gnu: Move strongswan to (gnu packages vpn).
[jackhill/guix/guix.git] / gnu / packages / networking.scm
1 ;;; GNU Guix --- Functional package management for GNU
2 ;;; Copyright © 2014, 2017, 2018 Ludovic Courtès <ludo@gnu.org>
3 ;;; Copyright © 2015, 2016, 2017, 2018, 2020 Ricardo Wurmus <rekado@elephly.net>
4 ;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
5 ;;; Copyright © 2015, 2016, 2017, 2021 Stefan Reichör <stefan@xsteve.at>
6 ;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
7 ;;; Copyright © 2016–2021 Tobias Geerinckx-Rice <me@tobias.gr>
8 ;;; Copyright © 2016 John Darrington <jmd@gnu.org>
9 ;;; Copyright © 2016, 2017, 2018, 2019, 2020, 2021 Nicolas Goaziou <mail@nicolasgoaziou.fr>
10 ;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
11 ;;; Copyright © 2016, 2017 Nikita <nikita@n0.is>
12 ;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
13 ;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
14 ;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
15 ;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
16 ;;; Copyright © 2017, 2020 Leo Famulari <leo@famulari.name>
17 ;;; Copyright © 2017, 2018, 2019, 2020 Efraim Flashner <efraim@flashner.co.il>
18 ;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
19 ;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
20 ;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
21 ;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
22 ;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
23 ;;; Copyright © 2018 Tonton <tonton@riseup.net>
24 ;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
25 ;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
26 ;;; Copyright © 2018, 2020, 2021 Marius Bakke <marius@gnu.org>
27 ;;; Copyright © 2018, 2020 Oleg Pykhalov <go.wigust@gmail.com>
28 ;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
29 ;;; Copyright © 2019, 2020, 2021 Maxim Cournoyer <maxim.cournoyer@gmail.com>
30 ;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
31 ;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
32 ;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
33 ;;; Copyright © 2019 Brice Waegeneire <brice@waegenei.re>
34 ;;; Copyright © 2019 Tonton <tonton@riseup.net>
35 ;;; Copyright © 2019, 2020 Alex Griffin <a@ajgrf.com>
36 ;;; Copyright © 2019, 2020 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
37 ;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
38 ;;; Copyright © 2019 Diego N. Barbato <dnbarbato@posteo.de>
39 ;;; Copyright © 2020 Vincent Legoll <vincent.legoll@gmail.com>
40 ;;; Copyright © 2020 Brice Waegeneire <brice@waegenei.re>
41 ;;; Copyright © 2020 Jakub Kądziołka <kuba@kadziolka.net>
42 ;;; Copyright © 2020 Jesse Dowell <jessedowell@gmail.com>
43 ;;; Copyright © 2020 Hamzeh Nasajpour <h.nasajpour@pantherx.org>
44 ;;; Copyright © 2020 Michael Rohleder <mike@rohleder.de>
45 ;;; Copyright © 2021 Hartmut Goebel <h.goebel@crazy-compilers.com>
46 ;;;
47 ;;; This file is part of GNU Guix.
48 ;;;
49 ;;; GNU Guix is free software; you can redistribute it and/or modify it
50 ;;; under the terms of the GNU General Public License as published by
51 ;;; the Free Software Foundation; either version 3 of the License, or (at
52 ;;; your option) any later version.
53 ;;;
54 ;;; GNU Guix is distributed in the hope that it will be useful, but
55 ;;; WITHOUT ANY WARRANTY; without even the implied warranty of
56 ;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
57 ;;; GNU General Public License for more details.
58 ;;;
59 ;;; You should have received a copy of the GNU General Public License
60 ;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
61
62 (define-module (gnu packages networking)
63 #:use-module ((guix licenses) #:prefix license:)
64 #:use-module (guix packages)
65 #:use-module (guix download)
66 #:use-module (guix git-download)
67 #:use-module (guix build-system cmake)
68 #:use-module (guix build-system glib-or-gtk)
69 #:use-module (guix build-system gnu)
70 #:use-module (guix build-system go)
71 #:use-module (guix build-system meson)
72 #:use-module (guix build-system perl)
73 #:use-module (guix build-system python)
74 #:use-module (guix build-system trivial)
75 #:use-module (guix utils)
76 #:use-module (gnu packages)
77 #:use-module (gnu packages admin)
78 #:use-module (gnu packages adns)
79 #:use-module (gnu packages algebra)
80 #:use-module (gnu packages audio)
81 #:use-module (gnu packages autogen)
82 #:use-module (gnu packages autotools)
83 #:use-module (gnu packages base)
84 #:use-module (gnu packages bison)
85 #:use-module (gnu packages boost)
86 #:use-module (gnu packages check)
87 #:use-module (gnu packages code)
88 #:use-module (gnu packages compression)
89 #:use-module (gnu packages cpp)
90 #:use-module (gnu packages crypto)
91 #:use-module (gnu packages curl)
92 #:use-module (gnu packages cyrus-sasl)
93 #:use-module (gnu packages dejagnu)
94 #:use-module (gnu packages docbook)
95 #:use-module (gnu packages documentation)
96 #:use-module (gnu packages flex)
97 #:use-module (gnu packages freedesktop)
98 #:use-module (gnu packages gettext)
99 #:use-module (gnu packages glib)
100 #:use-module (gnu packages gnome)
101 #:use-module (gnu packages gnupg)
102 #:use-module (gnu packages golang)
103 #:use-module (gnu packages graphviz)
104 #:use-module (gnu packages gstreamer)
105 #:use-module (gnu packages gtk)
106 #:use-module (gnu packages image)
107 #:use-module (gnu packages libevent)
108 #:use-module (gnu packages libidn)
109 #:use-module (gnu packages linux)
110 #:use-module (gnu packages lua)
111 #:use-module (gnu packages multiprecision)
112 #:use-module (gnu packages kerberos)
113 #:use-module (gnu packages ncurses)
114 #:use-module (gnu packages nettle)
115 #:use-module (gnu packages openldap)
116 #:use-module (gnu packages onc-rpc)
117 #:use-module (gnu packages password-utils)
118 #:use-module (gnu packages pcre)
119 #:use-module (gnu packages perl)
120 #:use-module (gnu packages perl-check)
121 #:use-module (gnu packages pkg-config)
122 #:use-module (gnu packages polkit)
123 #:use-module (gnu packages pretty-print)
124 #:use-module (gnu packages pulseaudio)
125 #:use-module (gnu packages python)
126 #:use-module (gnu packages python-web)
127 #:use-module (gnu packages python-xyz)
128 #:use-module (gnu packages qt)
129 #:use-module (gnu packages readline)
130 #:use-module (gnu packages ruby)
131 #:use-module (gnu packages samba)
132 #:use-module (gnu packages serialization)
133 #:use-module (gnu packages shells)
134 #:use-module (gnu packages sphinx)
135 #:use-module (gnu packages sqlite)
136 #:use-module (gnu packages ssh)
137 #:use-module (gnu packages tcl)
138 #:use-module (gnu packages textutils)
139 #:use-module (gnu packages tls)
140 #:use-module (gnu packages valgrind)
141 #:use-module (gnu packages web)
142 #:use-module (gnu packages wxwidgets)
143 #:use-module (gnu packages xml)
144 #:use-module (ice-9 match))
145
146 (define-public usrsctp
147 (package
148 (name "usrsctp")
149 (version "0.9.5.0")
150 (source
151 (origin
152 (method git-fetch)
153 (uri
154 (git-reference
155 (url "https://github.com/sctplab/usrsctp")
156 (commit version)))
157 (file-name (git-file-name name version))
158 (sha256
159 (base32 "10ndzkip8blgkw572n3dicl6mgjaa7kygwn3vls80liq92vf1sa9"))))
160 (build-system gnu-build-system)
161 (native-inputs
162 `(("autoconf" ,autoconf)
163 ("automake" ,automake)
164 ("libtool" ,libtool)
165 ("pkg-config" ,pkg-config)
166 ("python" ,python-wrapper)
167 ("which" ,which)))
168 (home-page "https://github.com/sctplab/usrsctp/")
169 (synopsis "SCTP user-land implementation")
170 (description "UsrSCTP is a portable SCTP userland stack. SCTP is a message
171 oriented, reliable transport protocol with direct support for multihoming that
172 runs on top of IP or UDP, and supports both v4 and v6 versions.")
173 (license license:bsd-3)))
174
175 (define-public axel
176 (package
177 (name "axel")
178 (version "2.17.10")
179 (source
180 (origin
181 (method url-fetch)
182 (uri (string-append "https://github.com/axel-download-accelerator/axel/"
183 "releases/download/v" version "/"
184 "axel-" version ".tar.xz"))
185 (sha256
186 (base32 "0kmlqk04sgkshsll4r9w3k0rvrgz0gpk987618r50khwl484zss6"))))
187 (build-system gnu-build-system)
188 (native-inputs
189 `(("gettext" ,gettext-minimal)
190 ("pkg-config" ,pkg-config)))
191 (inputs
192 `(("libressl" ,libressl)))
193 (home-page "https://github.com/axel-download-accelerator/axel")
194 (synopsis "Light command line download accelerator")
195 (description
196 "Axel tries to accelerate the download process by using multiple
197 connections per file, and can also balance the load between different
198 servers. It tries to be as light as possible, so it might be useful
199 on byte-critical systems. It supports HTTP, HTTPS, FTP and FTPS
200 protocols.")
201 (license license:gpl2+)))
202
203 ;; This package does not have a release yet.
204 ;; But this is required to provide a feature in PipeWire.
205 (define-public libcamera
206 (package
207 (name "libcamera")
208 (version "0.0.0")
209 (source
210 (origin
211 (method git-fetch)
212 (uri
213 (git-reference
214 (url "git://linuxtv.org/libcamera.git")
215 (commit "74c8b508338ccdd0780aa1e067a1e8fcb9ee326b")))
216 (file-name
217 (git-file-name name version))
218 (sha256
219 (base32 "0d9lp8b9gyxh4jwfh55kp8zl1xyyg32z684v3y29378zpksncss1"))))
220 (build-system meson-build-system)
221 (outputs '("out" "doc"))
222 (arguments
223 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
224 #:configure-flags
225 (list
226 "-Dv4l2=true")
227 #:phases
228 (modify-phases %standard-phases
229 (add-after 'unpack 'disable-failing-tests
230 (lambda _
231 (substitute* "test/meson.build"
232 (("\\['list-cameras', 'list-cameras.cpp'\\],")
233 ""))
234 #t))
235 (add-after 'install 'move-doc
236 (lambda* (#:key outputs #:allow-other-keys)
237 (let* ((out (assoc-ref outputs "out"))
238 (doc (assoc-ref outputs "doc")))
239 (mkdir-p (string-append doc "/share"))
240 (rename-file
241 (string-append out "/share/doc")
242 (string-append doc "/share/doc"))
243 #t))))))
244 (native-inputs
245 `(("dot" ,graphviz)
246 ("doxygen" ,doxygen)
247 ("pkg-config" ,pkg-config)
248 ("python" ,python-wrapper)
249 ("sphinx" ,python-sphinx)
250 ("yaml" ,python-pyyaml)))
251 (inputs
252 `(("boost" ,boost)
253 ("glib" ,glib)
254 ("gstreamer" ,gst-plugins-base)
255 ("gnutls" ,gnutls)
256 ("libtiff" ,libtiff)
257 ("openssl" ,openssl)
258 ("qt5" ,qtbase-5)
259 ("udev" ,eudev)))
260 (synopsis "Camera stack and framework")
261 (description "LibCamera is a complex camera support library for GNU+Linux,
262 Android, and ChromeOS.")
263 (home-page "https://libcamera.org/")
264 (license license:lgpl2.1+)))
265
266 (define-public libnice
267 (package
268 (name "libnice")
269 (version "0.1.18")
270 (source
271 (origin
272 (method url-fetch)
273 (uri
274 (string-append "https://libnice.freedesktop.org/releases/"
275 name "-" version ".tar.gz"))
276 (sha256
277 (base32 "1x3kj9b3dy9m2h6j96wgywfamas1j8k2ca43k5v82kmml9dx5asy"))))
278 (build-system meson-build-system)
279 (outputs '("out" "doc"))
280 (arguments
281 `(#:glib-or-gtk? #t ; To wrap binaries and/or compile schemas
282 #:configure-flags
283 (list
284 "-Dgtk_doc=enabled")
285 #:phases
286 (modify-phases %standard-phases
287 (add-after 'unpack 'disable-failing-test
288 (lambda _
289 (substitute* "tests/meson.build"
290 ;; ‘test-set-port-range.c:66:main: assertion failed:
291 ;; (nice_agent_gather_candidates (agent, stream1))’
292 (("'test-set-port-range'") "#"))
293 #t))
294 (add-after 'install 'move-docs
295 (lambda* (#:key outputs #:allow-other-keys)
296 (let* ((out (assoc-ref outputs "out"))
297 (doc (assoc-ref outputs "doc")))
298 (mkdir-p (string-append doc "/share"))
299 (rename-file
300 (string-append out "/share/gtk-doc")
301 (string-append doc "/share/gtk-doc"))
302 #t))))))
303 (native-inputs
304 `(("glib:bin" ,glib "bin")
305 ("gobject-introspection" ,gobject-introspection)
306 ("gtk-doc" ,gtk-doc/stable)
307 ("pkg-config" ,pkg-config)))
308 (inputs
309 `(("gstreamer" ,gstreamer)
310 ("gst-plugins-base" ,gst-plugins-base)
311 ("libnsl" ,libnsl)))
312 (propagated-inputs
313 `(("glib" ,glib)
314 ("glib-networking" ,glib-networking)
315 ("gnutls" ,gnutls)))
316 (synopsis "GLib ICE implementation")
317 (description "LibNice is a library that implements the Interactive
318 Connectivity Establishment (ICE) standard (RFC 5245 & RFC 8445). It provides a
319 GLib-based library, libnice, as well as GStreamer elements to use it.")
320 (home-page "https://libnice.freedesktop.org/")
321 (license
322 ;; This project is dual-licensed.
323 (list
324 license:lgpl2.1+
325 license:mpl1.1))))
326
327 (define-public rtmpdump
328 ;; There are no tags in the repository, and the project is unlikely to
329 ;; make new releases. Take a recent commit for multiple security fixes
330 ;; as well as GnuTLS compatibility.
331 (let ((commit "c5f04a58fc2aeea6296ca7c44ee4734c18401aa3")
332 (revision "0")
333 (version "2.4")) ;as mentioned in README and man pages
334 (package
335 (name "rtmpdump")
336 (version (git-version version revision commit))
337 (source
338 (origin
339 (method git-fetch)
340 (uri (git-reference
341 (url "https://git.ffmpeg.org/rtmpdump")
342 (commit commit)))
343 (file-name (git-file-name name version))
344 (sha256
345 (base32 "07ias612jgmxpam9h418kvlag32da914jsnjsfyafklpnh8gdzjb"))))
346 (build-system gnu-build-system)
347 (arguments
348 `(#:tests? #f ; no tests
349 #:make-flags
350 (list
351 ;; The ‘validate-runpath’ phase fails to find librtmp.so.0.
