeBase/IllegalInstructionError
1737 (list "--disable-arch-native")
1738 #:phases
1739 (modify-phases %standard-phases
1740 (add-before 'build 'fix-true-path
1741 (lambda* (#:key inputs #:allow-other-keys)
1742 (substitute* "test-suite/testheaders.sh"
1743 (("/bin/true")
1744 (string-append (assoc-ref inputs "coreutils")
1745 "/bin/true")))
1746 #t)))))
1747 (inputs
1748 `(("perl" ,perl)
1749 ("openldap" ,openldap)
1750 ("linux-pam" ,linux-pam)
1751 ("libcap" ,libcap)
1752 ("cyrus-sasl" ,cyrus-sasl)
1753 ("expat" ,expat)
1754 ("libxml2" ,libxml2)
1755 ("openssl" ,openssl)))
1756 (native-inputs
1757 `(("cppunit" ,cppunit)
1758 ("pkg-config" ,pkg-config)))
1759 (synopsis "Web caching proxy")
1760 (description "Squid is a caching proxy for the Web supporting HTTP, HTTPS,
1761 FTP, and more. It reduces bandwidth and improves response times by caching and
1762 reusing frequently-requested web pages.")
1763 (home-page "http://www.squid-cache.org/")
1764 (license license:gpl2+)))
1765
1766 (define-public bwm-ng
1767 (package
1768 (name "bwm-ng")
1769 (version "0.6.3")
1770 (source
1771 (origin
1772 (method git-fetch)
1773 (uri (git-reference
1774 (url "https://github.com/vgropp/bwm-ng")
1775 (commit (string-append "v" version))))
1776 (file-name (git-file-name name version))
1777 (sha256
1778 (base32 "1gpp2l3w479h1w5skjra5xy0gxd24kvmk6i4psbkafnv2399la4k"))))
1779 (build-system gnu-build-system)
1780 (arguments
1781 `(#:phases
1782 (modify-phases %standard-phases
1783 (add-after 'unpack 'disable-premature-./configure
1784 (lambda _
1785 (substitute* "autogen.sh"
1786 (("\\$srcdir/configure")
1787 "true"))
1788 #t)))))
1789 (native-inputs
1790 `(("autoconf" ,autoconf)
1791 ("automake" ,automake)))
1792 (inputs
1793 `(("ncurses" ,ncurses)))
1794 (synopsis "Console based live network and disk I/O bandwidth monitor")
1795 (description "Bandwidth Monitor NG is a small and simple console based
1796 live network and disk I/O bandwidth monitor.")
1797 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
1798 (license license:gpl2)))
1799
1800 (define-public aircrack-ng
1801 (package
1802 (name "aircrack-ng")
1803 (version "1.6")
1804 (source
1805 (origin
1806 (method url-fetch)
1807 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
1808 version ".tar.gz"))
1809 (sha256
1810 (base32 "0ix2k64qg7x3w0bzdsbk1m50kcpq1ws59g3zkwiafvpwdr4gs2sg"))))
1811 (build-system gnu-build-system)
1812 (native-inputs
1813 `(("autoconf" ,autoconf)
1814 ("automake" ,automake)
1815 ("libtool" ,libtool)
1816 ("pkg-config" ,pkg-config)
1817 ("which" ,which)))
1818 (inputs
1819 `(("libgcrypt" ,libgcrypt)
1820 ("libnl" ,libnl)
1821 ("libpcap" ,libpcap)
1822 ("ethtool" ,ethtool)
1823 ("pcre" ,pcre)
1824 ("sqlite" ,sqlite)
1825 ("zlib" ,zlib)))
1826 (arguments
1827 `(#:configure-flags
1828 (list "--with-experimental=yes" ; build wesside-ng, etc.
1829 "--with-gcrypt") ; openssl's the default
1830 #:phases (modify-phases %standard-phases
1831 (add-before 'bootstrap 'patch-evalrev
1832 (lambda _
1833 ;; Called by ./autogen.sh below, before the default
1834 ;; ‘patch-shebangs’ phase has had a chance to run.
1835 (substitute* "evalrev"
1836 (("/bin/sh")
1837 (which "sh")))
1838 #t))
1839 (add-after 'build 'absolutize-tools
1840 (lambda* (#:key inputs #:allow-other-keys)
1841 (let ((ethtool (string-append (assoc-ref inputs "ethtool")
1842 "/sbin/ethtool")))
1843 (substitute* "scripts/airmon-ng"
1844 (("ethtool ")
1845 (string-append ethtool " ")))
1846 #t))))))
1847 (home-page "https://www.aircrack-ng.org")
1848 (synopsis "Assess WiFi network security")
1849 (description
1850 "Aircrack-ng is a complete suite of tools to assess WiFi network
1851 security. It focuses on different areas of WiFi security: monitoring,
1852 attacking, testing, and cracking. All tools are command-line driven, which
1853 allows for heavy scripting.")
1854 (license (list license:gpl2+ license:bsd-3))))
1855
1856 (define-public pixiewps
1857 (package
1858 (name "pixiewps")
1859 (version "1.4.2")
1860 (source (origin
1861 (method url-fetch)
1862 (uri (string-append
1863 "https://github.com/wiire-a/pixiewps/releases/"
1864 "download/v" version "/" name "-" version ".tar.xz"))
1865 (sha256
1866 (base32
1867 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
1868 (build-system gnu-build-system)
1869 (arguments
1870 `(#:make-flags
1871 (list ,(string-append "CC=" (cc-for-target))
1872 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1873 #:phases
1874 (modify-phases %standard-phases
1875 (delete 'configure)) ; no configure script
1876 #:tests? #f)) ; there are no tests
1877 (home-page "https://github.com/wiire-a/pixiewps/")
1878 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
1879 (description "Pixiewps implements the pixie-dust attack to brute
1880 force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
1881 non-existing entropy of some access points.")
1882 (license license:gpl3+)))
1883
1884 (define-public reaver
1885 (package
1886 (name "reaver")
1887 (version "1.6.6")
1888 (source (origin
1889 (method url-fetch)
1890 (uri (string-append
1891 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
1892 "download/v" version "/reaver-" version ".tar.xz"))
1893 (sha256
1894 (base32
1895 "00k7mc81ifv0wma7k4v18mj498badbw5yls6c28qin3d1gda0ag3"))))
1896 (build-system gnu-build-system)
1897 (arguments
1898 `(#:configure-flags
1899 ;; Save session files to current directory instead of /var.
1900 (list "--enable-savetocurrent"
1901 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1902 #:phases
1903 (modify-phases %standard-phases
1904 (add-before 'configure 'change-directory
1905 (lambda _
1906 (chdir "src")
1907 #t))
1908 (add-after 'install 'install-doc
1909 (lambda* (#:key outputs #:allow-other-keys)
1910 (chdir "../docs")
1911 (let* ((out (assoc-ref outputs "out"))
1912 (doc (string-append out "/share/doc/" ,name "-" ,version))
1913 (man1 (string-append out "/share/man/man1")))
1914 (for-each (lambda (file) (install-file file doc))
1915 (find-files "." "README.*"))
1916 (install-file "reaver.1" man1)
1917 #t))))
1918 #:tests? #f)) ; there are no tests
1919 (inputs
1920 `(("libpcap" ,libpcap)))
1921 (propagated-inputs
1922 `(("aircrack-ng" ,aircrack-ng)
1923 ("pixiewps" ,pixiewps)))
1924 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1925 (synopsis "Attack tool for Wi-Fi Protected Setup")
1926 (description "Reaver performs a brute force attack against an access
1927 point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1928 passphrase can be recovered and the AP's wireless settings can be
1929 reconfigured.")
1930 (license license:gpl2+)))
1931
1932 (define-public perl-danga-socket
1933 (package
1934 (name "perl-danga-socket")
1935 (version "1.62")
1936 (source
1937 (origin
1938 (method url-fetch)
1939 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
1940 "Danga-Socket-" version ".tar.gz"))
1941 (sha256
1942 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
1943 (build-system perl-build-system)
1944 (native-inputs
1945 `(("perl-test-tcp" ,perl-test-tcp)))
1946 (propagated-inputs
1947 `(("perl-sys-syscall" ,perl-sys-syscall)))
1948 (home-page "https://metacpan.org/release/Danga-Socket")
1949 (synopsis "Event loop and event-driven async socket base class")
1950 (description
1951 "Danga::Socket is an abstract base class for objects backed by a socket
1952 which provides the basic framework for event-driven asynchronous IO, designed
1953 to be fast. Danga::Socket is both a base class for objects, and an event
1954 loop.")
1955 (license license:perl-license)))
1956
1957 (define-public perl-data-validate-ip
1958 (package
1959 (name "perl-data-validate-ip")
1960 (version "0.30")
1961 (source
1962 (origin
1963 (method url-fetch)
1964 (uri (string-append
1965 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
1966 version ".tar.gz"))
1967 (sha256
1968 (base32 "074adrlvkiahj1fdc9nvb95dpfyjzm2jzhi90m8xaw4bw5ipcbzy"))))
1969 (build-system perl-build-system)
1970 (native-inputs
1971 `(("perl-test-requires" ,perl-test-requires)))
1972 (propagated-inputs
1973 `(("perl-netaddr-ip" ,perl-netaddr-ip)))
1974 (home-page "https://metacpan.org/release/Data-Validate-IP")
1975 (synopsis "IPv4 and IPv6 validation methods")
1976 (description
1977 "This module provides several IP address validation subroutines that both
1978 validate and untaint their input. This includes both basic validation
1979 (@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
1980 an address belongs to a specific network or whether an address is public or
1981 private (reserved).")
1982 (license license:perl-license)))
1983
1984 (define-public perl-net-dns
1985 (package
1986 (name "perl-net-dns")
1987 (version "1.31")
1988 (source
1989 (origin
1990 (method url-fetch)
1991 (uri
1992 (list
1993 (string-append "https://www.net-dns.org/download/Net-DNS-"
1994 version ".tar.gz")
1995 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
1996 version ".tar.gz")))
1997 (sha256
1998 (base32 "05f6rzvvmm6xd0p100k5y9kczdzqgala09ra8bccc18n6y74l0h0"))))
1999 (build-system perl-build-system)
2000 (inputs
2001 `(("perl-digest-hmac" ,perl-digest-hmac)))
2002 (home-page "https://www.net-dns.org/")
2003 (synopsis
2004 "Perl Interface to the Domain Name System")
2005 (description "Net::DNS is the Perl Interface to the Domain Name System.")
2006 (license license:x11)))
2007
2008 (define-public perl-socket6
2009 (package
2010 (name "perl-socket6")
2011 (version "0.29")
2012 (source
2013 (origin
2014 (method url-fetch)
2015 (uri (string-append
2016 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
2017 version
2018 ".tar.gz"))
2019 (sha256
2020 (base32
2021 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
2022 (build-system perl-build-system)
2023 (arguments
2024 `(#:phases
2025 (modify-phases %standard-phases
2026 (replace 'configure
2027 (lambda* (#:key outputs #:allow-other-keys)
2028 (let* ((out (assoc-ref outputs "out"))
2029 (args `("Makefile.PL"
2030 ,(string-append "PREFIX=" out)
2031 "INSTALLDIRS=site")))
2032 (setenv "CONFIG_SHELL" (which "sh"))
2033 (apply invoke "perl" args)))))))
2034 (home-page "https://metacpan.org/release/Socket6")
2035 (synopsis
2036 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
2037 (description "Socket6 binds the IPv6 related part of the C socket header
2038 definitions and structure manipulators for Perl.")
