gnu: proxychains-ng: Update to 4.16.
[jackhill/guix/guix.git] / gnu / packages / networking.scm
1 ;;; GNU Guix --- Functional package management for GNU
2 ;;; Copyright © 2014, 2017, 2018, 2021 Ludovic Courtès <ludo@gnu.org>
3 ;;; Copyright © 2015, 2016, 2017, 2018, 2020 Ricardo Wurmus <rekado@elephly.net>
4 ;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
5 ;;; Copyright © 2015, 2016, 2017, 2021 Stefan Reichör <stefan@xsteve.at>
6 ;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
7 ;;; Copyright © 2016–2022 Tobias Geerinckx-Rice <me@tobias.gr>
8 ;;; Copyright © 2016 John Darrington <jmd@gnu.org>
9 ;;; Copyright © 2016-2022 Nicolas Goaziou <mail@nicolasgoaziou.fr>
10 ;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
11 ;;; Copyright © 2016, 2017 Nikita <nikita@n0.is>
12 ;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
13 ;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
14 ;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
15 ;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
16 ;;; Copyright © 2017, 2020, 2021 Leo Famulari <leo@famulari.name>
17 ;;; Copyright © 2017, 2018, 2019, 2020, 2021 Efraim Flashner <efraim@flashner.co.il>
18 ;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
19 ;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
20 ;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
21 ;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
22 ;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
23 ;;; Copyright © 2018, 2019 Tonton <tonton@riseup.net>
24 ;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
25 ;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
26 ;;; Copyright © 2018, 2020-2022 Marius Bakke <marius@gnu.org>
27 ;;; Copyright © 2018, 2020, 2021 Oleg Pykhalov <go.wigust@gmail.com>
28 ;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
29 ;;; Copyright © 2019, 2020, 2021, 2022 Maxim Cournoyer <maxim.cournoyer@gmail.com>
30 ;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
31 ;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
32 ;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
33 ;;; Copyright © 2019, 2020, 2021 Brice Waegeneire <brice@waegenei.re>
34 ;;; Copyright © 2019, 2020 Alex Griffin <a@ajgrf.com>
35 ;;; Copyright © 2019, 2020 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
36 ;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
37 ;;; Copyright © 2019 Diego N. Barbato <dnbarbato@posteo.de>
38 ;;; Copyright © 2020, 2021 Vincent Legoll <vincent.legoll@gmail.com>
39 ;;; Copyright © 2020 Jakub Kądziołka <kuba@kadziolka.net>
40 ;;; Copyright © 2020 Jesse Dowell <jessedowell@gmail.com>
41 ;;; Copyright © 2020 Hamzeh Nasajpour <h.nasajpour@pantherx.org>
42 ;;; Copyright © 2020, 2022 Michael Rohleder <mike@rohleder.de>
43 ;;; Copyright © 2021 Hartmut Goebel <h.goebel@crazy-compilers.com>
44 ;;; Copyright © 2021 Justin Veilleux <terramorpha@cock.li>
45 ;;; Copyright © 2021 Vinicius Monego <monego@posteo.net>
46 ;;; Copyright © 2021 Felix Gruber <felgru@posteo.net>
47 ;;; Copyright © 2021 Milkey Mouse <milkeymouse@meme.institute>
48 ;;; Copyright © 2021 Guillaume Le Vaillant <glv@posteo.net>
49 ;;; Copyright © 2021 Maxime Devos <maximedevos@telenet.be>
50 ;;; Copyright © 2022 Simon South <simon@simonsouth.net>
51 ;;;
52 ;;; This file is part of GNU Guix.
53 ;;;
54 ;;; GNU Guix is free software; you can redistribute it and/or modify it
55 ;;; under the terms of the GNU General Public License as published by
56 ;;; the Free Software Foundation; either version 3 of the License, or (at
57 ;;; your option) any later version.
58 ;;;
59 ;;; GNU Guix is distributed in the hope that it will be useful, but
60 ;;; WITHOUT ANY WARRANTY; without even the implied warranty of
61 ;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
62 ;;; GNU General Public License for more details.
63 ;;;
64 ;;; You should have received a copy of the GNU General Public License
65 ;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
66
67 (define-module (gnu packages networking)
68 #:use-module ((guix licenses) #:prefix license:)
69 #:use-module (guix packages)
70 #:use-module (guix download)
71 #:use-module (guix gexp)
72 #:use-module (guix git-download)
73 #:use-module (guix build-system cmake)
74 #:use-module (guix build-system glib-or-gtk)
75 #:use-module (guix build-system gnu)
76 #:use-module (guix build-system go)
77 #:use-module (guix build-system meson)
78 #:use-module (guix build-system perl)
79 #:use-module (guix build-system python)
80 #:use-module (guix build-system trivial)
81 #:use-module (guix utils)
82 #:use-module (gnu packages)
83 #:use-module (gnu packages admin)
84 #:use-module (gnu packages adns)
85 #:use-module (gnu packages algebra)
86 #:use-module (gnu packages audio)
87 #:use-module (gnu packages autogen)
88 #:use-module (gnu packages autotools)
89 #:use-module (gnu packages base)
90 #:use-module (gnu packages bash)
91 #:use-module (gnu packages bison)
92 #:use-module (gnu packages boost)
93 #:use-module (gnu packages check)
94 #:use-module (gnu packages code)
95 #:use-module (gnu packages compression)
96 #:use-module (gnu packages cpp)
97 #:use-module (gnu packages crypto)
98 #:use-module (gnu packages curl)
99 #:use-module (gnu packages cyrus-sasl)
100 #:use-module (gnu packages dejagnu)
101 #:use-module (gnu packages docbook)
102 #:use-module (gnu packages documentation)
103 #:use-module (gnu packages flex)
104 #:use-module (gnu packages freedesktop)
105 #:use-module (gnu packages gettext)
106 #:use-module (gnu packages glib)
107 #:use-module (gnu packages gnome)
108 #:use-module (gnu packages gnupg)
109 #:use-module (gnu packages golang)
110 #:use-module (gnu packages graphviz)
111 #:use-module (gnu packages gstreamer)
112 #:use-module (gnu packages gtk)
113 #:use-module (gnu packages image)
114 #:use-module (gnu packages libevent)
115 #:use-module (gnu packages libidn)
116 #:use-module (gnu packages linux)
117 #:use-module (gnu packages lua)
118 #:use-module (gnu packages kerberos)
119 #:use-module (gnu packages mpi)
120 #:use-module (gnu packages ncurses)
121 #:use-module (gnu packages nettle)
122 #:use-module (gnu packages openldap)
123 #:use-module (gnu packages onc-rpc)
124 #:use-module (gnu packages password-utils)
125 #:use-module (gnu packages pcre)
126 #:use-module (gnu packages perl)
127 #:use-module (gnu packages perl-check)
128 #:use-module (gnu packages pkg-config)
129 #:use-module (gnu packages polkit)
130 #:use-module (gnu packages pretty-print)
131 #:use-module (gnu packages pulseaudio)
132 #:use-module (gnu packages python)
133 #:use-module (gnu packages python-crypto)
134 #:use-module (gnu packages python-web)
135 #:use-module (gnu packages python-xyz)
136 #:use-module (gnu packages qt)
137 #:use-module (gnu packages readline)
138 #:use-module (gnu packages ruby)
139 #:use-module (gnu packages samba)
140 #:use-module (gnu packages serialization)
141 #:use-module (gnu packages shells)
142 #:use-module (gnu packages sphinx)
143 #:use-module (gnu packages sqlite)
144 #:use-module (gnu packages ssh)
145 #:use-module (gnu packages tcl)
146 #:use-module (gnu packages textutils)
147 #:use-module (gnu packages tls)
148 #:use-module (gnu packages valgrind)
149 #:use-module (gnu packages web)
150 #:use-module (gnu packages wxwidgets)
151 #:use-module (gnu packages xml)
152 #:use-module (ice-9 match))
153
154 (define-public usrsctp
155 (package
156 (name "usrsctp")
157 (version "0.9.5.0")
158 (source
159 (origin
160 (method git-fetch)
161 (uri
162 (git-reference
163 (url "https://github.com/sctplab/usrsctp")
164 (commit version)))
165 (file-name (git-file-name name version))
166 (sha256
167 (base32 "10ndzkip8blgkw572n3dicl6mgjaa7kygwn3vls80liq92vf1sa9"))))
168 (build-system gnu-build-system)
169 (native-inputs
170 (list autoconf
171 automake
172 libtool
173 pkg-config
174 python-wrapper
175 which))
176 (home-page "https://github.com/sctplab/usrsctp/")
177 (synopsis "SCTP user-land implementation")
178 (description "UsrSCTP is a portable SCTP userland stack. SCTP is a message
179 oriented, reliable transport protocol with direct support for multihoming that
180 runs on top of IP or UDP, and supports both v4 and v6 versions.")
181 (license license:bsd-3)))
182
183 (define-public axel
184 (package
185 (name "axel")
186 (version "2.17.11")
187 (source
188 (origin
189 (method url-fetch)
190 (uri (string-append "https://github.com/axel-download-accelerator/axel/"
191 "releases/download/v" version "/"
192 "axel-" version ".tar.xz"))
193 (sha256
194 (base32 "1yfcsi0zv07bvhj8klgna3y1ycc4jhaija1b3rzzv0i4d4c2q2sq"))))
195 (build-system gnu-build-system)
196 (native-inputs
197 (list gettext-minimal pkg-config))
198 (inputs
199 (list libressl))
200 (home-page "https://github.com/axel-download-accelerator/axel")
201 (synopsis "Light command line download accelerator")
202 (description
203 "Axel tries to accelerate the download process by using multiple
204 connections per file, and can also balance the load between different
205 servers. It tries to be as light as possible, so it might be useful
206 on byte-critical systems. It supports HTTP, HTTPS, FTP and FTPS
207 protocols.")
208 (license license:gpl2+)))
209
210 ;; This package does not have a release yet.
211 ;; But this is required to provide a feature in PipeWire.
212 (define-public libcamera
213 (package
214 (name "libcamera")
215 (version "0.0.0")
216 (source
217 (origin
218 (method git-fetch)
219 (uri
220 (git-reference
221 (url "git://linuxtv.org/libcamera.git")
222 (commit "74c8b508338ccdd0780aa1e067a1e8fcb9ee326b")))
223 (file-name
224 (git-file-name name version))
225 (sha256
226 (base32 "0d9lp8b9gyxh4jwfh55kp8zl1xyyg32z684v3y29378zpksncss1"))))
227 (build-system meson-build-system)
228 (outputs '("out" "doc"))
229 (arguments
230 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
231 #:configure-flags
232 (list
233 "-Dv4l2=true")
234 #:phases
235 (modify-phases %standard-phases
236 (add-after 'unpack 'disable-failing-tests
237 (lambda _
238 (substitute* "test/meson.build"
239 (("\\['list-cameras', 'list-cameras.cpp'\\],")
240 ""))
241 #t))
242 (add-after 'install 'move-doc
243 (lambda* (#:key outputs #:allow-other-keys)
244 (let* ((out (assoc-ref outputs "out"))
245 (doc (assoc-ref outputs "doc")))
246 (mkdir-p (string-append doc "/share"))
247 (rename-file
248 (string-append out "/share/doc")
249 (string-append doc "/share/doc"))
250 #t))))))
251 (native-inputs
252 `(("dot" ,graphviz)
253 ("doxygen" ,doxygen)
254 ("pkg-config" ,pkg-config)
255 ("python" ,python-wrapper)
256 ("sphinx" ,python-sphinx)
257 ("yaml" ,python-pyyaml)))
258 (inputs
259 `(("boost" ,boost)
260 ("glib" ,glib)
261 ("gstreamer" ,gst-plugins-base)
262 ("gnutls" ,gnutls)
263 ("libtiff" ,libtiff)
264 ("openssl" ,openssl)
265 ("qt5" ,qtbase-5)
266 ("udev" ,eudev)))
267 (synopsis "Camera stack and framework")
268 (description "LibCamera is a complex camera support library for GNU+Linux,
269 Android, and ChromeOS.")
270 (home-page "https://libcamera.org/")
271 (license license:lgpl2.1+)))
272
273 (define-public libnice
274 ;; The latest release is old and randomly fails tests with GStreamer 1.18.5,
275 ;; such as: "test-bind: ../libnice-0.1.18/stun/tests/test-bind.c:234:
276 ;; bad_responses: Assertion `len >= 20' failed"
277 (let ((revision "0")
278 (commit "47a96334448838c43d7e72f4ef51b317befbfae1"))
279 (package
280 (name "libnice")
281 (version (git-version "0.1.18" revision commit))
282 (source
283 (origin
284 (method git-fetch)
285 (uri (git-reference
286 (url "https://gitlab.freedesktop.org/libnice/libnice")
287 (commit commit)))
288 (file-name (git-file-name name version))
289 (sha256
290 (base32
291 "19ypjazslmsb9vqs2wyyzvi72h5jbn16dbng7pxh485djdrmgcg4"))))
292 (build-system meson-build-system)
293 (outputs '("out" "doc"))
294 (arguments
295 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
296 #:configure-flags
297 (list
298 "-Dgtk_doc=enabled")
299 #:phases
300 (modify-phases %standard-phases
301 (add-after 'unpack 'disable-failing-tests
302 (lambda _
303 (substitute* "tests/meson.build"
304 ;; ‘test-set-port-range.c:66:main: assertion failed:
305 ;; (nice_agent_gather_candidates (agent, stream1))’
306 (("'test-set-port-range'" all)
307 (string-append "# " all))
308 ;; The following test is disabled as it fails in a
309 ;; nondeterministic fashion (see:
310 ;; https://gitlab.freedesktop.org/libnice/libnice/-/issues/151).
311 (("'test-bsd'" all)
312 (string-append "# " all)))
313 (substitute* "stun/tests/meson.build"
314 ;; test-bind.c:234: bad_responses: Assertion `len >= 20'
315 ;; failed (see:
316 ;; https://gitlab.freedesktop.org/libnice/libnice/-/issues/150).
317 (("'bind', ")
318 ""))))
319 (add-after 'install 'move-docs
320 (lambda* (#:key outputs #:allow-other-keys)
321 (let* ((out (assoc-ref outputs "out"))
322 (doc (assoc-ref outputs "doc")))
323 (mkdir-p (string-append doc "/share"))
324 (rename-file
325 (string-append out "/share/gtk-doc")
326 (string-append doc "/share/gtk-doc"))))))))
327 (native-inputs
328 `(("glib:bin" ,glib "bin")
329 ("gobject-introspection" ,gobject-introspection)
330 ("graphviz" ,graphviz)
331 ("gtk-doc" ,gtk-doc/stable)
332 ("pkg-config" ,pkg-config)))
333 (inputs
334 (list gstreamer gst-plugins-base libnsl))
335 (propagated-inputs
336 (list glib glib-networking gnutls))
337 (synopsis "GLib ICE implementation")
338 (description "LibNice is a library that implements the Interactive
339 Connectivity Establishment (ICE) standard (RFC 5245 & RFC 8445). It provides a
340 GLib-based library, libnice, as well as GStreamer elements to use it.")
341 (home-page "https://libnice.freedesktop.org/")
342 (license
343 ;; This project is dual-licensed.
344 (list
345 license:lgpl2.1+
346 license:mpl1.1)))))
347
348 (define-public rtmpdump
349 ;; There are no tags in the repository, and the project is unlikely to
350 ;; make new releases. Take a recent commit for multiple security fixes
351 ;; as well as GnuTLS compatibility.
352 (let ((commit "c5f04a58fc2aeea6296ca7c44ee4734c18401aa3")
353 (revision "0")
354 (version "2.4")) ;as mentioned in README and man pages
355 (package
356 (name "rtmpdump")
357 (version (git-version version revision commit))
358 (source
359 (origin
360 (method git-fetch)
361 (uri (git-reference
362 (url "https://git.ffmpeg.org/rtmpdump")
363 (commit commit)))
364 (file-name (git-file-name name version))
365 (sha256
366 (base32 "07ias612jgmxpam9h418kvlag32da914jsnjsfyafklpnh8gdzjb"))))
367 (build-system gnu-build-system)
368 (arguments
369 `(#:tests? #f ; no tests
370 #:make-flags
371 (list
372 ;; The ‘validate-runpath’ phase fails to find librtmp.so.0.
373 (string-append "LDFLAGS=-Wl,-rpath="
374 (assoc-ref %outputs "out") "/lib")
375 (string-append "prefix=" (assoc-ref %outputs "out")))
376 #:phases
377 (modify-phases %standard-phases
378 (add-after 'unpack 'omit-static-library
379 (lambda _
380 (substitute* "librtmp/Makefile"
381 (("cp librtmp\\.a .*") ; don't install it
382 "")
383 (("librtmp\\.a ") ; don't build it
384 ""))
385 #t))
386 (add-after 'unpack 'prefer-gnutls
387 (lambda _
388 (substitute* '("Makefile" "librtmp/Makefile")
389 (("CRYPTO=OPENSSL")
390 "#CRYPTO=OPENSSL")
391 (("#CRYPTO=GNUTLS")
392 "CRYPTO=GNUTLS"))))
393 (delete 'configure))))
394 (inputs
395 (list gnutls zlib))
396 (synopsis "Tools and library for handling RTMP streams")
397 (description "RTMPdump is a toolkit for RTMP streams. All forms of RTMP are
398 supported, including rtmp://, rtmpt://, rtmpe://, rtmpte://, and rtmps://.")
399 (home-page "https://rtmpdump.mplayerhq.hu/")
400 (license
401 (list
402 ;; Library.
403 license:lgpl2.1+
404 ;; Others.
405 license:gpl2+)))))
406
407 (define-public slurm-monitor
408 (package
409 (name "slurm-monitor")
410 (version "0.4.3")
411 (source
412 (origin
413 (method git-fetch)
414 (uri
415 (git-reference
416 (url "https://github.com/mattthias/slurm")
417 (commit (string-append "upstream/" version))))
418 (file-name (git-file-name name version))
419 (sha256
420 (base32 "1n6pgrcs8gwrcq5fch1q3yk3jipjwrf21s9a13fbjrl903g5zzv9"))))
421 (build-system cmake-build-system)
422 (arguments `(#:tests? #f)) ;no tests
423 (inputs (list ncurses))
424 (synopsis "Network load monitor")
425 (description
426 "Slurm is a network load monitor. It shows real-time traffic statistics
427 from any network device in any of three ASCII graph formats.")
428 (home-page "https://github.com/mattthias/slurm")
429 (license license:gpl2)))
430
431 (define-public srt
432 (package
433 (name "srt")
434 (version "1.4.3")
435 (source
436 (origin
437 (method git-fetch)
438 (uri
439 (git-reference
440 (url "https://github.com/Haivision/srt")
441 (commit (string-append "v" version))))
442 (file-name (git-file-name name version))
443 (sha256
444 (base32 "1f60vlfxhh9bhafws82c3301whjlz5gy92jz9a9ymwfg5h53bv1j"))))
445 (build-system cmake-build-system)
446 (arguments
447 `(#:configure-flags
448 (list
449 (string-append "-DCMAKE_INSTALL_BINDIR="
450 (assoc-ref %outputs "out") "/bin")
451 "-DCMAKE_INSTALL_INCLUDEDIR=include"
452 "-DENABLE_STATIC=OFF"
453 "-DENABLE_UNITTESTS=ON")))
454 (native-inputs
455 `(("gtest" ,googletest)
456 ("pkg-config" ,pkg-config)
457 ("tclsh" ,tcl)))
458 (propagated-inputs
459 (list openssl))
460 (synopsis "Secure Reliable Transport")
461 (description "SRT is a transport technology that optimizes streaming
462 performance across unpredictable networks, such as the Internet.")
463 (home-page "https://www.srtalliance.org/")
464 (license license:mpl2.0)))
465
466 ;; FFmpeg, GStreamer, and VLC don't support SRT 1.4.2 yet.
467 (define-public srt-1.4.1
468 (package
469 (inherit srt)
470 (name "srt")
471 (version "1.4.1")
472 (source
473 (origin
474 (method git-fetch)
475 (uri
476 (git-reference
477 (url "https://github.com/Haivision/srt")
478 (commit (string-append "v" version))))
479 (file-name (git-file-name name version))
480 (sha256
481 (base32
482 "01xaq44j95kbgqfl41pnybvqy0yq6wd4wdw88ckylzf0nzp977xz"))))))
483
484 (define-public lksctp-tools
485 (package
486 (name "lksctp-tools")
487 (version "1.0.19")
488 (source
489 (origin
490 (method git-fetch)
491 (uri
492 (git-reference
493 (url "https://github.com/sctp/lksctp-tools")
494 (commit (string-append "v" version))))
495 (file-name (git-file-name name version))
496 (sha256
497 (base32 "1jfq58j365mlgssavyw5wcal42n0xjkr40vmj9b8w265wgs28j20"))))
498 (build-system gnu-build-system)
499 (native-inputs
500 (list autoconf automake libtool pkg-config))
501 (synopsis
502 "@acronym{SCTP, Stream Control Transmission Protocol} helpers for Linux")
503 (description
504 "The lksctp-tools project provides a user-space library for @acronym{SCTP,
505 the Stream Control Transmission Protocol} (@file{libsctp}) and C language header
506 files (@file{netinet/sctp.h}) for accessing SCTP-specific @acronym{APIs,
507 application programming interfaces} not provided by the standard sockets.