352 (string-append "LDFLAGS=-Wl,-rpath="
353 (assoc-ref %outputs "out") "/lib")
354 (string-append "prefix=" (assoc-ref %outputs "out")))
355 #:phases
356 (modify-phases %standard-phases
357 (add-after 'unpack 'omit-static-library
358 (lambda _
359 (substitute* "librtmp/Makefile"
360 (("cp librtmp\\.a .*") ; don't install it
361 "")
362 (("librtmp\\.a ") ; don't build it
363 ""))
364 #t))
365 (add-after 'unpack 'prefer-gnutls
366 (lambda _
367 (substitute* '("Makefile" "librtmp/Makefile")
368 (("CRYPTO=OPENSSL")
369 "#CRYPTO=OPENSSL")
370 (("#CRYPTO=GNUTLS")
371 "CRYPTO=GNUTLS"))))
372 (delete 'configure))))
373 (inputs
374 `(("gnutls" ,gnutls)
375 ("zlib" ,zlib)))
376 (synopsis "Tools and library for handling RTMP streams")
377 (description "RTMPdump is a toolkit for RTMP streams. All forms of RTMP are
378 supported, including rtmp://, rtmpt://, rtmpe://, rtmpte://, and rtmps://.")
379 (home-page "https://rtmpdump.mplayerhq.hu/")
380 (license
381 (list
382 ;; Library.
383 license:lgpl2.1+
384 ;; Others.
385 license:gpl2+)))))
386
387 (define-public srt
388 (package
389 (name "srt")
390 (version "1.4.3")
391 (source
392 (origin
393 (method git-fetch)
394 (uri
395 (git-reference
396 (url "https://github.com/Haivision/srt")
397 (commit (string-append "v" version))))
398 (file-name (git-file-name name version))
399 (sha256
400 (base32 "1f60vlfxhh9bhafws82c3301whjlz5gy92jz9a9ymwfg5h53bv1j"))))
401 (build-system cmake-build-system)
402 (arguments
403 `(#:configure-flags
404 (list
405 (string-append "-DCMAKE_INSTALL_BINDIR="
406 (assoc-ref %outputs "out") "/bin")
407 "-DCMAKE_INSTALL_INCLUDEDIR=include"
408 "-DENABLE_STATIC=OFF"
409 "-DENABLE_UNITTESTS=ON")))
410 (native-inputs
411 `(("gtest" ,googletest)
412 ("pkg-config" ,pkg-config)
413 ("tclsh" ,tcl)))
414 (propagated-inputs
415 `(("openssl" ,openssl)))
416 (synopsis "Secure Reliable Transport")
417 (description "SRT is a transport technology that optimizes streaming
418 performance across unpredictable networks, such as the Internet.")
419 (home-page "https://www.srtalliance.org/")
420 (license license:mpl2.0)))
421
422 ;; FFmpeg, GStreamer, and VLC don't support SRT 1.4.2 yet.
423 (define-public srt-1.4.1
424 (package
425 (inherit srt)
426 (name "srt")
427 (version "1.4.1")
428 (source
429 (origin
430 (method git-fetch)
431 (uri
432 (git-reference
433 (url "https://github.com/Haivision/srt")
434 (commit (string-append "v" version))))
435 (file-name (git-file-name name version))
436 (sha256
437 (base32
438 "01xaq44j95kbgqfl41pnybvqy0yq6wd4wdw88ckylzf0nzp977xz"))))))
439
440 (define-public lksctp-tools
441 (package
442 (name "lksctp-tools")
443 (version "1.0.19")
444 (source
445 (origin
446 (method git-fetch)
447 (uri
448 (git-reference
449 (url "https://github.com/sctp/lksctp-tools")
450 (commit (string-append "v" version))))
451 (file-name (git-file-name name version))
452 (sha256
453 (base32 "1jfq58j365mlgssavyw5wcal42n0xjkr40vmj9b8w265wgs28j20"))))
454 (build-system gnu-build-system)
455 (native-inputs
456 `(("autoconf" ,autoconf)
457 ("automake" ,automake)
458 ("libtool" ,libtool)
459 ("pkg-config" ,pkg-config)))
460 (inputs
461 `(("linux-headers" ,linux-libre-headers)))
462 (synopsis
463 "@acronym{SCTP, Stream Control Transmission Protocol} helpers for Linux")
464 (description
465 "The lksctp-tools project provides a user-space library for @acronym{SCTP,
466 the Stream Control Transmission Protocol} (@file{libsctp}) and C language header
467 files (@file{netinet/sctp.h}) for accessing SCTP-specific @acronym{APIs,
468 application programming interfaces} not provided by the standard sockets.
469 It also includes some SCTP-related helper utilities.")
470 (home-page "http://lksctp.sourceforge.net/")
471 (license
472 (list
473 ;; Library.
474 license:lgpl2.1+
475 ;; Others.
476 license:gpl2+))))
477
478 (define-public python-pysctp
479 (package
480 (name "python-pysctp")
481 (version "0.6.1")
482 (source
483 (origin
484 (method url-fetch)
485 (uri (pypi-uri "pysctp" version))
486 (sha256
487 (base32 "14h2qlmfi24bizhvvqkfqfa78pzm3911ibrzy9k94i97xy1978dy"))))
488 (build-system python-build-system)
489 (inputs
490 `(("lksctp-tools" ,lksctp-tools)))
491 (arguments
492 `(#:tests? #f ;; tests require network
493 #:phases
494 (modify-phases %standard-phases
495 (add-after 'unpack 'patch-setup.py
496 (lambda _
497 (substitute* "setup.py"
498 (("include_dirs\\s*=.*")
499 (string-append "include_dirs = ['.'] + '"
500 (getenv "C_INCLUDE_PATH") "'.split(':'),"))
501 (("library_dirs\\s*=.*")
502 (string-append "library_dirs = '"
503 (getenv "LIBRARY_PATH") "'.split(':'),"))))))))
504 (home-page "https://github.com/p1sec/pysctp")
505 (synopsis "Python module for the SCTP protocol stack and library")
506 (description "@code{pysctp} implements the SCTP socket API. You need a
507 SCTP-aware kernel (most are).")
508 (license license:lgpl2.1+)))
509
510 (define-public knockd
511 (package
512 (name "knockd")
513 (version "0.8")
514 (source (origin
515 (method url-fetch)
516 (uri (string-append "https://www.zeroflux.org/proj/knock/files/knock-"
517 version ".tar.gz"))
518 (sha256
519 (base32
520 "1iv9h7a9l81ilbld3pi0dmzkizjss1755x1x3v5jxsi4asb8r3b9"))))
521 (build-system gnu-build-system)
522 (arguments
523 `(#:configure-flags
524 (list (string-append "--docdir=" (assoc-ref %outputs "out")
525 "/share/doc/" ,name "-" ,version))))
526 (inputs
527 `(("libpcap" ,libpcap)))
528 (home-page "https://www.zeroflux.org/projects/knock")
529 (synopsis "Small port-knock daemon")
530 (description "@command{knockd} is a port-knock daemon. It listens to all traffic on
531 an ethernet or PPP interface, looking for special \"knock\" sequences of @dfn{port-hits}
532 (UDP/TCP packets sent to a server port). This port need not be open, since knockd listens
533 at the link-layer level.")
534 (license license:gpl2+)))
535
536 (define-public nng
537 (package
538 (name "nng")
539 (version "1.3.2")
540 (source
541 (origin
542 (method git-fetch)
543 (uri (git-reference
544 (url "https://github.com/nanomsg/nng")
545 (commit (string-append "v" version))))
546 (file-name (git-file-name name version))
547 (sha256
548 (base32 "0a4jg8alh2h0rw6fb4dqpvk4hgl2a7h76mq7g34fy89qh9sgg1a4"))))
549 (build-system cmake-build-system)
550 (arguments
551 `(#:configure-flags
552 (list "-DNNG_ENABLE_COVERAGE=ON"
553 "-DNNG_ENABLE_TLS=ON"
554 "-DBUILD_SHARED_LIBS=ON")
555 #:phases
556 (modify-phases %standard-phases
557 (add-after 'unpack 'disable-failing-tests
558 (lambda _
559 ;; These tests require network access.
560 (substitute* "tests/CMakeLists.txt"
561 (("add_nng_test1\\(httpclient 60 NNG_SUPP_HTTP\\)") "")
562 (("add_nng_test1\\(resolv 10 NNG_STATIC_LIB\\)") "")
563 (("add_nng_test\\(tls 60\\)") ""))
564 #t)))))
565 (native-inputs
566 `(("ksh" ,oksh)))
567 (inputs
568 `(("mbedtls" ,mbedtls-apache)))
569 (synopsis "Lightweight messaging library")
570 (description "NNG project is a rewrite of the scalability protocols library
571 known as libnanomsg, and adds significant new capabilities, while retaining
572 compatibility with the original. It is a lightweight, broker-less library,
573 offering a simple API to solve common recurring messaging problems, such as
574 publish/subscribe, RPC-style request/reply, or service discovery.")
575 (home-page "https://nng.nanomsg.org/")
576 (license license:expat)))
577
578 (define-public nanomsg
579 (package
580 (name "nanomsg")
581 (version "1.1.5")
582 (source
583 (origin
584 (method git-fetch)
585 (uri
586 (git-reference
587 (url "https://github.com/nanomsg/nanomsg")
588 (commit version)))
589 (file-name (git-file-name name version))
590 (sha256
591 (base32 "01ddfzjlkf2dgijrmm3j3j8irccsnbgfvjcnwslsfaxnrmrq5s64"))))
592 (build-system cmake-build-system)
593 (outputs '("out" "doc"))
594 (arguments
595 `(#:configure-flags
596 (list
597 "-DNN_ENABLE_COVERAGE=ON")
598 #:phases
599 (modify-phases %standard-phases
600 (add-after 'install 'move-docs
601 (lambda* (#:key outputs #:allow-other-keys)
602 (let* ((out (assoc-ref outputs "out"))
603 (doc (assoc-ref outputs "doc")))
604 (mkdir-p (string-append doc "/share/doc"))
605 (rename-file
606 (string-append out "/share/doc/nanomsg")
607 (string-append doc "/share/doc/nanomsg"))
608 #t))))))
609 (native-inputs
610 `(("asciidoctor" ,ruby-asciidoctor)
611 ("pkg-config" ,pkg-config)))
612 (synopsis "Scalable socket library")
613 (description "Nanomsg is a socket library that provides several common
614 communication patterns. It aims to make the networking layer fast, scalable,
615 and easy to use. Implemented in C, it works on a wide range of operating
616 systems with no further dependencies.")
617 (home-page "https://nanomsg.org/")
618 (license (license:non-copyleft "file:///COPYING"))))
619
620 (define-public blueman
621 (package
622 (name "blueman")
623 (version "2.1.4")
624 (source
625 (origin
626 (method url-fetch)
627 (uri (string-append "https://github.com/blueman-project/blueman/releases"
628 "/download/" version "/blueman-" version ".tar.xz"))
629 (sha256
630 (base32 "1nk46s1s8yrlqv37sc7la05nnn7sdgqhkrcdm98qin34llwkv70x"))))
631 (build-system glib-or-gtk-build-system)
632 (arguments
633 `(#:configure-flags (list "--enable-polkit"
634 "--without-systemdsystemunitdir" ; Not required
635 "--without-systemduserunitdir") ; Not required
636 #:phases
637 (modify-phases %standard-phases
638 ;; Python references are not being patched in patch-phase of build,
639 ;; despite using python-wrapper as input. So we patch them manually.
640 (add-after 'unpack 'patch-python-references
641 (lambda* (#:key inputs #:allow-other-keys)
642 (with-directory-excursion "apps"
643 (substitute* '("blueman-adapters.in" "blueman-applet.in"
644 "blueman-assistant.in" "blueman-manager.in"
645 "blueman-mechanism.in" "blueman-report.in"
646 "blueman-rfcomm-watcher.in" "blueman-sendto.in"
647 "blueman-services.in" "blueman-tray.in")
648 (("@PYTHON@") (string-append (assoc-ref inputs "python")
649 "/bin/python"
650 ,(version-major+minor
651 (package-version python))))))
652 #t))
653 ;; Fix loading of external programs.
654 (add-after 'unpack 'patch-external-programs
655 (lambda* (#:key inputs #:allow-other-keys)
656 (substitute* '("apps/blueman-report.in" "blueman/main/NetConf.py"
657 "blueman/main/PPPConnection.py")
658 (("/usr/sbin/bluetoothd")
659 (string-append (assoc-ref inputs "bluez")
660 "/libexec/bluetooth/bluetoothd"))
661 (("/sbin/iptables")
662 (string-append (assoc-ref inputs "iptables")
663 "/sbin/iptables"))
664 (("/usr/sbin/pppd")
665 (string-append (assoc-ref inputs "ppp")
666 "/sbin/pppd")))
667 #t))
668 ;; Fix loading of pulseaudio libraries.
669 (add-after 'unpack 'patch-pulseaudio-libraries
670 (lambda* (#:key inputs #:allow-other-keys)
671 (let* ((pulseaudio (assoc-ref inputs "pulseaudio"))
672 (pulse (string-append pulseaudio "/lib/libpulse.so.0"))
673 (pulse-glib (string-append pulseaudio
674 "/lib/libpulse-mainloop-glib.so.0")))
675 (with-directory-excursion "blueman/main"
676 (substitute* "PulseAudioUtils.py"
677 (("libpulse.so.0") pulse)
678 (("libpulse-mainloop-glib.so.0") pulse-glib)))
679 #t)))
680 ;; Fix running of blueman programs.
681 (add-after 'glib-or-gtk-wrap 'wrap-blueman-progs
682 (lambda* (#:key outputs #:allow-other-keys)
683 (let* ((out (assoc-ref outputs "out"))
684 (bin (string-append out "/bin/blueman-"))
685 (libexec (string-append out "/libexec/blueman-"))
686 (lib (string-append out "/lib/python"
687 ,(version-major+minor
688 (package-version python))
689 "/site-packages")))
690 (for-each
691 (lambda (program)
692 (wrap-program program
693 `("PYTHONPATH" = (,(getenv "PYTHONPATH") ,lib))
694 `("GI_TYPELIB_PATH" = (,(getenv "GI_TYPELIB_PATH")))))
695 (append
696 (map (lambda (prog) (string-append bin prog))
697 '("adapters" "applet" "assistant" "manager" "report"
698 "sendto" "services" "tray"))
699 (map (lambda (prog) (string-append libexec prog))
700 '("mechanism" "rfcomm-watcher"))))
701 #t))))))
702 (native-inputs
703 `(("cython" ,python-cython)
704 ("glib:bin" ,glib "bin")
705 ("gobject-introspection" ,gobject-introspection)
706 ("gtk+:bin" ,gtk+ "bin")
707 ("intltool" ,intltool)
708 ("pkg-config" ,pkg-config)))
709 (inputs
710 `(("bluez" ,bluez)
711 ("dbus" ,dbus)
712 ("gdkpixbuf" ,gdk-pixbuf+svg)
713 ("glib" ,glib)
714 ("gtk+" ,gtk+)
715 ("iproute2" ,iproute)
716 ("iptables" ,iptables)
717 ("net-tools" ,net-tools)
718 ("pango" ,pango)
719 ("polkit" ,polkit)
720 ("ppp" ,ppp)
721 ("pulseaudio" ,pulseaudio)
722 ("pycairo" ,python-pycairo)
723 ("pygobject" ,python-pygobject)
724 ("python" ,python-wrapper)
725 ("libappindicator" ,libappindicator)
726 ("libnm" ,network-manager)))
727 (synopsis "GTK+ Bluetooth manager")
728 (description "Blueman is a Bluetooth management utility using the Bluez
729 D-Bus backend. It is designed to be easy to use for most common Bluetooth
730 tasks.")