2039 (license license:bsd-3)))
2040
2041 (define-public perl-net-dns-resolver-programmable
2042 (package
2043 (name "perl-net-dns-resolver-programmable")
2044 (version "0.003")
2045 (source
2046 (origin
2047 (method url-fetch)
2048 (uri (string-append
2049 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
2050 "Net-DNS-Resolver-Programmable-v" version ".tar.gz"))
2051 (sha256
2052 (base32
2053 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
2054 (patches
2055 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
2056 (build-system perl-build-system)
2057 (native-inputs
2058 `(("perl-module-build" ,perl-module-build)))
2059 (inputs `(("perl-net-dns" ,perl-net-dns)))
2060 (home-page
2061 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
2062 (synopsis
2063 "Programmable DNS resolver class for offline emulation of DNS")
2064 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
2065 offline emulation of DNS.")
2066 (license license:perl-license)))
2067
2068 (define-public perl-net-dns-resolver-mock
2069 (package
2070 (name "perl-net-dns-resolver-mock")
2071 (version "1.20171219")
2072 (source (origin
2073 (method url-fetch)
2074 (uri (string-append
2075 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
2076 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
2077 (sha256
2078 (base32
2079 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
2080 (build-system perl-build-system)
2081 (inputs
2082 `(("perl-net-dns" ,perl-net-dns)))
2083 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
2084 (synopsis "Mock DNS Resolver object for testing")
2085 (description
2086 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
2087 static data from any provided DNS zone file instead of querying the network.
2088 It is intended primarily for use in testing.")
2089 (license license:perl-license)))
2090
2091 (define-public perl-netaddr-ip
2092 (package
2093 (name "perl-netaddr-ip")
2094 (version "4.079")
2095 (source
2096 (origin
2097 (method url-fetch)
2098 (uri (string-append
2099 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
2100 version
2101 ".tar.gz"))
2102 (sha256
2103 (base32
2104 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
2105 (build-system perl-build-system)
2106 (arguments
2107 `(#:phases
2108 (modify-phases %standard-phases
2109 (replace 'configure
2110 (lambda* (#:key outputs #:allow-other-keys)
2111 (let* ((out (assoc-ref outputs "out"))
2112 (args `("Makefile.PL"
2113 ,(string-append "PREFIX=" out)
2114 "INSTALLDIRS=site")))
2115 (setenv "CONFIG_SHELL" (which "sh"))
2116 (apply invoke "perl" args)))))))
2117 (home-page
2118 "https://metacpan.org/release/NetAddr-IP")
2119 (synopsis
2120 "Manages IPv4 and IPv6 addresses and subnets")
2121 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
2122 (license license:perl-license)))
2123
2124 (define-public perl-net-patricia
2125 (package
2126 (name "perl-net-patricia")
2127 (version "1.22")
2128 (source
2129 (origin
2130 (method url-fetch)
2131 (uri (string-append
2132 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
2133 version
2134 ".tar.gz"))
2135 (sha256
2136 (base32
2137 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
2138 (build-system perl-build-system)
2139 (arguments
2140 '(#:phases
2141 (modify-phases %standard-phases
2142 (add-after 'unpack 'dont-link-with-nsl ; Borrowed from Debian.
2143 (lambda _
2144 (substitute* "Makefile.PL"
2145 (("-lnsl") ""))
2146 #t)))))
2147 (inputs
2148 `(("perl-net-cidr-lite" ,perl-net-cidr-lite)
2149 ("perl-socket6" ,perl-socket6)))
2150 (home-page
2151 "https://metacpan.org/release/Net-Patricia")
2152 (synopsis
2153 "Patricia Trie Perl module for fast IP address lookups")
2154 (description
2155 "Net::Patricia does IP address lookups quickly in Perl.")
2156 ;; The bindings are licensed under GPL2 or later.
2157 ;; libpatricia is licensed under 2-clause BSD.
2158 (license (list license:gpl2+ license:bsd-2))))
2159
2160 (define-public perl-net-cidr-lite
2161 (package
2162 (name "perl-net-cidr-lite")
2163 (version "0.22")
2164 (source
2165 (origin
2166 (method url-fetch)
2167 (uri (string-append
2168 "mirror://cpan/authors/id/S/ST/STIGTSP/Net-CIDR-Lite-"
2169 version
2170 ".tar.gz"))
2171 (sha256
2172 (base32 "05w57db2lx4djb4vixzdr6qgrzyzkk047nl812g7nq8s6k5xh5s3"))))
2173 (build-system perl-build-system)
2174 (home-page "https://metacpan.org/release/Net-CIDR-Lite")
2175 (synopsis "Perl extension for merging IPv4 or IPv6 CIDR addresses")
2176 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
2177 (license license:gpl1+)))
2178
2179 (define-public perl-io-socket-inet6
2180 (package
2181 (name "perl-io-socket-inet6")
2182 (version "2.72")
2183 (source
2184 (origin
2185 (method url-fetch)
2186 (uri (string-append
2187 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
2188 version
2189 ".tar.gz"))
2190 (sha256
2191 (base32
2192 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
2193 (build-system perl-build-system)
2194 (native-inputs
2195 `(("perl-module-build" ,perl-module-build)
2196 ("perl-test-pod" ,perl-test-pod)
2197 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
2198 (inputs `(("perl-socket6" ,perl-socket6)))
2199 (arguments `(;; Need network socket API
2200 #:tests? #f))
2201 (home-page
2202 "https://metacpan.org/release/IO-Socket-INET6")
2203 (synopsis
2204 "Perl object interface for AF_INET/AF_INET6 domain sockets")
2205 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
2206 sockets in Perl.")
2207 (license license:perl-license)))
2208
2209 (define-public libproxy
2210 (package
2211 (name "libproxy")
2212 (version "0.4.17")
2213 (source (origin
2214 (method url-fetch)
2215 (uri (string-append "https://github.com/libproxy/libproxy/"
2216 "releases/download/" version "/libproxy-"
2217 version ".tar.xz"))
2218 (sha256
2219 (base32
2220 "01cbgz6lc3v59sldqk96l1281kp2qxnsa2qwlf2ikvjlyr1gi2dw"))))
2221 (build-system cmake-build-system)
2222 (native-inputs
2223 `(("pkg-config" ,pkg-config)))
2224 (inputs
2225 `(("dbus" ,dbus)
2226 ("zlib" ,zlib)))
2227 (arguments
2228 `(#:phases
2229 (modify-phases %standard-phases
2230 (replace 'check
2231 (lambda _
2232 (invoke "ctest" "-E" "url-test"))))))
2233 (synopsis "Library providing automatic proxy configuration management")
2234 (description "Libproxy handles the details of HTTP/HTTPS proxy
2235 configuration for applications across all scenarios. Applications using
2236 libproxy only have to specify which proxy to use.")
2237 (home-page "https://libproxy.github.io/libproxy")
2238 (license license:lgpl2.1+)))
2239
2240 (define-public proxychains-ng
2241 (package
2242 (name "proxychains-ng")
2243 (version "4.14")
2244 (source
2245 (origin
2246 (method url-fetch)
2247 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
2248 "proxychains-ng-" version ".tar.xz"))
2249 (sha256
2250 (base32 "1bmhfbl1bzc87vl0xwr1wh5xvslfyc41nl2hqzhbj258p0sy004x"))))
2251 (build-system gnu-build-system)
2252 (arguments
2253 `(#:tests? #f ; there are no tests
2254 #:phases
2255 (modify-phases %standard-phases
2256 (add-after 'unpack 'fix-configure-script
2257 (lambda _
2258 ;; The configure script is very intolerant to unknown arguments,
2259 ;; such as "CONFIG_SHELL".
2260 (substitute* "configure"
2261 (("\\*\\) break ;;" line)
2262 (string-append "[A-Z]*) shift ;;\n"
2263 line)))
2264 #t))
2265 (add-before 'configure 'set-up-environment
2266 (lambda _
2267 (setenv "CC" "gcc")
2268 #t)))))
2269 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
2270 (description "Proxychains-ng is a preloader which hooks calls to sockets
2271 in dynamically linked programs and redirects them through one or more SOCKS or
2272 HTTP proxies.")
2273 (home-page "https://github.com/rofl0r/proxychains-ng")
2274 (license license:gpl2+)))
2275
2276 (define-public enet
2277 (package
2278 (name "enet")
2279 (version "1.3.17")
2280 (source
2281 (origin
2282 (method url-fetch)
2283 (uri (string-append "http://enet.bespin.org/download/"
2284 "enet-" version ".tar.gz"))
2285 (sha256
2286 (base32 "1p6f9mby86af6cs7pv6h48032ip9g32c05cb7d9mimam8lchz3x3"))))
2287 (build-system gnu-build-system)
2288 (native-inputs
2289 `(("pkg-config" ,pkg-config)))
2290 (synopsis "Network communication layer on top of UDP")
2291 (description
2292 "ENet's purpose is to provide a relatively thin, simple and robust network
2293 communication layer on top of UDP. The primary feature it provides is optional
2294 reliable, in-order delivery of packets. ENet omits certain higher level
2295 networking features such as authentication, server discovery, encryption, or
2296 other similar tasks that are particularly application specific so that the
2297 library remains flexible, portable, and easily embeddable.")
2298 (home-page "http://enet.bespin.org")
2299 (license license:expat)))
2300
2301 (define-public sslh
2302 (package
2303 (name "sslh")
2304 (version "1.21c")
2305 (source
2306 (origin
2307 (method git-fetch)
2308 (uri (git-reference
2309 (url "https://github.com/yrutschle/sslh")
2310 (commit (string-append "v" version))))
2311 (file-name (git-file-name name version))
2312 (sha256
2313 (base32 "19h32dn0076p3s7dn35qi5yp2xvnxw9sqphppmn72vyb8caxvw1z"))))
2314 (build-system gnu-build-system)
2315 (native-inputs
2316 `(;; Test dependencies.
2317 ("lcov" ,lcov)
2318 ("perl" ,perl)
2319 ("perl-conf-libconfig" ,perl-conf-libconfig)
2320 ("perl-io-socket-inet6" ,perl-io-socket-inet6)
2321 ("perl-socket6" ,perl-socket6)
2322 ("psmisc" ,psmisc))) ; for ‘killall’
2323 (inputs
2324 `(("libcap" ,libcap)
2325 ("libconfig" ,libconfig)
2326 ("pcre" ,pcre)
2327 ("tcp-wrappers" ,tcp-wrappers)))
2328 (arguments
2329 `(#:phases
2330 (modify-phases %standard-phases
2331 (delete 'configure) ; no configure script
2332 (add-before 'check 'fix-tests
2333 (lambda _
2334 (substitute* "./t"
2335 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
2336 ;; The Guix build environment lacks ‘ip6-localhost’.
2337 (("ip6-localhost") "localhost"))
2338 #t))
2339 ;; Many of these files are mentioned in the man page. Install them.
2340 (add-after 'install 'install-documentation
2341 (lambda* (#:key outputs #:allow-other-keys)
2342 (let* ((out (assoc-ref outputs "out"))
2343 (doc (string-append out "/share/doc/sslh")))
2344 (install-file "README.md" doc)
2345 (for-each
2346 (lambda (file)
2347 (install-file file (string-append doc "/examples")))
2348 (append (find-files "." "\\.cfg")
2349 (find-files "scripts"))))
2350 #t)))
2351 #:make-flags (list ,(string-append "CC=" (cc-for-target))
2352 "USELIBCAP=1"
2353 "USELIBWRAP=1"
2354 (string-append "PREFIX=" (assoc-ref %outputs "out")))
2355 #:test-target "test"))
2356 (home-page "https://www.rutschle.net/tech/sslh/README.html")
2357 (synopsis "Applicative network protocol demultiplexer")
2358 (description
2359 "sslh is a network protocol demultiplexer. It acts like a switchboard,
2360 accepting connections from clients on one port and forwarding them to different
2361 servers based on the contents of the first received data packet. Detection of
2362 common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
2363 implemented, but any other protocol that matches a regular expression can be
2364 added. sslh's name comes from its original application of serving both SSH and
2365 HTTPS on port 443, allowing SSH connections from inside corporate firewalls
2366 that block port 22.")