508 It also includes some SCTP-related helper utilities.")
509 (home-page "http://lksctp.sourceforge.net/")
510 (license
511 (list
512 ;; Library.
513 license:lgpl2.1+
514 ;; Others.
515 license:gpl2+))))
516
517 (define-public python-pysctp
518 (package
519 (name "python-pysctp")
520 (version "0.6.1")
521 (source
522 (origin
523 (method url-fetch)
524 (uri (pypi-uri "pysctp" version))
525 (sha256
526 (base32 "14h2qlmfi24bizhvvqkfqfa78pzm3911ibrzy9k94i97xy1978dy"))))
527 (build-system python-build-system)
528 (inputs
529 (list lksctp-tools))
530 (arguments
531 `(#:tests? #f ;; tests require network
532 #:phases
533 (modify-phases %standard-phases
534 (add-after 'unpack 'patch-setup.py
535 (lambda _
536 (substitute* "setup.py"
537 (("include_dirs\\s*=.*")
538 (string-append "include_dirs = ['.'] + '"
539 (getenv "C_INCLUDE_PATH") "'.split(':'),"))
540 (("library_dirs\\s*=.*")
541 (string-append "library_dirs = '"
542 (getenv "LIBRARY_PATH") "'.split(':'),"))))))))
543 (home-page "https://github.com/p1sec/pysctp")
544 (synopsis "Python module for the SCTP protocol stack and library")
545 (description "@code{pysctp} implements the SCTP socket API. You need a
546 SCTP-aware kernel (most are).")
547 (license license:lgpl2.1+)))
548
549 (define-public knockd
550 (package
551 (name "knockd")
552 (version "0.8")
553 (source (origin
554 (method url-fetch)
555 (uri (string-append "https://www.zeroflux.org/proj/knock/files/knock-"
556 version ".tar.gz"))
557 (sha256
558 (base32
559 "1iv9h7a9l81ilbld3pi0dmzkizjss1755x1x3v5jxsi4asb8r3b9"))))
560 (build-system gnu-build-system)
561 (arguments
562 `(#:configure-flags
563 (list (string-append "--docdir=" (assoc-ref %outputs "out")
564 "/share/doc/" ,name "-" ,version))))
565 (inputs
566 (list libpcap))
567 (home-page "https://www.zeroflux.org/projects/knock")
568 (synopsis "Small port-knock daemon")
569 (description "@command{knockd} is a port-knock daemon. It listens to all traffic on
570 an ethernet or PPP interface, looking for special \"knock\" sequences of @dfn{port-hits}
571 (UDP/TCP packets sent to a server port). This port need not be open, since knockd listens
572 at the link-layer level.")
573 (license license:gpl2+)))
574
575 (define-public nng
576 (package
577 (name "nng")
578 (version "1.3.2")
579 (source
580 (origin
581 (method git-fetch)
582 (uri (git-reference
583 (url "https://github.com/nanomsg/nng")
584 (commit (string-append "v" version))))
585 (file-name (git-file-name name version))
586 (sha256
587 (base32 "0a4jg8alh2h0rw6fb4dqpvk4hgl2a7h76mq7g34fy89qh9sgg1a4"))))
588 (build-system cmake-build-system)
589 (arguments
590 `(#:configure-flags
591 (list "-DNNG_ENABLE_COVERAGE=ON"
592 "-DNNG_ENABLE_TLS=ON"
593 "-DBUILD_SHARED_LIBS=ON")
594 #:phases
595 (modify-phases %standard-phases
596 (add-after 'unpack 'disable-failing-tests
597 (lambda _
598 ;; These tests require network access.
599 (substitute* "tests/CMakeLists.txt"
600 (("add_nng_test1\\(httpclient 60 NNG_SUPP_HTTP\\)") "")
601 (("add_nng_test1\\(resolv 10 NNG_STATIC_LIB\\)") "")
602 (("add_nng_test\\(tls 60\\)") ""))
603 #t)))))
604 (native-inputs
605 `(("ksh" ,oksh)))
606 (inputs
607 `(("mbedtls" ,mbedtls-apache)))
608 (synopsis "Lightweight messaging library")
609 (description "NNG project is a rewrite of the scalability protocols library
610 known as libnanomsg, and adds significant new capabilities, while retaining
611 compatibility with the original. It is a lightweight, broker-less library,
612 offering a simple API to solve common recurring messaging problems, such as
613 publish/subscribe, RPC-style request/reply, or service discovery.")
614 (home-page "https://nng.nanomsg.org/")
615 (license license:expat)))
616
617 (define-public nanomsg
618 (package
619 (name "nanomsg")
620 (version "1.1.5")
621 (source
622 (origin
623 (method git-fetch)
624 (uri
625 (git-reference
626 (url "https://github.com/nanomsg/nanomsg")
627 (commit version)))
628 (file-name (git-file-name name version))
629 (sha256
630 (base32 "01ddfzjlkf2dgijrmm3j3j8irccsnbgfvjcnwslsfaxnrmrq5s64"))))
631 (build-system cmake-build-system)
632 (outputs '("out" "doc"))
633 (arguments
634 `(#:configure-flags
635 (list
636 "-DNN_ENABLE_COVERAGE=ON")
637 #:phases
638 (modify-phases %standard-phases
639 (add-after 'install 'move-docs
640 (lambda* (#:key outputs #:allow-other-keys)
641 (let* ((out (assoc-ref outputs "out"))
642 (doc (assoc-ref outputs "doc")))
643 (mkdir-p (string-append doc "/share/doc"))
644 (rename-file
645 (string-append out "/share/doc/nanomsg")
646 (string-append doc "/share/doc/nanomsg"))
647 #t))))))
648 (native-inputs
649 `(("asciidoctor" ,ruby-asciidoctor)
650 ("pkg-config" ,pkg-config)))
651 (synopsis "Scalable socket library")
652 (description "Nanomsg is a socket library that provides several common
653 communication patterns. It aims to make the networking layer fast, scalable,
654 and easy to use. Implemented in C, it works on a wide range of operating
655 systems with no further dependencies.")
656 (home-page "https://nanomsg.org/")
657 (license (license:non-copyleft "file:///COPYING"))))
658
659 (define-public blueman
660 (package
661 (name "blueman")
662 (version "2.2.3")
663 (source
664 (origin
665 (method url-fetch)
666 (uri (string-append "https://github.com/blueman-project/blueman/releases"
667 "/download/" version "/blueman-" version ".tar.xz"))
668 (sha256
669 (base32 "1s86w4mklzr8hvbgl3nkg8jycl6grww533dhzw8gdn5glqfpkpbf"))))
670 (build-system glib-or-gtk-build-system)
671 (arguments
672 `(#:configure-flags (list "--enable-polkit"
673 "--without-systemdsystemunitdir" ; Not required
674 "--without-systemduserunitdir") ; Not required
675 #:phases
676 (modify-phases %standard-phases
677 ;; Python references are not being patched in patch-phase of build,
678 ;; despite using python-wrapper as input. So we patch them manually.
679 (add-after 'unpack 'patch-python-references
680 (lambda* (#:key inputs #:allow-other-keys)
681 (with-directory-excursion "apps"
682 (substitute* '("blueman-adapters.in" "blueman-applet.in"
683 "blueman-manager.in" "blueman-mechanism.in"
684 "blueman-rfcomm-watcher.in" "blueman-sendto.in"
685 "blueman-services.in" "blueman-tray.in")
686 (("@PYTHON@")
687 (search-input-file inputs
688 (string-append
689 "/bin/python"
690 ,(version-major+minor
691 (package-version python)))))))))
692 ;; Fix loading of external programs.
693 (add-after 'unpack 'patch-external-programs
694 (lambda* (#:key inputs #:allow-other-keys)
695 (substitute* '("blueman/main/NetConf.py"
696 "blueman/main/PPPConnection.py")
697 (("/usr/sbin/bluetoothd")
698 (search-input-directory inputs
699 "/libexec/bluetooth/bluetoothd"))
700 (("/sbin/iptables")
701 (search-input-file inputs "/sbin/iptables"))
702 (("/usr/sbin/pppd")
703 (search-input-file inputs "/sbin/pppd")))))
704 ;; Fix loading of pulseaudio libraries.
705 (add-after 'unpack 'patch-pulseaudio-libraries
706 (lambda* (#:key inputs #:allow-other-keys)
707 (let* ((pulseaudio (assoc-ref inputs "pulseaudio"))
708 (pulse (string-append pulseaudio "/lib/libpulse.so.0"))
709 (pulse-glib (string-append pulseaudio
710 "/lib/libpulse-mainloop-glib.so.0")))
711 (with-directory-excursion "blueman/main"
712 (substitute* "PulseAudioUtils.py"
713 (("libpulse.so.0") pulse)
714 (("libpulse-mainloop-glib.so.0") pulse-glib))))))
715 ;; Fix running of blueman programs.
716 (add-after 'glib-or-gtk-wrap 'wrap-blueman-progs
717 (lambda* (#:key outputs #:allow-other-keys)
718 (let* ((out (assoc-ref outputs "out"))
719 (bin (string-append out "/bin/blueman-"))
720 (libexec (string-append out "/libexec/blueman-"))
721 (lib (string-append out "/lib/python"
722 ,(version-major+minor
723 (package-version python))
724 "/site-packages")))
725 (for-each
726 (lambda (program)
727 (wrap-program program
728 `("GUIX_PYTHONPATH" = (,(getenv "GUIX_PYTHONPATH") ,lib))
729 `("GI_TYPELIB_PATH" = (,(getenv "GI_TYPELIB_PATH")))))
730 (append
731 (map (lambda (prog) (string-append bin prog))
732 '("adapters" "applet" "manager"
733 "sendto" "services" "tray"))
734 (map (lambda (prog) (string-append libexec prog))
735 '("mechanism" "rfcomm-watcher"))))))))))
736 (native-inputs
737 `(("cython" ,python-cython)
738 ("glib:bin" ,glib "bin")
739 ("gobject-introspection" ,gobject-introspection)
740 ("gtk+:bin" ,gtk+ "bin")
741 ("intltool" ,intltool)
742 ("pkg-config" ,pkg-config)))
743 (inputs
744 `(("bluez" ,bluez)
745 ("dbus" ,dbus)
746 ("librsvg" ,librsvg)
747 ("glib" ,glib)
748 ("gtk+" ,gtk+)
749 ("iproute2" ,iproute)
750 ("iptables" ,iptables)
751 ("net-tools" ,net-tools)
752 ("pango" ,pango)
753 ("polkit" ,polkit)
754 ("ppp" ,ppp)
755 ("pulseaudio" ,pulseaudio)
756 ("pycairo" ,python-pycairo)
757 ("pygobject" ,python-pygobject)
758 ("python" ,python-wrapper)
759 ("libappindicator" ,libappindicator)
760 ("libnm" ,network-manager)))
761 (synopsis "GTK+ Bluetooth manager")
762 (description "Blueman is a Bluetooth management utility using the Bluez
763 D-Bus backend. It is designed to be easy to use for most common Bluetooth
764 tasks.")
765 (home-page "https://github.com/blueman-project/blueman")
766 (license license:gpl3+)))
767
768 ;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
769 ;; the latest version. The author's git repository, mentioned in the 1.6.0
770 ;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
771 ;; with many OUI updates. Use it, even though it's also several years old now.
772 (define-public macchanger
773 (package
774 (name "macchanger")
775 (version "1.7.0")
776 (source
777 (origin
778 (method url-fetch)
779 (uri (string-append "https://github.com/alobbs/macchanger/"
780 "releases/download/" version "/"
781 name "-" version ".tar.gz"))
782 (sha256
783 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
784 (build-system gnu-build-system)
785 (home-page "https://www.gnu.org/software/macchanger/")
786 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
787 (description "GNU MAC Changer is a utility for viewing and changing MAC
788 addresses of networking devices. New addresses may be set explicitly or
789 randomly. They can include MAC addresses of the same or other hardware vendors
790 or, more generally, MAC addresses of the same category of hardware.")
791 (license license:gpl2+)))
792
793 (define-public miredo
794 (package
795 (name "miredo")
796 (version "1.2.6")
797 (source (origin
798 (method url-fetch)
799 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
800 version ".tar.xz"))
801 (sha256
802 (base32
803 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
804 (build-system gnu-build-system)
805 (arguments
806 '(#:configure-flags
807 (list "--localstatedir=/var")
808 #:phases
809 (modify-phases %standard-phases
810 (add-after 'unpack 'do-not-create-/run
811 (lambda _
812 (substitute* (find-files "src" "Makefile.*")
813 (("^.+install_sh.+/run.+$")
814 "\ttrue"))
815 #t))
816 (add-after 'unpack 'patch-iproute2
817 (lambda* (#:key inputs #:allow-other-keys)
818 (let* ((iproute (assoc-ref inputs "iproute"))
819 (ip (string-append iproute "/sbin/ip")))
820 (substitute* "misc/client-hook.iproute"
821 (("/sbin/ip") ip))
822 #t)))
823 ;; The checkconf test in src/ requires network access.
824 (add-before
825 'check 'disable-checkconf-test
826 (lambda _
827 (substitute* "src/Makefile"
828 (("^TESTS = .*") "TESTS = \n"))
829 #t)))))
830 (inputs
831 `(("iproute" ,iproute)))
832 (home-page "https://www.remlab.net/miredo/")
833 (synopsis "Teredo IPv6 tunneling software")
834 (description
835 "Miredo is an implementation (client, relay, server) of the Teredo
836 specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
837 residing in IPv4-only networks, even when they are behind a NAT device.")
838 (license license:gpl2+)))
839
840 (define-public ndisc6
841 (package
842 (name "ndisc6")
843 (version "1.0.5")
844 (source (origin
845 (method url-fetch)
846 (uri (string-append "https://www.remlab.net/files/ndisc6/ndisc6-"
847 version ".tar.bz2"))
848 (sha256
849 (base32
850 "0lgkbnnll8nrr7h63ywd42sg8fiv6jhhymd7rnml8a3yqjgjz4rn"))))
851 (build-system gnu-build-system)
852 (home-page "https://www.remlab.net/ndisc6/")
853 (synopsis "IPv6 diagnostic tools")
854 (description
855 "NDisc6 is a collection of tools for IPv6 networking diagnostics.
856 It includes the following programs:
857
858 @itemize
859 @item @command{ndisc6}: ICMPv6 Neighbor Discovery tool.
860 @item @command{rdisc6}: ICMPv6 Router Discovery tool.
861 @item @command{tcptraceroute6}: IPv6 traceroute over TCP.
862 @item @command{traceroute6}: IPv6 traceroute over UDP.
863 @item @command{rdnssd}: Recursive DNS Servers discovery daemon.
864 @end itemize")
865 ;; The user can choose version 2 or 3 of the GPL, not later versions.
866 (license (list license:gpl2 license:gpl3))))
867
868 (define-public parprouted
869 (package
870 (name "parprouted")
871 (version "0.7")
872 (source (origin
873 (method url-fetch)
874 (uri (string-append "https://www.hazard.maks.net/parprouted/"
875 "parprouted-" version ".tar.gz"))
876 (sha256
877 (base32
878 "1z6yg28i0pv20jivyy82pxb38hsryj95inhj27bs6ja1bp4l6dnn"))))
879 (build-system gnu-build-system)
880 (arguments
881 `(#:tests? #f ;no tests
882 #:phases (modify-phases %standard-phases
883 (add-after 'unpack 'insert-absolute-iproute-reference
884 (lambda* (#:key inputs #:allow-other-keys)
885 (let* ((iproute (assoc-ref inputs "iproute"))
886 (ip (string-append iproute "/sbin/ip")))
887 (substitute* "parprouted.c"
888 (("/sbin/ip") ip))
889 #t)))
890 (replace 'configure
891 (lambda* (#:key outputs #:allow-other-keys)
892 (let* ((out (assoc-ref outputs "out"))
893 (sbin (string-append out "/sbin"))
894 (man8 (string-append out "/share/man/man8")))
895 ;; No configure script; hijack the phase to make
896 ;; the necessary arrangements.
897 (setenv "CC" ,(cc-for-target))
898 (for-each mkdir-p (list sbin man8))
899 (substitute* "Makefile"
900 (("/usr/local/sbin") sbin)
901 (("/usr/local/man/man8") man8))
902 #t))))))
903 (inputs
904 `(("iproute" ,iproute)))
905 (home-page "https://www.hazard.maks.net/parprouted/")
906 (synopsis "Proxy ARP requests to other interfaces")
907 (description
908 "@command{parprouted} is a daemon for transparent IP (Layer@tie{}3)
909 proxy ARP bridging. Unlike standard bridging, proxy ARP bridging can bridge
910 Ethernet networks behind wireless nodes. Normal layer@tie{}2 bridging does
911 not work between wireless nodes because wireless does not know about MAC
912 addresses used in the wired Ethernet networks. This daemon can also be
913 useful for making transparent firewalls.")
914 (license license:gpl2)))
915
916 (define-public pproxy
917 (package
918 (name "pproxy")
919 (version "2.7.8")
920 (source (origin
921 (method url-fetch)
922 (uri (pypi-uri "pproxy" version))
923 (sha256
924 (base32
925 "1j4nv72i77i2j5nl9ymzpk4m98qih3naihfrqjghrc9b7g0krdzs"))))
926 (build-system python-build-system)
927 (arguments
928 (list #:phases
929 #~(modify-phases %standard-phases
930 (replace 'check
931 (lambda* (#:key tests? #:allow-other-keys)
932 (when tests?
933 (with-directory-excursion "tests"
934 (for-each (lambda (file)
935 (invoke "python" file))
936 ;; XXX: The api_ tests require network access
937 ;; so we only run the cipher tests for now.
938 (find-files "." "^cipher_.*\\.py$")))))))))
939 (inputs
940 (list python-asyncssh
941 python-daemon
942 python-pycryptodome
943 python-uvloop))
944 (home-page "https://github.com/qwj/python-proxy")
945 (synopsis "Multi-protocol network proxy")
946 (description
947 "@command{pproxy} is an asynchronuous proxy server implemented with
948 Python 3 @code{asyncio}. Among the supported protocols are HTTP, SOCKS
949 and SSH, and it can use both TCP and UDP as transport mechanisms.")
950 (license license:expat)))
951
952 (define-public socat
953 (package
954 (name "socat")
955 (version "1.7.4.1")
956 (source (origin
957 (method url-fetch)
958 (uri (string-append
959 "http://www.dest-unreach.org/socat/download/socat-"
960 version ".tar.bz2"))
961 (sha256
962 (base32
963 "1sbmqqvni3ss9wyay6ik5v81kxffkra80mh4ypgj74g82iba5b1z"))))
964 (build-system gnu-build-system)
965 (arguments '(#:tests? #f)) ; no test suite
966 (inputs (list openssl))
967 (home-page "http://www.dest-unreach.org/socat/")
968 (synopsis
969 "Open bidirectional communication channels from the command line")
970 (description
971 "socat is a relay for bidirectional data transfer between two independent
972 data channels---files, pipes, devices, sockets, etc. It can create
973 \"listening\" sockets, named pipes, and pseudo terminals.
974
975 socat can be used, for instance, as TCP port forwarder, as a shell interface
976 to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
977 line, to logically connect serial lines on different computers, or to
978 establish a relatively secure environment (su and chroot) for running client
979 or server shell scripts with network connections.")
980 (license license:gpl2)))
981
982 (define-public mbuffer
983 (package
984 (name "mbuffer")
985 (version "20211018")
986 (source (origin
987 (method url-fetch)
988 (uri (string-append
989 "http://www.maier-komor.de/software/mbuffer/mbuffer-"
990 version ".tgz"))
991 (sha256
992 (base32
993 "1qxnbpyly00kml3sjan9iqg6pqacsi3yqq66x25w455cwkjc2h72"))))
994 (build-system gnu-build-system)
995 (native-inputs
996 (list which))
997 (inputs (list openssl))
998 (home-page "http://www.maier-komor.de/mbuffer.html")
999 (synopsis
1000 "Swiss army knife for data stream buffering (network aware)")
1001 (description
1002 "mbuffer is a tool for buffering data streams with a large set of features:
1003
1004 @itemize
1005 @item direct support for TCP based network targets (IPv4 and IPv6)
1006 @item ability to send to multiple targets in parallel (distribution mode)
1007 @item support for multiple volumes
1008 @item I/O rate limitation
1009 @item high/low watermark based restart criteria
1010 @item configurable buffer size
1011 @item on the fly MD5 hash calculation
1012 @item highly efficient, multi-threaded implementation
1013 @end itemize")
1014 (license license:gpl3+)))
1015
1016 (define-public tcp-wrappers
1017 (package
1018 (name "tcp-wrappers")
1019 (version "7.6")
1020 (source (origin
1021 (method url-fetch)
1022 (uri (string-append
1023 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
1024 version ".tar.gz"))
1025 (sha256
1026 (base32
1027 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))
1028 (modules '((guix build utils)))
1029 (snippet
1030 ;; 'sys_errlist' & co. are gone in glibc 2.33; work around it.