731 (home-page "https://github.com/blueman-project/blueman")
732 (license license:gpl3+)))
733
734 ;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
735 ;; the latest version. The author's git repository, mentioned in the 1.6.0
736 ;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
737 ;; with many OUI updates. Use it, even though it's also several years old now.
738 (define-public macchanger
739 (package
740 (name "macchanger")
741 (version "1.7.0")
742 (source
743 (origin
744 (method url-fetch)
745 (uri (string-append "https://github.com/alobbs/macchanger/"
746 "releases/download/" version "/"
747 name "-" version ".tar.gz"))
748 (sha256
749 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
750 (build-system gnu-build-system)
751 (home-page "https://www.gnu.org/software/macchanger/")
752 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
753 (description "GNU MAC Changer is a utility for viewing and changing MAC
754 addresses of networking devices. New addresses may be set explicitly or
755 randomly. They can include MAC addresses of the same or other hardware vendors
756 or, more generally, MAC addresses of the same category of hardware.")
757 (license license:gpl2+)))
758
759 (define-public miredo
760 (package
761 (name "miredo")
762 (version "1.2.6")
763 (source (origin
764 (method url-fetch)
765 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
766 version ".tar.xz"))
767 (sha256
768 (base32
769 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
770 (build-system gnu-build-system)
771 (arguments
772 '(#:configure-flags
773 (list "--localstatedir=/var")
774 #:phases
775 (modify-phases %standard-phases
776 (add-after 'unpack 'do-not-create-/run
777 (lambda _
778 (substitute* (find-files "src" "Makefile.*")
779 (("^.+install_sh.+/run.+$")
780 "\ttrue"))
781 #t))
782 (add-after 'unpack 'patch-iproute2
783 (lambda* (#:key inputs #:allow-other-keys)
784 (let* ((iproute (assoc-ref inputs "iproute"))
785 (ip (string-append iproute "/sbin/ip")))
786 (substitute* "misc/client-hook.iproute"
787 (("/sbin/ip") ip))
788 #t)))
789 ;; The checkconf test in src/ requires network access.
790 (add-before
791 'check 'disable-checkconf-test
792 (lambda _
793 (substitute* "src/Makefile"
794 (("^TESTS = .*") "TESTS = \n"))
795 #t)))))
796 (inputs
797 `(("iproute" ,iproute)))
798 (home-page "https://www.remlab.net/miredo/")
799 (synopsis "Teredo IPv6 tunneling software")
800 (description
801 "Miredo is an implementation (client, relay, server) of the Teredo
802 specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
803 residing in IPv4-only networks, even when they are behind a NAT device.")
804 (license license:gpl2+)))
805
806 (define-public ndisc6
807 (package
808 (name "ndisc6")
809 (version "1.0.4")
810 (source (origin
811 (method url-fetch)
812 (uri (string-append "https://www.remlab.net/files/ndisc6/ndisc6-"
813 version ".tar.bz2"))
814 (sha256
815 (base32
816 "07swyar1hl83zxmd7fqwb2q0c0slvrswkcfp3nz5lknrk15dmcdb"))))
817 (build-system gnu-build-system)
818 (home-page "https://www.remlab.net/ndisc6/")
819 (synopsis "IPv6 diagnostic tools")
820 (description
821 "NDisc6 is a collection of tools for IPv6 networking diagnostics.
822 It includes the following programs:
823
824 @itemize
825 @item @command{ndisc6}: ICMPv6 Neighbor Discovery tool.
826 @item @command{rdisc6}: ICMPv6 Router Discovery tool.
827 @item @command{tcptraceroute6}: IPv6 traceroute over TCP.
828 @item @command{traceroute6}: IPv6 traceroute over UDP.
829 @item @command{rdnssd}: Recursive DNS Servers discovery daemon.
830 @end itemize")
831 ;; The user can choose version 2 or 3 of the GPL, not later versions.
832 (license (list license:gpl2 license:gpl3))))
833
834 (define-public parprouted
835 (package
836 (name "parprouted")
837 (version "0.7")
838 (source (origin
839 (method url-fetch)
840 (uri (string-append "https://www.hazard.maks.net/parprouted/"
841 "parprouted-" version ".tar.gz"))
842 (sha256
843 (base32
844 "1z6yg28i0pv20jivyy82pxb38hsryj95inhj27bs6ja1bp4l6dnn"))))
845 (build-system gnu-build-system)
846 (arguments
847 `(#:tests? #f ;no tests
848 #:phases (modify-phases %standard-phases
849 (add-after 'unpack 'insert-absolute-iproute-reference
850 (lambda* (#:key inputs #:allow-other-keys)
851 (let* ((iproute (assoc-ref inputs "iproute"))
852 (ip (string-append iproute "/sbin/ip")))
853 (substitute* "parprouted.c"
854 (("/sbin/ip") ip))
855 #t)))
856 (replace 'configure
857 (lambda* (#:key outputs #:allow-other-keys)
858 (let* ((out (assoc-ref outputs "out"))
859 (sbin (string-append out "/sbin"))
860 (man8 (string-append out "/share/man/man8")))
861 ;; No configure script; hijack the phase to make
862 ;; the necessary arrangements.
863 (setenv "CC" ,(cc-for-target))
864 (for-each mkdir-p (list sbin man8))
865 (substitute* "Makefile"
866 (("/usr/local/sbin") sbin)
867 (("/usr/local/man/man8") man8))
868 #t))))))
869 (inputs
870 `(("iproute" ,iproute)))
871 (home-page "https://www.hazard.maks.net/parprouted/")
872 (synopsis "Proxy ARP requests to other interfaces")
873 (description
874 "@command{parprouted} is a daemon for transparent IP (Layer@tie{}3)
875 proxy ARP bridging. Unlike standard bridging, proxy ARP bridging can bridge
876 Ethernet networks behind wireless nodes. Normal layer@tie{}2 bridging does
877 not work between wireless nodes because wireless does not know about MAC
878 addresses used in the wired Ethernet networks. This daemon can also be
879 useful for making transparent firewalls.")
880 (license license:gpl2)))
881
882 (define-public socat
883 (package
884 (name "socat")
885 (version "1.7.4.1")
886 (source (origin
887 (method url-fetch)
888 (uri (string-append
889 "http://www.dest-unreach.org/socat/download/socat-"
890 version ".tar.bz2"))
891 (sha256
892 (base32
893 "1sbmqqvni3ss9wyay6ik5v81kxffkra80mh4ypgj74g82iba5b1z"))))
894 (build-system gnu-build-system)
895 (arguments '(#:tests? #f)) ; no test suite
896 (inputs `(("openssl" ,openssl)))
897 (home-page "http://www.dest-unreach.org/socat/")
898 (synopsis
899 "Open bidirectional communication channels from the command line")
900 (description
901 "socat is a relay for bidirectional data transfer between two independent
902 data channels---files, pipes, devices, sockets, etc. It can create
903 \"listening\" sockets, named pipes, and pseudo terminals.
904
905 socat can be used, for instance, as TCP port forwarder, as a shell interface
906 to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
907 line, to logically connect serial lines on different computers, or to
908 establish a relatively secure environment (su and chroot) for running client
909 or server shell scripts with network connections.")
910 (license license:gpl2)))
911
912 (define-public mbuffer
913 (package
914 (name "mbuffer")
915 (version "20210328")
916 (source (origin
917 (method url-fetch)
918 (uri (string-append
919 "http://www.maier-komor.de/software/mbuffer/mbuffer-"
920 version ".tgz"))
921 (sha256
922 (base32
923 "0pfw9xw4ph18yss07fl6w8fbqiwy1w9r1knzw5gsb4c993cbidai"))))
924 (build-system gnu-build-system)
925 (inputs `(("openssl" ,openssl)))
926 (home-page "http://www.maier-komor.de/mbuffer.html")
927 (synopsis
928 "Swiss army knife for data stream buffering (network aware)")
929 (description
930 "mbuffer is a tool for buffering data streams with a large set of features:
931
932 @itemize
933 @item direct support for TCP based network targets (IPv4 and IPv6)
934 @item ability to send to multiple targets in parallel (distribution mode)
935 @item support for multiple volumes
936 @item I/O rate limitation
937 @item high/low watermark based restart criteria
938 @item configurable buffer size
939 @item on the fly MD5 hash calculation
940 @item highly efficient, multi-threaded implementation
941 @end itemize")
942 (license license:gpl3+)))
943
944 (define-public tcp-wrappers
945 (package
946 (name "tcp-wrappers")
947 (version "7.6")
948 (source (origin
949 (method url-fetch)
950 (uri (string-append
951 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
952 version ".tar.gz"))
953 (sha256
954 (base32
955 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))))
956 (build-system gnu-build-system)
957 (arguments
958 `(#:phases
959 (modify-phases %standard-phases
960 (delete 'configure) ; there is no configure script
961 (delete 'check) ; there are no tests
962 (replace 'build
963 (lambda _
964 (chmod "." #o755)
965 ;; Upstream doesn't generate a shared library. So we have to do it.
966 (setenv "CC" "gcc -fno-builtin -fPIC")
967 (substitute* "Makefile"
968 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
969 libwrap.so: $(LIB_OBJ)\n
970 \tgcc -shared $^ -o $@\n")))
971 ;; Deal with some gcc breakage.
972 (substitute* "percent_m.c"
973 (("extern char .sys_errlist.*;") ""))
974 (substitute* "scaffold.c"
975 (("extern char .malloc.*;") ""))
976 ;; This, believe it or not, is the recommended way to build!
977 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
978 ;; There is no make install stage, so we have to do it ourselves.
979 (replace 'install
980 (lambda _
981 (let ((out (assoc-ref %outputs "out"))
982 (man-pages `("hosts_access.3"
983 "hosts_access.5"
984 "hosts_options.5"
985 "tcpd.8"
986 "tcpdchk.8"
987 "tcpdmatch.8"))
988 (libs `("libwrap.a"
989 "libwrap.so"))
990 (headers `("tcpd.h"))
991 (bins `("safe_finger"
992 "tcpd"
993 "tcpdchk"
994 "tcpdmatch"
995 "try-from")))
996 (for-each
997 (lambda (x)
998 (install-file x (string-append out "/include")))
999 headers)
1000 (for-each
1001 (lambda (x)
1002 (install-file x (string-append out "/share/man/man"
1003 (string-take-right x 1))))
1004 man-pages)
1005 (for-each
1006 (lambda (x)
1007 (install-file x (string-append out "/lib/")))
1008 libs)
1009 (for-each
1010 (lambda (x)
1011 (install-file x (string-append out "/bin/")))
1012 bins))
1013 #t)))))
1014 (home-page "http://www.porcupine.org")
1015 (synopsis "Monitor and filter incoming requests for network services")
1016 (description "With this package you can monitor and filter incoming requests for
1017 network services. It includes a library which may be used by daemons to
1018 transparently check connection attempts against an access control list.")
1019 (license (license:non-copyleft "file://DISCLAIMER"
1020 "See the file DISCLAIMER in the distribution."))))
1021
1022 (define-public zeromq
1023 (package
1024 (name "zeromq")
1025 (version "4.3.4")
1026 (source
1027 (origin
1028 (method url-fetch)
1029 (uri (string-append "https://github.com/zeromq/libzmq/releases"
1030 "/download/v" version "/zeromq-" version ".tar.gz"))
1031 (sha256
1032 (base32 "1rf3jmi36ms8jh2g5cvi253h43l6xdfq0r7mvp95va7mi4d014y5"))))
1033 (build-system gnu-build-system)
1034 (arguments '(#:configure-flags '("--disable-static")))
1035 (home-page "https://zeromq.org")
1036 (synopsis "Library for message-based applications")
1037 (description
1038 "The 0MQ lightweight messaging kernel is a library which extends the
1039 standard socket interfaces with features traditionally provided by specialized
1040 messaging middle-ware products. 0MQ sockets provide an abstraction of
1041 asynchronous message queues, multiple messaging patterns, message
1042 filtering (subscriptions), seamless access to multiple transport protocols and
1043 more.")
1044 (license license:lgpl3+)))
1045
1046 (define-public czmq
1047 (package
1048 (name "czmq")
1049 (version "4.2.1")
1050 (source (origin
1051 (method url-fetch)
1052 (uri (string-append
1053 "https://github.com/zeromq/" name
1054 "/releases/download/v" version
1055 "/" name "-" version ".tar.gz"))
1056 (sha256
1057 (base32
1058 "0fdclvd7fcwixp0k57ccv7d159v3slasyhvndxfn8n1a9hh0lwjx"))))
1059 (build-system gnu-build-system)
1060 (arguments
1061 '(#:configure-flags '("--enable-drafts")))
1062 (inputs
1063 `(("zeromq" ,zeromq)))
1064 (home-page "https://zeromq.org")
1065 (synopsis "High-level C bindings for ØMQ")
1066 (description
1067 "czmq provides bindings for the ØMQ core API that hides the differences
1068 between different versions of ØMQ.")
1069 (license license:mpl2.0)))
1070
1071 (define-public cppzmq
1072 (package
1073 (name "cppzmq")
1074 (version "4.6.0")
1075 (source (origin
1076 (method git-fetch)
1077 (uri (git-reference
1078 (url "https://github.com/zeromq/cppzmq")
1079 (commit (string-append "v" version))))
1080 (sha256
1081 (base32
1082 "19acx2bzi4n6fdnfgkja1nds7m1bwg8lw5vfcijrx9fv75pa7m8h"))
1083 (file-name (git-file-name name version))))
1084 (build-system cmake-build-system)
1085 (arguments
1086 '(;; FIXME: The test suite requires downloading Catch and custom
1087 ;; CMake targets, and refuses to use the system version.
1088 ;; See <https://github.com/zeromq/cppzmq/issues/334>.
1089 #:tests? #f
1090 #:configure-flags '("-DCPPZMQ_BUILD_TESTS=OFF")))
1091 (native-inputs
1092 `(("pkg-config" ,pkg-config)))
1093 (inputs
1094 `(("zeromq" ,zeromq)))
1095 (home-page "https://zeromq.org")
1096 (synopsis "C++ bindings for the ØMQ messaging library")
1097 (description
1098 "This package provides header-only C++ bindings for ØMQ. The header
1099 files contain direct mappings of the abstractions provided by the ØMQ C API.")