2367 (license (list license:bsd-2 ; tls.[ch]
2368 license:gpl2+)))) ; everything else
2369
2370 (define-public iperf
2371 (package
2372 (name "iperf")
2373 (version "3.10.1")
2374 (source
2375 (origin
2376 (method git-fetch)
2377 (uri (git-reference
2378 (url "https://github.com/esnet/iperf")
2379 (commit version)))
2380 (file-name (git-file-name name version))
2381 (sha256
2382 (base32 "0svkrmxki6ckn2a8xysh5x0bw68mqnvl3w64j6d45fxs97dca2vq"))))
2383 (build-system gnu-build-system)
2384 (arguments
2385 `(#:configure-flags
2386 (list "--disable-static")))
2387 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
2388 (description
2389 "iPerf is a tool to measure achievable bandwidth on IP networks. It
2390 supports tuning of various parameters related to timing, buffers and
2391 protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
2392 the bandwidth, loss, and other parameters.")
2393 (home-page "https://software.es.net/iperf/")
2394 (license (list license:bsd-3 ; Main distribution.
2395 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
2396 license:expat ; src/{cjson,net}.[ch]
2397 license:public-domain)))) ; src/portable_endian.h
2398
2399 (define-public nethogs
2400 (package
2401 (name "nethogs")
2402 (version "0.8.6")
2403 (source
2404 (origin
2405 (method git-fetch)
2406 (uri (git-reference
2407 (url "https://github.com/raboof/nethogs")
2408 (commit (string-append "v" version))))
2409 (hash
2410 (content-hash
2411 (base32 "0sn1sdp86akwlm4r1vmkxjjl50c0xaisk91bbz57z7kcsaphxna9")
2412 sha256))
2413 (file-name (git-file-name name version))))
2414 (build-system gnu-build-system)
2415 (inputs
2416 `(("libpcap" ,libpcap)
2417 ("ncurses" ,ncurses)))
2418 (arguments
2419 `(#:make-flags `(,,(string-append "CC=" (cc-for-target))
2420 ,(string-append "PREFIX=" %output)
2421 ,(string-append "VERSION=" ,version))
2422 #:phases
2423 (modify-phases %standard-phases
2424 (delete 'configure)))) ; no ./configure script.
2425 (home-page "https://github.com/raboof/nethogs")
2426 (synopsis "Per-process bandwidth monitor")
2427 (description "NetHogs is a small 'net top' tool for Linux. Instead of
2428 breaking the traffic down per protocol or per subnet, like most tools do, it
2429 groups bandwidth by process.
2430
2431 NetHogs does not rely on a special kernel module to be loaded. If there's
2432 suddenly a lot of network traffic, you can fire up NetHogs and immediately see
2433 which PID is causing this. This makes it easy to identify programs that have
2434 gone wild and are suddenly taking up your bandwidth.")
2435 (license license:gpl2+)))
2436
2437 (define-public nzbget
2438 (package
2439 (name "nzbget")
2440 (version "21.1")
2441 (source
2442 (origin
2443 (method url-fetch)
2444 (uri (string-append "https://github.com/nzbget/nzbget/releases"
2445 "/download/v" version
2446 "/nzbget-" version "-src.tar.gz"))
2447 (sha256
2448 (base32 "09900x1k0yf4yi2cc0k093advvadyhrkm8rnd8nszhhdp2zc33sf"))))
2449 (arguments
2450 `(#:configure-flags
2451 (list
2452 (string-append "--with-libcurses-includes="
2453 (assoc-ref %build-inputs "ncurses") "/include")
2454 (string-append "--with-libcurses-libraries="
2455 (assoc-ref %build-inputs "ncurses") "/lib")
2456 (string-append "--with-tlslib=GnuTLS"))))
2457 (build-system gnu-build-system)
2458 (inputs `(("gnutls" ,gnutls)
2459 ("libxml2" ,libxml2)
2460 ("ncurses" ,ncurses)
2461 ("zlib" ,zlib)))
2462 (native-inputs `(("pkg-config" ,pkg-config)))
2463 (home-page "https://github.com/nzbget/nzbget")
2464 (synopsis "Usenet binary file downloader")
2465 (description
2466 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
2467 on information given in @code{nzb} files. NZBGet can be used in standalone
2468 and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
2469 files as command-line parameters and it downloads them and exits. NZBGet also
2470 contains a Web interface. Its server can be controlled through remote
2471 procedure calls (RPCs).")
2472 (license license:gpl2+)))
2473
2474 (define-public openvswitch
2475 (package
2476 (name "openvswitch")
2477 (version "2.13.3")
2478 (source (origin
2479 (method url-fetch)
2480 (uri (string-append
2481 "https://www.openvswitch.org/releases/openvswitch-"
2482 version ".tar.gz"))
2483 (sha256
2484 (base32
2485 "1wc5zspy9aln7di7m9a1qy4lv3h05gmhgd1nffhb9nxdcxqgnpgp"))))
2486 (build-system gnu-build-system)
2487 (arguments
2488 '(;; FIXME: many tests fail with:
2489 ;; […]
2490 ;; test -e $OVS_RUNDIR/ovs-vswitchd.pid
2491 ;; ovs-appctl -t ovs-vswitchd exit
2492 ;; hard failure
2493 #:tests? #f
2494 #:configure-flags
2495 '("--enable-shared"
2496 "--localstatedir=/var"
2497 "--with-dbdir=/var/lib/openvswitch")
2498 #:phases
2499 (modify-phases %standard-phases
2500 (replace 'install
2501 (lambda _
2502 (invoke "make"
2503 ;; Don't try to create directories under /var.
2504 "RUNDIR=/tmp"
2505 "PKIDIR=/tmp"
2506 "LOGDIR=/tmp"
2507 "DBDIR=/tmp"
2508 "install"))))))
2509 (native-inputs
2510 `(("perl" ,perl)
2511 ("pkg-config" ,pkg-config)
2512 ("python" ,python-wrapper)
2513 ;; for testing
2514 ("util-linux" ,util-linux)))
2515 (inputs
2516 `(("libcap-ng" ,libcap-ng)
2517 ("openssl" ,openssl)))
2518 (synopsis "Virtual network switch")
2519 (home-page "https://www.openvswitch.org/")
2520 (description
2521 "Open vSwitch is a multilayer virtual switch. It is designed to enable
2522 massive network automation through programmatic extension, while still
2523 supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
2524 IPFIX, RSPAN, CLI, LACP, 802.1ag).")
2525 (license ; see debian/copyright for detail
2526 (list license:lgpl2.1 ; xenserver and utilities/bugtool
2527 license:gpl2 ; datapath
2528 license:bsd-2 license:bsd-3
2529 license:asl2.0)))) ; all other
2530
2531 (define-public python-ipy
2532 (package
2533 (name "python-ipy")
2534 (version "1.00")
2535 (source (origin
2536 (method url-fetch)
2537 (uri (pypi-uri "IPy" version))
2538 (sha256
2539 (base32
2540 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
2541 (build-system python-build-system)
2542 (home-page "https://github.com/autocracy/python-ipy/")
2543 (synopsis "Python class and tools for handling IP addresses and networks")
2544 (description "The @code{IP} class allows a comfortable parsing and
2545 handling for most notations in use for IPv4 and IPv6 addresses and
2546 networks.")
2547 (license license:bsd-3)))
2548
2549 (define-public python2-ipy
2550 (package-with-python2 python-ipy))
2551
2552 (define-public speedtest-cli
2553 (package
2554 (name "speedtest-cli")
2555 (version "2.1.3")
2556 (source
2557 (origin
2558 (method git-fetch)
2559 (uri (git-reference
2560 (url "https://github.com/sivel/speedtest-cli")
2561 (commit (string-append "v" version))))
2562 (file-name (git-file-name name version))
2563 (sha256
2564 (base32 "10fazl4kwf41mk7pnwpfms16n0ii0kg9pf8r3mz9xwnl9y04mv9x"))))
2565 (build-system python-build-system)
2566 (home-page "https://github.com/sivel/speedtest-cli")
2567 (synopsis "Internet bandwidth tester")
2568 (description
2569 "Command line interface for testing internet bandwidth using
2570 speedtest.net.")
2571 (license license:asl2.0)))
2572
2573 (define-public tftp-hpa
2574 (package
2575 (name "tftp-hpa")
2576 (version "5.2")
2577 (source (origin
2578 (method url-fetch)
2579 (uri (string-append "mirror://kernel.org/software/"
2580 "network/tftp/tftp-hpa/tftp-hpa-" version
2581 ".tar.xz"))
2582 (sha256
2583 (base32
2584 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
2585 (build-system gnu-build-system)
2586 (arguments `(#:tests? #f)) ; no test target
2587 (synopsis "HPA's tftp client")
2588 (description
2589 "This is a tftp client derived from OpenBSD tftp with some extra options
2590 added and bugs fixed. The source includes readline support but it is not
2591 enabled due to license conflicts between the BSD advertising clause and the GPL.")
2592 (home-page "https://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
2593 ;; Some source files are distributed under a 3-clause BSD license, and
2594 ;; others under a 4-clause BSD license. Refer to the files in the source
2595 ;; distribution for clarification.
2596 (license (list license:bsd-3 license:bsd-4))))
2597
2598 (define-public pidentd
2599 (package
2600 (name "pidentd")
2601 (version "3.0.19")
2602 (source
2603 (origin
2604 (method git-fetch)
2605 (uri (git-reference
2606 (url "https://github.com/ptrrkssn/pidentd")
2607 (commit (string-append "v" version))))
2608 (file-name (git-file-name name version))
2609 (sha256
2610 (base32
2611 "1k4rr0b4ygxssbnsykzjvz4hjhazzz4j5arlilyc1iq7b1wzsk7i"))))
2612 (build-system gnu-build-system)
2613 (arguments
2614 `(#:tests? #f)) ; No tests are included
2615 (inputs
2616 `(("openssl" ,openssl-1.0))) ;for the DES library
2617 (home-page "https://www.lysator.liu.se/~pen/pidentd/")
2618 (synopsis "Small Ident Daemon")
2619 (description
2620 "@dfn{Pidentd} (Peter's Ident Daemon) is an identd, which implements a
2621 identification server. Pidentd looks up specific TCP/IP connections and
2622 returns the user name and other information about the connection.")
2623 (license license:public-domain)))
2624
2625 (define-public spiped
2626 (package
2627 (name "spiped")
2628 (version "1.6.1")
2629 (source (origin
2630 (method url-fetch)
2631 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
2632 version ".tgz"))
2633 (sha256
2634 (base32
2635 "04rpnc53whfky7pp2m9h35gwzwn6788pnl6c1qd576mpknbqjw4d"))))
2636 (build-system gnu-build-system)
2637 (arguments
2638 `(#:test-target "test"
2639 #:make-flags (let* ((out (assoc-ref %outputs "out"))
2640 (bindir (string-append out "/bin"))
2641 (man1dir (string-append out "/share/man/man1")))
2642 (list ,(string-append "CC=" (cc-for-target)) ; It tries to invoke `c99`.
2643 (string-append "BINDIR=" bindir)
2644 (string-append "MAN1DIR=" man1dir)))
2645 #:phases
2646 (modify-phases %standard-phases
2647 (add-after 'unpack 'patch-command-invocations
2648 (lambda _
2649 (substitute* '("Makefile"
2650 "libcperciva/cpusupport/Build/cpusupport.sh"
2651 "libcperciva/POSIX/posix-cflags.sh"
2652 "libcperciva/POSIX/posix-l.sh")
2653 (("command -p") ""))
2654 #t))
2655 (delete 'configure) ; No ./configure script.