1031 '(substitute* "percent_m.c"
1032 (("sys_errlist\\[errno\\]")
1033 "strerror (errno)")
1034 (("errno < sys_nerr")
1035 "(1)")
1036 (("errno >= sys_nerr")
1037 "(0)")))))
1038 (build-system gnu-build-system)
1039 (arguments
1040 `(#:phases
1041 (modify-phases %standard-phases
1042 (delete 'configure) ; there is no configure script
1043 (delete 'check) ; there are no tests
1044 (replace 'build
1045 (lambda _
1046 (chmod "." #o755)
1047 ;; Upstream doesn't generate a shared library. So we have to do it.
1048 (setenv "CC" "gcc -fno-builtin -fPIC")
1049 (substitute* "Makefile"
1050 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
1051 libwrap.so: $(LIB_OBJ)\n
1052 \tgcc -shared $^ -o $@\n")))
1053 ;; Deal with some gcc breakage.
1054 (substitute* "percent_m.c"
1055 (("extern char .sys_errlist.*;") ""))
1056 (substitute* "scaffold.c"
1057 (("extern char .malloc.*;") ""))
1058 ;; This, believe it or not, is the recommended way to build!
1059 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
1060 ;; There is no make install stage, so we have to do it ourselves.
1061 (replace 'install
1062 (lambda _
1063 (let ((out (assoc-ref %outputs "out"))
1064 (man-pages `("hosts_access.3"
1065 "hosts_access.5"
1066 "hosts_options.5"
1067 "tcpd.8"
1068 "tcpdchk.8"
1069 "tcpdmatch.8"))
1070 (libs `("libwrap.a"
1071 "libwrap.so"))
1072 (headers `("tcpd.h"))
1073 (bins `("safe_finger"
1074 "tcpd"
1075 "tcpdchk"
1076 "tcpdmatch"
1077 "try-from")))
1078 (for-each
1079 (lambda (x)
1080 (install-file x (string-append out "/include")))
1081 headers)
1082 (for-each
1083 (lambda (x)
1084 (install-file x (string-append out "/share/man/man"
1085 (string-take-right x 1))))
1086 man-pages)
1087 (for-each
1088 (lambda (x)
1089 (install-file x (string-append out "/lib/")))
1090 libs)
1091 (for-each
1092 (lambda (x)
1093 (install-file x (string-append out "/bin/")))
1094 bins))
1095 #t)))))
1096 (home-page "http://www.porcupine.org")
1097 (synopsis "Monitor and filter incoming requests for network services")
1098 (description "With this package you can monitor and filter incoming requests for
1099 network services. It includes a library which may be used by daemons to
1100 transparently check connection attempts against an access control list.")
1101 (license (license:non-copyleft "file://DISCLAIMER"
1102 "See the file DISCLAIMER in the distribution."))))
1103
1104 (define-public zeromq
1105 (package
1106 (name "zeromq")
1107 (version "4.3.4")
1108 (source
1109 (origin
1110 (method url-fetch)
1111 (uri (string-append "https://github.com/zeromq/libzmq/releases"
1112 "/download/v" version "/zeromq-" version ".tar.gz"))
1113 (sha256
1114 (base32 "1rf3jmi36ms8jh2g5cvi253h43l6xdfq0r7mvp95va7mi4d014y5"))))
1115 (build-system gnu-build-system)
1116 (arguments '(#:configure-flags '("--disable-static"
1117 "--enable-drafts")))
1118 (home-page "https://zeromq.org")
1119 (synopsis "Library for message-based applications")
1120 (description
1121 "The 0MQ lightweight messaging kernel is a library which extends the
1122 standard socket interfaces with features traditionally provided by specialized
1123 messaging middle-ware products. 0MQ sockets provide an abstraction of
1124 asynchronous message queues, multiple messaging patterns, message
1125 filtering (subscriptions), seamless access to multiple transport protocols and
1126 more.")
1127 (license license:lgpl3+)))
1128
1129 (define-public czmq
1130 (package
1131 (name "czmq")
1132 (version "4.2.1")
1133 (source (origin
1134 (method url-fetch)
1135 (uri (string-append
1136 "https://github.com/zeromq/" name
1137 "/releases/download/v" version
1138 "/" name "-" version ".tar.gz"))
1139 (sha256
1140 (base32
1141 "0fdclvd7fcwixp0k57ccv7d159v3slasyhvndxfn8n1a9hh0lwjx"))))
1142 (build-system gnu-build-system)
1143 (arguments
1144 '(#:configure-flags '("--enable-drafts")))
1145 (inputs
1146 (list zeromq))
1147 (home-page "https://zeromq.org")
1148 (synopsis "High-level C bindings for ØMQ")
1149 (description
1150 "czmq provides bindings for the ØMQ core API that hides the differences
1151 between different versions of ØMQ.")
1152 (license license:mpl2.0)))
1153
1154 (define-public cppzmq
1155 (package
1156 (name "cppzmq")
1157 (version "4.8.1")
1158 (source (origin
1159 (method git-fetch)
1160 (uri (git-reference
1161 (url "https://github.com/zeromq/cppzmq")
1162 (commit (string-append "v" version))))
1163 (sha256
1164 (base32
1165 "0zzq20wzk5grshxfqhqgqqfwb38w3k83r821isvyaxghsglpwks3"))
1166 (file-name (git-file-name name version))))
1167 (build-system cmake-build-system)
1168 (arguments
1169 `(#:tests? ,(not (%current-target-system)))) ; run unless cross-compiling
1170 (native-inputs
1171 (list pkg-config))
1172 (inputs
1173 (list catch-framework2 zeromq))
1174 (home-page "https://zeromq.org")
1175 (synopsis "C++ bindings for the ØMQ messaging library")
1176 (description
1177 "This package provides header-only C++ bindings for ØMQ. The header
1178 files contain direct mappings of the abstractions provided by the ØMQ C API.")
1179 (license license:expat)))
1180
1181 (define-public libnatpmp
1182 (package
1183 (name "libnatpmp")
1184 (version "20150609")
1185 (source (origin
1186 (method url-fetch)
1187 (uri (string-append
1188 "http://miniupnp.free.fr/files/"
1189 name "-" version ".tar.gz"))
1190 (sha256
1191 (base32
1192 "1c1n8n7mp0amsd6vkz32n8zj3vnsckv308bb7na0dg0r8969rap1"))))
1193 (build-system gnu-build-system)
1194 (arguments
1195 `(#:phases
1196 (modify-phases %standard-phases
1197 (delete 'configure)
1198 (delete 'check)) ; no tests
1199 #:make-flags
1200 (let* ((target ,(%current-target-system))
1201 (gcc (if target
1202 (string-append target "-gcc")
1203 "gcc")))
1204 (list
1205 (string-append "CC=" gcc)
1206 (string-append "INSTALLPREFIX=" (assoc-ref %outputs "out"))
1207 (string-append "LDFLAGS=-Wl,-rpath=" %output "/lib")))))
1208 (home-page "http://miniupnp.free.fr/libnatpmp.html")
1209 (synopsis "C library implementing NAT-PMP")
1210 (description
1211 "@code{libnatpmp} is a portable and asynchronous implementation of
1212 the Network Address Translation - Port Mapping Protocol (NAT-PMP)
1213 written in the C programming language.")
1214 (license license:bsd-3)))
1215
1216 (define-public librdkafka
1217 (package
1218 (name "librdkafka")
1219 (version "1.4.2")
1220 (source (origin
1221 (method git-fetch)
1222 (uri (git-reference
1223 (url "https://github.com/edenhill/librdkafka")
1224 (commit (string-append "v" version))))
1225 (file-name (git-file-name name version))
1226 (sha256
1227 (base32
1228 "05mgrdzacn9kdpr68r5j0cvsvl54s52glnsc1ww9rcxx6p7hq1ly"))))
1229 (build-system gnu-build-system)
1230 (arguments
1231 '(#:phases
1232 (modify-phases %standard-phases
1233 (replace 'configure
1234 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
1235 (lambda* (#:key outputs #:allow-other-keys)
1236 (let ((out (assoc-ref outputs "out")))
1237 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
1238 (setenv "LDFLAGS"
1239 (string-append "-Wl,-rpath=" out "/lib"))
1240 (invoke "./configure"
1241 (string-append "--prefix=" out))))))))
1242 (native-inputs
1243 `(("python" ,python-wrapper)))
1244 (propagated-inputs
1245 (list zlib)) ; in the Libs.private field of rdkafka.pc
1246 (home-page "https://github.com/edenhill/librdkafka")
1247 (synopsis "Apache Kafka C/C++ client library")
1248 (description
1249 "librdkafka is a C library implementation of the Apache Kafka protocol,
1250 containing both Producer and Consumer support.")
1251 (license license:bsd-2)))
1252
1253 (define-public libndp
1254 (package
1255 (name "libndp")
1256 (version "1.8")
1257 (source (origin
1258 (method url-fetch)
1259 (uri (string-append "https://libndp.org/files/"
1260 "libndp-" version ".tar.gz"))
1261 (sha256
1262 (base32
1263 "0ay0n0d85254zdmv8znmn399gfiqpk6ga0jwdwa7ylpbw9pbdzw8"))))
1264 (build-system gnu-build-system)
1265 (home-page "https://libndp.org/")
1266 (synopsis "Library for Neighbor Discovery Protocol")
1267 (description
1268 "libndp contains a library which provides a wrapper for IPv6 Neighbor
1269 Discovery Protocol. It also provides a tool named ndptool for sending and
1270 receiving NDP messages.")
1271 (license license:lgpl2.1+)))
1272
1273 (define-public ethtool
1274 (package
1275 (name "ethtool")
1276 (version "5.15")
1277 (source (origin
1278 (method url-fetch)
1279 (uri (string-append "mirror://kernel.org/software/network/"
1280 "ethtool/ethtool-" version ".tar.xz"))
1281 (sha256
1282 (base32
1283 "0v8i592vwjypf111w0lfvaxdwhzybp6w600g28m9rm490c8xcvv8"))))
1284 (build-system gnu-build-system)
1285 (native-inputs
1286 (list pkg-config))
1287 (inputs
1288 (list libmnl))
1289 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
1290 (synopsis "Display or change Ethernet device settings")
1291 (description
1292 "ethtool can be used to query and change settings such as speed,
1293 auto-negotiation and checksum offload on many network devices, especially
1294 Ethernet devices.")
1295 (license license:gpl2)))
1296
1297 (define-public ifstatus
1298 (package
1299 (name "ifstatus")
1300 (version "1.1.0")
1301 (source (origin
1302 (method url-fetch)
1303 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
1304 "ifstatus%20v" version "/ifstatus-v"
1305 version ".tar.gz"))
1306 (sha256
1307 (base32
1308 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
1309 (modules '((guix build utils)))
1310 (snippet
1311 '(begin
1312 (substitute* "Main.h"
1313 (("#include <stdio.h>")
1314 "#include <stdio.h>\n#include <stdlib.h>"))
1315 #t))))
1316 (build-system gnu-build-system)
1317 (arguments
1318 '(#:tests? #f ; no "check" target
1319 #:phases
1320 (modify-phases %standard-phases
1321 (delete 'configure) ; no configure script
1322 (replace 'install
1323 (lambda* (#:key outputs #:allow-other-keys)
1324 (let* ((out (assoc-ref outputs "out"))
1325 (bin (string-append out "/bin")))
1326 (mkdir-p bin)
1327 (copy-file "ifstatus"
1328 (string-append bin "/ifstatus")))
1329 #t)))))
1330 (inputs (list ncurses))
1331 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
1332 (synopsis "Text based network interface status monitor")
1333 (description
1334 "IFStatus is a simple, easy-to-use program for displaying commonly
1335 needed/wanted real-time traffic statistics of multiple network
1336 interfaces, with a simple and efficient view on the command line. It is
1337 intended as a substitute for the PPPStatus and EthStatus projects.")
1338 (license license:gpl2+)))
1339
1340 (define-public iputils
1341 (package
1342 (name "iputils")
1343 (version "20190709")
1344 (home-page "https://github.com/iputils/iputils")
1345 (source (origin
1346 (method git-fetch)
1347 (uri (git-reference (url home-page)
1348 (commit (string-append "s" version))))
1349 (file-name (git-file-name name version))
1350 (patches (search-patches "iputils-libcap-compat.patch"))
1351 (sha256
1352 (base32
1353 "04bp4af15adp79ipxmiakfp0ij6hx5qam266flzbr94pr8z8l693"))))
1354 (build-system meson-build-system)
1355 (arguments
1356 `(#:configure-flags '("-DBUILD_RARPD=true")
1357 #:phases
1358 (modify-phases %standard-phases
1359 (add-after 'unpack 'fix-docbook-url
1360 (lambda* (#:key inputs #:allow-other-keys)
1361 (let* ((docbook-xsl (assoc-ref inputs "docbook-xsl"))
1362 (uri (string-append docbook-xsl "/xml/xsl/docbook-xsl-"
1363 ,(package-version docbook-xsl))))
1364 (for-each
1365 (lambda (file)
1366 (substitute* file
1367 (("http://docbook\\.sourceforge\\.net/release/xsl-ns/current")
1368 uri)))
1369 (cons "doc/meson.build"
1370 (find-files "doc" "\\.xsl$")))
1371 #t))))))
1372 (native-inputs
1373 `(("gettext" ,gettext-minimal)
1374 ("pkg-config" ,pkg-config)
1375 ("docbook-xsl" ,docbook-xsl)
1376 ("docbook-xml" ,docbook-xml-5)
1377 ("libxml2" ,libxml2) ;for XML_CATALOG_FILES
1378 ("xsltproc" ,libxslt)))
1379 (inputs
1380 (list libcap libidn2 openssl))
1381 (synopsis "Collection of network utilities")
1382 (description
1383 "This package contains a variety of tools for dealing with network
1384 configuration, troubleshooting, or servers. Utilities included are:
1385
1386 @itemize @bullet
1387 @item @command{arping}: Ping hosts using the @dfn{Address Resolution Protocol}.
1388 @item @command{clockdiff}: Compute time difference between network hosts
1389 using ICMP TSTAMP messages.
1390 @item @command{ninfod}: Daemon that responds to IPv6 Node Information Queries.
1391 @item @command{ping}: Use ICMP ECHO messages to measure round-trip delays
1392 and packet loss across network paths.
1393 @item @command{rarpd}: Answer RARP requests from clients.
1394 @item @command{rdisc}: Populate network routing tables with information from
1395 the ICMP router discovery protocol.
1396 @item @command{tftpd}: Trivial file transfer protocol server.
1397 @item @command{tracepath}: Trace network path to an IPv4 or IPv6 address and
1398 discover MTU along the way.
1399 @end itemize")
1400 ;; The various utilities are covered by different licenses, see LICENSE
1401 ;; for details.
1402 (license (list license:gpl2+ ;arping, rarpd, tracepath
1403 license:bsd-3 ;clockdiff, ninfod, ping, tftpd
1404 (license:non-copyleft
1405 "https://spdx.org/licenses/Rdisc.html"
1406 "Sun Microsystems license, see rdisc.c for details")))))
1407
1408 (define-public nload
1409 (package
1410 (name "nload")
1411 (version "0.7.4")
1412 (source (origin
1413 (method url-fetch)
1414 (uri (string-append "mirror://sourceforge/nload/nload/" version
1415 "/nload-" version ".tar.gz"))
1416 (sha256
1417 (base32
1418 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
1419 (build-system gnu-build-system)
1420 (inputs (list ncurses))
1421 (home-page "http://www.roland-riegel.de/nload/")
1422 (synopsis "Realtime console network usage monitor")
1423 (description
1424 "Nload is a console application which monitors network traffic and
1425 bandwidth usage in real time. It visualizes the in- and outgoing traffic using
1426 two graphs, and provides additional info like total amount of transferred data
1427 and min/max network usage.")
1428 (license license:gpl2+)))
1429
1430 (define-public iodine
1431 (package
1432 (name "iodine")
1433 (version "0.7.0")
1434 (source (origin
1435 (method url-fetch)
1436 (uri (string-append "http://code.kryo.se/" name "/"
1437 name "-" version ".tar.gz"))
1438 (sha256
1439 (base32
1440 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
1441 (build-system gnu-build-system)
1442 (arguments
1443 `(#:phases
1444 (modify-phases %standard-phases
1445 (delete 'configure)
1446 (add-before 'build 'fix-ifconfig-path
1447 ;; This package works only with the net-tools version of ifconfig.
1448 (lambda* (#:key inputs #:allow-other-keys)
1449 (substitute* "src/tun.c"
1450 (("PATH=[^ ]* ")
1451 (string-append (assoc-ref inputs "net-tools") "/bin/")))
1452 #t))
1453 (add-before 'check 'delete-failing-tests
1454 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
1455 (lambda _
1456 (substitute* "tests/common.c"
1457 (("tcase_add_test\\(tc, \
1458 test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
1459 ""))
1460 #t)))
1461 #:make-flags (list ,(string-append "CC=" (cc-for-target))
1462 (string-append "prefix=" (assoc-ref %outputs "out")))
1463 #:test-target "test"))
1464 (inputs (list net-tools zlib))
1465 (native-inputs (list check-0.14 pkg-config))
1466 (home-page "https://code.kryo.se/iodine/")
1467 (synopsis "Tunnel IPv4 data through a DNS server")
1468 (description "Iodine tunnels IPv4 data through a DNS server. This
1469 can be useful in different situations where internet access is firewalled, but
1470 DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
1471 and up to 1 Mbit/s downstream.")
1472 ;; src/md5.[ch] is released under the zlib license
1473 (license (list license:isc license:zlib))))
1474
1475 (define-public whois
1476 (package
1477 (name "whois")
1478 (version "5.5.11")
1479 (source
1480 (origin
1481 (method git-fetch)
1482 (uri (git-reference
1483 (url "https://github.com/rfc1036/whois")
1484 (commit (string-append "v" version))))
1485 (file-name (git-file-name name version))
1486 (sha256
1487 (base32 "0wys0aixzq6mzvg7p6jb0d5rkkg23pjcgcsx86p7hjidxdvnbwzr"))))
1488 (build-system gnu-build-system)
1489 (arguments
1490 `(#:tests? #f ; no test suite
1491 #:make-flags (list (string-append "CC=" ,(cc-for-target))
1492 (string-append "PKG_CONFIG=" ,(pkg-config-for-target))
1493 (string-append "prefix=" (assoc-ref %outputs "out")))
1494 #:phases
1495 (modify-phases %standard-phases
1496 (delete 'configure) ; no configure script
1497 (add-before 'build 'setenv
1498 (lambda _
1499 (setenv "HAVE_ICONV" "1")
1500 #t)))))
1501 (inputs
1502 (list libidn2))
1503 (native-inputs
1504 `(("gettext" ,gettext-minimal)
1505 ("perl" ,perl)
1506 ("pkg-config" ,pkg-config)))
1507 (synopsis "Intelligent client for the WHOIS directory service")
1508 (description
1509 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
1510 It is commonly used to look up the registered users or assignees of an Internet
1511 resource, such as a domain name, an IP address block, or an autonomous system.
1512 It can automatically select the appropriate server for most queries.
1513
1514 For historical reasons, this package also includes @command{mkpasswd}, which
1515 encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
1516 of the same name.")
1517 (home-page "https://github.com/rfc1036/whois")
1518 (license license:gpl2+)))
1519
1520 (define-public wireshark
1521 (package
1522 (name "wireshark")
1523 (version "3.6.2")
1524 (source
1525 (origin
1526 (method url-fetch)
1527 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
1528 version ".tar.xz"))
1529 (sha256
1530 (base32 "03n34jh4318y3q14jclxfxi4r7b9l393w9fw9bq57ydff9aim42x"))))
1531 (build-system cmake-build-system)
1532 (arguments
1533 `(#:phases
1534 (modify-phases %standard-phases
1535 (add-after 'unpack 'remove-failing-test
1536 ;; Skip test suite failing with "Program reassemble_test is not
1537 ;; available" and alike errors. Also skip test suite failing with
1538 ;; "AssertionError: Program extcap/sdjournal is not available"
1539 ;; error.'