1100 (license license:expat)))
1101
1102 (define-public libnatpmp
1103 (package
1104 (name "libnatpmp")
1105 (version "20150609")
1106 (source (origin
1107 (method url-fetch)
1108 (uri (string-append
1109 "http://miniupnp.free.fr/files/"
1110 name "-" version ".tar.gz"))
1111 (sha256
1112 (base32
1113 "1c1n8n7mp0amsd6vkz32n8zj3vnsckv308bb7na0dg0r8969rap1"))))
1114 (build-system gnu-build-system)
1115 (arguments
1116 `(#:phases
1117 (modify-phases %standard-phases
1118 (delete 'configure)
1119 (delete 'check)) ; no tests
1120 #:make-flags
1121 (let* ((target ,(%current-target-system))
1122 (gcc (if target
1123 (string-append target "-gcc")
1124 "gcc")))
1125 (list
1126 (string-append "CC=" gcc)
1127 (string-append "INSTALLPREFIX=" (assoc-ref %outputs "out"))
1128 (string-append "LDFLAGS=-Wl,-rpath=" %output "/lib")))))
1129 (home-page "http://miniupnp.free.fr/libnatpmp.html")
1130 (synopsis "C library implementing NAT-PMP")
1131 (description
1132 "@code{libnatpmp} is a portable and asynchronous implementation of
1133 the Network Address Translation - Port Mapping Protocol (NAT-PMP)
1134 written in the C programming language.")
1135 (license license:bsd-3)))
1136
1137 (define-public librdkafka
1138 (package
1139 (name "librdkafka")
1140 (version "1.4.2")
1141 (source (origin
1142 (method git-fetch)
1143 (uri (git-reference
1144 (url "https://github.com/edenhill/librdkafka")
1145 (commit (string-append "v" version))))
1146 (file-name (git-file-name name version))
1147 (sha256
1148 (base32
1149 "05mgrdzacn9kdpr68r5j0cvsvl54s52glnsc1ww9rcxx6p7hq1ly"))))
1150 (build-system gnu-build-system)
1151 (arguments
1152 '(#:phases
1153 (modify-phases %standard-phases
1154 (replace 'configure
1155 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
1156 (lambda* (#:key outputs #:allow-other-keys)
1157 (let ((out (assoc-ref outputs "out")))
1158 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
1159 (setenv "LDFLAGS"
1160 (string-append "-Wl,-rpath=" out "/lib"))
1161 (invoke "./configure"
1162 (string-append "--prefix=" out))))))))
1163 (native-inputs
1164 `(("python" ,python-wrapper)))
1165 (propagated-inputs
1166 `(("zlib" ,zlib))) ; in the Libs.private field of rdkafka.pc
1167 (home-page "https://github.com/edenhill/librdkafka")
1168 (synopsis "Apache Kafka C/C++ client library")
1169 (description
1170 "librdkafka is a C library implementation of the Apache Kafka protocol,
1171 containing both Producer and Consumer support.")
1172 (license license:bsd-2)))
1173
1174 (define-public libndp
1175 (package
1176 (name "libndp")
1177 (version "1.8")
1178 (source (origin
1179 (method url-fetch)
1180 (uri (string-append "https://libndp.org/files/"
1181 "libndp-" version ".tar.gz"))
1182 (sha256
1183 (base32
1184 "0ay0n0d85254zdmv8znmn399gfiqpk6ga0jwdwa7ylpbw9pbdzw8"))))
1185 (build-system gnu-build-system)
1186 (home-page "https://libndp.org/")
1187 (synopsis "Library for Neighbor Discovery Protocol")
1188 (description
1189 "libndp contains a library which provides a wrapper for IPv6 Neighbor
1190 Discovery Protocol. It also provides a tool named ndptool for sending and
1191 receiving NDP messages.")
1192 (license license:lgpl2.1+)))
1193
1194 (define-public ethtool
1195 (package
1196 (name "ethtool")
1197 (version "5.12")
1198 (source (origin
1199 (method url-fetch)
1200 (uri (string-append "mirror://kernel.org/software/network/"
1201 "ethtool/ethtool-" version ".tar.xz"))
1202 (sha256
1203 (base32
1204 "01vgyczgldrfss98cqrgjz8krj6kwb29xjf8p08q0g85fnfgmpgm"))))
1205 (build-system gnu-build-system)
1206 (native-inputs
1207 `(("pkg-config" ,pkg-config)))
1208 (inputs
1209 `(("libmnl" ,libmnl)))
1210 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
1211 (synopsis "Display or change Ethernet device settings")
1212 (description
1213 "ethtool can be used to query and change settings such as speed,
1214 auto-negotiation and checksum offload on many network devices, especially
1215 Ethernet devices.")
1216 (license license:gpl2)))
1217
1218 (define-public ifstatus
1219 (package
1220 (name "ifstatus")
1221 (version "1.1.0")
1222 (source (origin
1223 (method url-fetch)
1224 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
1225 "ifstatus%20v" version "/ifstatus-v"
1226 version ".tar.gz"))
1227 (sha256
1228 (base32
1229 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
1230 (modules '((guix build utils)))
1231 (snippet
1232 '(begin
1233 (substitute* "Main.h"
1234 (("#include <stdio.h>")
1235 "#include <stdio.h>\n#include <stdlib.h>"))
1236 #t))))
1237 (build-system gnu-build-system)
1238 (arguments
1239 '(#:tests? #f ; no "check" target
1240 #:phases
1241 (modify-phases %standard-phases
1242 (delete 'configure) ; no configure script
1243 (replace 'install
1244 (lambda* (#:key outputs #:allow-other-keys)
1245 (let* ((out (assoc-ref outputs "out"))
1246 (bin (string-append out "/bin")))
1247 (mkdir-p bin)
1248 (copy-file "ifstatus"
1249 (string-append bin "/ifstatus")))
1250 #t)))))
1251 (inputs `(("ncurses" ,ncurses)))
1252 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
1253 (synopsis "Text based network interface status monitor")
1254 (description
1255 "IFStatus is a simple, easy-to-use program for displaying commonly
1256 needed/wanted real-time traffic statistics of multiple network
1257 interfaces, with a simple and efficient view on the command line. It is
1258 intended as a substitute for the PPPStatus and EthStatus projects.")
1259 (license license:gpl2+)))
1260
1261 (define-public iputils
1262 (package
1263 (name "iputils")
1264 (version "20190709")
1265 (home-page "https://github.com/iputils/iputils")
1266 (source (origin
1267 (method git-fetch)
1268 (uri (git-reference (url home-page)
1269 (commit (string-append "s" version))))
1270 (file-name (git-file-name name version))
1271 (patches (search-patches "iputils-libcap-compat.patch"))
1272 (sha256
1273 (base32
1274 "04bp4af15adp79ipxmiakfp0ij6hx5qam266flzbr94pr8z8l693"))))
1275 (build-system meson-build-system)
1276 (arguments
1277 `(#:configure-flags '("-DBUILD_RARPD=true")
1278 #:phases
1279 (modify-phases %standard-phases
1280 (add-after 'unpack 'fix-docbook-url
1281 (lambda* (#:key inputs #:allow-other-keys)
1282 (let* ((docbook-xsl (assoc-ref inputs "docbook-xsl"))
1283 (uri (string-append docbook-xsl "/xml/xsl/docbook-xsl-"
1284 ,(package-version docbook-xsl))))
1285 (for-each
1286 (lambda (file)
1287 (substitute* file
1288 (("http://docbook\\.sourceforge\\.net/release/xsl-ns/current")
1289 uri)))
1290 (cons "doc/meson.build"
1291 (find-files "doc" "\\.xsl$")))
1292 #t))))))
1293 (native-inputs
1294 `(("gettext" ,gettext-minimal)
1295 ("pkg-config" ,pkg-config)
1296 ("docbook-xsl" ,docbook-xsl)
1297 ("docbook-xml" ,docbook-xml-5)
1298 ("libxml2" ,libxml2) ;for XML_CATALOG_FILES
1299 ("xsltproc" ,libxslt)))
1300 (inputs
1301 `(("libcap" ,libcap)
1302 ("libidn2" ,libidn2)
1303 ("openssl" ,openssl)))
1304 (synopsis "Collection of network utilities")
1305 (description
1306 "This package contains a variety of tools for dealing with network
1307 configuration, troubleshooting, or servers. Utilities included are:
1308
1309 @itemize @bullet
1310 @item @command{arping}: Ping hosts using the @dfn{Address Resolution Protocol}.
1311 @item @command{clockdiff}: Compute time difference between network hosts
1312 using ICMP TSTAMP messages.
1313 @item @command{ninfod}: Daemon that responds to IPv6 Node Information Queries.
1314 @item @command{ping}: Use ICMP ECHO messages to measure round-trip delays
1315 and packet loss across network paths.
1316 @item @command{rarpd}: Answer RARP requests from clients.
1317 @item @command{rdisc}: Populate network routing tables with information from
1318 the ICMP router discovery protocol.
1319 @item @command{tftpd}: Trivial file transfer protocol server.
1320 @item @command{tracepath}: Trace network path to an IPv4 or IPv6 address and
1321 discover MTU along the way.
1322 @end itemize")
1323 ;; The various utilities are covered by different licenses, see LICENSE
1324 ;; for details.
1325 (license (list license:gpl2+ ;arping, rarpd, tracepath
1326 license:bsd-3 ;clockdiff, ninfod, ping, tftpd
1327 (license:non-copyleft
1328 "https://spdx.org/licenses/Rdisc.html"
1329 "Sun Microsystems license, see rdisc.c for details")))))
1330
1331 (define-public nload
1332 (package
1333 (name "nload")
1334 (version "0.7.4")
1335 (source (origin
1336 (method url-fetch)
1337 (uri (string-append "mirror://sourceforge/nload/nload/" version
1338 "/nload-" version ".tar.gz"))
1339 (sha256
1340 (base32
1341 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
1342 (build-system gnu-build-system)
1343 (inputs `(("ncurses" ,ncurses)))
1344 (home-page "http://www.roland-riegel.de/nload/")
1345 (synopsis "Realtime console network usage monitor")
1346 (description
1347 "Nload is a console application which monitors network traffic and
1348 bandwidth usage in real time. It visualizes the in- and outgoing traffic using
1349 two graphs, and provides additional info like total amount of transferred data
1350 and min/max network usage.")
1351 (license license:gpl2+)))
1352
1353 (define-public iodine
1354 (package
1355 (name "iodine")
1356 (version "0.7.0")
1357 (source (origin
1358 (method url-fetch)
1359 (uri (string-append "http://code.kryo.se/" name "/"
1360 name "-" version ".tar.gz"))
1361 (sha256
1362 (base32
1363 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
1364 (build-system gnu-build-system)
1365 (arguments
1366 `(#:phases
1367 (modify-phases %standard-phases
1368 (delete 'configure)
1369 (add-before 'build 'fix-ifconfig-path
1370 ;; This package works only with the net-tools version of ifconfig.
1371 (lambda* (#:key inputs #:allow-other-keys)
1372 (substitute* "src/tun.c"
1373 (("PATH=[^ ]* ")
1374 (string-append (assoc-ref inputs "net-tools") "/bin/")))
1375 #t))
1376 (add-before 'check 'delete-failing-tests
1377 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
1378 (lambda _
1379 (substitute* "tests/common.c"
1380 (("tcase_add_test\\(tc, \
1381 test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
1382 ""))
1383 #t)))
1384 #:make-flags (list ,(string-append "CC=" (cc-for-target))
1385 (string-append "prefix=" (assoc-ref %outputs "out")))
1386 #:test-target "test"))
1387 (inputs `(("net-tools" ,net-tools)
1388 ("zlib" ,zlib)))
1389 (native-inputs `(("check" ,check-0.14)
1390 ("pkg-config" ,pkg-config)))
1391 (home-page "https://code.kryo.se/iodine/")
1392 (synopsis "Tunnel IPv4 data through a DNS server")
1393 (description "Iodine tunnels IPv4 data through a DNS server. This
1394 can be useful in different situations where internet access is firewalled, but
1395 DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
1396 and up to 1 Mbit/s downstream.")
1397 ;; src/md5.[ch] is released under the zlib license
1398 (license (list license:isc license:zlib))))
1399
1400 (define-public whois
1401 (package
1402 (name "whois")
1403 (version "5.5.9")
1404 (source
1405 (origin
1406 (method git-fetch)
1407 (uri (git-reference
1408 (url "https://github.com/rfc1036/whois")
1409 (commit (string-append "v" version))))
1410 (file-name (git-file-name name version))
1411 (sha256
1412 (base32 "0l9dhyciylh14lqw8j5mrk0y2hl95cnj8pyvvabbgwxpsdn0yvbb"))))
1413 (build-system gnu-build-system)
1414 (arguments
1415 `(#:tests? #f ; no test suite
1416 #:make-flags (list (string-append "CC=" ,(cc-for-target))
1417 (string-append "PKG_CONFIG=" ,(pkg-config-for-target))
1418 (string-append "prefix=" (assoc-ref %outputs "out")))
1419 #:phases
1420 (modify-phases %standard-phases
1421 (delete 'configure) ; no configure script
1422 (add-before 'build 'setenv
1423 (lambda _
1424 (setenv "HAVE_ICONV" "1")
1425 #t)))))
1426 (inputs
1427 `(("libidn2" ,libidn2)))
1428 (native-inputs
1429 `(("gettext" ,gettext-minimal)
1430 ("perl" ,perl)
1431 ("pkg-config" ,pkg-config)))
1432 (synopsis "Intelligent client for the WHOIS directory service")
1433 (description
1434 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
1435 It is commonly used to look up the registered users or assignees of an Internet
1436 resource, such as a domain name, an IP address block, or an autonomous system.
1437 It can automatically select the appropriate server for most queries.
1438
1439 For historical reasons, this package also includes @command{mkpasswd}, which
1440 encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
1441 of the same name.")
1442 (home-page "https://github.com/rfc1036/whois")
1443 (license license:gpl2+)))
1444
1445 (define-public wireshark
1446 (package
1447 (name "wireshark")
1448 (version "3.4.6")
1449 (source
1450 (origin
1451 (method url-fetch)
1452 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
1453 version ".tar.xz"))
1454 (sha256
1455 (base32 "0a26kcj3n1a2kw1f3fc6s1x3rw3f3bj2cq6rp7k0kc4ciwh7i9hj"))))
1456 (build-system cmake-build-system)
1457 (arguments
1458 `(#:phases
1459 (modify-phases %standard-phases
1460 (add-after 'unpack 'remove-failing-test
1461 ;; Skip test suite failing with "Program reassemble_test is not
1462 ;; available" and alike errors. Also skip test suite failing with
1463 ;; "AssertionError: Program extcap/sdjournal is not available"
1464 ;; error.'
1465 (lambda _
1466 (substitute* "CMakeLists.txt"
1467 (("suite_unittests" all) (string-append "# " all))
1468 (("suite_extcaps" all) (string-append "# " all)))
1469 #t)))
1470 ;; Build process chokes during `validate-runpath' phase.
1471 ;;
1472 ;; Errors are like the following:
1473 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
1474 ;; error: depends on 'libwireshark.so.12', which cannot be found in
1475 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
1476 ;; belong to RUNPATH.
1477 ;;
1478 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
1479 ;; so it’s dlopen’d by a process that already provides "libwireshark".