2656 (add-after 'install 'install-more-docs
2657 (lambda* (#:key outputs #:allow-other-keys)
2658 (let* ((out (assoc-ref %outputs "out"))
2659 (misc (string-append out "/share/doc/spiped")))
2660 (install-file "DESIGN.md" misc)
2661 #t))))))
2662 (native-inputs
2663 `(("procps" ,procps))) ; `ps` is used by the test suite.
2664 (inputs
2665 `(("openssl" ,openssl)))
2666 (home-page "https://www.tarsnap.com/spiped.html")
2667 (synopsis "Create secure pipes between sockets")
2668 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
2669 symmetrically encrypted and authenticated pipes between socket addresses, so
2670 that one may connect to one address (e.g., a UNIX socket on localhost) and
2671 transparently have a connection established to another address (e.g., a UNIX
2672 socket on a different system). This is similar to 'ssh -L' functionality, but
2673 does not use SSH and requires a pre-shared symmetric key.")
2674 (license license:bsd-2)))
2675
2676 (define-public quagga
2677 (package
2678 (name "quagga")
2679 (version "1.2.4")
2680 (source (origin
2681 (method url-fetch)
2682 ;; Use archived sources; see <http://issues.guix.gnu.org/47123>.
2683 (uri (string-append "https://fossies.org/linux/misc/"
2684 "quagga-" version ".tar.gz"))
2685 (sha256
2686 (base32
2687 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
2688 (patches
2689 (search-patches "quagga-reproducible-build.patch"))))
2690 (build-system gnu-build-system)
2691 (native-inputs `(("pkg-config" ,pkg-config)
2692 ("perl" ,perl)
2693 ("dejagnu" ,dejagnu)))
2694 (inputs `(("readline" ,readline)
2695 ("c-ares" ,c-ares)))
2696 (synopsis "Routing Software Suite")
2697 (description "Quagga is a routing software suite, providing implementations
2698 of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
2699
2700 The Quagga architecture consists of a core daemon, @command{zebra}, which
2701 acts as an abstraction layer to the underlying Unix kernel and presents the
2702 Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
2703 clients which typically implement a routing protocol and communicate routing
2704 updates to the zebra daemon.")
2705 (home-page "https://www.nongnu.org/quagga/")
2706 (license license:gpl2+)))
2707
2708 (define-public thc-ipv6
2709 (let ((revision "0")
2710 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
2711 (package
2712 (name "thc-ipv6")
2713 (version (git-version "3.4" revision commit))
2714 (source (origin
2715 (method git-fetch)
2716 (uri (git-reference
2717 (url "https://github.com/vanhauser-thc/thc-ipv6")
2718 (commit commit)))
2719 (file-name (git-file-name name version))
2720 (sha256
2721 (base32
2722 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
2723 (build-system gnu-build-system)
2724 (arguments
2725 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
2726 #:tests? #f ; No test suite.
2727 #:phases
2728 (modify-phases %standard-phases
2729 (delete 'configure) ; No ./configure script.
2730 (add-before 'build 'patch-paths
2731 (lambda _
2732 (substitute* "Makefile"
2733 (("/bin/echo") "echo"))
2734 #t))
2735 (add-after 'install 'install-more-docs
2736 (lambda* (#:key outputs #:allow-other-keys)
2737 (let* ((out (assoc-ref outputs "out"))
2738 (doc (string-append out "/share/thc-ipv6/doc")))
2739 (install-file "README" doc)
2740 (install-file "HOWTO-INJECT" doc)
2741 #t))))))
2742 ;; TODO Add libnetfilter-queue once packaged.
2743 (inputs
2744 `(("libpcap" ,libpcap)
2745 ("openssl" ,openssl)
2746 ("perl" ,perl)))
2747 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
2748 (synopsis "IPv6 security research toolkit")
2749 (description "The THC IPv6 Toolkit provides command-line tools and a library
2750 for researching IPv6 implementations and deployments. It requires Linux 2.6 or
2751 newer and only works on Ethernet network interfaces.")
2752 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
2753 ;; the source distribution for more information.
2754 (license license:agpl3))))
2755
2756 (define-public bmon
2757 (package
2758 (name "bmon")
2759 (version "4.0")
2760 (source
2761 (origin
2762 (method url-fetch)
2763 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
2764 version "/bmon-" version ".tar.gz"))
2765 (sha256
2766 (base32
2767 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
2768 (build-system gnu-build-system)
2769 (inputs
2770 `(("libconfuse" ,libconfuse)
2771 ("libnl" ,libnl)
2772 ("ncurses" ,ncurses)))
2773 (native-inputs
2774 `(("pkg-config" ,pkg-config)))
2775 (synopsis "Bandwidth monitor")
2776 (description "bmon is a monitoring and debugging tool to capture
2777 networking-related statistics and prepare them visually in a human-friendly
2778 way. It features various output methods including an interactive curses user
2779 interface and a programmable text output for scripting.")
2780 (home-page "https://github.com/tgraf/bmon")
2781 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
2782 ;; the source files only have expat license headers. Upstream has been
2783 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
2784 ;; Update the license field when upstream responds.
2785 (license (list license:bsd-2
2786 license:expat))))
2787
2788 (define-public libnet
2789 (package
2790 (name "libnet")
2791 (version "1.2")
2792 (source
2793 (origin
2794 (method url-fetch)
2795 (uri (string-append "https://github.com/libnet/libnet/releases/download"
2796 "/v" version "/libnet-" version ".tar.gz"))
2797 (sha256
2798 (base32
2799 "19ys9vxk6fg70yzzdxsphfr0rwzgxxhr9b3ykhpg7rfray0qd96a"))))
2800 (build-system gnu-build-system)
2801 (arguments
2802 `(#:phases
2803 (modify-phases %standard-phases
2804 (add-before 'build 'build-doc
2805 (lambda* (#:key make-flags #:allow-other-keys)
2806 (apply invoke "make" "-C" "doc" "doc"
2807 make-flags))))))
2808 (native-inputs
2809 `(;; To build the documentation, Doxygen and Perl is required.
2810 ("doxygen" ,doxygen)
2811 ("perl" ,perl)))
2812 (home-page "https://github.com/libnet/libnet")
2813 (synopsis "Framework for low-level network packet construction")
2814 (description
2815 "Libnet provides a fairly portable framework for network packet
2816 construction and injection. It features portable packet creation interfaces
2817 at the IP layer and link layer, as well as a host of supplementary
2818 functionality. Using libnet, quick and simple packet assembly applications
2819 can be whipped up with little effort.")
2820 (license license:bsd-2)))
2821
2822 (define-public mtr
2823 (package
2824 (name "mtr")
2825 (version "0.94")
2826 (source
2827 (origin
2828 (method url-fetch)
2829 (uri (string-append "ftp://ftp.bitwizard.nl/mtr/"
2830 "mtr-" version ".tar.gz"))
2831 (sha256
2832 (base32 "1glxvlqskcmjkxlqk9i12hcfaxb389cx2n8ji7776gmix3aq4z1z"))))
2833 (build-system gnu-build-system)
2834 (inputs
2835 `(("libcap" ,libcap)
2836 ("ncurses" ,ncurses)))
2837 (arguments
2838 `(#:tests? #f)) ; tests require network access
2839 (home-page "https://www.bitwizard.nl/mtr/")
2840 (synopsis "Network diagnostic tool")
2841 (description
2842 "@acronym{mtr, My TraceRoute} combines the functionality of the
2843 @command{traceroute} and @command{ping} programs in a single network diagnostic
2844 tool. @command{mtr} can use several network protocols to detect intermediate
2845 routers (or @dfn{hops}) between the local host and a user-specified destination.
2846 It then continually measures the response time and packet loss at each hop, and
2847 displays the results in real time.")
2848 (license license:gpl2+)))
2849
2850 (define-public amule
2851 (package
2852 (name "amule")
2853 (version "2.3.3")
2854 (source (origin
2855 (method git-fetch)
2856 (uri (git-reference
2857 (url "https://github.com/amule-project/amule")
2858 (commit version)))
2859 (file-name (git-file-name name version))
2860 (sha256
2861 (base32
2862 "1nm4vxgmisn1b6l3drmz0q04x067j2i8lw5rnf0acaapwlp8qwvi"))))
2863 (build-system gnu-build-system)
2864 (arguments
2865 `(#:phases
2866 (modify-phases %standard-phases
2867 (delete 'bootstrap) ; bootstrap phase runs too early.
2868 (add-after 'patch-source-shebangs 'autogen
2869 (lambda _
2870 (invoke "sh" "autogen.sh")
2871 #t)))
2872 #:configure-flags
2873 '("--disable-rpath"
2874 "--enable-wxcas"
2875 "--enable-cas"
2876 "--enable-alc"
2877 "--enable-alcc"
2878 "--enable-xas"
2879 "--enable-amulecmd"
2880 "--enable-geoip"
2881 "--enable-ccache"
2882 "--enable-nls"
2883 "--enable-optimize"
2884 "--enable-amule-gui"
2885 "--enable-amule-daemon"
2886 "--enable-webserver"
2887 "--with-denoise-level=0")))
2888 (native-inputs
2889 `(("autoconf" ,autoconf)
2890 ("automake" ,automake)
2891 ("gettext-minimal" ,gettext-minimal)
2892 ("perl" ,perl)))
2893 (inputs
2894 `(("zlib" ,zlib)
2895 ("crypto++" ,crypto++)
2896 ("libpng" ,libpng)
2897 ("wxwidgets-gtk2" ,wxwidgets-gtk2)))
2898 (home-page "https://amule.org/")
2899 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2900 (description
2901 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2902 file sharing networks. It includes a graphical user interface (GUI), a daemon
2903 allowing you to run a client with no graphical interface, and a Web GUI for
2904 remote access. The @command{amulecmd} command allows you to control aMule
2905 remotely.")
2906 (license license:gpl2+)))
2907
2908 (define-public zyre
2909 (package
2910 (name "zyre")
2911 (version "2.0.1")
2912 (source (origin
2913 (method url-fetch)
2914 (uri
2915 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2916 version "/" name "-" version ".tar.gz"))
2917 (sha256
2918 (base32
2919 "13596507ma1474cjqzxym5jlvcshvw7sjhw80rdz788gyz6kz90b"))))
2920 (build-system gnu-build-system)
2921 (inputs `(("zeromq" ,zeromq)
2922 ("czmq" ,czmq)
2923 ("libsodium" ,libsodium)))
2924 (synopsis "Framework for proximity-based peer-to-peer applications")
2925 (description "Zyre provides reliable group messaging over local area
2926 networks using zeromq. It has these key characteristics:
2927
2928 @itemize
2929 @item Zyre needs no administration or configuration.
2930 @item Peers may join and leave the network at any time.
2931 @item Peers talk to each other without any central brokers or servers.
2932 @item Peers can talk directly to each other.
2933 @item Peers can join groups, and then talk to groups.
2934 @item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2935 @item Zyre is fast and has low latency, requiring no consensus protocols.
2936 @item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2937 @end itemize")
2938 (home-page "https://github.com/zeromq/zyre")
2939 (license license:mpl2.0)))
2940
2941 (define-public libsocketcan
2942 (package
2943 (name "libsocketcan")
2944 (version "0.0.11")
2945 (source (origin
2946 (method git-fetch)
2947 (uri (git-reference
2948 (url "https://git.pengutronix.de/cgit/tools/libsocketcan")
2949 (commit (string-append "v" version))))
2950 (file-name (git-file-name name version))
2951 (sha256
2952 (base32
2953 "17z2y2r9xkixhr9bxr50m77fh710afl30s7jdhbxrvf56vmal2jr"))))
2954 (build-system gnu-build-system)
2955 (native-inputs
2956 `(("autoconf" ,autoconf)
2957 ("automake" ,automake)
2958 ("libtool" ,libtool)))
2959 (home-page "https://git.pengutronix.de/cgit/tools/libsocketcan")
2960 (synopsis "SocketCAN user-space library")
2961 (description "This library allows controlling basic functions in SocketCAN
2962 from user-space. It requires a kernel built with SocketCAN support.")