1540 (lambda _
1541 (substitute* "CMakeLists.txt"
1542 (("suite_unittests" all) (string-append "# " all))
1543 (("suite_extcaps" all) (string-append "# " all))))))
1544 ;; Build process chokes during `validate-runpath' phase.
1545 ;;
1546 ;; Errors are like the following:
1547 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
1548 ;; error: depends on 'libwireshark.so.12', which cannot be found in
1549 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
1550 ;; belong to RUNPATH.
1551 ;;
1552 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
1553 ;; so it’s dlopen’d by a process that already provides "libwireshark".
1554 ;; For now, we disable this phase.
1555 #:validate-runpath? #f))
1556 (inputs
1557 (list c-ares
1558 glib
1559 gnutls
1560 brotli
1561 libcap
1562 libgcrypt
1563 libnl
1564 libpcap
1565 libssh
1566 libxml2
1567 lz4
1568 lua-5.2 ;Lua 5.3 unsupported
1569 mit-krb5
1570 `(,nghttp2 "lib")
1571 minizip
1572 qtbase-5
1573 qtmultimedia
1574 qtsvg
1575 sbc
1576 snappy
1577 zlib
1578 `(,zstd "lib")))
1579 (native-inputs
1580 (list bison
1581 doxygen
1582 flex
1583 gettext-minimal
1584 perl
1585 pkg-config
1586 python-wrapper
1587 qttools))
1588 (synopsis "Network traffic analyzer")
1589 (description "Wireshark is a network protocol analyzer, or @dfn{packet
1590 sniffer}, that lets you capture and interactively browse the contents of
1591 network frames.")
1592 (home-page "https://www.wireshark.org/")
1593 (license license:gpl2+)))
1594
1595 (define-public fping
1596 (package
1597 (name "fping")
1598 (version "5.1")
1599 (source
1600 (origin
1601 (method url-fetch)
1602 (uri (string-append "https://fping.org/dist/fping-"
1603 version ".tar.gz"))
1604 (sha256
1605 (base32 "1zh9fkyn0bixgn77v9z6ayv446nqwx960hmly9m68xix0s62dr8y"))))
1606 (build-system gnu-build-system)
1607 (arguments '(#:configure-flags '("--enable-ipv6")))
1608 (home-page "https://fping.org/")
1609 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
1610 (description
1611 "fping is a ping-like program which uses @acronym{ICMP, Internet Control
1612 Message Protocol} echo requests to determine if a target host is responding.
1613
1614 @command{fping} differs from @command{ping} in that you can specify any number
1615 of targets on the command line, or specify a file containing the lists of
1616 targets to ping. Instead of sending to one target until it times out or
1617 replies, fping will send out a ping packet and move on to the next target in a
1618 round-robin fashion.")
1619 (license license:expat)))
1620
1621 (define-public gandi.cli
1622 (package
1623 (name "gandi.cli")
1624 (version "1.6")
1625 (source
1626 (origin
1627 (method url-fetch)
1628 (uri (pypi-uri name version))
1629 (sha256
1630 (base32 "1h36jahbp7273wn3yd747kbiwjc0bm3sja67bcxdsd54ln0vyndg"))))
1631 (build-system python-build-system)
1632 (arguments
1633 `(#:phases
1634 (modify-phases %standard-phases
1635 (add-after 'unpack 'embed-store-file-names
1636 (lambda _
1637 (substitute* (list "gandi/cli/modules/cert.py"
1638 "gandi/cli/tests/commands/test_certificate.py")
1639 (("openssl") (which "openssl")))
1640 #t))
1641 (add-after 'install 'install-documentation
1642 ;; The included man page may be outdated but we install it anyway,
1643 ;; since it's mentioned in 'gandi --help' and better than nothing.
1644 (lambda* (#:key outputs #:allow-other-keys)
1645 (let* ((out (assoc-ref outputs "out"))
1646 (man1 (string-append out "/share/man/man1")))
1647 (mkdir-p man1)
1648 (with-output-to-file (string-append man1 "/gandi.1")
1649 (lambda _
1650 (invoke "rst2man.py" "gandicli.man.rst")))
1651 #t))))))
1652 (native-inputs
1653 (list python-docutils ; for rst2man.py
1654 python-pytest python-pytest-cov python-tox))
1655 (propagated-inputs
1656 (list openssh)) ; used by gandi/cli/modules/iass.py
1657 (inputs
1658 (list openssl python-click python-ipy python-pyyaml python-requests))
1659 (home-page "https://cli.gandi.net")
1660 (synopsis "Command-line interface to the Gandi.net Web API")
1661 (description
1662 "This package provides a command-line client (@command{gandi}) to buy,
1663 manage, and delete Internet resources from Gandi.net such as domain names,
1664 virtual machines, and certificates.")
1665 (license license:gpl3+)))
1666
1667 (define-public go-netns
1668 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
1669 (revision "1"))
1670 (package
1671 (name "go-netns")
1672 (version (git-version "0.0.0" revision commit))
1673 (source (origin
1674 (method git-fetch)
1675 (uri (git-reference
1676 (url "https://github.com/vishvananda/netns")
1677 (commit commit)))
1678 (file-name (git-file-name name version))
1679 (sha256
1680 (base32
1681 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
1682 (build-system go-build-system)
1683 (arguments
1684 `(#:import-path "github.com/vishvananda/netns"
1685 #:tests? #f)) ;tests require root privileges
1686 (home-page "https://github.com/vishvananda/netns")
1687 (synopsis "Simple network namespace handling for Go")
1688 (description "The netns package provides a simple interface for
1689 handling network namespaces in Go.")
1690 (license license:asl2.0))))
1691
1692 (define-public go-sctp
1693 ;; docker-libnetwork-cmd-proxy requires this exact commit.
1694 ;; This commit is mentioned in docker-libnetwork-cmd-proxy's vendor.conf.
1695 (let ((commit "6e2cb1366111dcf547c13531e3a263a067715847")
1696 (revision "2"))
1697 (package
1698 (name "go-sctp")
1699 (version (git-version "0.0.0" revision commit))
1700 (source (origin
1701 (method git-fetch)
1702 (uri (git-reference
1703 (url "https://github.com/ishidawataru/sctp")
1704 (commit commit)))
1705 (file-name (git-file-name name version))
1706 (sha256
1707 (base32
1708 "1ba90fmpdwxa1ba4hrsjhi3gfy3pwmz7x8amw1p5dc9p5a7nnqrb"))))
1709 (build-system go-build-system)
1710 (arguments
1711 `(#:tests? #f ; Test suite is flakey.
1712 #:import-path "github.com/ishidawataru/sctp"))
1713 (home-page "https://github.com/ishidawataru/sctp")
1714 (synopsis "SCTP library for the Go programming language")
1715 (description "This library provides methods for using the stream control
1716 transmission protocol (SCTP) in a Go application.")
1717 (license license:asl2.0))))
1718
1719 (define-public httping
1720 (package
1721 (name "httping")
1722 (version "2.5")
1723 (source
1724 (origin
1725 (method url-fetch)
1726 (uri (string-append "https://www.vanheusden.com/httping/httping-"
1727 version ".tgz"))
1728 (sha256
1729 (base32
1730 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
1731 (build-system gnu-build-system)
1732 (native-inputs
1733 `(("gettext" ,gettext-minimal)))
1734 (inputs
1735 (list fftw ncurses openssl))
1736 (arguments
1737 `(#:make-flags (list ,(string-append "CC=" (cc-for-target))
1738 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
1739 "PREFIX=")
1740 #:tests? #f)) ; no tests
1741 (home-page "https://www.vanheusden.com/httping/")
1742 (synopsis "Web server latency and throughput monitor")
1743 (description
1744 "httping measures how long it takes to connect to a web server, send an
1745 HTTP(S) request, and receive the reply headers. It is somewhat similar to
1746 @command{ping}, but can be used even in cases where ICMP traffic is blocked
1747 by firewalls or when you want to monitor the response time of the actual web
1748 application stack itself.")
1749 (license license:gpl2))) ; with permission to link with OpenSSL
1750
1751 (define-public httpstat
1752 (package
1753 (name "httpstat")
1754 (version "1.3.1")
1755 (source
1756 (origin
1757 (method git-fetch)
1758 (uri (git-reference
1759 (url "https://github.com/reorx/httpstat")
1760 (commit version)))
1761 (file-name (git-file-name name version))
1762 (sha256
1763 (base32 "0cw8299a080m42slsimz31xs0gjnh833gpbj2dsr4hkcinrn4iyd"))))
1764 (build-system python-build-system)
1765 (inputs (list curl))
1766 (arguments
1767 '(#:phases
1768 (modify-phases %standard-phases
1769 (add-before 'build 'fix-curl-path
1770 (lambda* (#:key inputs #:allow-other-keys)
1771 (substitute* "httpstat.py"
1772 (("ENV_CURL_BIN.get\\('curl'\\)")
1773 (string-append "ENV_CURL_BIN.get('"
1774 (assoc-ref inputs "curl")
1775 "/bin/curl')"))
1776 ;; "curl -w time_*" units seems to have
1777 ;; changed from seconds to nanoseconds.
1778 (("d\\[k\\] \\* 1000") "d[k] / 1000"))
1779 #t)))))
1780 (home-page "https://github.com/reorx/httpstat")
1781 (synopsis "Visualize curl statistics")
1782 (description
1783 "@command{httpstat} is a tool to visualize statistics from the
1784 @command{curl} HTTP client. It acts as a wrapper for @command{curl} and
1785 prints timing information for each step of the HTTP request (DNS lookup,
1786 TCP connection, TLS handshake and so on) in the terminal.")
1787 (license license:expat)))
1788
1789 (define-public squid
1790 (package
1791 (name "squid")
1792 (version "4.17")
1793 (source
1794 (origin
1795 (method url-fetch)
1796 (uri (string-append "http://www.squid-cache.org/Versions/v4/squid-"
1797 version ".tar.xz"))
1798 (sha256
1799 (base32 "060lwghn6q982bay11ia38c86kd8w6mjgy68n58v31kwik08m4nb"))))
1800 (build-system gnu-build-system)
1801 (arguments
1802 '(#:configure-flags
1803 ;; disable -march=native in build for reproducibility; see
1804 ;; https://wiki.squid-cache.org/KnowledgeBase/IllegalInstructionError
1805 (list "--disable-arch-native")
1806 #:phases
1807 (modify-phases %standard-phases
1808 (add-before 'build 'fix-true-path
1809 (lambda* (#:key inputs #:allow-other-keys)
1810 (substitute* "test-suite/testheaders.sh"
1811 (("/bin/true")
1812 (search-input-file inputs "/bin/true"))))))))
1813 (inputs
1814 (list perl
1815 openldap
1816 linux-pam
1817 libcap
1818 cyrus-sasl
1819 expat
1820 libxml2
1821 openssl))
1822 (native-inputs
1823 (list cppunit pkg-config))
1824 (synopsis "Web caching proxy")
1825 (description "Squid is a caching proxy for the Web supporting HTTP, HTTPS,
1826 FTP, and more. It reduces bandwidth and improves response times by caching and
1827 reusing frequently-requested web pages.")
1828 (home-page "http://www.squid-cache.org/")
1829 (license license:gpl2+)))
1830
1831 (define-public bwm-ng
1832 (package
1833 (name "bwm-ng")
1834 (version "0.6.3")
1835 (source
1836 (origin
1837 (method git-fetch)
1838 (uri (git-reference
1839 (url "https://github.com/vgropp/bwm-ng")
1840 (commit (string-append "v" version))))
1841 (file-name (git-file-name name version))
1842 (sha256
1843 (base32 "1gpp2l3w479h1w5skjra5xy0gxd24kvmk6i4psbkafnv2399la4k"))))
1844 (build-system gnu-build-system)
1845 (arguments
1846 `(#:phases
1847 (modify-phases %standard-phases
1848 (add-after 'unpack 'disable-premature-./configure
1849 (lambda _
1850 (substitute* "autogen.sh"
1851 (("\\$srcdir/configure")
1852 "true"))
1853 #t)))))
1854 (native-inputs
1855 (list autoconf automake))
1856 (inputs
1857 (list ncurses))
1858 (synopsis "Console based live network and disk I/O bandwidth monitor")
1859 (description "Bandwidth Monitor NG is a small and simple console based
1860 live network and disk I/O bandwidth monitor.")
1861 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
1862 (license license:gpl2)))
1863
1864 (define-public aircrack-ng
1865 (package
1866 (name "aircrack-ng")
1867 (version "1.7")
1868 (source
1869 (origin
1870 (method url-fetch)
1871 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
1872 version ".tar.gz"))
1873 (sha256
1874 (base32 "1hsq1gwmafka4bahs6rc8p98yi542h9a502h64bjlygpr3ih99q5"))))
1875 (build-system gnu-build-system)
1876 (native-inputs
1877 (list autoconf automake libtool pkg-config which
1878 ;; For tests.
1879 expect))
1880 (inputs
1881 (list `(,hwloc "lib") ; speed boost on SMP machines
1882 libgcrypt
1883 libnl
1884 libpcap
1885 ethtool
1886 pcre
1887 sqlite
1888 zlib))
1889 (arguments
1890 `(#:configure-flags
1891 (list "CFLAGS=-fcommon"
1892 "--with-experimental=yes" ; build wesside-ng, etc.
1893 "--with-gcrypt") ; openssl's the default
1894 #:phases (modify-phases %standard-phases
1895 (add-before 'bootstrap 'patch-evalrev
1896 (lambda _
1897 ;; Called by ./autogen.sh below, before the default
1898 ;; ‘patch-shebangs’ phase has had a chance to run.
1899 (substitute* "evalrev"
1900 (("/bin/sh")
1901 (which "sh")))))
1902 (add-after 'build 'absolutize-tools
1903 (lambda* (#:key inputs #:allow-other-keys)
1904 (let ((ethtool (search-input-file inputs
1905 "/sbin/ethtool")))
1906 (substitute* "scripts/airmon-ng"
1907 (("ethtool ")
1908 (string-append ethtool " ")))))))))
1909 (home-page "https://www.aircrack-ng.org")
1910 (synopsis "Assess WiFi network security")
1911 (description
1912 "Aircrack-ng is a complete suite of tools to assess WiFi network
1913 security. It focuses on different areas of WiFi security: monitoring,
1914 attacking, testing, and cracking. All tools are command-line driven, which
1915 allows for heavy scripting.")
1916 (license (list license:gpl2+ license:bsd-3))))
1917
1918 (define-public pixiewps
1919 (package
1920 (name "pixiewps")
1921 (version "1.4.2")
1922 (source (origin
1923 (method url-fetch)
1924 (uri (string-append
1925 "https://github.com/wiire-a/pixiewps/releases/"
1926 "download/v" version "/" name "-" version ".tar.xz"))
1927 (sha256
1928 (base32
1929 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
1930 (build-system gnu-build-system)
1931 (arguments
1932 `(#:make-flags
1933 (list ,(string-append "CC=" (cc-for-target))
1934 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1935 #:phases
1936 (modify-phases %standard-phases
1937 (delete 'configure)) ; no configure script
1938 #:tests? #f)) ; there are no tests
1939 (home-page "https://github.com/wiire-a/pixiewps/")
1940 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
1941 (description "Pixiewps implements the pixie-dust attack to brute
1942 force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
1943 non-existing entropy of some access points.")
1944 (license license:gpl3+)))
1945
1946 (define-public reaver
1947 (package
1948 (name "reaver")
1949 (version "1.6.6")
1950 (source (origin
1951 (method url-fetch)
1952 (uri (string-append
1953 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
1954 "download/v" version "/reaver-" version ".tar.xz"))
1955 (sha256
1956 (base32
1957 "00k7mc81ifv0wma7k4v18mj498badbw5yls6c28qin3d1gda0ag3"))))
1958 (build-system gnu-build-system)
1959 (arguments
1960 `(#:configure-flags
1961 ;; Save session files to current directory instead of /var.
1962 (list "--enable-savetocurrent"
1963 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1964 #:phases
1965 (modify-phases %standard-phases
1966 (add-before 'configure 'change-directory
1967 (lambda _
1968 (chdir "src")
1969 #t))
1970 (add-after 'install 'install-doc
1971 (lambda* (#:key outputs #:allow-other-keys)
1972 (chdir "../docs")
1973 (let* ((out (assoc-ref outputs "out"))
1974 (doc (string-append out "/share/doc/" ,name "-" ,version))
1975 (man1 (string-append out "/share/man/man1")))
1976 (for-each (lambda (file) (install-file file doc))
1977 (find-files "." "README.*"))
1978 (install-file "reaver.1" man1)
1979 #t))))
1980 #:tests? #f)) ; there are no tests
1981 (inputs
1982 (list libpcap))
1983 (propagated-inputs
1984 (list aircrack-ng pixiewps))
1985 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1986 (synopsis "Attack tool for Wi-Fi Protected Setup")
1987 (description "Reaver performs a brute force attack against an access
1988 point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1989 passphrase can be recovered and the AP's wireless settings can be
1990 reconfigured.")
1991 (license license:gpl2+)))
1992
1993 (define-public perl-danga-socket
1994 (package
1995 (name "perl-danga-socket")
1996 (version "1.62")
1997 (source
1998 (origin
1999 (method url-fetch)
2000 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
2001 "Danga-Socket-" version ".tar.gz"))
2002 (sha256
2003 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
2004 (build-system perl-build-system)
2005 (native-inputs
2006 (list perl-test-tcp))
2007 (propagated-inputs
2008 (list perl-sys-syscall))
2009 (home-page "https://metacpan.org/release/Danga-Socket")
2010 (synopsis "Event loop and event-driven async socket base class")
2011 (description
2012 "Danga::Socket is an abstract base class for objects backed by a socket
2013 which provides the basic framework for event-driven asynchronous IO, designed
2014 to be fast. Danga::Socket is both a base class for objects, and an event
2015 loop.")
2016 (license license:perl-license)))
2017
2018 (define-public perl-data-validate-ip
2019 (package
2020 (name "perl-data-validate-ip")
2021 (version "0.30")
2022 (source
2023 (origin
2024 (method url-fetch)
2025 (uri (string-append
2026 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
2027 version ".tar.gz"))
2028 (sha256
2029 (base32 "074adrlvkiahj1fdc9nvb95dpfyjzm2jzhi90m8xaw4bw5ipcbzy"))))
2030 (build-system perl-build-system)
2031 (native-inputs
2032 (list perl-test-requires))
2033 (propagated-inputs
2034 (list perl-netaddr-ip))
2035 (home-page "https://metacpan.org/release/Data-Validate-IP")
2036 (synopsis "IPv4 and IPv6 validation methods")
2037 (description
2038 "This module provides several IP address validation subroutines that both
2039 validate and untaint their input. This includes both basic validation
2040 (@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
2041 an address belongs to a specific network or whether an address is public or
2042 private (reserved).")
2043 (license license:perl-license)))
2044
2045 (define-public perl-net-dns
2046 (package
2047 (name "perl-net-dns")
2048 (version "1.31")
2049 (source
2050 (origin
2051 (method url-fetch)
2052 (uri
2053 (list
2054 (string-append "https://www.net-dns.org/download/Net-DNS-"
2055 version ".tar.gz")
2056 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
2057 version ".tar.gz")))
2058 (sha256
2059 (base32 "05f6rzvvmm6xd0p100k5y9kczdzqgala09ra8bccc18n6y74l0h0"))))
2060 (build-system perl-build-system)
2061 (inputs
2062 (list perl-digest-hmac))
2063 (home-page "https://www.net-dns.org/")
2064 (synopsis
2065 "Perl Interface to the Domain Name System")
2066 (description "Net::DNS is the Perl Interface to the Domain Name System.")
2067 (license license:x11)))
2068
2069 (define-public perl-socket6
2070 (package
2071 (name "perl-socket6")
2072 (version "0.29")
2073 (source
2074 (origin
2075 (method url-fetch)
2076 (uri (string-append
2077 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
2078 version
2079 ".tar.gz"))
2080 (sha256
2081 (base32
2082 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
2083 (build-system perl-build-system)
2084 (arguments
2085 `(#:phases
2086 (modify-phases %standard-phases
2087 (replace 'configure
2088 (lambda* (#:key outputs #:allow-other-keys)
2089 (let* ((out (assoc-ref outputs "out"))
2090 (args `("Makefile.PL"
2091 ,(string-append "PREFIX=" out)
2092 "INSTALLDIRS=site")))
2093 (setenv "CONFIG_SHELL" (which "sh"))
2094 (apply invoke "perl" args)))))))
2095 (home-page "https://metacpan.org/release/Socket6")
2096 (synopsis
2097 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
2098 (description "Socket6 binds the IPv6 related part of the C socket header
2099 definitions and structure manipulators for Perl.")