1480 ;; For now, we disable this phase.
1481 #:validate-runpath? #f))
1482 (inputs
1483 `(("c-ares" ,c-ares)
1484 ("glib" ,glib)
1485 ("gnutls" ,gnutls)
1486 ("google-brotli" ,google-brotli)
1487 ("libcap" ,libcap)
1488 ("libgcrypt" ,libgcrypt)
1489 ("libnl" ,libnl)
1490 ("libpcap" ,libpcap)
1491 ("libssh" ,libssh)
1492 ("libxml2" ,libxml2)
1493 ("lz4" ,lz4)
1494 ("lua" ,lua-5.2) ;Lua 5.3 unsupported
1495 ("krb5" ,mit-krb5)
1496 ("nghttp2:lib" ,nghttp2 "lib")
1497 ("minizip" ,minizip)
1498 ("qtbase" ,qtbase-5)
1499 ("qtmultimedia" ,qtmultimedia)
1500 ("qtsvg" ,qtsvg)
1501 ("sbc" ,sbc)
1502 ("snappy" ,snappy)
1503 ("zlib" ,zlib)
1504 ("zstd:lib" ,zstd "lib")))
1505 (native-inputs
1506 `(("bison" ,bison)
1507 ("doxygen" ,doxygen)
1508 ("flex" ,flex)
1509 ("gettext" ,gettext-minimal)
1510 ("perl" ,perl)
1511 ("pkg-config" ,pkg-config)
1512 ("python" ,python-wrapper)
1513 ("qttools" ,qttools)))
1514 (synopsis "Network traffic analyzer")
1515 (description "Wireshark is a network protocol analyzer, or @dfn{packet
1516 sniffer}, that lets you capture and interactively browse the contents of
1517 network frames.")
1518 (home-page "https://www.wireshark.org/")
1519 (license license:gpl2+)))
1520
1521 (define-public fping
1522 (package
1523 (name "fping")
1524 (version "5.0")
1525 (source
1526 (origin
1527 (method url-fetch)
1528 (uri (string-append "https://fping.org/dist/fping-"
1529 version ".tar.gz"))
1530 (sha256
1531 (base32 "1f2prmii4fyl44cfykp40hp4jjhicrhddh9v3dfs11j6nsww0f7d"))))
1532 (build-system gnu-build-system)
1533 (home-page "https://fping.org/")
1534 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
1535 (description
1536 "fping is a ping-like program which uses @acronym{ICMP, Internet Control
1537 Message Protocol} echo requests to determine if a target host is responding.
1538
1539 @command{fping} differs from @command{ping} in that you can specify any number
1540 of targets on the command line, or specify a file containing the lists of
1541 targets to ping. Instead of sending to one target until it times out or
1542 replies, fping will send out a ping packet and move on to the next target in a
1543 round-robin fashion.")
1544 (license license:expat)))
1545
1546 (define-public gandi.cli
1547 (package
1548 (name "gandi.cli")
1549 (version "1.6")
1550 (source
1551 (origin
1552 (method url-fetch)
1553 (uri (pypi-uri name version))
1554 (sha256
1555 (base32 "1h36jahbp7273wn3yd747kbiwjc0bm3sja67bcxdsd54ln0vyndg"))))
1556 (build-system python-build-system)
1557 (arguments
1558 `(#:phases
1559 (modify-phases %standard-phases
1560 (add-after 'unpack 'embed-store-file-names
1561 (lambda _
1562 (substitute* (list "gandi/cli/modules/cert.py"
1563 "gandi/cli/tests/commands/test_certificate.py")
1564 (("openssl") (which "openssl")))
1565 #t))
1566 (add-after 'install 'install-documentation
1567 ;; The included man page may be outdated but we install it anyway,
1568 ;; since it's mentioned in 'gandi --help' and better than nothing.
1569 (lambda* (#:key outputs #:allow-other-keys)
1570 (let* ((out (assoc-ref outputs "out"))
1571 (man1 (string-append out "/share/man/man1")))
1572 (mkdir-p man1)
1573 (with-output-to-file (string-append man1 "/gandi.1")
1574 (lambda _
1575 (invoke "rst2man.py" "gandicli.man.rst")))
1576 #t))))))
1577 (native-inputs
1578 `(("python-docutils" ,python-docutils) ; for rst2man.py
1579 ("python-pytest" ,python-pytest)
1580 ("python-pytest-cov" ,python-pytest-cov)
1581 ("python-tox" ,python-tox)))
1582 (propagated-inputs
1583 `(("openssh" ,openssh))) ; used by gandi/cli/modules/iass.py
1584 (inputs
1585 `(("openssl" ,openssl)
1586 ("python-click" ,python-click)
1587 ("python-ipy" ,python-ipy)
1588 ("python-pyyaml" ,python-pyyaml)
1589 ("python-requests" ,python-requests)))
1590 (home-page "https://cli.gandi.net")
1591 (synopsis "Command-line interface to the Gandi.net Web API")
1592 (description
1593 "This package provides a command-line client (@command{gandi}) to buy,
1594 manage, and delete Internet resources from Gandi.net such as domain names,
1595 virtual machines, and certificates.")
1596 (license license:gpl3+)))
1597
1598 (define-public go-netns
1599 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
1600 (revision "1"))
1601 (package
1602 (name "go-netns")
1603 (version (git-version "0.0.0" revision commit))
1604 (source (origin
1605 (method git-fetch)
1606 (uri (git-reference
1607 (url "https://github.com/vishvananda/netns")
1608 (commit commit)))
1609 (file-name (git-file-name name version))
1610 (sha256
1611 (base32
1612 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
1613 (build-system go-build-system)
1614 (arguments
1615 `(#:import-path "github.com/vishvananda/netns"
1616 #:tests? #f)) ;tests require root privileges
1617 (home-page "https://github.com/vishvananda/netns")
1618 (synopsis "Simple network namespace handling for Go")
1619 (description "The netns package provides a simple interface for
1620 handling network namespaces in Go.")
1621 (license license:asl2.0))))
1622
1623 (define-public go-sctp
1624 ;; docker-libnetwork-cmd-proxy requires this exact commit.
1625 ;; This commit is mentioned in docker-libnetwork-cmd-proxy's vendor.conf.
1626 (let ((commit "6e2cb1366111dcf547c13531e3a263a067715847")
1627 (revision "2"))
1628 (package
1629 (name "go-sctp")
1630 (version (git-version "0.0.0" revision commit))
1631 (source (origin
1632 (method git-fetch)
1633 (uri (git-reference
1634 (url "https://github.com/ishidawataru/sctp")
1635 (commit commit)))
1636 (file-name (git-file-name name version))
1637 (sha256
1638 (base32
1639 "1ba90fmpdwxa1ba4hrsjhi3gfy3pwmz7x8amw1p5dc9p5a7nnqrb"))))
1640 (build-system go-build-system)
1641 (arguments
1642 `(#:tests? #f ; Test suite is flakey.
1643 #:import-path "github.com/ishidawataru/sctp"))
1644 (home-page "https://github.com/ishidawataru/sctp")
1645 (synopsis "SCTP library for the Go programming language")
1646 (description "This library provides methods for using the stream control
1647 transmission protocol (SCTP) in a Go application.")
1648 (license license:asl2.0))))
1649
1650 (define-public httping
1651 (package
1652 (name "httping")
1653 (version "2.5")
1654 (source
1655 (origin
1656 (method url-fetch)
1657 (uri (string-append "https://www.vanheusden.com/httping/httping-"
1658 version ".tgz"))
1659 (sha256
1660 (base32
1661 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
1662 (build-system gnu-build-system)
1663 (native-inputs
1664 `(("gettext" ,gettext-minimal)))
1665 (inputs
1666 `(("fftw" ,fftw)
1667 ("ncurses" ,ncurses)
1668 ("openssl" ,openssl)))
1669 (arguments
1670 `(#:make-flags (list ,(string-append "CC=" (cc-for-target))
1671 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
1672 "PREFIX=")
1673 #:tests? #f)) ; no tests
1674 (home-page "https://www.vanheusden.com/httping/")
1675 (synopsis "Web server latency and throughput monitor")
1676 (description
1677 "httping measures how long it takes to connect to a web server, send an
1678 HTTP(S) request, and receive the reply headers. It is somewhat similar to
1679 @command{ping}, but can be used even in cases where ICMP traffic is blocked
1680 by firewalls or when you want to monitor the response time of the actual web
1681 application stack itself.")
1682 (license license:gpl2))) ; with permission to link with OpenSSL
1683
1684 (define-public httpstat
1685 (package
1686 (name "httpstat")
1687 (version "1.3.1")
1688 (source
1689 (origin
1690 (method git-fetch)
1691 (uri (git-reference
1692 (url "https://github.com/reorx/httpstat")
1693 (commit version)))
1694 (file-name (git-file-name name version))
1695 (sha256
1696 (base32 "0cw8299a080m42slsimz31xs0gjnh833gpbj2dsr4hkcinrn4iyd"))))
1697 (build-system python-build-system)
1698 (inputs `(("curl" ,curl)))
1699 (arguments
1700 '(#:phases
1701 (modify-phases %standard-phases
1702 (add-before 'build 'fix-curl-path
1703 (lambda* (#:key inputs #:allow-other-keys)
1704 (substitute* "httpstat.py"
1705 (("ENV_CURL_BIN.get\\('curl'\\)")
1706 (string-append "ENV_CURL_BIN.get('"
1707 (assoc-ref inputs "curl")
1708 "/bin/curl')"))
1709 ;; "curl -w time_*" units seems to have
1710 ;; changed from seconds to nanoseconds.
1711 (("d\\[k\\] \\* 1000") "d[k] / 1000"))
1712 #t)))))
1713 (home-page "https://github.com/reorx/httpstat")
1714 (synopsis "Visualize curl statistics")
1715 (description
1716 "@command{httpstat} is a tool to visualize statistics from the
1717 @command{curl} HTTP client. It acts as a wrapper for @command{curl} and
1718 prints timing information for each step of the HTTP request (DNS lookup,
1719 TCP connection, TLS handshake and so on) in the terminal.")
1720 (license license:expat)))
1721
1722 (define-public squid
1723 (package
1724 (name "squid")
1725 (version "4.15")
1726 (source
1727 (origin
1728 (method url-fetch)
1729 (uri (string-append "http://www.squid-cache.org/Versions/v4/squid-"
1730 version ".tar.xz"))
1731 (sha256
1732 (base32 "09aaz0hi7q4s5jalgl5i5fakmgzv5akf03gnajlah498mgjs94xn"))))
1733 (build-system gnu-build-system)
1734 (arguments
1735 '(#:configure-flags
1736 ;; disable -march=native in build for reproducibility; see
1737 ;; https://wiki.squid-cache.org/KnowledgeBase/IllegalInstructionError
1738 (list "--disable-arch-native")
1739 #:phases
1740 (modify-phases %standard-phases
1741 (add-before 'build 'fix-true-path
1742 (lambda* (#:key inputs #:allow-other-keys)
1743 (substitute* "test-suite/testheaders.sh"
1744 (("/bin/true")
1745 (string-append (assoc-ref inputs "coreutils")
1746 "/bin/true")))
1747 #t)))))
1748 (inputs
1749 `(("perl" ,perl)
1750 ("openldap" ,openldap)
1751 ("linux-pam" ,linux-pam)
1752 ("libcap" ,libcap)
1753 ("cyrus-sasl" ,cyrus-sasl)
1754 ("expat" ,expat)
1755 ("libxml2" ,libxml2)
1756 ("openssl" ,openssl)))
1757 (native-inputs
1758 `(("cppunit" ,cppunit)
1759 ("pkg-config" ,pkg-config)))
1760 (synopsis "Web caching proxy")
1761 (description "Squid is a caching proxy for the Web supporting HTTP, HTTPS,
1762 FTP, and more. It reduces bandwidth and improves response times by caching and
1763 reusing frequently-requested web pages.")
1764 (home-page "http://www.squid-cache.org/")
1765 (license license:gpl2+)))
1766
1767 (define-public bwm-ng
1768 (package
1769 (name "bwm-ng")
1770 (version "0.6.3")
1771 (source
1772 (origin
1773 (method git-fetch)
1774 (uri (git-reference
1775 (url "https://github.com/vgropp/bwm-ng")
1776 (commit (string-append "v" version))))
1777 (file-name (git-file-name name version))
1778 (sha256
1779 (base32 "1gpp2l3w479h1w5skjra5xy0gxd24kvmk6i4psbkafnv2399la4k"))))
1780 (build-system gnu-build-system)
1781 (arguments
1782 `(#:phases
1783 (modify-phases %standard-phases
1784 (add-after 'unpack 'disable-premature-./configure
1785 (lambda _
1786 (substitute* "autogen.sh"
1787 (("\\$srcdir/configure")
1788 "true"))
1789 #t)))))
1790 (native-inputs
1791 `(("autoconf" ,autoconf)
1792 ("automake" ,automake)))
1793 (inputs
1794 `(("ncurses" ,ncurses)))
1795 (synopsis "Console based live network and disk I/O bandwidth monitor")
1796 (description "Bandwidth Monitor NG is a small and simple console based
1797 live network and disk I/O bandwidth monitor.")
1798 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
1799 (license license:gpl2)))
1800
1801 (define-public aircrack-ng
1802 (package
1803 (name "aircrack-ng")
1804 (version "1.6")
1805 (source
1806 (origin
1807 (method url-fetch)
1808 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
1809 version ".tar.gz"))
1810 (sha256
1811 (base32 "0ix2k64qg7x3w0bzdsbk1m50kcpq1ws59g3zkwiafvpwdr4gs2sg"))))
1812 (build-system gnu-build-system)
1813 (native-inputs
1814 `(("autoconf" ,autoconf)
1815 ("automake" ,automake)
1816 ("libtool" ,libtool)
1817 ("pkg-config" ,pkg-config)
1818 ("which" ,which)))
1819 (inputs
1820 `(("libgcrypt" ,libgcrypt)
1821 ("libnl" ,libnl)
1822 ("libpcap" ,libpcap)
1823 ("ethtool" ,ethtool)
1824 ("pcre" ,pcre)
1825 ("sqlite" ,sqlite)
1826 ("zlib" ,zlib)))
1827 (arguments
1828 `(#:configure-flags
1829 (list "--with-experimental=yes" ; build wesside-ng, etc.
1830 "--with-gcrypt") ; openssl's the default
1831 #:phases (modify-phases %standard-phases
1832 (add-before 'bootstrap 'patch-evalrev
1833 (lambda _
1834 ;; Called by ./autogen.sh below, before the default
1835 ;; ‘patch-shebangs’ phase has had a chance to run.
1836 (substitute* "evalrev"
1837 (("/bin/sh")
1838 (which "sh")))
1839 #t))
1840 (add-after 'build 'absolutize-tools
1841 (lambda* (#:key inputs #:allow-other-keys)
1842 (let ((ethtool (string-append (assoc-ref inputs "ethtool")
1843 "/sbin/ethtool")))
1844 (substitute* "scripts/airmon-ng"
1845 (("ethtool ")
1846 (string-append ethtool " ")))
1847 #t))))))
1848 (home-page "https://www.aircrack-ng.org")
1849 (synopsis "Assess WiFi network security")
1850 (description
1851 "Aircrack-ng is a complete suite of tools to assess WiFi network
1852 security. It focuses on different areas of WiFi security: monitoring,
1853 attacking, testing, and cracking. All tools are command-line driven, which
1854 allows for heavy scripting.")