2963 (license license:lgpl2.1+)))
2964
2965 (define-public can-utils
2966 (package
2967 (name "can-utils")
2968 (version "2020.02.04")
2969 (source (origin
2970 (method git-fetch)
2971 (uri (git-reference
2972 (url "https://github.com/linux-can/can-utils")
2973 (commit (string-append "v" version))))
2974 (file-name (git-file-name name version))
2975 (sha256
2976 (base32
2977 "1a3j1mmnb7pvgc8r7zzp6sdp7903in2hna6bmpraxln7cwlzn4l6"))))
2978 (build-system gnu-build-system)
2979 (arguments
2980 `(#:tests? #f ; No tests exist.
2981 #:make-flags (list ,(string-append "CC=" (cc-for-target))
2982 (string-append "PREFIX="
2983 (assoc-ref %outputs "out")))
2984 #:phases
2985 (modify-phases %standard-phases
2986 (delete 'bootstrap)
2987 (delete 'configure))))
2988 (home-page "https://github.com/linux-can/can-utils")
2989 (synopsis "CAN utilities")
2990 (description "This package provides CAN utilities in the following areas:
2991
2992 @itemize
2993 @item Basic tools to display, record, generate and replay CAN traffic
2994 @item CAN access via IP sockets
2995 @item CAN in-kernel gateway configuration
2996 @item CAN bus measurement and testing
2997 @item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
2998 eight bytes) tools
2999 @item Log file converters
3000 @item Serial Line Discipline configuration for slcan driver
3001 @end itemize")
3002 ;; Either BSD-3 or GPL-2 can be used.
3003 (license (list license:bsd-3 license:gpl2))))
3004
3005 ;;; This is an old version required by rested.
3006 (define-public asio-1.12
3007 (package
3008 (name "asio")
3009 (version "1.12.2")
3010 (source
3011 (origin
3012 (method url-fetch)
3013 (uri (string-append "mirror://sourceforge/asio/asio/"
3014 version " (Stable)/asio-" version ".tar.bz2"))
3015 (sha256
3016 (base32 "1akray4l3hgahmb92sbvsqg128c7g7s92jrkf1sp1fjnfjrxq9sf"))))
3017 (build-system gnu-build-system)
3018 (inputs
3019 `(("boost" ,boost)
3020 ("openssl" ,openssl)))
3021 (arguments
3022 `(#:configure-flags
3023 (list
3024 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
3025 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
3026 (home-page "https://think-async.com/Asio")
3027 (synopsis "C++ library for ASynchronous network I/O")
3028 (description "Asio is a cross-platform C++ library for network and
3029 low-level I/O programming that provides developers with a consistent
3030 asynchronous model using a modern C++ approach.")
3031 (license license:boost1.0)))
3032
3033 (define-public asio
3034 (package
3035 (inherit asio-1.12)
3036 (version "1.18.1")
3037 (source
3038 (origin
3039 (method url-fetch)
3040 (uri (string-append "mirror://sourceforge/asio/asio/"
3041 version " (Stable)/asio-" version ".tar.bz2"))
3042 (sha256
3043 (base32 "04wi69d72l1p5c7d63z1dz06zn8pdqsbgx1if98dszs9ymfqgyaa"))))))
3044
3045 (define-public shadowsocks
3046 ;; There are some security fixes after the last release.
3047 (let* ((commit "e332ec93e9c90f1cbee676b022bf2c5d5b7b1239")
3048 (revision "0")
3049 (version (git-version "2.8.2" revision commit)))
3050 (package
3051 (name "shadowsocks")
3052 (version version)
3053 (home-page "https://github.com/shadowsocks/shadowsocks")
3054 (source (origin
3055 (method git-fetch)
3056 (uri (git-reference
3057 (url home-page)
3058 (commit commit)))
3059 (sha256
3060 (base32
3061 "1idd9b4f2pnhcpk1bh030hqg5zq25gkwxd53xi3c0cj242w7sp2j"))
3062 (file-name (git-file-name name version))))
3063 (inputs
3064 `(("openssl" ,openssl)))
3065 (arguments
3066 '(#:phases
3067 (modify-phases %standard-phases
3068 (add-after 'unpack 'patch-crypto-paths
3069 (lambda* (#:key inputs #:allow-other-keys)
3070 (substitute* "shadowsocks/shell.py"
3071 (("config\\.get\\('libopenssl', None\\)")
3072 (format #f "config.get('libopenssl', ~s)"
3073 (string-append
3074 (assoc-ref inputs "openssl")
3075 "/lib/libssl.so")))))))))
3076 (build-system python-build-system)
3077 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
3078 (description
3079 "This package is a fast tunnel proxy that helps you bypass firewalls.
3080
3081 Features:
3082 @itemize
3083 @item TCP & UDP support
3084 @item User management API
3085 @item TCP Fast Open
3086 @item Workers and graceful restart
3087 @item Destination IP blacklist
3088 @end itemize")
3089 (license license:asl2.0))))
3090
3091 (define-public net-snmp
3092 (package
3093 (name "net-snmp")
3094 (version "5.9.1")
3095 (source (origin
3096 (method url-fetch)
3097 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
3098 version "/net-snmp-" version ".tar.gz"))
3099 (sha256
3100 (base32
3101 "0gwcyi9qk707jgfsgmdr9w2w3r892fnqaam9v7zxpkg69njd8zzb"))
3102 (modules '((guix build utils)))
3103 (snippet
3104 '(begin
3105 ;; Drop bundled libraries.
3106 (delete-file-recursively "snmplib/openssl")
3107 #t))))
3108 (build-system gnu-build-system)
3109 (arguments
3110 `(#:test-target "test"
3111 ;; XXX: With parallel build enabled, Perl modules may not get linked with
3112 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
3113 #:parallel-build? #f
3114 #:configure-flags
3115 (list (string-append "LDFLAGS=-Wl,-rpath="
3116 (assoc-ref %outputs "out")
3117 "/lib")
3118 "--disable-static"
3119 "--with-logfile=/var/log/snmpd.log"
3120 (string-append "--with-openssl="
3121 (assoc-ref %build-inputs "openssl")))
3122 #:phases
3123 (modify-phases %standard-phases
3124 (add-after 'unpack 'patch-tests
3125 (lambda* (#:key inputs #:allow-other-keys)
3126 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
3127 (("NETSTAT=\"\"")
3128 (string-append "NETSTAT=\"" (which "netstat") "\"")))
3129 (substitute* '("testing/fulltests/default/T065agentextend_simple"
3130 "testing/fulltests/default/T115agentxperl_simple")
3131 (("/usr/bin/env") (which "env")))
3132 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
3133 (("/bin/sh") (which "sh")))
3134 ;; These tests require network access.
3135 (for-each delete-file
3136 '("testing/fulltests/default/T070com2sec_simple"
3137 "testing/fulltests/default/T071com2sec6_simple"))
3138 #t))
3139 (add-after 'unpack 'patch-Makefile.PL
3140 (lambda* (#:key outputs #:allow-other-keys)
3141 (substitute* "Makefile.in"
3142 (("Makefile.PL -NET")
3143 (string-append "Makefile.PL PREFIX="
3144 (assoc-ref outputs "out")
3145 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
3146 " -NET")))
3147 #t)))))
3148 (inputs
3149 `(("libnl" ,libnl)
3150 ("ncurses" ,ncurses) ; for the ‘apps’
3151 ("openssl" ,openssl)
3152 ("perl" ,perl)))
3153 (native-inputs
3154 `(("pkg-config" ,pkg-config)
3155
3156 ;; For tests only.
3157 ("net-tools" ,net-tools)
3158 ("coreutils" ,coreutils)
3159 ("grep" ,grep)))
3160 (home-page "http://www.net-snmp.org/")
3161 (synopsis "Simple Network Management Protocol library and tools")
3162 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
3163 widely used protocol for monitoring the health and welfare of network
3164 equipment (e.g. routers), computer equipment and even devices like UPSs.
3165 Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
3166 SNMP v3 using both IPv4 and IPv6.")
3167 ;; This only affects OpenBSD
3168 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
3169 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
3170 (license (list license:bsd-3
3171 (license:non-copyleft
3172 "http://www.net-snmp.org/about/license.html"
3173 "CMU/UCD copyright notice")))))
3174
3175 (define-public ubridge
3176 (package
3177 (name "ubridge")
3178 (version "0.9.18")
3179 (source
3180 (origin
3181 (method git-fetch)
3182 (uri (git-reference
3183 (url "https://github.com/GNS3/ubridge")
3184 (commit (string-append "v" version))))
3185 (file-name (git-file-name name version))
3186 (sha256
3187 (base32 "0jg66jhhpv4c9340fsdp64hf9h253i8r81fknxa0gq241ripp3jn"))))
3188 (build-system gnu-build-system)
3189 (arguments
3190 `(#:tests? #f ; no tests
3191 #:make-flags
3192 (list ,(string-append "CC=" (cc-for-target)))
3193 #:phases
3194 (modify-phases %standard-phases
3195 (delete 'configure) ; no configure script
3196 (add-before 'install 'set-bindir
3197 (lambda* (#:key inputs outputs #:allow-other-keys)
3198 (let ((bin (string-append (assoc-ref outputs "out")
3199 "/bin")))
3200 (mkdir-p bin)
3201 (substitute* "Makefile"
3202 (("\\$\\(BINDIR\\)") bin)
3203 (("\tsetcap cap_net.*$") "")))
3204 #t)))))
3205 (inputs
3206 `(("libpcap" ,libpcap)))
3207 (home-page "https://github.com/GNS3/ubridge/")
3208 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
3209 (description "uBridge is a simple program to create user-land bridges
3210 between various technologies. Currently, bridging between UDP tunnels,
3211 Ethernet and TAP interfaces is supported. Packet capture is also supported.")
3212 (license license:gpl3+)))
3213
3214 (define-public hcxtools
3215 (package
3216 (name "hcxtools")
3217 (version "5.2.0")
3218 (source
3219 (origin
3220 (method git-fetch)
3221 (uri (git-reference
3222 (url "https://github.com/ZerBea/hcxtools")
3223 (commit version)))
3224 (sha256
3225 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
3226 (file-name (git-file-name name version))))
3227 (build-system gnu-build-system)
3228 (inputs
3229 `(("curl" ,curl)
3230 ("libpcap" ,libpcap)
3231 ("openssl" ,openssl)
3232 ("zlib" ,zlib)))
3233 (arguments
3234 `(#:make-flags
3235 (list ,(string-append "CC=" (cc-for-target))
3236 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3237 #:tests? #f ; no test suite
3238 #:phases
3239 (modify-phases %standard-phases
3240 (delete 'configure))))
3241 (home-page "https://github.com/ZerBea/hcxtools")
3242 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
3243 (description
3244 "This package contains a small set of tools to capture and convert
3245 packets from wireless devices for use with hashcat or John the Ripper.")
3246 (license license:expat)))
3247
3248 (define-public hcxdumptool
3249 (package
3250 (name "hcxdumptool")
3251 (version "6.0.6")
3252 (source
3253 (origin
3254 (method git-fetch)
3255 (uri (git-reference
3256 (url "https://github.com/ZerBea/hcxdumptool")
3257 (commit version)))
3258 (sha256
3259 (base32 "1b4d543y64ib92w9gcmiyjn5hz2vyjqmxk3f3yr1zk04fhw16gmf"))
3260 (file-name (git-file-name name version))))
3261 (build-system gnu-build-system)
3262 (arguments
3263 `(#:make-flags
3264 (list ,(string-append "CC=" (cc-for-target))
3265 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3266 #:tests? #f ; no test suite
3267 #:phases
3268 (modify-phases %standard-phases
3269 (delete 'configure))))
3270 (inputs
3271 `(("openssl" ,openssl)))
3272 (home-page "https://github.com/ZerBea/hcxdumptool")
3273 (synopsis "Small tool to capture packets from wlan devices")
3274 (description
3275 "Small tool to capture packets from WLAN devices. After capturing,
3276 upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
3277 see if the access point or the client is vulnerable to a dictionary attack.