2100 (license license:bsd-3)))
2101
2102 (define-public perl-net-dns-resolver-programmable
2103 (package
2104 (name "perl-net-dns-resolver-programmable")
2105 (version "0.003")
2106 (source
2107 (origin
2108 (method url-fetch)
2109 (uri (string-append
2110 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
2111 "Net-DNS-Resolver-Programmable-v" version ".tar.gz"))
2112 (sha256
2113 (base32
2114 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
2115 (patches
2116 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
2117 (build-system perl-build-system)
2118 (native-inputs
2119 (list perl-module-build))
2120 (inputs (list perl-net-dns))
2121 (home-page
2122 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
2123 (synopsis
2124 "Programmable DNS resolver class for offline emulation of DNS")
2125 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
2126 offline emulation of DNS.")
2127 (license license:perl-license)))
2128
2129 (define-public perl-net-dns-resolver-mock
2130 (package
2131 (name "perl-net-dns-resolver-mock")
2132 (version "1.20171219")
2133 (source (origin
2134 (method url-fetch)
2135 (uri (string-append
2136 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
2137 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
2138 (sha256
2139 (base32
2140 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
2141 (build-system perl-build-system)
2142 (inputs
2143 (list perl-net-dns))
2144 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
2145 (synopsis "Mock DNS Resolver object for testing")
2146 (description
2147 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
2148 static data from any provided DNS zone file instead of querying the network.
2149 It is intended primarily for use in testing.")
2150 (license license:perl-license)))
2151
2152 (define-public perl-netaddr-ip
2153 (package
2154 (name "perl-netaddr-ip")
2155 (version "4.079")
2156 (source
2157 (origin
2158 (method url-fetch)
2159 (uri (string-append
2160 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
2161 version
2162 ".tar.gz"))
2163 (sha256
2164 (base32
2165 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
2166 (build-system perl-build-system)
2167 (arguments
2168 `(#:phases
2169 (modify-phases %standard-phases
2170 (replace 'configure
2171 (lambda* (#:key outputs #:allow-other-keys)
2172 (let* ((out (assoc-ref outputs "out"))
2173 (args `("Makefile.PL"
2174 ,(string-append "PREFIX=" out)
2175 "INSTALLDIRS=site")))
2176 (setenv "CONFIG_SHELL" (which "sh"))
2177 (apply invoke "perl" args)))))))
2178 (home-page
2179 "https://metacpan.org/release/NetAddr-IP")
2180 (synopsis
2181 "Manages IPv4 and IPv6 addresses and subnets")
2182 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
2183 (license license:perl-license)))
2184
2185 (define-public perl-net-patricia
2186 (package
2187 (name "perl-net-patricia")
2188 (version "1.22")
2189 (source
2190 (origin
2191 (method url-fetch)
2192 (uri (string-append
2193 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
2194 version
2195 ".tar.gz"))
2196 (sha256
2197 (base32
2198 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
2199 (build-system perl-build-system)
2200 (arguments
2201 '(#:phases
2202 (modify-phases %standard-phases
2203 (add-after 'unpack 'dont-link-with-nsl ; Borrowed from Debian.
2204 (lambda _
2205 (substitute* "Makefile.PL"
2206 (("-lnsl") ""))
2207 #t)))))
2208 (inputs
2209 (list perl-net-cidr-lite perl-socket6))
2210 (home-page
2211 "https://metacpan.org/release/Net-Patricia")
2212 (synopsis
2213 "Patricia Trie Perl module for fast IP address lookups")
2214 (description
2215 "Net::Patricia does IP address lookups quickly in Perl.")
2216 ;; The bindings are licensed under GPL2 or later.
2217 ;; libpatricia is licensed under 2-clause BSD.
2218 (license (list license:gpl2+ license:bsd-2))))
2219
2220 (define-public perl-net-cidr-lite
2221 (package
2222 (name "perl-net-cidr-lite")
2223 (version "0.22")
2224 (source
2225 (origin
2226 (method url-fetch)
2227 (uri (string-append
2228 "mirror://cpan/authors/id/S/ST/STIGTSP/Net-CIDR-Lite-"
2229 version
2230 ".tar.gz"))
2231 (sha256
2232 (base32 "05w57db2lx4djb4vixzdr6qgrzyzkk047nl812g7nq8s6k5xh5s3"))))
2233 (build-system perl-build-system)
2234 (home-page "https://metacpan.org/release/Net-CIDR-Lite")
2235 (synopsis "Perl extension for merging IPv4 or IPv6 CIDR addresses")
2236 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
2237 (license license:gpl1+)))
2238
2239 (define-public perl-io-socket-inet6
2240 (package
2241 (name "perl-io-socket-inet6")
2242 (version "2.72")
2243 (source
2244 (origin
2245 (method url-fetch)
2246 (uri (string-append
2247 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
2248 version
2249 ".tar.gz"))
2250 (sha256
2251 (base32
2252 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
2253 (build-system perl-build-system)
2254 (native-inputs
2255 (list perl-module-build perl-test-pod perl-test-pod-coverage))
2256 (propagated-inputs (list perl-socket6))
2257 (arguments `(;; Need network socket API
2258 #:tests? #f))
2259 (home-page
2260 "https://metacpan.org/release/IO-Socket-INET6")
2261 (synopsis
2262 "Perl object interface for AF_INET/AF_INET6 domain sockets")
2263 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
2264 sockets in Perl.")
2265 (license license:perl-license)))
2266
2267 (define-public libproxy
2268 (package
2269 (name "libproxy")
2270 (version "0.4.17")
2271 (source (origin
2272 (method url-fetch)
2273 (uri (string-append "https://github.com/libproxy/libproxy/"
2274 "releases/download/" version "/libproxy-"
2275 version ".tar.xz"))
2276 (sha256
2277 (base32
2278 "01cbgz6lc3v59sldqk96l1281kp2qxnsa2qwlf2ikvjlyr1gi2dw"))))
2279 (build-system cmake-build-system)
2280 (native-inputs
2281 (list pkg-config))
2282 (inputs
2283 (list dbus zlib))
2284 (arguments
2285 `(#:phases
2286 (modify-phases %standard-phases
2287 (replace 'check
2288 (lambda* (#:key tests? #:allow-other-keys)
2289 (when tests?
2290 (invoke "ctest" "-E" "url-test")))))))
2291 (synopsis "Library providing automatic proxy configuration management")
2292 (description "Libproxy handles the details of HTTP/HTTPS proxy
2293 configuration for applications across all scenarios. Applications using
2294 libproxy only have to specify which proxy to use.")
2295 (home-page "https://libproxy.github.io/libproxy")
2296 (license license:lgpl2.1+)))
2297
2298 (define-public proxychains-ng
2299 (package
2300 (name "proxychains-ng")
2301 (version "4.16")
2302 (source
2303 (origin
2304 (method url-fetch)
2305 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
2306 "proxychains-ng-" version ".tar.xz"))
2307 (sha256
2308 (base32 "04k80jbv1wcr7ccsa0qyly33syw275kvkvzyihwwqmsqk4yria9p"))))
2309 (build-system gnu-build-system)
2310 (arguments
2311 `(#:tests? #f ; there are no tests
2312 #:phases
2313 (modify-phases %standard-phases
2314 (add-after 'unpack 'fix-configure-script
2315 (lambda _
2316 ;; The configure script is very intolerant to unknown arguments,
2317 ;; such as "CONFIG_SHELL".
2318 (substitute* "configure"
2319 (("\\*\\) break ;;" line)
2320 (string-append "[A-Z]*) shift ;;\n"
2321 line)))))
2322 (add-before 'configure 'set-up-environment
2323 (lambda _
2324 (setenv "CC" ,(cc-for-target)))))))
2325 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
2326 (description "Proxychains-ng is a preloader which hooks calls to sockets
2327 in dynamically linked programs and redirects them through one or more SOCKS or
2328 HTTP proxies.")
2329 (home-page "https://github.com/rofl0r/proxychains-ng")
2330 (license license:gpl2+)))
2331
2332 (define-public enet
2333 (package
2334 (name "enet")
2335 (version "1.3.17")
2336 (source
2337 (origin
2338 (method url-fetch)
2339 (uri (string-append "http://enet.bespin.org/download/"
2340 "enet-" version ".tar.gz"))
2341 (sha256
2342 (base32 "1p6f9mby86af6cs7pv6h48032ip9g32c05cb7d9mimam8lchz3x3"))))
2343 (build-system gnu-build-system)
2344 (native-inputs
2345 (list pkg-config))
2346 (synopsis "Network communication layer on top of UDP")
2347 (description
2348 "ENet's purpose is to provide a relatively thin, simple and robust network
2349 communication layer on top of UDP. The primary feature it provides is optional
2350 reliable, in-order delivery of packets. ENet omits certain higher level
2351 networking features such as authentication, server discovery, encryption, or
2352 other similar tasks that are particularly application specific so that the
2353 library remains flexible, portable, and easily embeddable.")
2354 (home-page "http://enet.bespin.org")
2355 (license license:expat)))
2356
2357 (define-public sslh
2358 (package
2359 (name "sslh")
2360 (version "1.21c")
2361 (source
2362 (origin
2363 (method git-fetch)
2364 (uri (git-reference
2365 (url "https://github.com/yrutschle/sslh")
2366 (commit (string-append "v" version))))
2367 (file-name (git-file-name name version))
2368 (sha256
2369 (base32 "19h32dn0076p3s7dn35qi5yp2xvnxw9sqphppmn72vyb8caxvw1z"))))
2370 (build-system gnu-build-system)
2371 (native-inputs
2372 (list ;; Test dependencies.
2373 lcov
2374 perl
2375 perl-conf-libconfig
2376 perl-io-socket-inet6
2377 perl-socket6
2378 psmisc)) ; for ‘killall’
2379 (inputs
2380 (list libcap libconfig pcre tcp-wrappers))
2381 (arguments
2382 `(#:phases
2383 (modify-phases %standard-phases
2384 (delete 'configure) ; no configure script
2385 (add-before 'check 'fix-tests
2386 (lambda _
2387 (substitute* "./t"
2388 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
2389 ;; The Guix build environment lacks ‘ip6-localhost’.
2390 (("ip6-localhost") "localhost"))
2391 #t))
2392 ;; Many of these files are mentioned in the man page. Install them.
2393 (add-after 'install 'install-documentation
2394 (lambda* (#:key outputs #:allow-other-keys)
2395 (let* ((out (assoc-ref outputs "out"))
2396 (doc (string-append out "/share/doc/sslh")))
2397 (install-file "README.md" doc)
2398 (for-each
2399 (lambda (file)
2400 (install-file file (string-append doc "/examples")))
2401 (append (find-files "." "\\.cfg")
2402 (find-files "scripts"))))
2403 #t)))
2404 #:make-flags (list ,(string-append "CC=" (cc-for-target))
2405 "USELIBCAP=1"
2406 "USELIBWRAP=1"
2407 (string-append "PREFIX=" (assoc-ref %outputs "out")))
2408 #:test-target "test"))
2409 (home-page "https://www.rutschle.net/tech/sslh/README.html")
2410 (synopsis "Applicative network protocol demultiplexer")
2411 (description
2412 "sslh is a network protocol demultiplexer. It acts like a switchboard,
2413 accepting connections from clients on one port and forwarding them to different
2414 servers based on the contents of the first received data packet. Detection of
2415 common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
2416 implemented, but any other protocol that matches a regular expression can be
2417 added. sslh's name comes from its original application of serving both SSH and
2418 HTTPS on port 443, allowing SSH connections from inside corporate firewalls
2419 that block port 22.")
2420 (license (list license:bsd-2 ; tls.[ch]
2421 license:gpl2+)))) ; everything else
2422
2423 (define-public iperf
2424 (package
2425 (name "iperf")
2426 (version "3.11")
2427 (source
2428 (origin
2429 (method git-fetch)
2430 (uri (git-reference
2431 (url "https://github.com/esnet/iperf")
2432 (commit version)))
2433 (file-name (git-file-name name version))
2434 (sha256
2435 (base32 "064sb8f9jxi5ii43swd73c0mm50lvk51v7awhgbj6p129c1a4nn5"))))
2436 (build-system gnu-build-system)
2437 (arguments
2438 `(#:configure-flags
2439 (list "--disable-static")))
2440 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
2441 (description
2442 "iPerf is a tool to measure achievable bandwidth on IP networks. It
2443 supports tuning of various parameters related to timing, buffers and
2444 protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
2445 the bandwidth, loss, and other parameters.")
2446 (home-page "https://software.es.net/iperf/")
2447 (license (list license:bsd-3 ; Main distribution.
2448 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
2449 license:expat ; src/{cjson,net}.[ch]
2450 license:public-domain)))) ; src/portable_endian.h
2451
2452 (define-public nethogs
2453 (package
2454 (name "nethogs")
2455 (version "0.8.7")
2456 (source
2457 (origin
2458 (method git-fetch)
2459 (uri (git-reference
2460 (url "https://github.com/raboof/nethogs")
2461 (commit (string-append "v" version))))
2462 (hash
2463 (content-hash
2464 (base32 "10shdwvfj90lp2fxz9260342a1c2n1jbw058qy5pyq5kh3xwr9b8")
2465 sha256))
2466 (file-name (git-file-name name version))))
2467 (build-system gnu-build-system)
2468 (inputs
2469 (list libpcap ncurses))
2470 (arguments
2471 `(#:make-flags `(,,(string-append "CC=" (cc-for-target))
2472 ,(string-append "PREFIX=" %output)
2473 ,(string-append "VERSION=" ,version))
2474 #:phases
2475 (modify-phases %standard-phases
2476 (delete 'configure)))) ; no ./configure script.
2477 (home-page "https://github.com/raboof/nethogs")
2478 (synopsis "Per-process bandwidth monitor")
2479 (description "NetHogs is a small 'net top' tool for Linux. Instead of
2480 breaking the traffic down per protocol or per subnet, like most tools do, it
2481 groups bandwidth by process.
2482
2483 NetHogs does not rely on a special kernel module to be loaded. If there's
2484 suddenly a lot of network traffic, you can fire up NetHogs and immediately see
2485 which PID is causing this. This makes it easy to identify programs that have
2486 gone wild and are suddenly taking up your bandwidth.")
2487 (license license:gpl2+)))
2488
2489 (define-public nzbget
2490 (package
2491 (name "nzbget")
2492 (version "21.1")
2493 (source
2494 (origin
2495 (method url-fetch)
2496 (uri (string-append "https://github.com/nzbget/nzbget/releases"
2497 "/download/v" version
2498 "/nzbget-" version "-src.tar.gz"))
2499 (sha256
2500 (base32 "09900x1k0yf4yi2cc0k093advvadyhrkm8rnd8nszhhdp2zc33sf"))))
2501 (arguments
2502 `(#:configure-flags
2503 (list
2504 (string-append "--with-libcurses-includes="
2505 (assoc-ref %build-inputs "ncurses") "/include")
2506 (string-append "--with-libcurses-libraries="
2507 (assoc-ref %build-inputs "ncurses") "/lib")
2508 (string-append "--with-tlslib=GnuTLS"))))
2509 (build-system gnu-build-system)
2510 (inputs (list gnutls libxml2 ncurses zlib))
2511 (native-inputs (list pkg-config))
2512 (home-page "https://github.com/nzbget/nzbget")
2513 (synopsis "Usenet binary file downloader")
2514 (description
2515 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
2516 on information given in @code{nzb} files. NZBGet can be used in standalone
2517 and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
2518 files as command-line parameters and it downloads them and exits. NZBGet also
2519 contains a Web interface. Its server can be controlled through remote
2520 procedure calls (RPCs).")
2521 (license license:gpl2+)))
2522
2523 (define-public openvswitch
2524 (package
2525 (name "openvswitch")
2526 (version "2.16.1")
2527 (source (origin
2528 (method url-fetch)
2529 (uri (string-append
2530 "https://www.openvswitch.org/releases/openvswitch-"
2531 version ".tar.gz"))
2532 (sha256
2533 (base32
2534 "1x0k0pw6jykrfgb8rq56bp2ghxd433d55pmr8mxy9gbzw1nc1vbi"))))
2535 (build-system gnu-build-system)
2536 (arguments
2537 '(#:configure-flags
2538 '("--enable-shared"
2539 "--disable-static" ; XXX still installs libopenvswitchavx512.a
2540 "--localstatedir=/var"
2541 "--with-dbdir=/var/lib/openvswitch")
2542 #:phases
2543 (modify-phases %standard-phases
2544 (add-after 'unpack 'use-absolute-/bin/sh
2545 (lambda* (#:key inputs #:allow-other-keys)
2546 (let* ((bash (assoc-ref inputs "bash-minimal")))
2547 (substitute* "ovsdb/ovsdb-server.c"
2548 (("/bin/sh") (string-append bash "/bin/sh"))))))
2549 (add-before 'check 'adjust-tests
2550 (lambda* (#:key inputs #:allow-other-keys)
2551 (let* ((bash (assoc-ref inputs "bash-minimal"))
2552 (/bin/sh (string-append bash "/bin/sh")))
2553 (with-fluids ((%default-port-encoding "ISO-8859-1"))
2554 (substitute* (find-files "tests" ".*(run|testsuite)$")
2555 (("#! /bin/sh")
2556 (string-append "#! " /bin/sh))
2557
2558 ;; The tests use 'kill -0' to check whether a test has
2559 ;; completed, but it does not work in the build container
2560 ;; because zombies are not reaped automatically (PID 1 is
2561 ;; the builder script). Change to something that handles
2562 ;; undead processes.
2563 (("kill -0")
2564 "kill-0")))
2565 (mkdir "/tmp/bin")
2566 (call-with-output-file "/tmp/bin/kill-0"
2567 (lambda (port)
2568 (format port "#!~a
2569 ps --no-header -p $1 -o state= | grep -qv '^Z$'"
2570 /bin/sh)))
2571 (chmod "/tmp/bin/kill-0" #o755)
2572 (setenv "PATH"
2573 (string-append "/tmp/bin:" (getenv "PATH"))))))
2574 (replace 'install
2575 (lambda _
2576 (invoke "make"
2577 ;; Don't try to create directories under /var.
2578 "RUNDIR=/tmp"
2579 "PKIDIR=/tmp"
2580 "LOGDIR=/tmp"
2581 "DBDIR=/tmp"
2582 "install"))))))
2583 (native-inputs
2584 `(("perl" ,perl)
2585 ("pkg-config" ,pkg-config)
2586 ("python" ,python-wrapper)
2587 ;; for testing
2588 ("bash" ,bash) ;for 'compgen'
2589 ("procps" ,procps)
2590 ("util-linux" ,util-linux)))
2591 (inputs
2592 (list bash-minimal libcap-ng openssl))
2593 (synopsis "Virtual network switch")
2594 (home-page "https://www.openvswitch.org/")
2595 (description
2596 "Open vSwitch is a multilayer virtual switch. It is designed to enable
2597 massive network automation through programmatic extension, while still
2598 supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
2599 IPFIX, RSPAN, CLI, LACP, 802.1ag).")
2600 (license ; see debian/copyright for detail
2601 (list license:lgpl2.1 ; xenserver and utilities/bugtool
2602 license:gpl2 ; datapath
2603 license:bsd-2 license:bsd-3
2604 license:asl2.0)))) ; all other
2605
2606 (define-public python-ipy
2607 (package
2608 (name "python-ipy")
2609 (version "1.00")
2610 (source (origin
2611 (method url-fetch)
2612 (uri (pypi-uri "IPy" version))
2613 (sha256
2614 (base32
2615 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
2616 (build-system python-build-system)
2617 (home-page "https://github.com/autocracy/python-ipy/")
2618 (synopsis "Python class and tools for handling IP addresses and networks")
2619 (description "The @code{IP} class allows a comfortable parsing and
2620 handling for most notations in use for IPv4 and IPv6 addresses and
2621 networks.")
2622 (license license:bsd-3)))
2623
2624 (define-public python2-ipy
2625 (package-with-python2 python-ipy))
2626
2627 (define-public speedtest-cli
2628 (package
2629 (name "speedtest-cli")
2630 (version "2.1.3")
2631 (source
2632 (origin
2633 (method git-fetch)
2634 (uri (git-reference
2635 (url "https://github.com/sivel/speedtest-cli")
2636 (commit (string-append "v" version))))
2637 (file-name (git-file-name name version))
2638 (sha256
2639 (base32 "10fazl4kwf41mk7pnwpfms16n0ii0kg9pf8r3mz9xwnl9y04mv9x"))))
2640 (build-system python-build-system)
2641 (home-page "https://github.com/sivel/speedtest-cli")
2642 (synopsis "Internet bandwidth tester")
2643 (description
2644 "Command line interface for testing internet bandwidth using
2645 speedtest.net.")