1855 (license (list license:gpl2+ license:bsd-3))))
1856
1857 (define-public pixiewps
1858 (package
1859 (name "pixiewps")
1860 (version "1.4.2")
1861 (source (origin
1862 (method url-fetch)
1863 (uri (string-append
1864 "https://github.com/wiire-a/pixiewps/releases/"
1865 "download/v" version "/" name "-" version ".tar.xz"))
1866 (sha256
1867 (base32
1868 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
1869 (build-system gnu-build-system)
1870 (arguments
1871 `(#:make-flags
1872 (list ,(string-append "CC=" (cc-for-target))
1873 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1874 #:phases
1875 (modify-phases %standard-phases
1876 (delete 'configure)) ; no configure script
1877 #:tests? #f)) ; there are no tests
1878 (home-page "https://github.com/wiire-a/pixiewps/")
1879 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
1880 (description "Pixiewps implements the pixie-dust attack to brute
1881 force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
1882 non-existing entropy of some access points.")
1883 (license license:gpl3+)))
1884
1885 (define-public reaver
1886 (package
1887 (name "reaver")
1888 (version "1.6.6")
1889 (source (origin
1890 (method url-fetch)
1891 (uri (string-append
1892 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
1893 "download/v" version "/reaver-" version ".tar.xz"))
1894 (sha256
1895 (base32
1896 "00k7mc81ifv0wma7k4v18mj498badbw5yls6c28qin3d1gda0ag3"))))
1897 (build-system gnu-build-system)
1898 (arguments
1899 `(#:configure-flags
1900 ;; Save session files to current directory instead of /var.
1901 (list "--enable-savetocurrent"
1902 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1903 #:phases
1904 (modify-phases %standard-phases
1905 (add-before 'configure 'change-directory
1906 (lambda _
1907 (chdir "src")
1908 #t))
1909 (add-after 'install 'install-doc
1910 (lambda* (#:key outputs #:allow-other-keys)
1911 (chdir "../docs")
1912 (let* ((out (assoc-ref outputs "out"))
1913 (doc (string-append out "/share/doc/" ,name "-" ,version))
1914 (man1 (string-append out "/share/man/man1")))
1915 (for-each (lambda (file) (install-file file doc))
1916 (find-files "." "README.*"))
1917 (install-file "reaver.1" man1)
1918 #t))))
1919 #:tests? #f)) ; there are no tests
1920 (inputs
1921 `(("libpcap" ,libpcap)))
1922 (propagated-inputs
1923 `(("aircrack-ng" ,aircrack-ng)
1924 ("pixiewps" ,pixiewps)))
1925 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1926 (synopsis "Attack tool for Wi-Fi Protected Setup")
1927 (description "Reaver performs a brute force attack against an access
1928 point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1929 passphrase can be recovered and the AP's wireless settings can be
1930 reconfigured.")
1931 (license license:gpl2+)))
1932
1933 (define-public perl-danga-socket
1934 (package
1935 (name "perl-danga-socket")
1936 (version "1.62")
1937 (source
1938 (origin
1939 (method url-fetch)
1940 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
1941 "Danga-Socket-" version ".tar.gz"))
1942 (sha256
1943 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
1944 (build-system perl-build-system)
1945 (native-inputs
1946 `(("perl-test-tcp" ,perl-test-tcp)))
1947 (propagated-inputs
1948 `(("perl-sys-syscall" ,perl-sys-syscall)))
1949 (home-page "https://metacpan.org/release/Danga-Socket")
1950 (synopsis "Event loop and event-driven async socket base class")
1951 (description
1952 "Danga::Socket is an abstract base class for objects backed by a socket
1953 which provides the basic framework for event-driven asynchronous IO, designed
1954 to be fast. Danga::Socket is both a base class for objects, and an event
1955 loop.")
1956 (license license:perl-license)))
1957
1958 (define-public perl-data-validate-ip
1959 (package
1960 (name "perl-data-validate-ip")
1961 (version "0.30")
1962 (source
1963 (origin
1964 (method url-fetch)
1965 (uri (string-append
1966 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
1967 version ".tar.gz"))
1968 (sha256
1969 (base32 "074adrlvkiahj1fdc9nvb95dpfyjzm2jzhi90m8xaw4bw5ipcbzy"))))
1970 (build-system perl-build-system)
1971 (native-inputs
1972 `(("perl-test-requires" ,perl-test-requires)))
1973 (propagated-inputs
1974 `(("perl-netaddr-ip" ,perl-netaddr-ip)))
1975 (home-page "https://metacpan.org/release/Data-Validate-IP")
1976 (synopsis "IPv4 and IPv6 validation methods")
1977 (description
1978 "This module provides several IP address validation subroutines that both
1979 validate and untaint their input. This includes both basic validation
1980 (@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
1981 an address belongs to a specific network or whether an address is public or
1982 private (reserved).")
1983 (license license:perl-license)))
1984
1985 (define-public perl-net-dns
1986 (package
1987 (name "perl-net-dns")
1988 (version "1.31")
1989 (source
1990 (origin
1991 (method url-fetch)
1992 (uri
1993 (list
1994 (string-append "https://www.net-dns.org/download/Net-DNS-"
1995 version ".tar.gz")
1996 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
1997 version ".tar.gz")))
1998 (sha256
1999 (base32 "05f6rzvvmm6xd0p100k5y9kczdzqgala09ra8bccc18n6y74l0h0"))))
2000 (build-system perl-build-system)
2001 (inputs
2002 `(("perl-digest-hmac" ,perl-digest-hmac)))
2003 (home-page "https://www.net-dns.org/")
2004 (synopsis
2005 "Perl Interface to the Domain Name System")
2006 (description "Net::DNS is the Perl Interface to the Domain Name System.")
2007 (license license:x11)))
2008
2009 (define-public perl-socket6
2010 (package
2011 (name "perl-socket6")
2012 (version "0.29")
2013 (source
2014 (origin
2015 (method url-fetch)
2016 (uri (string-append
2017 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
2018 version
2019 ".tar.gz"))
2020 (sha256
2021 (base32
2022 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
2023 (build-system perl-build-system)
2024 (arguments
2025 `(#:phases
2026 (modify-phases %standard-phases
2027 (replace 'configure
2028 (lambda* (#:key outputs #:allow-other-keys)
2029 (let* ((out (assoc-ref outputs "out"))
2030 (args `("Makefile.PL"
2031 ,(string-append "PREFIX=" out)
2032 "INSTALLDIRS=site")))
2033 (setenv "CONFIG_SHELL" (which "sh"))
2034 (apply invoke "perl" args)))))))
2035 (home-page "https://metacpan.org/release/Socket6")
2036 (synopsis
2037 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
2038 (description "Socket6 binds the IPv6 related part of the C socket header
2039 definitions and structure manipulators for Perl.")
2040 (license license:bsd-3)))
2041
2042 (define-public perl-net-dns-resolver-programmable
2043 (package
2044 (name "perl-net-dns-resolver-programmable")
2045 (version "0.003")
2046 (source
2047 (origin
2048 (method url-fetch)
2049 (uri (string-append
2050 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
2051 "Net-DNS-Resolver-Programmable-v" version ".tar.gz"))
2052 (sha256
2053 (base32
2054 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
2055 (patches
2056 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
2057 (build-system perl-build-system)
2058 (native-inputs
2059 `(("perl-module-build" ,perl-module-build)))
2060 (inputs `(("perl-net-dns" ,perl-net-dns)))
2061 (home-page
2062 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
2063 (synopsis
2064 "Programmable DNS resolver class for offline emulation of DNS")
2065 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
2066 offline emulation of DNS.")
2067 (license license:perl-license)))
2068
2069 (define-public perl-net-dns-resolver-mock
2070 (package
2071 (name "perl-net-dns-resolver-mock")
2072 (version "1.20171219")
2073 (source (origin
2074 (method url-fetch)
2075 (uri (string-append
2076 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
2077 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
2078 (sha256
2079 (base32
2080 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
2081 (build-system perl-build-system)
2082 (inputs
2083 `(("perl-net-dns" ,perl-net-dns)))
2084 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
2085 (synopsis "Mock DNS Resolver object for testing")
2086 (description
2087 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
2088 static data from any provided DNS zone file instead of querying the network.
2089 It is intended primarily for use in testing.")
2090 (license license:perl-license)))
2091
2092 (define-public perl-netaddr-ip
2093 (package
2094 (name "perl-netaddr-ip")
2095 (version "4.079")
2096 (source
2097 (origin
2098 (method url-fetch)
2099 (uri (string-append
2100 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
2101 version
2102 ".tar.gz"))
2103 (sha256
2104 (base32
2105 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
2106 (build-system perl-build-system)
2107 (arguments
2108 `(#:phases
2109 (modify-phases %standard-phases
2110 (replace 'configure
2111 (lambda* (#:key outputs #:allow-other-keys)
2112 (let* ((out (assoc-ref outputs "out"))
2113 (args `("Makefile.PL"
2114 ,(string-append "PREFIX=" out)
2115 "INSTALLDIRS=site")))
2116 (setenv "CONFIG_SHELL" (which "sh"))
2117 (apply invoke "perl" args)))))))
2118 (home-page
2119 "https://metacpan.org/release/NetAddr-IP")
2120 (synopsis
2121 "Manages IPv4 and IPv6 addresses and subnets")
2122 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
2123 (license license:perl-license)))
2124
2125 (define-public perl-net-patricia
2126 (package
2127 (name "perl-net-patricia")
2128 (version "1.22")
2129 (source
2130 (origin
2131 (method url-fetch)
2132 (uri (string-append
2133 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
2134 version
2135 ".tar.gz"))
2136 (sha256
2137 (base32
2138 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
2139 (build-system perl-build-system)
2140 (arguments
2141 '(#:phases
2142 (modify-phases %standard-phases
2143 (add-after 'unpack 'dont-link-with-nsl ; Borrowed from Debian.
2144 (lambda _
2145 (substitute* "Makefile.PL"
2146 (("-lnsl") ""))
2147 #t)))))
2148 (inputs
2149 `(("perl-net-cidr-lite" ,perl-net-cidr-lite)
2150 ("perl-socket6" ,perl-socket6)))
2151 (home-page
2152 "https://metacpan.org/release/Net-Patricia")
2153 (synopsis
2154 "Patricia Trie Perl module for fast IP address lookups")
2155 (description
2156 "Net::Patricia does IP address lookups quickly in Perl.")
2157 ;; The bindings are licensed under GPL2 or later.
2158 ;; libpatricia is licensed under 2-clause BSD.
2159 (license (list license:gpl2+ license:bsd-2))))
2160
2161 (define-public perl-net-cidr-lite
2162 (package
2163 (name "perl-net-cidr-lite")
2164 (version "0.22")
2165 (source
2166 (origin
2167 (method url-fetch)
2168 (uri (string-append
2169 "mirror://cpan/authors/id/S/ST/STIGTSP/Net-CIDR-Lite-"
2170 version
2171 ".tar.gz"))
2172 (sha256
2173 (base32 "05w57db2lx4djb4vixzdr6qgrzyzkk047nl812g7nq8s6k5xh5s3"))))
2174 (build-system perl-build-system)
2175 (home-page "https://metacpan.org/release/Net-CIDR-Lite")
2176 (synopsis "Perl extension for merging IPv4 or IPv6 CIDR addresses")
2177 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
2178 (license license:gpl1+)))
2179
2180 (define-public perl-io-socket-inet6
2181 (package
2182 (name "perl-io-socket-inet6")
2183 (version "2.72")
2184 (source
2185 (origin
2186 (method url-fetch)
2187 (uri (string-append
2188 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
2189 version
2190 ".tar.gz"))
2191 (sha256
2192 (base32
2193 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
2194 (build-system perl-build-system)
2195 (native-inputs
2196 `(("perl-module-build" ,perl-module-build)
2197 ("perl-test-pod" ,perl-test-pod)
2198 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
2199 (inputs `(("perl-socket6" ,perl-socket6)))
2200 (arguments `(;; Need network socket API
2201 #:tests? #f))
2202 (home-page
2203 "https://metacpan.org/release/IO-Socket-INET6")
2204 (synopsis
2205 "Perl object interface for AF_INET/AF_INET6 domain sockets")
2206 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
2207 sockets in Perl.")
2208 (license license:perl-license)))
2209
2210 (define-public libproxy
2211 (package
2212 (name "libproxy")
2213 (version "0.4.17")
2214 (source (origin
2215 (method url-fetch)
2216 (uri (string-append "https://github.com/libproxy/libproxy/"
2217 "releases/download/" version "/libproxy-"
2218 version ".tar.xz"))
2219 (sha256
2220 (base32
2221 "01cbgz6lc3v59sldqk96l1281kp2qxnsa2qwlf2ikvjlyr1gi2dw"))))
2222 (build-system cmake-build-system)
2223 (native-inputs
2224 `(("pkg-config" ,pkg-config)))
2225 (inputs
2226 `(("dbus" ,dbus)
2227 ("zlib" ,zlib)))
2228 (arguments
2229 `(#:phases
2230 (modify-phases %standard-phases
2231 (replace 'check
2232 (lambda _
2233 (invoke "ctest" "-E" "url-test"))))))
2234 (synopsis "Library providing automatic proxy configuration management")
2235 (description "Libproxy handles the details of HTTP/HTTPS proxy
2236 configuration for applications across all scenarios. Applications using
2237 libproxy only have to specify which proxy to use.")
2238 (home-page "https://libproxy.github.io/libproxy")
2239 (license license:lgpl2.1+)))
2240
2241 (define-public proxychains-ng
2242 (package
2243 (name "proxychains-ng")
2244 (version "4.14")
2245 (source
2246 (origin
2247 (method url-fetch)
2248 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
2249 "proxychains-ng-" version ".tar.xz"))
2250 (sha256
2251 (base32 "1bmhfbl1bzc87vl0xwr1wh5xvslfyc41nl2hqzhbj258p0sy004x"))))
2252 (build-system gnu-build-system)
2253 (arguments
2254 `(#:tests? #f ; there are no tests
2255 #:phases
2256 (modify-phases %standard-phases
2257 (add-after 'unpack 'fix-configure-script
2258 (lambda _
2259 ;; The configure script is very intolerant to unknown arguments,
2260 ;; such as "CONFIG_SHELL".