3278 Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
3279 hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
3280 and check if the WLAN key or the master key was transmitted unencrypted.")
3281 (license license:expat)))
3282
3283 (define-public dante
3284 (package
3285 (name "dante")
3286 (version "1.4.3")
3287 (source
3288 (origin
3289 (method url-fetch)
3290 (uri (string-append "https://www.inet.no/dante/files/dante-"
3291 version ".tar.gz"))
3292 (sha256
3293 (base32 "0pbahkj43rx7rmv2x40mf5p3g3x9d6i2sz7pzglarf54w5ghd2j1"))))
3294 (build-system gnu-build-system)
3295 (arguments
3296 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
3297 ;; script). When preloading is enabled, 'sockd' failed with:
3298 ;; … Failed to open library "libc.so": …: invalid ELF header
3299 '(#:configure-flags '("--disable-preload")))
3300 (home-page "https://www.inet.no/dante/")
3301 (synopsis "SOCKS server and client")
3302 (description "Dante is a SOCKS client and server implementation. It can
3303 be installed on a machine with access to an external TCP/IP network and will
3304 allow all other machines, without direct access to that network, to be relayed
3305 through the machine the Dante server is running on. The external network will
3306 never see any machines other than the one Dante is running on.")
3307 (license (license:non-copyleft "file://LICENSE"))))
3308
3309 (define-public restbed
3310 (package
3311 (name "restbed")
3312 (version "4.7")
3313 (source
3314 (origin
3315 (method git-fetch)
3316 (uri (git-reference
3317 (url "https://github.com/Corvusoft/restbed/")
3318 (commit version)))
3319 (file-name (git-file-name name version))
3320 (sha256
3321 (base32 "055qicb773a599dsqbcz5xf0xj1wpk33mdrkyi0fsmyjmn8d2p9d"))))
3322 (build-system cmake-build-system)
3323 (inputs
3324 `(("asio" ,asio-1.12)
3325 ("catch" ,catch-framework)
3326 ("openssl" ,openssl)))
3327 (arguments
3328 `(#:tests? #f
3329 #:configure-flags
3330 '("-DBUILD_TESTS=NO"
3331 "-DBUILD_EXAMPLES=NO"
3332 "-DBUILD_SSL=NO"
3333 "-DBUILD_SHARED=NO")
3334 #:phases
3335 (modify-phases %standard-phases
3336 (add-after 'unpack 'apply-patches-and-fix-paths
3337 (lambda* (#:key inputs #:allow-other-keys)
3338 (let ((asio (assoc-ref inputs "asio"))
3339 (catch (assoc-ref inputs "catch"))
3340 (openssl (assoc-ref inputs "openssl")))
3341 (substitute* "cmake/Findasio.cmake"
3342 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
3343 (string-append begin " \"" asio "/include\" )")))
3344 (substitute* "cmake/Findcatch.cmake"
3345 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
3346 (string-append begin " \"" catch "/include\" )")))
3347 (substitute* "cmake/Findopenssl.cmake"
3348 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
3349 (string-append begin " \"" openssl "/lib\" )"))
3350 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
3351 (string-append begin " \"" openssl "/lib\" )"))
3352 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
3353 (string-append begin " \"" openssl "/include\" )")))))))))
3354 (synopsis "Asynchronous RESTful functionality to C++11 applications")
3355 (description "Restbed is a comprehensive and consistent programming
3356 model for building applications that require seamless and secure
3357 communication over HTTP.")
3358 (home-page "https://github.com/Corvusoft/restbed")
3359 (license license:agpl3+)))
3360
3361 (define-public restinio
3362 (package
3363 (name "restinio")
3364 (version "0.6.13")
3365 (source (origin
3366 (method git-fetch)
3367 (uri (git-reference
3368 (url "https://github.com/Stiffstream/restinio")
3369 (commit (string-append "v." version))))
3370 (file-name (git-file-name name version))
3371 (sha256
3372 (base32
3373 "0gb0yc88hdzwm08zdiviay6s08q427za33kfbygib7bdzp2wr2dm"))))
3374 (build-system cmake-build-system)
3375 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
3376 `(("zlib" ,zlib)
3377 ("catch2" ,catch-framework2)
3378 ("openssl" ,openssl)
3379 ("boost" ,boost)
3380 ("pcre" ,pcre)
3381 ("pcre2" ,pcre2)
3382 ("sobjectizer" ,sobjectizer)))
3383 (propagated-inputs
3384 `(("asio" ,asio)
3385 ("fmt" ,fmt)
3386 ("http-parser" ,http-parser)))
3387 (arguments
3388 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
3389 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
3390 #:phases
3391 (modify-phases %standard-phases
3392 (add-after 'unpack 'change-directory
3393 (lambda _
3394 (chdir "dev/restinio")
3395 #t)))))
3396 (home-page "https://stiffstream.com/en/products/restinio.html")
3397 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
3398 (description "RESTinio is a header-only C++14 library that gives you an embedded
3399 HTTP/Websocket server. It is based on standalone version of ASIO
3400 and targeted primarily for asynchronous processing of HTTP-requests.")
3401 (license license:bsd-3)))
3402
3403 (define-public opendht
3404 ;; Jami requires unreleased features of OpenDHT.
3405 (let ((commit "c8a0b443f3117e2fa1343d2cb3c091f502b1a24e")
3406 (revision "1"))
3407 (package
3408 (name "opendht")
3409 (version (git-version "2.2.0rc7" revision commit))
3410 (source (origin
3411 (method git-fetch)
3412 (uri (git-reference
3413 (url "https://github.com/savoirfairelinux/opendht")
3414 (commit commit)))
3415 (file-name (git-file-name name version))
3416 (sha256
3417 (base32
3418 "062irb9yii66n2fzbpsjf7v2v53zzvakr1wjmi4l1jaz33fwx5by"))))
3419 ;; Since 2.0, the gnu-build-system does not seem to work anymore, upstream bug?
3420 (outputs '("out" "tools" "debug"))
3421 (build-system cmake-build-system)
3422 (inputs
3423 `(("argon2" ,argon2)
3424 ("nettle" ,nettle-3.7)
3425 ("readline" ,readline)
3426 ("jsoncpp" ,jsoncpp)
3427 ("openssl" ,openssl) ;required for the DHT proxy
3428 ("fmt" ,fmt)))
3429 (propagated-inputs
3430 `(("gnutls" ,gnutls) ;included in opendht/crypto.h
3431 ("msgpack" ,msgpack) ;included in several installed headers
3432 ("restinio" ,restinio))) ;included in opendht/http.h
3433 (native-inputs
3434 `(("autoconf" ,autoconf)
3435 ("automake" ,automake)
3436 ("pkg-config" ,pkg-config)
3437 ("python" ,python)
3438 ("python-cython" ,python-cython)
3439 ("libtool" ,libtool)
3440 ("cppunit" ,cppunit)))
3441 (arguments
3442 `(#:imported-modules ((guix build python-build-system) ;for site-packages
3443 ,@%cmake-build-system-modules)
3444 #:modules (((guix build python-build-system) #:prefix python:)
3445 (guix build cmake-build-system)
3446 (guix build utils))
3447 #:tests? #f ; Tests require network connection.
3448 #:configure-flags
3449 '( ;;"-DOPENDHT_TESTS=on"
3450 "-DOPENDHT_STATIC=off"
3451 "-DOPENDHT_TOOLS=on"
3452 "-DOPENDHT_PYTHON=on"
3453 "-DOPENDHT_PROXY_SERVER=on"
3454 "-DOPENDHT_PUSH_NOTIFICATIONS=on"
3455 "-DOPENDHT_PROXY_SERVER_IDENTITY=on"
3456 "-DOPENDHT_PROXY_CLIENT=on")
3457 #:phases
3458 (modify-phases %standard-phases
3459 (add-after 'unpack 'fix-python-installation-prefix
3460 ;; Specify the installation prefix for the compiled Python module
3461 ;; that would otherwise attempt to installs itself to Python's own
3462 ;; site-packages directory.
3463 (lambda* (#:key inputs outputs #:allow-other-keys)
3464 (substitute* "python/CMakeLists.txt"
3465 (("--root=\\\\\\$ENV\\{DESTDIR\\}")
3466 (string-append "--root=/ --single-version-externally-managed "
3467 "--prefix=${CMAKE_INSTALL_PREFIX}")))))
3468 (add-after 'unpack 'specify-runpath-for-python-module
3469 (lambda* (#:key outputs #:allow-other-keys)
3470 (let ((out (assoc-ref outputs "out")))
3471 (substitute* "python/setup.py.in"
3472 (("extra_link_args=\\[(.*)\\]" _ args)
3473 (string-append "extra_link_args=[" args
3474 ", '-Wl,-rpath=" out "/lib']"))))))
3475 (add-after 'install 'move-and-wrap-tools
3476 (lambda* (#:key inputs outputs #:allow-other-keys)
3477 (let ((out (assoc-ref outputs "out"))
3478 (tools (assoc-ref outputs "tools"))
3479 (site-packages (python:site-packages inputs outputs)))
3480 (mkdir tools)
3481 (rename-file (string-append out "/bin")
3482 (string-append tools "/bin"))
3483 (wrap-program (string-append tools "/bin/dhtcluster")
3484 `("PYTHONPATH" prefix (,site-packages)))))))))
3485 (home-page "https://github.com/savoirfairelinux/opendht/")
3486 (synopsis "Lightweight Distributed Hash Table (DHT) library")
3487 (description "OpenDHT provides an easy to use distributed in-memory data
3488 store. Every node in the network can read and write values to the store.
3489 Values are distributed over the network, with redundancy. It includes the
3490 following features:
3491 @itemize
3492 @item Lightweight and scalable, designed for large networks and small devices;
3493 @item High resilience to network disruption;
3494 @item Public key cryptography layer providing optional data signature and
3495 encryption (using GnuTLS);
3496 @item IPv4 and IPv6 support;
3497 @item Clean and powerful C++14 map API;
3498 @item Bindings for C, Rust & Python 3;
3499 @item REST API with an optional HTTP client and server with push notification
3500 support.
3501 @end itemize
3502 The following tools are also included:
3503 @table @command
3504 @item dhtnode
3505 A command line tool to run a DHT node and perform operations supported by the
3506 library (get, put, etc.) with text values.
3507 @item dhtchat
3508 A very simple IM client working over the DHT.
3509 @end table")
3510 (license license:gpl3+))))
3511
3512 (define-public frrouting
3513 (package
3514 (name "frrouting")
3515 (version "7.5.1")
3516 (source (origin
3517 (method url-fetch)
3518 (uri (string-append "https://github.com/FRRouting/frr/releases/"
3519 "download/frr-" version "/frr-" version
3520 ".tar.xz"))
3521 (sha256
3522 (base32
3523 "1r7gh5h27ii7d1d0z0x48wx7hs8vvympv3gqvy3cwzg05q5vk9xs"))))
3524 (build-system gnu-build-system)
3525 (inputs
3526 `(("c-ares" ,c-ares)
3527 ("json-c" ,json-c)
3528 ("libcap" ,libcap)
3529 ("libyang" ,libyang)
3530 ("readline" ,readline)))
3531 (native-inputs
3532 `(("perl" ,perl)
3533 ("pkg-config" ,pkg-config)
3534 ("python" ,python-wrapper)
3535 ("python-pytest" ,python-pytest)))
3536 (home-page "https://frrouting.org/")
3537 (synopsis "IP routing protocol suite")
3538 (description "FRRouting (FRR) is an IP routing protocol suite which includes
3539 protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP. ")
3540 (license license:gpl2+)))
3541
3542 (define-public iwd
3543 (package
3544 (name "iwd")
3545 (version "1.14")
3546 (source (origin
3547 ;; FIXME: We're using the bootstrapped sources because
3548 ;; otherwise using an external ell library is impossible.