2646 (license license:asl2.0)))
2647
2648 (define-public tftp-hpa
2649 (package
2650 (name "tftp-hpa")
2651 (version "5.2")
2652 (source (origin
2653 (method url-fetch)
2654 (uri (string-append "mirror://kernel.org/software/"
2655 "network/tftp/tftp-hpa/tftp-hpa-" version
2656 ".tar.xz"))
2657 (sha256
2658 (base32
2659 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
2660 (build-system gnu-build-system)
2661 (arguments
2662 (list #:tests? #f ; no test target
2663 #:configure-flags
2664 #~(list "CFLAGS=-fcommon"))) ; XXX fix 5.2 build with GCC 10
2665 (synopsis "HPA's tftp client")
2666 (description
2667 "This is a tftp client derived from OpenBSD tftp with some extra options
2668 added and bugs fixed. The source includes readline support but it is not
2669 enabled due to license conflicts between the BSD advertising clause and the GPL.")
2670 (home-page "https://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
2671 ;; Some source files are distributed under a 3-clause BSD license, and
2672 ;; others under a 4-clause BSD license. Refer to the files in the source
2673 ;; distribution for clarification.
2674 (license (list license:bsd-3 license:bsd-4))))
2675
2676 (define-public spiped
2677 (package
2678 (name "spiped")
2679 (version "1.6.1")
2680 (source (origin
2681 (method url-fetch)
2682 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
2683 version ".tgz"))
2684 (sha256
2685 (base32
2686 "04rpnc53whfky7pp2m9h35gwzwn6788pnl6c1qd576mpknbqjw4d"))))
2687 (build-system gnu-build-system)
2688 (arguments
2689 `(#:test-target "test"
2690 #:make-flags (let* ((out (assoc-ref %outputs "out"))
2691 (bindir (string-append out "/bin"))
2692 (man1dir (string-append out "/share/man/man1")))
2693 (list ,(string-append "CC=" (cc-for-target)) ; It tries to invoke `c99`.
2694 (string-append "BINDIR=" bindir)
2695 (string-append "MAN1DIR=" man1dir)))
2696 #:phases
2697 (modify-phases %standard-phases
2698 (add-after 'unpack 'patch-command-invocations
2699 (lambda _
2700 (substitute* '("Makefile"
2701 "libcperciva/cpusupport/Build/cpusupport.sh"
2702 "libcperciva/POSIX/posix-cflags.sh"
2703 "libcperciva/POSIX/posix-l.sh")
2704 (("command -p") ""))
2705 #t))
2706 (delete 'configure) ; No ./configure script.
2707 (add-after 'install 'install-more-docs
2708 (lambda* (#:key outputs #:allow-other-keys)
2709 (let* ((out (assoc-ref %outputs "out"))
2710 (misc (string-append out "/share/doc/spiped")))
2711 (install-file "DESIGN.md" misc)
2712 #t))))))
2713 (native-inputs
2714 (list procps)) ; `ps` is used by the test suite.
2715 (inputs
2716 (list openssl))
2717 (home-page "https://www.tarsnap.com/spiped.html")
2718 (synopsis "Create secure pipes between sockets")
2719 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
2720 symmetrically encrypted and authenticated pipes between socket addresses, so
2721 that one may connect to one address (e.g., a UNIX socket on localhost) and
2722 transparently have a connection established to another address (e.g., a UNIX
2723 socket on a different system). This is similar to 'ssh -L' functionality, but
2724 does not use SSH and requires a pre-shared symmetric key.")
2725 (license license:bsd-2)))
2726
2727 (define-public quagga
2728 (package
2729 (name "quagga")
2730 (version "1.2.4")
2731 (source (origin
2732 (method url-fetch)
2733 ;; Use archived sources; see <http://issues.guix.gnu.org/47123>.
2734 (uri (string-append "https://fossies.org/linux/misc/"
2735 "quagga-" version ".tar.gz"))
2736 (sha256
2737 (base32
2738 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
2739 (patches
2740 (search-patches "quagga-reproducible-build.patch"))))
2741 (build-system gnu-build-system)
2742 (native-inputs (list pkg-config perl dejagnu))
2743 (inputs (list readline c-ares))
2744 (synopsis "Routing Software Suite")
2745 (description "Quagga is a routing software suite, providing implementations
2746 of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
2747
2748 The Quagga architecture consists of a core daemon, @command{zebra}, which
2749 acts as an abstraction layer to the underlying Unix kernel and presents the
2750 Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
2751 clients which typically implement a routing protocol and communicate routing
2752 updates to the zebra daemon.")
2753 (home-page "https://www.nongnu.org/quagga/")
2754 (license license:gpl2+)))
2755
2756 (define-public thc-ipv6
2757 (let ((revision "0")
2758 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
2759 (package
2760 (name "thc-ipv6")
2761 (version (git-version "3.4" revision commit))
2762 (source (origin
2763 (method git-fetch)
2764 (uri (git-reference
2765 (url "https://github.com/vanhauser-thc/thc-ipv6")
2766 (commit commit)))
2767 (file-name (git-file-name name version))
2768 (sha256
2769 (base32
2770 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
2771 (build-system gnu-build-system)
2772 (arguments
2773 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
2774 #:tests? #f ; No test suite.
2775 #:phases
2776 (modify-phases %standard-phases
2777 (delete 'configure) ; No ./configure script.
2778 (add-before 'build 'patch-paths
2779 (lambda _
2780 (substitute* "Makefile"
2781 (("/bin/echo") "echo"))
2782 #t))
2783 (add-after 'install 'install-more-docs
2784 (lambda* (#:key outputs #:allow-other-keys)
2785 (let* ((out (assoc-ref outputs "out"))
2786 (doc (string-append out "/share/thc-ipv6/doc")))
2787 (install-file "README" doc)
2788 (install-file "HOWTO-INJECT" doc)
2789 #t))))))
2790 ;; TODO Add libnetfilter-queue once packaged.
2791 (inputs
2792 (list libpcap openssl perl))
2793 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
2794 (synopsis "IPv6 security research toolkit")
2795 (description "The THC IPv6 Toolkit provides command-line tools and a library
2796 for researching IPv6 implementations and deployments. It requires Linux 2.6 or
2797 newer and only works on Ethernet network interfaces.")
2798 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
2799 ;; the source distribution for more information.
2800 (license license:agpl3))))
2801
2802 (define-public bmon
2803 (package
2804 (name "bmon")
2805 (version "4.0")
2806 (source
2807 (origin
2808 (method url-fetch)
2809 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
2810 version "/bmon-" version ".tar.gz"))
2811 (sha256
2812 (base32
2813 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
2814 (build-system gnu-build-system)
2815 (inputs
2816 (list libconfuse libnl ncurses))
2817 (native-inputs
2818 (list pkg-config))
2819 (synopsis "Bandwidth monitor")
2820 (description "bmon is a monitoring and debugging tool to capture
2821 networking-related statistics and prepare them visually in a human-friendly
2822 way. It features various output methods including an interactive curses user
2823 interface and a programmable text output for scripting.")
2824 (home-page "https://github.com/tgraf/bmon")
2825 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
2826 ;; the source files only have expat license headers. Upstream has been
2827 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
2828 ;; Update the license field when upstream responds.
2829 (license (list license:bsd-2
2830 license:expat))))
2831
2832 (define-public libnet
2833 (package
2834 (name "libnet")
2835 (version "1.2")
2836 (source
2837 (origin
2838 (method url-fetch)
2839 (uri (string-append "https://github.com/libnet/libnet/releases/download"
2840 "/v" version "/libnet-" version ".tar.gz"))
2841 (sha256
2842 (base32
2843 "19ys9vxk6fg70yzzdxsphfr0rwzgxxhr9b3ykhpg7rfray0qd96a"))))
2844 (build-system gnu-build-system)
2845 (arguments
2846 `(#:phases
2847 (modify-phases %standard-phases
2848 (add-before 'build 'build-doc
2849 (lambda* (#:key make-flags #:allow-other-keys)
2850 (apply invoke "make" "-C" "doc" "doc"
2851 make-flags))))))
2852 (native-inputs
2853 (list ;; To build the documentation, Doxygen and Perl is required.
2854 doxygen perl))
2855 (home-page "https://github.com/libnet/libnet")
2856 (synopsis "Framework for low-level network packet construction")
2857 (description
2858 "Libnet provides a fairly portable framework for network packet
2859 construction and injection. It features portable packet creation interfaces
2860 at the IP layer and link layer, as well as a host of supplementary
2861 functionality. Using libnet, quick and simple packet assembly applications
2862 can be whipped up with little effort.")
2863 (license license:bsd-2)))
2864
2865 (define-public mtr
2866 (package
2867 (name "mtr")
2868 (version "0.95")
2869 (source
2870 (origin
2871 (method url-fetch)
2872 (uri (string-append "ftp://ftp.bitwizard.nl/mtr/"
2873 "mtr-" version ".tar.gz"))
2874 (sha256
2875 (base32 "0haanralbvd12pvkyihgkmx9ld74dnzm1s7mzparfandl416ibff"))))
2876 (build-system gnu-build-system)
2877 (inputs
2878 (list libcap ncurses))
2879 (arguments
2880 `(#:tests? #f)) ; tests require network access
2881 (home-page "https://www.bitwizard.nl/mtr/")
2882 (synopsis "Network diagnostic tool")
2883 (description
2884 "@acronym{mtr, My TraceRoute} combines the functionality of the
2885 @command{traceroute} and @command{ping} programs in a single network diagnostic
2886 tool. @command{mtr} can use several network protocols to detect intermediate
2887 routers (or @dfn{hops}) between the local host and a user-specified destination.
2888 It then continually measures the response time and packet loss at each hop, and
2889 displays the results in real time.")
2890 (license license:gpl2+)))
2891
2892 (define-public amule
2893 (package
2894 (name "amule")
2895 (version "2.3.3")
2896 (source (origin
2897 (method git-fetch)
2898 (uri (git-reference
2899 (url "https://github.com/amule-project/amule")
2900 (commit version)))
2901 (file-name (git-file-name name version))
2902 (sha256
2903 (base32
2904 "1nm4vxgmisn1b6l3drmz0q04x067j2i8lw5rnf0acaapwlp8qwvi"))))
2905 (build-system gnu-build-system)
2906 (arguments
2907 `(#:phases
2908 (modify-phases %standard-phases
2909 (delete 'bootstrap) ; bootstrap phase runs too early.
2910 (add-after 'patch-source-shebangs 'autogen
2911 (lambda _
2912 (invoke "sh" "autogen.sh")
2913 #t)))
2914 #:configure-flags
2915 '("--disable-rpath"
2916 "--enable-wxcas"
2917 "--enable-cas"
2918 "--enable-alc"
2919 "--enable-alcc"
2920 "--enable-xas"
2921 "--enable-amulecmd"
2922 "--enable-geoip"
2923 "--enable-ccache"
2924 "--enable-nls"
2925 "--enable-optimize"
2926 "--enable-amule-gui"
2927 "--enable-amule-daemon"
2928 "--enable-webserver"
2929 "--with-denoise-level=0")))
2930 (native-inputs
2931 (list autoconf automake gettext-minimal perl))
2932 (inputs
2933 (list zlib crypto++ libpng wxwidgets-gtk2))
2934 (home-page "https://amule.org/")
2935 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2936 (description
2937 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2938 file sharing networks. It includes a graphical user interface (GUI), a daemon
2939 allowing you to run a client with no graphical interface, and a Web GUI for
2940 remote access. The @command{amulecmd} command allows you to control aMule
2941 remotely.")
2942 (license license:gpl2+)))
2943
2944 (define-public zyre
2945 (package
2946 (name "zyre")
2947 (version "2.0.1")
2948 (source (origin
2949 (method url-fetch)
2950 (uri
2951 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2952 version "/" name "-" version ".tar.gz"))
2953 (sha256
2954 (base32
2955 "13596507ma1474cjqzxym5jlvcshvw7sjhw80rdz788gyz6kz90b"))))
2956 (build-system gnu-build-system)
2957 (inputs (list zeromq czmq libsodium))
2958 (synopsis "Framework for proximity-based peer-to-peer applications")
2959 (description "Zyre provides reliable group messaging over local area
2960 networks using zeromq. It has these key characteristics:
2961
2962 @itemize
2963 @item Zyre needs no administration or configuration.
2964 @item Peers may join and leave the network at any time.
2965 @item Peers talk to each other without any central brokers or servers.
2966 @item Peers can talk directly to each other.
2967 @item Peers can join groups, and then talk to groups.
2968 @item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2969 @item Zyre is fast and has low latency, requiring no consensus protocols.
2970 @item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2971 @end itemize")
2972 (home-page "https://github.com/zeromq/zyre")
2973 (license license:mpl2.0)))
2974
2975 (define-public libsocketcan
2976 (package
2977 (name "libsocketcan")
2978 (version "0.0.11")
2979 (source (origin
2980 (method git-fetch)
2981 (uri (git-reference
2982 (url "https://git.pengutronix.de/cgit/tools/libsocketcan")
2983 (commit (string-append "v" version))))
2984 (file-name (git-file-name name version))
2985 (sha256
2986 (base32
2987 "17z2y2r9xkixhr9bxr50m77fh710afl30s7jdhbxrvf56vmal2jr"))))
2988 (build-system gnu-build-system)
2989 (native-inputs
2990 (list autoconf automake libtool))
2991 (home-page "https://git.pengutronix.de/cgit/tools/libsocketcan")
2992 (synopsis "SocketCAN user-space library")
2993 (description "This library allows controlling basic functions in SocketCAN
2994 from user-space. It requires a kernel built with SocketCAN support.")
2995 (license license:lgpl2.1+)))
2996
2997 (define-public can-utils
2998 (package
2999 (name "can-utils")
3000 (version "2020.02.04")
3001 (source (origin
3002 (method git-fetch)
3003 (uri (git-reference
3004 (url "https://github.com/linux-can/can-utils")
3005 (commit (string-append "v" version))))
3006 (file-name (git-file-name name version))
3007 (sha256
3008 (base32
3009 "1a3j1mmnb7pvgc8r7zzp6sdp7903in2hna6bmpraxln7cwlzn4l6"))))
3010 (build-system gnu-build-system)
3011 (arguments
3012 `(#:tests? #f ; No tests exist.
3013 #:make-flags (list ,(string-append "CC=" (cc-for-target))
3014 (string-append "PREFIX="
3015 (assoc-ref %outputs "out")))
3016 #:phases
3017 (modify-phases %standard-phases
3018 (delete 'bootstrap)
3019 (delete 'configure))))
3020 (home-page "https://github.com/linux-can/can-utils")
3021 (synopsis "CAN utilities")
3022 (description "This package provides CAN utilities in the following areas:
3023
3024 @itemize
3025 @item Basic tools to display, record, generate and replay CAN traffic
3026 @item CAN access via IP sockets
3027 @item CAN in-kernel gateway configuration
3028 @item CAN bus measurement and testing
3029 @item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
3030 eight bytes) tools
3031 @item Log file converters
3032 @item Serial Line Discipline configuration for slcan driver
3033 @end itemize")
3034 ;; Either BSD-3 or GPL-2 can be used.
3035 (license (list license:bsd-3 license:gpl2))))
3036
3037 (define-public asio
3038 (package
3039 (name "asio")
3040 (version "1.20.0")
3041 (source
3042 (origin
3043 (method url-fetch)
3044 (uri (string-append "mirror://sourceforge/asio/asio/"
3045 version " (Stable)/asio-" version ".tar.bz2"))
3046 (sha256
3047 (base32 "0335kyxdnwnp96sh9p3jq1s87qnfmp5l7hzlcdxbbwfzrb9p8hr0"))))
3048 (build-system gnu-build-system)
3049 (inputs
3050 (list boost openssl))
3051 (arguments
3052 `(#:configure-flags
3053 (list
3054 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
3055 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
3056 (home-page "https://think-async.com/Asio")
3057 (synopsis "C++ library for ASynchronous network I/O")
3058 (description "Asio is a cross-platform C++ library for network and
3059 low-level I/O programming that provides developers with a consistent
3060 asynchronous model using a modern C++ approach.")
3061 (license license:boost1.0)))
3062
3063 (define-public shadowsocks
3064 (package
3065 (name "shadowsocks")
3066 (version "2.9.1")
3067 (source
3068 (origin
3069 (method git-fetch)
3070 (uri (git-reference
3071 (url "https://github.com/shadowsocks/shadowsocks")
3072 (commit version)))
3073 (sha256
3074 (base32 "02mp5905nz02d7amb4zc77rcrkxmvy8mf5rci7mvy58g24lvbw25"))
3075 (file-name (git-file-name name version))))
3076 (inputs
3077 (list openssl))
3078 (arguments
3079 '(#:phases
3080 (modify-phases %standard-phases
3081 (add-after 'unpack 'patch-crypto-paths
3082 (lambda* (#:key inputs #:allow-other-keys)
3083 (substitute* "shadowsocks/shell.py"
3084 (("config\\.get\\('libopenssl', None\\)")
3085 (format #f "config.get('libopenssl', ~s)"
3086 (string-append
3087 (assoc-ref inputs "openssl")
3088 "/lib/libssl.so")))))))))
3089 (build-system python-build-system)
3090 (home-page "https://github.com/shadowsocks/shadowsocks")
3091 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
3092 (description
3093 "This package is a fast tunnel proxy that helps you bypass firewalls.
3094
3095 Features:
3096 @itemize
3097 @item TCP & UDP support
3098 @item User management API
3099 @item TCP Fast Open
3100 @item Workers and graceful restart
3101 @item Destination IP blacklist
3102 @end itemize")
3103 (license license:asl2.0)))
3104
3105 (define-public net-snmp
3106 (package
3107 (name "net-snmp")
3108 (version "5.9.1")
3109 (source (origin
3110 (method url-fetch)
3111 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
3112 version "/net-snmp-" version ".tar.gz"))
3113 (sha256
3114 (base32
3115 "0gwcyi9qk707jgfsgmdr9w2w3r892fnqaam9v7zxpkg69njd8zzb"))
3116 (modules '((guix build utils)))
3117 (snippet
3118 '(begin
3119 ;; Drop bundled libraries.
3120 (delete-file-recursively "snmplib/openssl")
3121 #t))))
3122 (build-system gnu-build-system)
3123 (arguments
3124 `(#:test-target "test"
3125 ;; XXX: With parallel build enabled, Perl modules may not get linked with
3126 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
3127 #:parallel-build? #f
3128 #:configure-flags
3129 (list (string-append "LDFLAGS=-Wl,-rpath="
3130 (assoc-ref %outputs "out")
3131 "/lib")
3132 "--disable-static"
3133 "--with-logfile=/var/log/snmpd.log"
3134 (string-append "--with-openssl="
3135 (assoc-ref %build-inputs "openssl")))
3136 #:phases
3137 (modify-phases %standard-phases
3138 (add-after 'unpack 'patch-tests
3139 (lambda* (#:key inputs #:allow-other-keys)
3140 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
3141 (("NETSTAT=\"\"")
3142 (string-append "NETSTAT=\"" (which "netstat") "\"")))
3143 (substitute* '("testing/fulltests/default/T065agentextend_simple"
3144 "testing/fulltests/default/T115agentxperl_simple")
3145 (("/usr/bin/env") (which "env")))
3146 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
3147 (("/bin/sh") (which "sh")))
3148 ;; These tests require network access.
3149 (for-each delete-file
3150 '("testing/fulltests/default/T070com2sec_simple"
3151 "testing/fulltests/default/T071com2sec6_simple"))
3152 #t))
3153 (add-after 'unpack 'patch-Makefile.PL
3154 (lambda* (#:key outputs #:allow-other-keys)
3155 (substitute* "Makefile.in"
3156 (("Makefile.PL -NET")
3157 (string-append "Makefile.PL PREFIX="
3158 (assoc-ref outputs "out")
3159 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
3160 " -NET")))
3161 #t)))))
3162 (inputs
3163 (list libnl ncurses ; for the ‘apps’
3164 openssl perl))
3165 (native-inputs
3166 (list pkg-config
3167 ;; For tests only.
3168 net-tools coreutils grep))
3169 (home-page "http://www.net-snmp.org/")
3170 (synopsis "Simple Network Management Protocol library and tools")
3171 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
3172 widely used protocol for monitoring the health and welfare of network
3173 equipment (e.g. routers), computer equipment and even devices like UPSs.