2261 (substitute* "configure"
2262 (("\\*\\) break ;;" line)
2263 (string-append "[A-Z]*) shift ;;\n"
2264 line)))
2265 #t))
2266 (add-before 'configure 'set-up-environment
2267 (lambda _
2268 (setenv "CC" "gcc")
2269 #t)))))
2270 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
2271 (description "Proxychains-ng is a preloader which hooks calls to sockets
2272 in dynamically linked programs and redirects them through one or more SOCKS or
2273 HTTP proxies.")
2274 (home-page "https://github.com/rofl0r/proxychains-ng")
2275 (license license:gpl2+)))
2276
2277 (define-public enet
2278 (package
2279 (name "enet")
2280 (version "1.3.17")
2281 (source
2282 (origin
2283 (method url-fetch)
2284 (uri (string-append "http://enet.bespin.org/download/"
2285 "enet-" version ".tar.gz"))
2286 (sha256
2287 (base32 "1p6f9mby86af6cs7pv6h48032ip9g32c05cb7d9mimam8lchz3x3"))))
2288 (build-system gnu-build-system)
2289 (native-inputs
2290 `(("pkg-config" ,pkg-config)))
2291 (synopsis "Network communication layer on top of UDP")
2292 (description
2293 "ENet's purpose is to provide a relatively thin, simple and robust network
2294 communication layer on top of UDP. The primary feature it provides is optional
2295 reliable, in-order delivery of packets. ENet omits certain higher level
2296 networking features such as authentication, server discovery, encryption, or
2297 other similar tasks that are particularly application specific so that the
2298 library remains flexible, portable, and easily embeddable.")
2299 (home-page "http://enet.bespin.org")
2300 (license license:expat)))
2301
2302 (define-public sslh
2303 (package
2304 (name "sslh")
2305 (version "1.21c")
2306 (source
2307 (origin
2308 (method git-fetch)
2309 (uri (git-reference
2310 (url "https://github.com/yrutschle/sslh")
2311 (commit (string-append "v" version))))
2312 (file-name (git-file-name name version))
2313 (sha256
2314 (base32 "19h32dn0076p3s7dn35qi5yp2xvnxw9sqphppmn72vyb8caxvw1z"))))
2315 (build-system gnu-build-system)
2316 (native-inputs
2317 `(;; Test dependencies.
2318 ("lcov" ,lcov)
2319 ("perl" ,perl)
2320 ("perl-conf-libconfig" ,perl-conf-libconfig)
2321 ("perl-io-socket-inet6" ,perl-io-socket-inet6)
2322 ("perl-socket6" ,perl-socket6)
2323 ("psmisc" ,psmisc))) ; for ‘killall’
2324 (inputs
2325 `(("libcap" ,libcap)
2326 ("libconfig" ,libconfig)
2327 ("pcre" ,pcre)
2328 ("tcp-wrappers" ,tcp-wrappers)))
2329 (arguments
2330 `(#:phases
2331 (modify-phases %standard-phases
2332 (delete 'configure) ; no configure script
2333 (add-before 'check 'fix-tests
2334 (lambda _
2335 (substitute* "./t"
2336 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
2337 ;; The Guix build environment lacks ‘ip6-localhost’.
2338 (("ip6-localhost") "localhost"))
2339 #t))
2340 ;; Many of these files are mentioned in the man page. Install them.
2341 (add-after 'install 'install-documentation
2342 (lambda* (#:key outputs #:allow-other-keys)
2343 (let* ((out (assoc-ref outputs "out"))
2344 (doc (string-append out "/share/doc/sslh")))
2345 (install-file "README.md" doc)
2346 (for-each
2347 (lambda (file)
2348 (install-file file (string-append doc "/examples")))
2349 (append (find-files "." "\\.cfg")
2350 (find-files "scripts"))))
2351 #t)))
2352 #:make-flags (list ,(string-append "CC=" (cc-for-target))
2353 "USELIBCAP=1"
2354 "USELIBWRAP=1"
2355 (string-append "PREFIX=" (assoc-ref %outputs "out")))
2356 #:test-target "test"))
2357 (home-page "https://www.rutschle.net/tech/sslh/README.html")
2358 (synopsis "Applicative network protocol demultiplexer")
2359 (description
2360 "sslh is a network protocol demultiplexer. It acts like a switchboard,
2361 accepting connections from clients on one port and forwarding them to different
2362 servers based on the contents of the first received data packet. Detection of
2363 common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
2364 implemented, but any other protocol that matches a regular expression can be
2365 added. sslh's name comes from its original application of serving both SSH and
2366 HTTPS on port 443, allowing SSH connections from inside corporate firewalls
2367 that block port 22.")
2368 (license (list license:bsd-2 ; tls.[ch]
2369 license:gpl2+)))) ; everything else
2370
2371 (define-public iperf
2372 (package
2373 (name "iperf")
2374 (version "3.10.1")
2375 (source
2376 (origin
2377 (method git-fetch)
2378 (uri (git-reference
2379 (url "https://github.com/esnet/iperf")
2380 (commit version)))
2381 (file-name (git-file-name name version))
2382 (sha256
2383 (base32 "0svkrmxki6ckn2a8xysh5x0bw68mqnvl3w64j6d45fxs97dca2vq"))))
2384 (build-system gnu-build-system)
2385 (arguments
2386 `(#:configure-flags
2387 (list "--disable-static")))
2388 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
2389 (description
2390 "iPerf is a tool to measure achievable bandwidth on IP networks. It
2391 supports tuning of various parameters related to timing, buffers and
2392 protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
2393 the bandwidth, loss, and other parameters.")
2394 (home-page "https://software.es.net/iperf/")
2395 (license (list license:bsd-3 ; Main distribution.
2396 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
2397 license:expat ; src/{cjson,net}.[ch]
2398 license:public-domain)))) ; src/portable_endian.h
2399
2400 (define-public nethogs
2401 (package
2402 (name "nethogs")
2403 (version "0.8.6")
2404 (source
2405 (origin
2406 (method git-fetch)
2407 (uri (git-reference
2408 (url "https://github.com/raboof/nethogs")
2409 (commit (string-append "v" version))))
2410 (hash
2411 (content-hash
2412 (base32 "0sn1sdp86akwlm4r1vmkxjjl50c0xaisk91bbz57z7kcsaphxna9")
2413 sha256))
2414 (file-name (git-file-name name version))))
2415 (build-system gnu-build-system)
2416 (inputs
2417 `(("libpcap" ,libpcap)
2418 ("ncurses" ,ncurses)))
2419 (arguments
2420 `(#:make-flags `(,,(string-append "CC=" (cc-for-target))
2421 ,(string-append "PREFIX=" %output)
2422 ,(string-append "VERSION=" ,version))
2423 #:phases
2424 (modify-phases %standard-phases
2425 (delete 'configure)))) ; no ./configure script.
2426 (home-page "https://github.com/raboof/nethogs")
2427 (synopsis "Per-process bandwidth monitor")
2428 (description "NetHogs is a small 'net top' tool for Linux. Instead of
2429 breaking the traffic down per protocol or per subnet, like most tools do, it
2430 groups bandwidth by process.
2431
2432 NetHogs does not rely on a special kernel module to be loaded. If there's
2433 suddenly a lot of network traffic, you can fire up NetHogs and immediately see
2434 which PID is causing this. This makes it easy to identify programs that have
2435 gone wild and are suddenly taking up your bandwidth.")
2436 (license license:gpl2+)))
2437
2438 (define-public nzbget
2439 (package
2440 (name "nzbget")
2441 (version "21.1")
2442 (source
2443 (origin
2444 (method url-fetch)
2445 (uri (string-append "https://github.com/nzbget/nzbget/releases"
2446 "/download/v" version
2447 "/nzbget-" version "-src.tar.gz"))
2448 (sha256
2449 (base32 "09900x1k0yf4yi2cc0k093advvadyhrkm8rnd8nszhhdp2zc33sf"))))
2450 (arguments
2451 `(#:configure-flags
2452 (list
2453 (string-append "--with-libcurses-includes="
2454 (assoc-ref %build-inputs "ncurses") "/include")
2455 (string-append "--with-libcurses-libraries="
2456 (assoc-ref %build-inputs "ncurses") "/lib")
2457 (string-append "--with-tlslib=GnuTLS"))))
2458 (build-system gnu-build-system)
2459 (inputs `(("gnutls" ,gnutls)
2460 ("libxml2" ,libxml2)
2461 ("ncurses" ,ncurses)
2462 ("zlib" ,zlib)))
2463 (native-inputs `(("pkg-config" ,pkg-config)))
2464 (home-page "https://github.com/nzbget/nzbget")
2465 (synopsis "Usenet binary file downloader")
2466 (description
2467 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
2468 on information given in @code{nzb} files. NZBGet can be used in standalone
2469 and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
2470 files as command-line parameters and it downloads them and exits. NZBGet also
2471 contains a Web interface. Its server can be controlled through remote
2472 procedure calls (RPCs).")
2473 (license license:gpl2+)))
2474
2475 (define-public openvswitch
2476 (package
2477 (name "openvswitch")
2478 (version "2.13.3")
2479 (source (origin
2480 (method url-fetch)
2481 (uri (string-append
2482 "https://www.openvswitch.org/releases/openvswitch-"
2483 version ".tar.gz"))
2484 (sha256
2485 (base32
2486 "1wc5zspy9aln7di7m9a1qy4lv3h05gmhgd1nffhb9nxdcxqgnpgp"))))
2487 (build-system gnu-build-system)
2488 (arguments
2489 '(;; FIXME: many tests fail with:
2490 ;; […]
2491 ;; test -e $OVS_RUNDIR/ovs-vswitchd.pid
2492 ;; ovs-appctl -t ovs-vswitchd exit
2493 ;; hard failure
2494 #:tests? #f
2495 #:configure-flags
2496 '("--enable-shared"
2497 "--localstatedir=/var"
2498 "--with-dbdir=/var/lib/openvswitch")
2499 #:phases
2500 (modify-phases %standard-phases
2501 (replace 'install
2502 (lambda _
2503 (invoke "make"
2504 ;; Don't try to create directories under /var.
2505 "RUNDIR=/tmp"
2506 "PKIDIR=/tmp"
2507 "LOGDIR=/tmp"
2508 "DBDIR=/tmp"
2509 "install"))))))
2510 (native-inputs
2511 `(("perl" ,perl)
2512 ("pkg-config" ,pkg-config)
2513 ("python" ,python-wrapper)
2514 ;; for testing
2515 ("util-linux" ,util-linux)))
2516 (inputs
2517 `(("libcap-ng" ,libcap-ng)
2518 ("openssl" ,openssl)))
2519 (synopsis "Virtual network switch")
2520 (home-page "https://www.openvswitch.org/")
2521 (description
2522 "Open vSwitch is a multilayer virtual switch. It is designed to enable
2523 massive network automation through programmatic extension, while still
2524 supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
2525 IPFIX, RSPAN, CLI, LACP, 802.1ag).")
2526 (license ; see debian/copyright for detail
2527 (list license:lgpl2.1 ; xenserver and utilities/bugtool
2528 license:gpl2 ; datapath
2529 license:bsd-2 license:bsd-3
2530 license:asl2.0)))) ; all other
2531
2532 (define-public python-ipy
2533 (package
2534 (name "python-ipy")
2535 (version "1.00")
2536 (source (origin
2537 (method url-fetch)
2538 (uri (pypi-uri "IPy" version))
2539 (sha256
2540 (base32
2541 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
2542 (build-system python-build-system)
2543 (home-page "https://github.com/autocracy/python-ipy/")
2544 (synopsis "Python class and tools for handling IP addresses and networks")
2545 (description "The @code{IP} class allows a comfortable parsing and
2546 handling for most notations in use for IPv4 and IPv6 addresses and
2547 networks.")
2548 (license license:bsd-3)))
2549
2550 (define-public python2-ipy
2551 (package-with-python2 python-ipy))
2552
2553 (define-public speedtest-cli
2554 (package
2555 (name "speedtest-cli")
2556 (version "2.1.3")
2557 (source
2558 (origin
2559 (method git-fetch)
2560 (uri (git-reference
2561 (url "https://github.com/sivel/speedtest-cli")
2562 (commit (string-append "v" version))))
2563 (file-name (git-file-name name version))
2564 (sha256
2565 (base32 "10fazl4kwf41mk7pnwpfms16n0ii0kg9pf8r3mz9xwnl9y04mv9x"))))
2566 (build-system python-build-system)
2567 (home-page "https://github.com/sivel/speedtest-cli")
2568 (synopsis "Internet bandwidth tester")
2569 (description
2570 "Command line interface for testing internet bandwidth using
2571 speedtest.net.")
2572 (license license:asl2.0)))
2573
2574 (define-public tftp-hpa
2575 (package
2576 (name "tftp-hpa")
2577 (version "5.2")
2578 (source (origin
2579 (method url-fetch)
2580 (uri (string-append "mirror://kernel.org/software/"
2581 "network/tftp/tftp-hpa/tftp-hpa-" version
2582 ".tar.xz"))
2583 (sha256
2584 (base32
2585 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
2586 (build-system gnu-build-system)
2587 (arguments `(#:tests? #f)) ; no test target
2588 (synopsis "HPA's tftp client")
2589 (description
2590 "This is a tftp client derived from OpenBSD tftp with some extra options
2591 added and bugs fixed. The source includes readline support but it is not
2592 enabled due to license conflicts between the BSD advertising clause and the GPL.")
2593 (home-page "https://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
2594 ;; Some source files are distributed under a 3-clause BSD license, and
2595 ;; others under a 4-clause BSD license. Refer to the files in the source
2596 ;; distribution for clarification.
2597 (license (list license:bsd-3 license:bsd-4))))
2598
2599 (define-public pidentd
2600 (package
2601 (name "pidentd")
2602 (version "3.0.19")
2603 (source
2604 (origin
2605 (method git-fetch)
2606 (uri (git-reference
2607 (url "https://github.com/ptrrkssn/pidentd")
2608 (commit (string-append "v" version))))
2609 (file-name (git-file-name name version))
2610 (sha256
2611 (base32
2612 "1k4rr0b4ygxssbnsykzjvz4hjhazzz4j5arlilyc1iq7b1wzsk7i"))))
2613 (build-system gnu-build-system)
2614 (arguments
2615 `(#:tests? #f)) ; No tests are included
2616 (inputs
2617 `(("openssl" ,openssl-1.0))) ;for the DES library
2618 (home-page "https://www.lysator.liu.se/~pen/pidentd/")
2619 (synopsis "Small Ident Daemon")
2620 (description
2621 "@dfn{Pidentd} (Peter's Ident Daemon) is an identd, which implements a
2622 identification server. Pidentd looks up specific TCP/IP connections and
2623 returns the user name and other information about the connection.")
2624 (license license:public-domain)))
2625
2626 (define-public spiped
2627 (package
2628 (name "spiped")
2629 (version "1.6.1")
2630 (source (origin
2631 (method url-fetch)
2632 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
2633 version ".tgz"))
2634 (sha256
2635 (base32
2636 "04rpnc53whfky7pp2m9h35gwzwn6788pnl6c1qd576mpknbqjw4d"))))
2637 (build-system gnu-build-system)
2638 (arguments
2639 `(#:test-target "test"
2640 #:make-flags (let* ((out (assoc-ref %outputs "out"))
2641 (bindir (string-append out "/bin"))
2642 (man1dir (string-append out "/share/man/man1")))
2643 (list ,(string-append "CC=" (cc-for-target)) ; It tries to invoke `c99`.