3549 ;; How to bootstrap with Guix?
3550 (method url-fetch)
3551 (uri (string-append "https://www.kernel.org/pub/linux/network"
3552 "/wireless/iwd-" version ".tar.xz"))
3553 (sha256
3554 (base32
3555 "02vz4lyd6vq3vcii357ljqprnas78zb8j670a0gblrm6kganmgi1"))))
3556 (build-system gnu-build-system)
3557 (inputs
3558 `(("dbus" ,dbus)
3559 ("ell" ,ell)
3560 ("readline" ,readline)))
3561 (native-inputs
3562 `(("pkgconfig" ,pkg-config)
3563 ("python" ,python)
3564 ("rst2man" ,python-docutils)
3565 ("openssl" ,openssl)))
3566 (arguments
3567 `(#:configure-flags
3568 (let ((dbus (assoc-ref %outputs "out")))
3569 (list "--disable-systemd-service"
3570 "--enable-external-ell"
3571 "--enable-hwsim"
3572 "--enable-tools"
3573 "--enable-wired"
3574 "--localstatedir=/var"
3575 (string-append "--with-dbus-datadir=" dbus "/share/")
3576 (string-append "--with-dbus-busdir="
3577 dbus "/share/dbus-1/system-services")))
3578 #:phases
3579 (modify-phases %standard-phases
3580 (add-after 'configure 'patch-Makefile
3581 (lambda _
3582 (substitute* "Makefile"
3583 ;; Don't try to 'mkdir /var'.
3584 (("\\$\\(MKDIR_P\\) -m 700") "true")))))))
3585 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
3586 (synopsis "Internet Wireless Daemon")
3587 (description "iwd is a wireless daemon for Linux that aims to replace WPA
3588 Supplicant. It optimizes resource utilization by not depending on any external
3589 libraries and instead utilizing features provided by the Linux kernel to the
3590 maximum extent possible.")
3591 (license license:lgpl2.1+)))
3592
3593 (define-public libyang
3594 (package
3595 (name "libyang")
3596 (version "1.0.215")
3597 (source (origin
3598 (method git-fetch)
3599 (uri (git-reference
3600 (url "https://github.com/CESNET/libyang")
3601 (commit (string-append "v" version))))
3602 (file-name (git-file-name name version))
3603 (sha256
3604 (base32
3605 "0mrs2ppmq77z8sbqgm2w0rl9bfgybd6bcxanakfww4chih6cy0dw"))))
3606 (build-system cmake-build-system)
3607 (arguments
3608 `(#:configure-flags
3609 (list "-DENABLE_BUILD_TESTS=ON" "-DENABLE_LYD_PRIV=ON")))
3610 (propagated-inputs `(("pcre" ,pcre)))
3611 (native-inputs `(("cmocka" ,cmocka)
3612 ("pkg-config" ,pkg-config)))
3613 (home-page "https://github.com/CESNET/libyang")
3614 (synopsis "YANG data modelling language library")
3615 (description "libyang is a YANG data modelling language parser and toolkit
3616 written (and providing API) in C. Current implementation covers YANG 1.0 (RFC
3617 6020) as well as YANG 1.1 (RFC 7950).")
3618 (license license:bsd-3)))
3619
3620 (define-public batctl
3621 (package
3622 (name "batctl")
3623 (version "2020.4")
3624 (source
3625 (origin
3626 (method url-fetch)
3627 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
3628 version "/batctl-" version ".tar.gz"))
3629 (sha256
3630 (base32 "05rrpfbpdhxn5zgdps849qls2ifis6a94cjryb60d4y1nc2n0d7w"))))
3631 (inputs
3632 `(("libnl" ,libnl)))
3633 (native-inputs
3634 `(("pkg-config" ,pkg-config)))
3635 (build-system gnu-build-system)
3636 (arguments
3637 `(#:tests? #f
3638 ;; Batctl only has a makefile. Thus we disable tests and
3639 ;; configuration, passing in a few make-flags.
3640 #:phases (modify-phases %standard-phases (delete 'configure))
3641 #:make-flags
3642 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
3643 (string-append "PKG_CONFIG=" (assoc-ref %build-inputs "pkg-config")
3644 "/bin/pkg-config")
3645 ,(string-append "CC=" (cc-for-target)))))
3646 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
3647 (synopsis "Management tool for the mesh networking BATMAN protocol")
3648 (description "This package provides a control tool for the
3649 B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
3650 module @code{batman-adv}, for Layer 2.")
3651 (license license:gpl2+)))
3652
3653 (define-public pagekite
3654 (package
3655 (name "pagekite")
3656 (version "1.5.2.200725")
3657 (source
3658 (origin
3659 (method git-fetch)
3660 (uri (git-reference
3661 (url "https://github.com/pagekite/PyPagekite")
3662 (commit (string-append "v" version))))
3663 (file-name (git-file-name name version))
3664 (sha256
3665 (base32 "0lig1i42bn9isw848vnml5qhcaa04x1dr2hb075bm0a3439kv3rr"))))
3666 (build-system python-build-system)
3667 (arguments
3668 `(#:phases
3669 (modify-phases %standard-phases
3670 (add-after 'install 'install-man-page
3671 (lambda* (#:key inputs outputs #:allow-other-keys)
3672 (let* ((out (assoc-ref outputs "out"))
3673 (man (string-append out "/share/man")))
3674 (invoke "make"
3675 (string-append "PYTHONPATH=" (getenv "PYTHONPATH"))
3676 "doc/pagekite.1")
3677 (install-file "doc/pagekite.1" (string-append man "/man1"))
3678 #t))))))
3679 (inputs
3680 `(("python-six" ,python-six)
3681 ("python-socksipychain" ,python-socksipychain)))
3682 (home-page "https://pagekite.net/")
3683 (synopsis "Make localhost servers publicly visible")
3684 (description
3685 "PageKite implements a tunneled reverse proxy which makes it easy to make
3686 a service (such as an HTTP or SSH server) on localhost visible to the wider
3687 Internet, even behind NAT or restrictive firewalls. A managed front-end relay
3688 service is available at @url{https://pagekite.net/}, or you can run your own.")
3689 (license license:agpl3+)))
3690
3691 (define-public ipcalc
3692 (package
3693 (name "ipcalc")
3694 (version "0.41")
3695 (source (origin
3696 (method url-fetch)
3697 (uri (string-append "http://jodies.de/ipcalc-archive/"
3698 name "-" version ".tar.gz"))
3699 (sha256
3700 (base32
3701 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
3702 (inputs `(("perl" ,perl)
3703 ("tar" ,tar)
3704 ("gzip" ,gzip)
3705 ("tarball" ,source)))
3706 (build-system trivial-build-system) ;no Makefile.PL
3707 (arguments
3708 `(#:modules ((guix build utils))
3709 #:builder
3710 (begin
3711 (use-modules (guix build utils))
3712 (use-modules (srfi srfi-1))
3713 (let* ((source (assoc-ref %build-inputs "source"))
3714 (perl (string-append (assoc-ref %build-inputs "perl")
3715 "/bin"))
3716 (tar (assoc-ref %build-inputs "tar"))
3717 (gz (assoc-ref %build-inputs "gzip"))
3718 (out (assoc-ref %outputs "out"))
3719 (bin (string-append out "/bin"))
3720 (doc (string-append out "/share/doc/ipcalc")))
3721 (setenv "PATH" (string-append gz "/bin"))
3722 (invoke (string-append tar "/bin/tar") "xvf" source)
3723 (chdir (string-append ,name "-" ,version))
3724
3725 (install-file "ipcalc" bin)
3726 (patch-shebang (string-append bin "/ipcalc") (list perl))
3727 #t))))
3728 (synopsis "Simple IP network calculator")
3729 (description "ipcalc takes an IP address and netmask and calculates the
3730 resulting broadcast, network, Cisco wildcard mask, and host range. By giving
3731 a second netmask, you can design subnets and supernets. It is also intended
3732 to be a teaching tool and presents the subnetting results as
3733 easy-to-understand binary values.")
3734 (home-page "http://jodies.de/ipcalc")
3735 (license license:gpl2+)))
3736
3737 (define-public tunctl
3738 (package
3739 (name "tunctl")
3740 (version "1.5")
3741 (source
3742 (origin
3743 (method url-fetch)
3744 (uri (string-append "mirror://sourceforge/tunctl/tunctl/" version "/"
3745 "tunctl-" version ".tar.gz"))
3746 (sha256
3747 (base32 "1zsgn7w6l2zh2q0j6qaw8wsx981qcr536qlz1lgb3b5zqr66qama"))))
3748 (build-system gnu-build-system)
3749 (arguments
3750 `(#:phases
3751 (modify-phases %standard-phases
3752 (delete 'bootstrap) ;there is no configure.ac file
3753 (delete 'configure) ;there is no configure script
3754 (delete 'check) ;there are no tests
3755 (replace 'build
3756 (lambda _
3757 (setenv "CC" "gcc")
3758 (invoke "make" "tunctl")))
3759 ;; TODO: Requires docbook2x to generate man page from SGML.
3760 (replace 'install
3761 (lambda* (#:key outputs #:allow-other-keys)
3762 (let* ((out (assoc-ref outputs "out"))
3763 (bin (string-append out "/bin")))
3764 (install-file "tunctl" bin))
3765 #t)))))
3766 (home-page "http://tunctl.sourceforge.net")
3767 (synopsis "Utility to set up and maintain TUN/TAP network interfaces")
3768 (description "Tunctl is used to set up and maintain persistent TUN/TAP
3769 network interfaces, enabling user applications to simulate network traffic.
3770 Such interfaces are useful for VPN software, virtualization, emulation,
3771 simulation, and a number of other applications.")
3772 (license license:gpl2)))
3773
3774 (define-public wol
3775 (package
3776 (name "wol")
3777 (version "0.7.1")
3778 (source
3779 (origin
3780 (method url-fetch)
3781 (uri (string-append "mirror://sourceforge/wake-on-lan/wol/"
3782 version "/wol-" version ".tar.gz"))
3783 (sha256
3784 (base32 "08i6l5lr14mh4n3qbmx6kyx7vjqvzdnh3j9yfvgjppqik2dnq270"))))
3785 (build-system gnu-build-system)
3786 (home-page "https://sourceforge.net/projects/wake-on-lan/")
3787 (synopsis "Implements Wake On LAN functionality in a small program")
3788 (description "Tool to send a magic packet to wake another host on the
3789 network. This must be enabled on the target host, usually in the BIOS.")
3790 (license license:gpl2)))
3791
3792 (define-public vde2
3793 (package
3794 (name "vde2")
3795 (version "2.3.2")
3796 (source
3797 (origin
3798 (method url-fetch)
3799 (uri "mirror://sourceforge/vde/vde2/2.3.2/vde2-2.3.2.tar.gz")
3800 (sha256
3801 (base32 "14xga0ib6p1wrv3hkl4sa89yzjxv7f1vfqaxsch87j6scdm59pr2"))))
3802 (build-system gnu-build-system)
3803 (arguments
3804 `(#:parallel-build? #f)) ; Build fails if #t.
3805 (inputs
3806 `(("python" ,python)
3807 ("libpcap" ,libpcap)
3808 ("openssl" ,openssl-1.0))) ; Build fails with 1.1.
3809 (home-page "https://github.com/virtualsquare/vde-2")
3810 (synopsis "Virtual Distributed Ethernet")
3811 (description "VDE is a set of programs to provide virtual software-defined
3812 Ethernet network interface controllers across multiple virtual or
3813 physical, local or remote devices. The VDE architecture provides
3814 virtual counterparts to hardware components such as switches and
3815 cables.")