3174 Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
3175 SNMP v3 using both IPv4 and IPv6.")
3176 ;; This only affects OpenBSD
3177 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
3178 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
3179 (license (list license:bsd-3
3180 (license:non-copyleft
3181 "http://www.net-snmp.org/about/license.html"
3182 "CMU/UCD copyright notice")))))
3183
3184 (define-public ubridge
3185 (package
3186 (name "ubridge")
3187 (version "0.9.18")
3188 (source
3189 (origin
3190 (method git-fetch)
3191 (uri (git-reference
3192 (url "https://github.com/GNS3/ubridge")
3193 (commit (string-append "v" version))))
3194 (file-name (git-file-name name version))
3195 (sha256
3196 (base32 "0jg66jhhpv4c9340fsdp64hf9h253i8r81fknxa0gq241ripp3jn"))))
3197 (build-system gnu-build-system)
3198 (arguments
3199 `(#:tests? #f ; no tests
3200 #:make-flags
3201 (list ,(string-append "CC=" (cc-for-target)))
3202 #:phases
3203 (modify-phases %standard-phases
3204 (delete 'configure) ; no configure script
3205 (add-before 'install 'set-bindir
3206 (lambda* (#:key inputs outputs #:allow-other-keys)
3207 (let ((bin (string-append (assoc-ref outputs "out")
3208 "/bin")))
3209 (mkdir-p bin)
3210 (substitute* "Makefile"
3211 (("\\$\\(BINDIR\\)") bin)
3212 (("\tsetcap cap_net.*$") "")))
3213 #t)))))
3214 (inputs
3215 (list libpcap))
3216 (home-page "https://github.com/GNS3/ubridge/")
3217 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
3218 (description "uBridge is a simple program to create user-land bridges
3219 between various technologies. Currently, bridging between UDP tunnels,
3220 Ethernet and TAP interfaces is supported. Packet capture is also supported.")
3221 (license license:gpl3+)))
3222
3223 (define-public hcxtools
3224 (package
3225 (name "hcxtools")
3226 (version "5.2.0")
3227 (source
3228 (origin
3229 (method git-fetch)
3230 (uri (git-reference
3231 (url "https://github.com/ZerBea/hcxtools")
3232 (commit version)))
3233 (sha256
3234 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
3235 (file-name (git-file-name name version))))
3236 (build-system gnu-build-system)
3237 (inputs
3238 (list curl libpcap openssl zlib))
3239 (arguments
3240 `(#:make-flags
3241 (list ,(string-append "CC=" (cc-for-target))
3242 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3243 #:tests? #f ; no test suite
3244 #:phases
3245 (modify-phases %standard-phases
3246 (delete 'configure))))
3247 (home-page "https://github.com/ZerBea/hcxtools")
3248 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
3249 (description
3250 "This package contains a small set of tools to capture and convert
3251 packets from wireless devices for use with hashcat or John the Ripper.")
3252 (license license:expat)))
3253
3254 (define-public hcxdumptool
3255 (package
3256 (name "hcxdumptool")
3257 (version "6.0.6")
3258 (source
3259 (origin
3260 (method git-fetch)
3261 (uri (git-reference
3262 (url "https://github.com/ZerBea/hcxdumptool")
3263 (commit version)))
3264 (sha256
3265 (base32 "1b4d543y64ib92w9gcmiyjn5hz2vyjqmxk3f3yr1zk04fhw16gmf"))
3266 (file-name (git-file-name name version))))
3267 (build-system gnu-build-system)
3268 (arguments
3269 `(#:make-flags
3270 (list ,(string-append "CC=" (cc-for-target))
3271 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3272 #:tests? #f ; no test suite
3273 #:phases
3274 (modify-phases %standard-phases
3275 (delete 'configure))))
3276 (inputs
3277 (list openssl))
3278 (home-page "https://github.com/ZerBea/hcxdumptool")
3279 (synopsis "Small tool to capture packets from wlan devices")
3280 (description
3281 "Small tool to capture packets from WLAN devices. After capturing,
3282 upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
3283 see if the access point or the client is vulnerable to a dictionary attack.
3284 Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
3285 hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
3286 and check if the WLAN key or the master key was transmitted unencrypted.")
3287 (license license:expat)))
3288
3289 (define-public dante
3290 (package
3291 (name "dante")
3292 (version "1.4.3")
3293 (source
3294 (origin
3295 (method url-fetch)
3296 (uri (string-append "https://www.inet.no/dante/files/dante-"
3297 version ".tar.gz"))
3298 (sha256
3299 (base32 "0pbahkj43rx7rmv2x40mf5p3g3x9d6i2sz7pzglarf54w5ghd2j1"))))
3300 (build-system gnu-build-system)
3301 (arguments
3302 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
3303 ;; script). When preloading is enabled, 'sockd' failed with:
3304 ;; … Failed to open library "libc.so": …: invalid ELF header
3305 '(#:configure-flags '("--disable-preload")))
3306 (home-page "https://www.inet.no/dante/")
3307 (synopsis "SOCKS server and client")
3308 (description "Dante is a SOCKS client and server implementation. It can
3309 be installed on a machine with access to an external TCP/IP network and will
3310 allow all other machines, without direct access to that network, to be relayed
3311 through the machine the Dante server is running on. The external network will
3312 never see any machines other than the one Dante is running on.")
3313 (license (license:non-copyleft "file://LICENSE"))))
3314
3315 (define-public restbed
3316 (package
3317 (name "restbed")
3318 (version "4.8")
3319 (source
3320 (origin
3321 (method git-fetch)
3322 (uri (git-reference
3323 (url "https://github.com/Corvusoft/restbed/")
3324 (commit version)))
3325 (file-name (git-file-name name version))
3326 (sha256
3327 (base32 "15j09x36i6zj6innl0w1mfzlc56qmjwrs82my8dsagqa2ikd08ya"))))
3328 (build-system cmake-build-system)
3329 (inputs
3330 (list asio catch-framework openssl))
3331 (arguments
3332 `(#:configure-flags
3333 '("-DBUILD_SSL=NO")
3334 #:phases
3335 (modify-phases %standard-phases
3336 (add-after 'unpack 'apply-patches-and-fix-paths
3337 (lambda* (#:key inputs #:allow-other-keys)
3338 (let ((asio (assoc-ref inputs "asio"))
3339 (catch (assoc-ref inputs "catch"))
3340 (openssl (assoc-ref inputs "openssl")))
3341 (substitute* "cmake/Findasio.cmake"
3342 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
3343 (string-append begin " \"" asio "/include\" )")))
3344 (substitute* "cmake/Findcatch.cmake"
3345 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
3346 (string-append begin " \"" catch "/include\" )")))
3347 (substitute* "cmake/Findopenssl.cmake"
3348 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
3349 (string-append begin " \"" openssl "/lib\" )"))
3350 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
3351 (string-append begin " \"" openssl "/lib\" )"))
3352 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
3353 (string-append begin " \"" openssl "/include\" )")))))))))
3354 (synopsis "Asynchronous RESTful functionality to C++11 applications")
3355 (description "Restbed is a comprehensive and consistent programming
3356 model for building applications that require seamless and secure
3357 communication over HTTP.")
3358 (home-page "https://github.com/Corvusoft/restbed")
3359 (license license:agpl3+)))
3360
3361 (define-public restinio
3362 (package
3363 (name "restinio")
3364 (version "0.6.14")
3365 (source (origin
3366 (method git-fetch)
3367 (uri (git-reference
3368 (url "https://github.com/Stiffstream/restinio")
3369 (commit (string-append "v." version))))
3370 (file-name (git-file-name name version))
3371 (sha256
3372 (base32
3373 "0j44mglsljwkw49583hcsrl5ck2g56n9srnm10kpbsz2dx5apx98"))))
3374 (build-system cmake-build-system)
3375 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
3376 (list zlib
3377 catch-framework2
3378 openssl
3379 boost
3380 pcre
3381 pcre2
3382 sobjectizer))
3383 (propagated-inputs
3384 (list asio fmt http-parser))
3385 (arguments
3386 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
3387 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
3388 #:phases
3389 (modify-phases %standard-phases
3390 (add-after 'unpack 'change-directory
3391 (lambda _
3392 (chdir "dev/restinio"))))))
3393 (home-page "https://stiffstream.com/en/products/restinio.html")
3394 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
3395 (description "RESTinio is a header-only C++14 library that gives you an embedded
3396 HTTP/Websocket server. It is based on standalone version of ASIO
3397 and targeted primarily for asynchronous processing of HTTP-requests.")
3398 (license license:bsd-3)))
3399
3400 (define-public opendht
3401 (package
3402 (name "opendht")
3403 (version "2.3.4")
3404 (source (origin
3405 (method git-fetch)
3406 (uri (git-reference
3407 (url "https://github.com/savoirfairelinux/opendht")
3408 (commit version)))
3409 (file-name (git-file-name name version))
3410 (sha256
3411 (base32
3412 "0gp1wdpk50y0pcvlhqfw9vpms8lsrjvv63x4dh40axsvf2ix9lkj"))))
3413 (outputs '("out" "tools" "debug"))
3414 (build-system gnu-build-system)
3415 (arguments
3416 (list
3417 #:imported-modules `((guix build python-build-system) ;for site-packages
3418 ,@%gnu-build-system-modules)
3419 #:modules '(((guix build python-build-system) #:prefix python:)
3420 (guix build gnu-build-system)
3421 (guix build utils))
3422 #:tests? #f ;tests require networking
3423 #:configure-flags
3424 #~(list "--enable-tests"
3425 "--enable-proxy-server"
3426 "--enable-push-notifications"
3427 "--enable-proxy-server-identity"
3428 "--enable-proxy-client")
3429 #:phases
3430 #~(modify-phases %standard-phases
3431 (add-after 'unpack 'fix-python-installation-prefix
3432 ;; Specify the installation prefix for the compiled Python module
3433 ;; that would otherwise attempt to installs itself to Python's own
3434 ;; site-packages directory.
3435 (lambda _
3436 (substitute* "python/Makefile.am"
3437 (("--root=\\$\\(DESTDIR)/")
3438 (string-append "--root=/ --single-version-externally-managed "
3439 "--prefix=" #$output)))))
3440 (add-after 'unpack 'specify-runpath-for-python-module
3441 (lambda _
3442 (substitute* "python/setup.py.in"
3443 (("extra_link_args=\\[(.*)\\]" _ args)
3444 (string-append "extra_link_args=[" args
3445 ", '-Wl,-rpath=" #$output "/lib']")))))
3446 (add-after 'install 'move-and-wrap-tools
3447 (lambda* (#:key inputs outputs #:allow-other-keys)
3448 (let* ((tools (assoc-ref outputs "tools"))
3449 (dhtcluster (string-append tools "/bin/dhtcluster"))
3450 (site-packages (python:site-packages inputs outputs)))
3451 (mkdir tools)
3452 (rename-file (string-append #$output "/bin")
3453 (string-append tools "/bin"))
3454 ;; TODO: Contribute a patch to python/Makefile.am to
3455 ;; automate this.
3456 (copy-file "python/tools/dhtcluster.py" dhtcluster)
3457 (chmod dhtcluster #o555)
3458 (wrap-program dhtcluster
3459 `("GUIX_PYTHONPATH" prefix (,site-packages)))))))))
3460 (inputs (list bash-minimal fmt readline))
3461 (propagated-inputs
3462 (list msgpack ;included in several installed headers
3463 restinio ;included in opendht/http.h
3464 ;; The following are listed in the 'Requires.private' field of
3465 ;; opendht.pc:
3466 argon2
3467 gnutls
3468 jsoncpp
3469 nettle
3470 openssl)) ;required for the DHT proxy
3471 (native-inputs
3472 (list autoconf
3473 automake
3474 pkg-config
3475 python
3476 python-cython
3477 libtool
3478 cppunit))
3479 (home-page "https://github.com/savoirfairelinux/opendht/")
3480 (synopsis "Lightweight Distributed Hash Table (DHT) library")
3481 (description "OpenDHT provides an easy to use distributed in-memory data
3482 store. Every node in the network can read and write values to the store.
3483 Values are distributed over the network, with redundancy. It includes the
3484 following features:
3485 @itemize
3486 @item Lightweight and scalable, designed for large networks and small devices;
3487 @item High resilience to network disruption;
3488 @item Public key cryptography layer providing optional data signature and
3489 encryption (using GnuTLS);
3490 @item IPv4 and IPv6 support;
3491 @item Clean and powerful C++14 map API;
3492 @item Bindings for C, Rust & Python 3;
3493 @item REST API with an optional HTTP client and server with push notification
3494 support.
3495 @end itemize
3496 The following tools are also included:
3497 @table @command
3498 @item dhtnode
3499 A command line tool to run a DHT node and perform operations supported by the
3500 library (get, put, etc.) with text values.
3501 @item dhtchat
3502 A very simple IM client working over the DHT.
3503 @end table")
3504 (license license:gpl3+)))
3505
3506 (define-public frrouting
3507 (package
3508 (name "frrouting")
3509 (version "7.5.1")
3510 (source (origin
3511 (method url-fetch)
3512 (uri (string-append "https://github.com/FRRouting/frr/releases/"
3513 "download/frr-" version "/frr-" version
3514 ".tar.xz"))
3515 (sha256
3516 (base32
3517 "1r7gh5h27ii7d1d0z0x48wx7hs8vvympv3gqvy3cwzg05q5vk9xs"))))
3518 (build-system gnu-build-system)
3519 (inputs
3520 (list c-ares json-c libcap libyang readline))
3521 (native-inputs
3522 (list perl pkg-config python-wrapper python-pytest))
3523 (home-page "https://frrouting.org/")
3524 (synopsis "IP routing protocol suite")
3525 (description "FRRouting (FRR) is an IP routing protocol suite which includes
3526 protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP.")
3527 (license license:gpl2+)))
3528
3529 (define-public bird
3530 (package
3531 (name "bird")
3532 (version "2.0.8")
3533 (source (origin
3534 (method url-fetch)
3535 (uri (string-append "ftp://bird.network.cz/pub/bird/bird-"
3536 version ".tar.gz"))
3537 (sha256
3538 (base32
3539 "1xp7f0im1v8pqqx3xqyfkd1nsxk8vnbqgrdrwnwhg8r5xs1xxlhr"))))
3540 (inputs
3541 (list libssh readline))
3542 (native-inputs
3543 (list bison flex))
3544 (arguments
3545 `(#:configure-flags '("--localstatedir=/var" "--enable-ipv6")
3546 #:phases
3547 (modify-phases %standard-phases
3548 (add-before 'configure 'dont-create-sysconfdir
3549 (lambda* (#:key outputs #:allow-other-keys)
3550 (substitute* "Makefile.in"
3551 ((" \\$\\(DESTDIR)/\\$\\(runstatedir)") "")))))))
3552 (build-system gnu-build-system)
3553 (home-page "http://bird.network.cz")
3554 (synopsis "Internet Routing Daemon")
3555 (description "BIRD is an Internet routing daemon with full support for all
3556 the major routing protocols. It allows redistribution between protocols with a
3557 powerful route filtering syntax and an easy-to-use configuration interface.")
3558 (license license:gpl2+)))
3559
3560 (define-public iwd
3561 (package
3562 (name "iwd")
3563 (version "1.24")
3564 (source (origin
3565 (method git-fetch)
3566 (uri (git-reference
3567 (url "https://git.kernel.org/pub/scm/network/wireless/iwd.git")
3568 (commit version)))
3569 (file-name (git-file-name name version))
3570 (sha256
3571 (base32
3572 "1sdi7008j5jhlg2rqpczh1pzb8zay6mc9dpnjjsmdnsmrcr3v7wi"))))
3573 (build-system gnu-build-system)
3574 (inputs
3575 (list dbus ell (package-source ell) readline))
3576 (native-inputs
3577 (list autoconf
3578 automake
3579 libtool
3580 pkg-config
3581 python
3582 python-docutils
3583 openssl))
3584 (arguments
3585 `(#:configure-flags
3586 ,#~(list "--disable-systemd-service"
3587 "--enable-external-ell"
3588 "--enable-hwsim"
3589 "--enable-tools"
3590 "--enable-wired"
3591 "--localstatedir=/var"
3592 (string-append "--with-dbus-datadir=" #$output "/share/")
3593 (string-append "--with-dbus-busdir="
3594 #$output "/share/dbus-1/system-services"))
3595 #:phases
3596 (modify-phases %standard-phases
3597 (add-after 'unpack 'copy-ell-header-files
3598 ;; Copy into the source tree two of ell's private header files that
3599 ;; it shares with iwd, as is required to build with the
3600 ;; "--enable-external-ell" configure option.
3601 ;; See the definition of "ell_shared" in iwd's Makefile.am.
3602 (lambda* (#:key inputs #:allow-other-keys)
3603 (let ((ell-header-dir (search-input-directory inputs "/ell"))
3604 (target-dir "ell"))
3605 (mkdir target-dir)
3606 (for-each
3607 (lambda (file-name)
3608 (copy-file (string-append ell-header-dir "/" file-name)
3609 (string-append target-dir "/" file-name)))
3610 '("asn1-private.h" "useful.h")))))
3611 (add-after 'configure 'patch-Makefile
3612 (lambda _
3613 (substitute* "Makefile"
3614 ;; Don't try to 'mkdir /var'.
3615 (("\\$\\(MKDIR_P\\) -m 700") "true")))))))
3616 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
3617 (synopsis "Internet Wireless Daemon")
3618 (description "iwd is a wireless daemon for Linux that aims to replace WPA
3619 Supplicant. It optimizes resource utilization by not depending on any external
3620 libraries and instead utilizing features provided by the Linux kernel to the
3621 maximum extent possible.")
3622 (license license:lgpl2.1+)))
3623
3624 (define-public libyang
3625 (package
3626 (name "libyang")
3627 (version "1.0.215")
3628 (source (origin
3629 (method git-fetch)
3630 (uri (git-reference
3631 (url "https://github.com/CESNET/libyang")
3632 (commit (string-append "v" version))))
3633 (file-name (git-file-name name version))
3634 (sha256
3635 (base32
3636 "0mrs2ppmq77z8sbqgm2w0rl9bfgybd6bcxanakfww4chih6cy0dw"))))
3637 (build-system cmake-build-system)
3638 (arguments
3639 `(#:configure-flags
3640 (list "-DENABLE_BUILD_TESTS=ON" "-DENABLE_LYD_PRIV=ON")))
3641 (propagated-inputs (list pcre))
3642 (native-inputs (list cmocka pkg-config))
3643 (home-page "https://github.com/CESNET/libyang")
3644 (synopsis "YANG data modelling language library")
3645 (description "libyang is a YANG data modelling language parser and toolkit
3646 written (and providing API) in C. Current implementation covers YANG 1.0 (RFC
3647 6020) as well as YANG 1.1 (RFC 7950).")
3648 (license license:bsd-3)))
3649
3650 (define-public batctl
3651 (package
3652 (name "batctl")
3653 (version "2021.4")
3654 (source
3655 (origin
3656 (method url-fetch)
3657 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
3658 version "/batctl-" version ".tar.gz"))
3659 (sha256
3660 (base32 "1ryqz90av2p5pgmmpi1afmycd18zhpwz1i4f7r0s359jis86xndn"))))
3661 (inputs
3662 (list libnl))
3663 (native-inputs
3664 (list pkg-config))
3665 (build-system gnu-build-system)
3666 (arguments
3667 `(#:tests? #f
3668 ;; Batctl only has a makefile. Thus we disable tests and
3669 ;; configuration, passing in a few make-flags.
3670 #:phases (modify-phases %standard-phases (delete 'configure))
3671 #:make-flags
3672 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
3673 (string-append "PKG_CONFIG="
3674 (search-input-file %build-inputs
3675 "/bin/pkg-config"))
3676 ,(string-append "CC=" (cc-for-target)))))
3677 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
3678 (synopsis "Management tool for the mesh networking BATMAN protocol")
3679 (description "This package provides a control tool for the
3680 B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
3681 module @code{batman-adv}, for Layer 2.")
3682 (license license:gpl2+)))
3683
3684 (define-public pagekite
3685 (package
3686 (name "pagekite")
3687 (version "1.5.2.200725")
3688 (source
3689 (origin
3690 (method git-fetch)
3691 (uri (git-reference
3692 (url "https://github.com/pagekite/PyPagekite")
3693 (commit (string-append "v" version))))
3694 (file-name (git-file-name name version))
3695 (sha256
3696 (base32 "0lig1i42bn9isw848vnml5qhcaa04x1dr2hb075bm0a3439kv3rr"))))
3697 (build-system python-build-system)
3698 (arguments
3699 `(#:phases
3700 (modify-phases %standard-phases
3701 (add-after 'install 'install-man-page
3702 (lambda* (#:key inputs outputs #:allow-other-keys)
3703 (let* ((out (assoc-ref outputs "out"))
3704 (man (string-append out "/share/man")))
3705 (invoke "make" "doc/pagekite.1")
3706 (install-file "doc/pagekite.1" (string-append man "/man1"))))))))
3707 (inputs
3708 (list python-six python-socksipychain))
3709 (home-page "https://pagekite.net/")
3710 (synopsis "Make localhost servers publicly visible")
3711 (description
3712 "PageKite implements a tunneled reverse proxy which makes it easy to make
3713 a service (such as an HTTP or SSH server) on localhost visible to the wider
3714 Internet, even behind NAT or restrictive firewalls. A managed front-end relay
3715 service is available at @url{https://pagekite.net/}, or you can run your own.")