3816 (license (list license:gpl2
3817 license:lgpl2.1 ; libvdeplug
3818 (license:non-copyleft ; slirpvde
3819 "file://COPYING.slirpvde"
3820 "See COPYING.slirpvde in the distribution.")))))
3821
3822 (define-public haproxy
3823 (package
3824 (name "haproxy")
3825 (version "2.1.7")
3826 (source (origin
3827 (method url-fetch)
3828 (uri (string-append "https://www.haproxy.org/download/"
3829 (version-major+minor version)
3830 "/src/haproxy-" version ".tar.gz"))
3831 (sha256
3832 (base32
3833 "0fd3c1znid5a9w3gcf77b85hm2a2558w9s02c4b7xzkmivqnqbir"))))
3834 (build-system gnu-build-system)
3835 (arguments
3836 `(#:make-flags
3837 (let* ((out (assoc-ref %outputs "out")))
3838 (list (string-append "PREFIX=" out)
3839 (string-append "DOCDIR=" out "/share/" ,name)
3840 "TARGET=linux-glibc"
3841 "USE_LUA=1"
3842 "USE_OPENSSL=1"
3843 "USE_ZLIB=1"
3844 "USE_PCRE_2=1"))
3845 #:tests? #f ; there are only regression tests, using varnishtest
3846 #:phases
3847 (modify-phases %standard-phases
3848 (delete 'configure))))
3849 (inputs
3850 `(("lua" ,lua)
3851 ("openssl" ,openssl)
3852 ("pcre2" ,pcre2)
3853 ("zlib" ,zlib)))
3854 (home-page "https://www.haproxy.org/")
3855 (synopsis "Reliable, high performance TCP/HTTP load balancer")
3856 (description "HAProxy is a free, very fast and reliable solution offering
3857 high availability, load balancing, and proxying for TCP and HTTP-based
3858 applications. It is particularly suited for web sites crawling under very
3859 high loads while needing persistence or Layer7 processing. Supporting tens of
3860 thousands of connections is clearly realistic with today's hardware.")
3861 (license (list license:gpl2+
3862 license:lgpl2.1
3863 license:lgpl2.1+))))
3864
3865 (define-public lldpd
3866 (package
3867 (name "lldpd")
3868 (version "1.0.11")
3869 (source
3870 (origin
3871 (method url-fetch)
3872 (uri (string-append "https://media.luffy.cx/files/lldpd/lldpd-"
3873 version ".tar.gz"))
3874 (sha256
3875 (base32 "1r265ns6fh04xwrzj06p2l7kl5rkkns0cdawp1zwpvxs1xq1a7dm"))
3876 (modules '((guix build utils)))
3877 (snippet
3878 '(begin
3879 ;; Drop bundled library.
3880 (delete-file-recursively "libevent")
3881 #t))))
3882 (arguments
3883 `(#:configure-flags
3884 (list
3885 "--with-privsep-user=nobody"
3886 "--with-privsep-group=nogroup"
3887 "--localstatedir=/var"
3888 "--enable-pie"
3889 "--disable-static"
3890 "--without-embedded-libevent"
3891 (string-append "--with-systemdsystemunitdir="
3892 (assoc-ref %outputs "out")
3893 "/lib/systemd/system"))))
3894 (build-system gnu-build-system)
3895 (inputs
3896 `(("libevent" ,libevent)
3897 ("libxml2" ,libxml2)
3898 ("openssl" ,openssl)
3899 ("readline" ,readline)))
3900 (native-inputs
3901 `(("pkg-config" ,pkg-config)))
3902 (home-page "https://vincentbernat.github.io/lldpd/")
3903 (synopsis "Locate neighbors of your network equipment")
3904 (description
3905 "The @dfn{Link Layer Discovery Protocol} (LLDP) is an industry standard
3906 protocol designed to supplant proprietary Link-Layer protocols such as EDP or
3907 CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to
3908 deliver Link-Layer notifications to adjacent network devices. @code{lldpd} is
3909 an implementation of LLDP. It also supports some proprietary protocols.")
3910 (license license:isc)))
3911
3912 (define-public hashcash
3913 (package
3914 (name "hashcash")
3915 (version "1.22")
3916 (source
3917 (origin
3918 (method url-fetch)
3919 (uri (string-append "http://www.hashcash.org/source/hashcash-"
3920 version ".tgz"))
3921 (sha256
3922 (base32
3923 "15kqaimwb2y8wvzpn73021bvay9mz1gqqfc40gk4hj6f84nz34h1"))))
3924 (build-system gnu-build-system)
3925 (arguments
3926 `(#:make-flags (list (string-append "CC=" ,(cc-for-target)))
3927 #:phases
3928 (modify-phases %standard-phases
3929 (delete 'configure)
3930 ;; No tests available.
3931 (delete 'check)
3932 (replace 'install
3933 (lambda* (#:key outputs #:allow-other-keys)
3934 (let* ((outdir (assoc-ref outputs "out"))
3935 (bindir (string-append outdir "/bin"))
3936 (mandir (string-append outdir "/share/man/man1"))
3937 (docdir (string-append outdir "/share/doc/hashcash-" ,version)))
3938 ;; Install manually, as we don't need the `sha1' binary
3939 (install-file "hashcash" bindir)
3940 (install-file "hashcash.1" mandir)
3941 (install-file "README" docdir)
3942 (install-file "LICENSE" docdir)
3943 (install-file "CHANGELOG" docdir)
3944 #t))))))
3945 (home-page "https://www.hashcash.org/")
3946 (synopsis "Denial-of-service countermeasure")
3947 (description "Hashcash is a proof-of-work algorithm, which has been used
3948 as a denial-of-service countermeasure technique in a number of systems.
3949
3950 A hashcash stamp constitutes a proof-of-work which takes a parametrizable
3951 amount of work to compute for the sender. The recipient can verify received
3952 hashcash stamps efficiently.
3953
3954 This package contains a command-line tool for computing and verifying hashcash
3955 stamps.")
3956 (license license:public-domain)))
3957
3958 (define-public nbd
3959 (package
3960 (name "nbd")
3961 (version "3.21")
3962 (source
3963 (origin
3964 (method url-fetch)
3965 (uri (string-append "mirror://sourceforge/nbd/nbd/" version
3966 "/nbd-" version ".tar.xz"))
3967 (sha256
3968 (base32 "1ydylvvayi4w2d08flji9q03sl7y8hn0c26vsay3nwwikprqls77"))))
3969 (build-system gnu-build-system)
3970 (inputs
3971 `(("glib" ,glib)))
3972 (native-inputs
3973 `(("pkg-config" ,pkg-config)
3974 ("which" ,which)))
3975 (home-page "https://nbd.sourceforge.io/")
3976 (synopsis "NBD client and server")
3977 (description "This package provides the NBD (Network Block Devices)
3978 client and server. It allows you to use remote block devices over a TCP/IP
3979 network.")
3980 (license license:gpl2)))
3981
3982 (define-public yggdrasil
3983 (package
3984 (name "yggdrasil")
3985 (version "0.3.16")
3986 (source
3987 (origin
3988 (method git-fetch)
3989 (uri
3990 (git-reference
3991 (url "https://github.com/yggdrasil-network/yggdrasil-go")
3992 (commit (string-append "v" version))
3993 (recursive? #t)))
3994 (file-name (git-file-name name version))
3995 (sha256
3996 (base32 "0vyd7a333hwn6j1lv1g9sicw74a4qk982bsi3cfdhjlv6hsjwmil"))
3997 (patches (search-patches "yggdrasil-extra-config.patch"))))
3998 (build-system go-build-system)
3999 (arguments
4000 '(#:import-path "github.com/yggdrasil-network/yggdrasil-go"
4001 ;; TODO: figure out how tests are run
4002 #:tests? #f
4003 #:install-source? #f
4004 #:phases (modify-phases %standard-phases
4005 (replace 'build
4006 (lambda _
4007 (for-each
4008 (lambda (c)
4009 (invoke
4010 "go" "build" "-v" "-ldflags=-s -w"
4011 (string-append
4012 "github.com/yggdrasil-network/yggdrasil-go/cmd/" c)))
4013 (list "yggdrasil" "yggdrasilctl"))
4014 #t))
4015 (replace 'install
4016 (lambda* (#:key outputs #:allow-other-keys)
4017 (let* ((out (assoc-ref outputs "out"))
4018 (bin (string-append out "/bin/"))
4019 (doc (string-append out "/share/doc/yggdrasil/")))
4020 (mkdir-p bin)
4021 (for-each
4022 (lambda (f)
4023 (install-file f bin))
4024 (list "yggdrasil" "yggdrasilctl"))
4025 (mkdir-p doc)
4026 (copy-recursively
4027 (string-append
4028 "src/github.com/yggdrasil-network/yggdrasil-go/"
4029 "doc/yggdrasil-network.github.io")
4030 doc))
4031 #t)))))
4032 ;; https://github.com/kardianos/minwinsvc is windows only
4033 (propagated-inputs
4034 `(("go-github-com-arceliar-phony" ,go-github-com-arceliar-phony)
4035 ("go-github-com-cheggaaa-pb" ,go-github-com-cheggaaa-pb)
4036 ("go-github-com-gologme-log" ,go-github-com-gologme-log)
4037 ("go-github-com-hashicorp-go-syslog" ,go-github-com-hashicorp-go-syslog)
4038 ("go-github-com-hjson-hjson-go" ,go-github-com-hjson-hjson-go)
4039 ("go-github-com-kardianos-minwinsvc" ,go-github-com-kardianos-minwinsvc)
4040 ("go-github-com-mitchellh-mapstructure"
4041 ,go-github-com-mitchellh-mapstructure)
4042 ("go-golang-org-x-crypto" ,go-golang-org-x-crypto)
4043 ("go-golang-org-x-net" ,go-golang-org-x-net)
4044 ("go-golang-org-x-text" ,go-golang-org-x-text)
4045 ("go-golang-zx2c4-com-wireguard" ,go-golang-zx2c4-com-wireguard)
4046 ("go-netlink" ,go-netlink)
4047 ("go-netns" ,go-netns)))
4048 (home-page "https://yggdrasil-network.github.io/blog.html")
4049 (synopsis
4050 "Experiment in scalable routing as an encrypted IPv6 overlay network")
4051 (description
4052 "Yggdrasil is an early-stage implementation of a fully end-to-end encrypted
4053 IPv6 network. It is lightweight, self-arranging, supported on multiple
4054 platforms and allows pretty much any IPv6-capable application to communicate
4055 securely with other Yggdrasil nodes. Yggdrasil does not require you to have
4056 IPv6 Internet connectivity - it also works over IPv4.")
4057 (license
4058 ;; As a special exception to the GNU Lesser General Public License
4059 ;; version 3 ("LGPL3"), the copyright holders of this Library give you
4060 ;; permission to convey to a third party a Combined Work that links
4061 ;; statically or dynamically to this Library without providing any Minimal
4062 ;; Corresponding Source or Minimal Application Code as set out in 4d or
4063 ;; providing the installation information set out in section 4e, provided
4064 ;; that you comply with the other provisions of LGPL3 and provided that you
4065 ;; meet, for the Application the terms and conditions of the license(s)
4066 ;; which apply to the Application. Except as stated in this special
4067 ;; exception, the provisions of LGPL3 will continue to comply in full to
4068 ;; this Library. If you modify this Library, you may apply this exception
4069 ;; to your version of this Library, but you are not obliged to do so. If
4070 ;; you do not wish to do so, delete this exception statement from your
4071 ;; version. This exception does not (and cannot) modify any license terms
4072 ;; which apply to the Application, with which you must still comply
4073 license:lgpl3)))