3716 (license license:agpl3+)))
3717
3718 (define-public ipcalc
3719 (package
3720 (name "ipcalc")
3721 (version "0.41")
3722 (source (origin
3723 (method url-fetch)
3724 (uri (string-append "http://jodies.de/ipcalc-archive/"
3725 name "-" version ".tar.gz"))
3726 (sha256
3727 (base32
3728 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
3729 (inputs `(("perl" ,perl)
3730 ("tar" ,tar)
3731 ("gzip" ,gzip)
3732 ("tarball" ,source)))
3733 (build-system trivial-build-system) ;no Makefile.PL
3734 (arguments
3735 `(#:modules ((guix build utils))
3736 #:builder
3737 (begin
3738 (use-modules (guix build utils))
3739 (use-modules (srfi srfi-1))
3740 (let* ((source (assoc-ref %build-inputs "source"))
3741 (perl (string-append (assoc-ref %build-inputs "perl")
3742 "/bin"))
3743 (tar (assoc-ref %build-inputs "tar"))
3744 (gz (assoc-ref %build-inputs "gzip"))
3745 (out (assoc-ref %outputs "out"))
3746 (bin (string-append out "/bin"))
3747 (doc (string-append out "/share/doc/ipcalc")))
3748 (setenv "PATH" (string-append gz "/bin"))
3749 (invoke (string-append tar "/bin/tar") "xvf" source)
3750 (chdir (string-append ,name "-" ,version))
3751
3752 (install-file "ipcalc" bin)
3753 (patch-shebang (string-append bin "/ipcalc") (list perl))
3754 #t))))
3755 (synopsis "Simple IP network calculator")
3756 (description "ipcalc takes an IP address and netmask and calculates the
3757 resulting broadcast, network, Cisco wildcard mask, and host range. By giving
3758 a second netmask, you can design subnets and supernets. It is also intended
3759 to be a teaching tool and presents the subnetting results as
3760 easy-to-understand binary values.")
3761 (home-page "http://jodies.de/ipcalc")
3762 (license license:gpl2+)))
3763
3764 (define-public tunctl
3765 (package
3766 (name "tunctl")
3767 (version "1.5")
3768 (source
3769 (origin
3770 (method url-fetch)
3771 (uri (string-append "mirror://sourceforge/tunctl/tunctl/" version "/"
3772 "tunctl-" version ".tar.gz"))
3773 (sha256
3774 (base32 "1zsgn7w6l2zh2q0j6qaw8wsx981qcr536qlz1lgb3b5zqr66qama"))))
3775 (build-system gnu-build-system)
3776 (arguments
3777 `(#:phases
3778 (modify-phases %standard-phases
3779 (delete 'bootstrap) ;there is no configure.ac file
3780 (delete 'configure) ;there is no configure script
3781 (delete 'check) ;there are no tests
3782 (replace 'build
3783 (lambda _
3784 (setenv "CC" "gcc")
3785 (invoke "make" "tunctl")))
3786 ;; TODO: Requires docbook2x to generate man page from SGML.
3787 (replace 'install
3788 (lambda* (#:key outputs #:allow-other-keys)
3789 (let* ((out (assoc-ref outputs "out"))
3790 (bin (string-append out "/bin")))
3791 (install-file "tunctl" bin))
3792 #t)))))
3793 (home-page "http://tunctl.sourceforge.net")
3794 (synopsis "Utility to set up and maintain TUN/TAP network interfaces")
3795 (description "Tunctl is used to set up and maintain persistent TUN/TAP
3796 network interfaces, enabling user applications to simulate network traffic.
3797 Such interfaces are useful for VPN software, virtualization, emulation,
3798 simulation, and a number of other applications.")
3799 (license license:gpl2)))
3800
3801 (define-public wol
3802 (package
3803 (name "wol")
3804 (version "0.7.1")
3805 (source
3806 (origin
3807 (method url-fetch)
3808 (uri (string-append "mirror://sourceforge/wake-on-lan/wol/"
3809 version "/wol-" version ".tar.gz"))
3810 (sha256
3811 (base32 "08i6l5lr14mh4n3qbmx6kyx7vjqvzdnh3j9yfvgjppqik2dnq270"))))
3812 (build-system gnu-build-system)
3813 (home-page "https://sourceforge.net/projects/wake-on-lan/")
3814 (synopsis "Implements Wake On LAN functionality in a small program")
3815 (description "Tool to send a magic packet to wake another host on the
3816 network. This must be enabled on the target host, usually in the BIOS.")
3817 (license license:gpl2)))
3818
3819 (define-public traceroute
3820 (package
3821 (name "traceroute")
3822 (version "2.1.0")
3823 (source
3824 (origin
3825 (method url-fetch)
3826 (uri (string-append "mirror://sourceforge/traceroute/traceroute/"
3827 "traceroute-" version "/traceroute-"
3828 version ".tar.gz"))
3829 (sha256
3830 (base32 "1dh32vcfawkl1p9g4ral1p0camds4paqr8db1kaqxwyk6hmd4s9n"))))
3831 (build-system gnu-build-system)
3832 (arguments
3833 `(#:tests? #f ;no test suite
3834 #:make-flags
3835 (list (string-append "LIBRARY_PATH="
3836 (assoc-ref %build-inputs "libc") "/lib")
3837 (string-append "CFLAGS=-I"
3838 (assoc-ref %build-inputs "kernel-headers")
3839 "/include")
3840 "LDFLAGS=-lm -L../libsupp"
3841 (string-append "prefix=" (assoc-ref %outputs "out")))
3842 #:phases
3843 (modify-phases %standard-phases
3844 (add-after 'unpack 'patch-make
3845 (lambda _
3846 (substitute* "default.rules"
3847 ((" \\$\\(LIBDEPS\\)") "$(filter-out -l%,$(LIBDEPS))"))))
3848 (delete 'bootstrap) ;no configure.ac file
3849 (delete 'configure)))) ;no configure script
3850 (home-page "http://traceroute.sourceforge.net/")
3851 (synopsis "Tracks the route taken by packets over an IP network")
3852 (description "This package provides a modern, but Linux-specific
3853 implementation of the @command{traceroute} command that can be used to follow
3854 the route taken by packets on an IP network on their way to a given host. It
3855 utilizes the IP protocol's time to live (TTL) field and attempts to elicit an
3856 ICMP TIME_EXCEEDED response from each gateway along the path to the host.
3857 Compared to other implementations, this @command{traceroute} command allows
3858 some traces for unprivileged users.")
3859 (license (list license:gpl2+
3860 license:lgpl2.1+)))) ;for the libsupp subdirectory
3861
3862 (define-public vde2
3863 (let ((commit "8c65ebc464b2f986d5f1f4e6ae829ef4480c9d5a")
3864 (revision "0"))
3865 (package
3866 (name "vde2")
3867 (version (git-version "2.3.2" revision commit))
3868 (source
3869 (origin
3870 (method git-fetch)
3871 (uri (git-reference
3872 (url "https://github.com/virtualsquare/vde-2")
3873 (commit commit)))
3874 (file-name (git-file-name name version))
3875 (sha256
3876 (base32 "0l5xf71sv9zm5zw0wg8xgip58c0wh8zck2bazyc2a8gb67gc3s8y"))))
3877 (build-system gnu-build-system)
3878 (arguments
3879 `(#:parallel-build? #f)) ; Build fails if #t.
3880 (native-inputs
3881 (list autoconf automake libtool))
3882 (inputs
3883 (list python libpcap wolfssl))
3884 (home-page "https://github.com/virtualsquare/vde-2")
3885 (synopsis "Virtual Distributed Ethernet")
3886 (description "VDE is a set of programs to provide virtual software-defined
3887 Ethernet network interface controllers across multiple virtual or
3888 physical, local or remote devices. The VDE architecture provides
3889 virtual counterparts to hardware components such as switches and
3890 cables.")
3891 (license (list license:gpl2
3892 license:lgpl2.1 ; libvdeplug
3893 (license:non-copyleft ; slirpvde
3894 "file://COPYING.slirpvde"
3895 "See COPYING.slirpvde in the distribution."))))))
3896
3897 (define-public haproxy
3898 (package
3899 (name "haproxy")
3900 (version "2.1.7")
3901 (source (origin
3902 (method url-fetch)
3903 (uri (string-append "https://www.haproxy.org/download/"
3904 (version-major+minor version)
3905 "/src/haproxy-" version ".tar.gz"))
3906 (sha256
3907 (base32
3908 "0fd3c1znid5a9w3gcf77b85hm2a2558w9s02c4b7xzkmivqnqbir"))))
3909 (build-system gnu-build-system)
3910 (arguments
3911 `(#:make-flags
3912 (let* ((out (assoc-ref %outputs "out")))
3913 (list (string-append "PREFIX=" out)
3914 (string-append "DOCDIR=" out "/share/" ,name)
3915 "TARGET=linux-glibc"
3916 "USE_LUA=1"
3917 "USE_OPENSSL=1"
3918 "USE_ZLIB=1"
3919 "USE_PCRE_2=1"))
3920 #:tests? #f ; there are only regression tests, using varnishtest
3921 #:phases
3922 (modify-phases %standard-phases
3923 (delete 'configure))))
3924 (inputs
3925 (list lua openssl pcre2 zlib))
3926 (home-page "https://www.haproxy.org/")
3927 (synopsis "Reliable, high performance TCP/HTTP load balancer")
3928 (description "HAProxy is a free, very fast and reliable solution offering
3929 high availability, load balancing, and proxying for TCP and HTTP-based
3930 applications. It is particularly suited for web sites crawling under very
3931 high loads while needing persistence or Layer7 processing. Supporting tens of
3932 thousands of connections is clearly realistic with today's hardware.")
3933 (license (list license:gpl2+
3934 license:lgpl2.1
3935 license:lgpl2.1+))))
3936
3937 (define-public lldpd
3938 (package
3939 (name "lldpd")
3940 (version "1.0.13")
3941 (source
3942 (origin
3943 (method url-fetch)
3944 (uri (string-append "https://media.luffy.cx/files/lldpd/lldpd-"
3945 version ".tar.gz"))
3946 (sha256
3947 (base32 "00a7v24qhxw80yk2v79wrkfn7br4r8pcajyrpz8j0xx2v1zq4ffn"))
3948 (modules '((guix build utils)))
3949 (snippet
3950 '(begin
3951 ;; Drop bundled library.
3952 (delete-file-recursively "libevent")
3953 #t))))
3954 (arguments
3955 `(#:configure-flags
3956 (list
3957 "--with-privsep-user=nobody"
3958 "--with-privsep-group=nogroup"
3959 "--localstatedir=/var"
3960 "--enable-pie"
3961 "--disable-static"
3962 "--without-embedded-libevent"
3963 (string-append "--with-systemdsystemunitdir="
3964 (assoc-ref %outputs "out")
3965 "/lib/systemd/system"))))
3966 (build-system gnu-build-system)
3967 (inputs
3968 (list libevent libxml2 openssl readline))
3969 (native-inputs
3970 (list pkg-config))
3971 (home-page "https://vincentbernat.github.io/lldpd/")
3972 (synopsis "Locate neighbors of your network equipment")
3973 (description
3974 "The @dfn{Link Layer Discovery Protocol} (LLDP) is an industry standard
3975 protocol designed to supplant proprietary Link-Layer protocols such as EDP or
3976 CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to
3977 deliver Link-Layer notifications to adjacent network devices. @code{lldpd} is
3978 an implementation of LLDP. It also supports some proprietary protocols.")
3979 (license license:isc)))
3980
3981 (define-public hashcash
3982 (package
3983 (name "hashcash")
3984 (version "1.22")
3985 (source
3986 (origin
3987 (method url-fetch)
3988 (uri (string-append "http://www.hashcash.org/source/hashcash-"
3989 version ".tgz"))
3990 (sha256
3991 (base32
3992 "15kqaimwb2y8wvzpn73021bvay9mz1gqqfc40gk4hj6f84nz34h1"))))
3993 (build-system gnu-build-system)
3994 (arguments
3995 `(#:make-flags (list (string-append "CC=" ,(cc-for-target)))
3996 #:phases
3997 (modify-phases %standard-phases
3998 (delete 'configure)
3999 ;; No tests available.
4000 (delete 'check)
4001 (replace 'install
4002 (lambda* (#:key outputs #:allow-other-keys)
4003 (let* ((outdir (assoc-ref outputs "out"))
4004 (bindir (string-append outdir "/bin"))
4005 (mandir (string-append outdir "/share/man/man1"))
4006 (docdir (string-append outdir "/share/doc/hashcash-" ,version)))
4007 ;; Install manually, as we don't need the `sha1' binary
4008 (install-file "hashcash" bindir)
4009 (install-file "hashcash.1" mandir)
4010 (install-file "README" docdir)
4011 (install-file "LICENSE" docdir)
4012 (install-file "CHANGELOG" docdir)
4013 #t))))))
4014 (home-page "https://www.hashcash.org/")
4015 (synopsis "Denial-of-service countermeasure")
4016 (description "Hashcash is a proof-of-work algorithm, which has been used
4017 as a denial-of-service countermeasure technique in a number of systems.
4018
4019 A hashcash stamp constitutes a proof-of-work which takes a parametrizable
4020 amount of work to compute for the sender. The recipient can verify received
4021 hashcash stamps efficiently.
4022
4023 This package contains a command-line tool for computing and verifying hashcash
4024 stamps.")
4025 (license license:public-domain)))
4026
4027 (define-public nbd
4028 (package
4029 (name "nbd")
4030 (version "3.23")
4031 (source
4032 (origin
4033 (method url-fetch)
4034 (uri (string-append "mirror://sourceforge/nbd/nbd/" version
4035 "/nbd-" version ".tar.xz"))
4036 (sha256
4037 (base32 "1d2phi0m9x32p9zddv9fpkhj1rbhlvq93wsn9niy7i3aavn71x6y"))))
4038 (build-system gnu-build-system)
4039 (inputs
4040 (list glib))
4041 (native-inputs
4042 (list bison pkg-config which))
4043 (home-page "https://nbd.sourceforge.io/")
4044 (synopsis "NBD client and server")
4045 (description "This package provides the NBD (Network Block Devices)
4046 client and server. It allows you to use remote block devices over a TCP/IP
4047 network.")
4048 (license license:gpl2)))
4049
4050 (define-public yggdrasil
4051 (package
4052 (name "yggdrasil")
4053 (version "0.4.3")
4054 (source
4055 (origin
4056 (method git-fetch)
4057 (uri
4058 (git-reference
4059 (url "https://github.com/yggdrasil-network/yggdrasil-go")
4060 (commit (string-append "v" version))
4061 (recursive? #t)))
4062 (file-name (git-file-name name version))
4063 (sha256
4064 (base32 "0jp6998a45xi8pbi8p84chvpm1mhhcvcxm1avi1c1gjjp4jqm3vl"))
4065 (patches (search-patches "yggdrasil-extra-config.patch"))))
4066 (build-system go-build-system)
4067 (arguments
4068 '(#:import-path "github.com/yggdrasil-network/yggdrasil-go"
4069 ;; TODO: figure out how tests are run
4070 #:tests? #f
4071 #:install-source? #f
4072 #:phases
4073 (modify-phases %standard-phases
4074 (replace 'build
4075 (lambda* (#:key import-path build-flags #:allow-other-keys)
4076 (for-each
4077 (lambda (directory)
4078 ((assoc-ref %standard-phases 'build)
4079 #:build-flags build-flags
4080 #:import-path directory))
4081 (list "github.com/yggdrasil-network/yggdrasil-go/cmd/yggdrasil"
4082 "github.com/yggdrasil-network/yggdrasil-go/cmd/yggdrasilctl"
4083 "github.com/yggdrasil-network/yggdrasil-go/cmd/genkeys"))
4084 #t)))))
4085 ;; https://github.com/kardianos/minwinsvc is windows only
4086 (propagated-inputs
4087 (list ;;("go-golang-zx2c4-com-wireguard-windows"
4088 ;; ,go-golang-zx2c4-com-wireguard-windows)
4089 go-golang-zx2c4-com-wireguard
4090 go-golang-org-x-text
4091 go-golang-org-x-sys
4092 go-golang-org-x-net
4093 go-golang-org-x-crypto
4094 go-netns
4095 go-netlink
4096 go-github-com-mitchellh-mapstructure
4097 go-github-com-mattn-go-runewidth
4098 go-github-com-mattn-go-isatty
4099 go-github-com-kardianos-minwinsvc
4100 go-github-com-hjson-hjson-go
4101 go-github-com-hashicorp-go-syslog
4102 go-github-com-gologme-log
4103 go-github-com-fatih-color
4104 go-github-com-cheggaaa-pb-v3
4105 go-github-com-vividcortex-ewma
4106 go-github-com-arceliar-phony
4107 go-github-com-arceliar-ironwood))
4108 (home-page "https://yggdrasil-network.github.io/blog.html")
4109 (synopsis
4110 "Experiment in scalable routing as an encrypted IPv6 overlay network")
4111 (description
4112 "Yggdrasil is an early-stage implementation of a fully end-to-end encrypted
4113 IPv6 network. It is lightweight, self-arranging, supported on multiple
4114 platforms and allows pretty much any IPv6-capable application to communicate
4115 securely with other Yggdrasil nodes. Yggdrasil does not require you to have
4116 IPv6 Internet connectivity - it also works over IPv4.")
4117 (license
4118 ;; As a special exception to the GNU Lesser General Public License
4119 ;; version 3 ("LGPL3"), the copyright holders of this Library give you
4120 ;; permission to convey to a third party a Combined Work that links
4121 ;; statically or dynamically to this Library without providing any Minimal
4122 ;; Corresponding Source or Minimal Application Code as set out in 4d or
4123 ;; providing the installation information set out in section 4e, provided
4124 ;; that you comply with the other provisions of LGPL3 and provided that you
4125 ;; meet, for the Application the terms and conditions of the license(s)
4126 ;; which apply to the Application. Except as stated in this special
4127 ;; exception, the provisions of LGPL3 will continue to comply in full to
4128 ;; this Library. If you modify this Library, you may apply this exception
4129 ;; to your version of this Library, but you are not obliged to do so. If
4130 ;; you do not wish to do so, delete this exception statement from your
4131 ;; version. This exception does not (and cannot) modify any license terms
4132 ;; which apply to the Application, with which you must still comply
4133 license:lgpl3)))
4134
4135 (define-public netdiscover
4136 (package
4137 (name "netdiscover")
4138 (version "0.7")
4139 (source
4140 (origin
4141 (method git-fetch)
4142 (uri (git-reference
4143 (url "https://github.com/netdiscover-scanner/netdiscover")
4144 (commit version)))
4145 (sha256
4146 (base32 "0g8w8rlg16dsibxi4dnyn7v7r8wwi5ypd51c4w59j0ps2id0w8yj"))
4147 (file-name (string-append "netdiscover-" version))))
4148 (arguments
4149 `(#:tests? #f)) ;; no tests
4150 (build-system gnu-build-system)
4151 (inputs
4152 (list libnet libpcap))
4153 (native-inputs
4154 (list autoconf automake))
4155 (synopsis "Network address discovery tool")
4156 (description "Netdiscover is a network address discovery tool developed
4157 mainly for wireless networks without a @acronym{DHCP} server. It also works
4158 on hub/switched networks. It is based on @acronym{ARP} packets, it will send
4159 @acronym{ARP} requests and sniff for replies.")
4160 (home-page "https://github.com/netdiscover-scanner/netdiscover")
4161 (license license:gpl3+)))
4162
4163 (define-public putty
4164 (package
4165 (name "putty")
4166 (version "0.76")
4167 (source
4168 (origin
4169 (method url-fetch)
4170 (uri (list (string-append "https://the.earth.li/~sgtatham/putty/"
4171 version "/putty-" version ".tar.gz")
4172 (string-append "http://www.putty.be/" version
4173 "/putty-" version ".tar.gz")))
4174 (sha256
4175 (base32 "0gvi8phabszqksj2by5jrjmshm7bpirhgavz0dqyz1xaimxdjz2l"))))
4176 (build-system gnu-build-system)
4177 (arguments
4178 `(#:phases
4179 (modify-phases %standard-phases
4180 (add-before 'configure 'chdir
4181 (lambda _
4182 (chdir "unix"))))))
4183 (inputs
4184 (list gtk+))
4185 (native-inputs
4186 (list pkg-config python)) ; for tests
4187 (synopsis "Graphical @acronym{SSH, Secure SHell} and telnet client")
4188 (description "PuTTY is a graphical text terminal client. It supports
4189 @acronym{SSH, Secure SHell}, telnet, and raw socket connections with good
4190 terminal emulation. It can authenticate with public keys and Kerberos
4191 single-sign-on. It also includes command-line @acronym{SFTP, Secure File
4192 Transfer Protocol} and older @acronym{SCP, Secure Copy Protocol}
4193 implementations.")
4194 (home-page "https://www.chiark.greenend.org.uk/~sgtatham/putty/")
4195 (license license:expat)))