2644 (string-append "BINDIR=" bindir)
2645 (string-append "MAN1DIR=" man1dir)))
2646 #:phases
2647 (modify-phases %standard-phases
2648 (add-after 'unpack 'patch-command-invocations
2649 (lambda _
2650 (substitute* '("Makefile"
2651 "libcperciva/cpusupport/Build/cpusupport.sh"
2652 "libcperciva/POSIX/posix-cflags.sh"
2653 "libcperciva/POSIX/posix-l.sh")
2654 (("command -p") ""))
2655 #t))
2656 (delete 'configure) ; No ./configure script.
2657 (add-after 'install 'install-more-docs
2658 (lambda* (#:key outputs #:allow-other-keys)
2659 (let* ((out (assoc-ref %outputs "out"))
2660 (misc (string-append out "/share/doc/spiped")))
2661 (install-file "DESIGN.md" misc)
2662 #t))))))
2663 (native-inputs
2664 `(("procps" ,procps))) ; `ps` is used by the test suite.
2665 (inputs
2666 `(("openssl" ,openssl)))
2667 (home-page "https://www.tarsnap.com/spiped.html")
2668 (synopsis "Create secure pipes between sockets")
2669 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
2670 symmetrically encrypted and authenticated pipes between socket addresses, so
2671 that one may connect to one address (e.g., a UNIX socket on localhost) and
2672 transparently have a connection established to another address (e.g., a UNIX
2673 socket on a different system). This is similar to 'ssh -L' functionality, but
2674 does not use SSH and requires a pre-shared symmetric key.")
2675 (license license:bsd-2)))
2676
2677 (define-public quagga
2678 (package
2679 (name "quagga")
2680 (version "1.2.4")
2681 (source (origin
2682 (method url-fetch)
2683 ;; Use archived sources; see <http://issues.guix.gnu.org/47123>.
2684 (uri (string-append "https://fossies.org/linux/misc/"
2685 "quagga-" version ".tar.gz"))
2686 (sha256
2687 (base32
2688 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
2689 (patches
2690 (search-patches "quagga-reproducible-build.patch"))))
2691 (build-system gnu-build-system)
2692 (native-inputs `(("pkg-config" ,pkg-config)
2693 ("perl" ,perl)
2694 ("dejagnu" ,dejagnu)))
2695 (inputs `(("readline" ,readline)
2696 ("c-ares" ,c-ares)))
2697 (synopsis "Routing Software Suite")
2698 (description "Quagga is a routing software suite, providing implementations
2699 of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
2700
2701 The Quagga architecture consists of a core daemon, @command{zebra}, which
2702 acts as an abstraction layer to the underlying Unix kernel and presents the
2703 Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
2704 clients which typically implement a routing protocol and communicate routing
2705 updates to the zebra daemon.")
2706 (home-page "https://www.nongnu.org/quagga/")
2707 (license license:gpl2+)))
2708
2709 (define-public thc-ipv6
2710 (let ((revision "0")
2711 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
2712 (package
2713 (name "thc-ipv6")
2714 (version (git-version "3.4" revision commit))
2715 (source (origin
2716 (method git-fetch)
2717 (uri (git-reference
2718 (url "https://github.com/vanhauser-thc/thc-ipv6")
2719 (commit commit)))
2720 (file-name (git-file-name name version))
2721 (sha256
2722 (base32
2723 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
2724 (build-system gnu-build-system)
2725 (arguments
2726 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
2727 #:tests? #f ; No test suite.
2728 #:phases
2729 (modify-phases %standard-phases
2730 (delete 'configure) ; No ./configure script.
2731 (add-before 'build 'patch-paths
2732 (lambda _
2733 (substitute* "Makefile"
2734 (("/bin/echo") "echo"))
2735 #t))
2736 (add-after 'install 'install-more-docs
2737 (lambda* (#:key outputs #:allow-other-keys)
2738 (let* ((out (assoc-ref outputs "out"))
2739 (doc (string-append out "/share/thc-ipv6/doc")))
2740 (install-file "README" doc)
2741 (install-file "HOWTO-INJECT" doc)
2742 #t))))))
2743 ;; TODO Add libnetfilter-queue once packaged.
2744 (inputs
2745 `(("libpcap" ,libpcap)
2746 ("openssl" ,openssl)
2747 ("perl" ,perl)))
2748 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
2749 (synopsis "IPv6 security research toolkit")
2750 (description "The THC IPv6 Toolkit provides command-line tools and a library
2751 for researching IPv6 implementations and deployments. It requires Linux 2.6 or
2752 newer and only works on Ethernet network interfaces.")
2753 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
2754 ;; the source distribution for more information.
2755 (license license:agpl3))))
2756
2757 (define-public bmon
2758 (package
2759 (name "bmon")
2760 (version "4.0")
2761 (source
2762 (origin
2763 (method url-fetch)
2764 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
2765 version "/bmon-" version ".tar.gz"))
2766 (sha256
2767 (base32
2768 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
2769 (build-system gnu-build-system)
2770 (inputs
2771 `(("libconfuse" ,libconfuse)
2772 ("libnl" ,libnl)
2773 ("ncurses" ,ncurses)))
2774 (native-inputs
2775 `(("pkg-config" ,pkg-config)))
2776 (synopsis "Bandwidth monitor")
2777 (description "bmon is a monitoring and debugging tool to capture
2778 networking-related statistics and prepare them visually in a human-friendly
2779 way. It features various output methods including an interactive curses user
2780 interface and a programmable text output for scripting.")
2781 (home-page "https://github.com/tgraf/bmon")
2782 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
2783 ;; the source files only have expat license headers. Upstream has been
2784 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
2785 ;; Update the license field when upstream responds.
2786 (license (list license:bsd-2
2787 license:expat))))
2788
2789 (define-public libnet
2790 (package
2791 (name "libnet")
2792 (version "1.2")
2793 (source
2794 (origin
2795 (method url-fetch)
2796 (uri (string-append "https://github.com/libnet/libnet/releases/download"
2797 "/v" version "/libnet-" version ".tar.gz"))
2798 (sha256
2799 (base32
2800 "19ys9vxk6fg70yzzdxsphfr0rwzgxxhr9b3ykhpg7rfray0qd96a"))))
2801 (build-system gnu-build-system)
2802 (arguments
2803 `(#:phases
2804 (modify-phases %standard-phases
2805 (add-before 'build 'build-doc
2806 (lambda* (#:key make-flags #:allow-other-keys)
2807 (apply invoke "make" "-C" "doc" "doc"
2808 make-flags))))))
2809 (native-inputs
2810 `(;; To build the documentation, Doxygen and Perl is required.
2811 ("doxygen" ,doxygen)
2812 ("perl" ,perl)))
2813 (home-page "https://github.com/libnet/libnet")
2814 (synopsis "Framework for low-level network packet construction")
2815 (description
2816 "Libnet provides a fairly portable framework for network packet
2817 construction and injection. It features portable packet creation interfaces
2818 at the IP layer and link layer, as well as a host of supplementary
2819 functionality. Using libnet, quick and simple packet assembly applications
2820 can be whipped up with little effort.")
2821 (license license:bsd-2)))
2822
2823 (define-public mtr
2824 (package
2825 (name "mtr")
2826 (version "0.94")
2827 (source
2828 (origin
2829 (method url-fetch)
2830 (uri (string-append "ftp://ftp.bitwizard.nl/mtr/"
2831 "mtr-" version ".tar.gz"))
2832 (sha256
2833 (base32 "1glxvlqskcmjkxlqk9i12hcfaxb389cx2n8ji7776gmix3aq4z1z"))))
2834 (build-system gnu-build-system)
2835 (inputs
2836 `(("libcap" ,libcap)
2837 ("ncurses" ,ncurses)))
2838 (arguments
2839 `(#:tests? #f)) ; tests require network access
2840 (home-page "https://www.bitwizard.nl/mtr/")
2841 (synopsis "Network diagnostic tool")
2842 (description
2843 "@acronym{mtr, My TraceRoute} combines the functionality of the
2844 @command{traceroute} and @command{ping} programs in a single network diagnostic
2845 tool. @command{mtr} can use several network protocols to detect intermediate
2846 routers (or @dfn{hops}) between the local host and a user-specified destination.
2847 It then continually measures the response time and packet loss at each hop, and
2848 displays the results in real time.")
2849 (license license:gpl2+)))
2850
2851 (define-public amule
2852 (package
2853 (name "amule")
2854 (version "2.3.3")
2855 (source (origin
2856 (method git-fetch)
2857 (uri (git-reference
2858 (url "https://github.com/amule-project/amule")
2859 (commit version)))
2860 (file-name (git-file-name name version))
2861 (sha256
2862 (base32
2863 "1nm4vxgmisn1b6l3drmz0q04x067j2i8lw5rnf0acaapwlp8qwvi"))))
2864 (build-system gnu-build-system)
2865 (arguments
2866 `(#:phases
2867 (modify-phases %standard-phases
2868 (delete 'bootstrap) ; bootstrap phase runs too early.
2869 (add-after 'patch-source-shebangs 'autogen
2870 (lambda _
2871 (invoke "sh" "autogen.sh")
2872 #t)))
2873 #:configure-flags
2874 '("--disable-rpath"
2875 "--enable-wxcas"
2876 "--enable-cas"
2877 "--enable-alc"
2878 "--enable-alcc"
2879 "--enable-xas"
2880 "--enable-amulecmd"
2881 "--enable-geoip"
2882 "--enable-ccache"
2883 "--enable-nls"
2884 "--enable-optimize"
2885 "--enable-amule-gui"
2886 "--enable-amule-daemon"
2887 "--enable-webserver"
2888 "--with-denoise-level=0")))
2889 (native-inputs
2890 `(("autoconf" ,autoconf)
2891 ("automake" ,automake)
2892 ("gettext-minimal" ,gettext-minimal)
2893 ("perl" ,perl)))
2894 (inputs
2895 `(("zlib" ,zlib)
2896 ("crypto++" ,crypto++)
2897 ("libpng" ,libpng)
2898 ("wxwidgets-gtk2" ,wxwidgets-gtk2)))
2899 (home-page "https://amule.org/")
2900 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2901 (description
2902 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2903 file sharing networks. It includes a graphical user interface (GUI), a daemon
2904 allowing you to run a client with no graphical interface, and a Web GUI for
2905 remote access. The @command{amulecmd} command allows you to control aMule
2906 remotely.")
2907 (license license:gpl2+)))
2908
2909 (define-public zyre
2910 (package
2911 (name "zyre")
2912 (version "2.0.1")
2913 (source (origin
2914 (method url-fetch)
2915 (uri
2916 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2917 version "/" name "-" version ".tar.gz"))
2918 (sha256
2919 (base32
2920 "13596507ma1474cjqzxym5jlvcshvw7sjhw80rdz788gyz6kz90b"))))
2921 (build-system gnu-build-system)
2922 (inputs `(("zeromq" ,zeromq)
2923 ("czmq" ,czmq)
2924 ("libsodium" ,libsodium)))
2925 (synopsis "Framework for proximity-based peer-to-peer applications")
2926 (description "Zyre provides reliable group messaging over local area
2927 networks using zeromq. It has these key characteristics:
2928
2929 @itemize
2930 @item Zyre needs no administration or configuration.
2931 @item Peers may join and leave the network at any time.
2932 @item Peers talk to each other without any central brokers or servers.
2933 @item Peers can talk directly to each other.
2934 @item Peers can join groups, and then talk to groups.
2935 @item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2936 @item Zyre is fast and has low latency, requiring no consensus protocols.
2937 @item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2938 @end itemize")
2939 (home-page "https://github.com/zeromq/zyre")
2940 (license license:mpl2.0)))
2941
2942 (define-public libsocketcan
2943 (package
2944 (name "libsocketcan")
2945 (version "0.0.11")
2946 (source (origin
2947 (method git-fetch)
2948 (uri (git-reference
2949 (url "https://git.pengutronix.de/cgit/tools/libsocketcan")
2950 (commit (string-append "v" version))))
2951 (file-name (git-file-name name version))
2952 (sha256
2953 (base32
2954 "17z2y2r9xkixhr9bxr50m77fh710afl30s7jdhbxrvf56vmal2jr"))))
2955 (build-system gnu-build-system)
2956 (native-inputs
2957 `(("autoconf" ,autoconf)
2958 ("automake" ,automake)
2959 ("libtool" ,libtool)))
2960 (home-page "https://git.pengutronix.de/cgit/tools/libsocketcan")
2961 (synopsis "SocketCAN user-space library")
2962 (description "This library allows controlling basic functions in SocketCAN
2963 from user-space. It requires a kernel built with SocketCAN support.")
2964 (license license:lgpl2.1+)))
2965
2966 (define-public can-utils
2967 (package
2968 (name "can-utils")
2969 (version "2020.02.04")
2970 (source (origin
2971 (method git-fetch)
2972 (uri (git-reference
2973 (url "https://github.com/linux-can/can-utils")
2974 (commit (string-append "v" version))))
2975 (file-name (git-file-name name version))
2976 (sha256
2977 (base32
2978 "1a3j1mmnb7pvgc8r7zzp6sdp7903in2hna6bmpraxln7cwlzn4l6"))))
2979 (build-system gnu-build-system)
2980 (arguments
2981 `(#:tests? #f ; No tests exist.
2982 #:make-flags (list ,(string-append "CC=" (cc-for-target))
2983 (string-append "PREFIX="
2984 (assoc-ref %outputs "out")))
2985 #:phases
2986 (modify-phases %standard-phases
2987 (delete 'bootstrap)
2988 (delete 'configure))))
2989 (home-page "https://github.com/linux-can/can-utils")
2990 (synopsis "CAN utilities")
2991 (description "This package provides CAN utilities in the following areas:
2992
2993 @itemize
2994 @item Basic tools to display, record, generate and replay CAN traffic
2995 @item CAN access via IP sockets
2996 @item CAN in-kernel gateway configuration
2997 @item CAN bus measurement and testing
2998 @item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
2999 eight bytes) tools
3000 @item Log file converters
3001 @item Serial Line Discipline configuration for slcan driver
3002 @end itemize")
3003 ;; Either BSD-3 or GPL-2 can be used.
3004 (license (list license:bsd-3 license:gpl2))))
3005
3006 ;;; This is an old version required by rested.
3007 (define-public asio-1.12
3008 (package
3009 (name "asio")
3010 (version "1.12.2")
3011 (source
3012 (origin
3013 (method url-fetch)
3014 (uri (string-append "mirror://sourceforge/asio/asio/"
3015 version " (Stable)/asio-" version ".tar.bz2"))
3016 (sha256
3017 (base32 "1akray4l3hgahmb92sbvsqg128c7g7s92jrkf1sp1fjnfjrxq9sf"))))
3018 (build-system gnu-build-system)
3019 (inputs
3020 `(("boost" ,boost)
3021 ("openssl" ,openssl)))
3022 (arguments
3023 `(#:configure-flags
3024 (list
3025 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
3026 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
3027 (home-page "https://think-async.com/Asio")
3028 (synopsis "C++ library for ASynchronous network I/O")
3029 (description "Asio is a cross-platform C++ library for network and
3030 low-level I/O programming that provides developers with a consistent
3031 asynchronous model using a modern C++ approach.")
3032 (license license:boost1.0)))
3033
3034 (define-public asio
3035 (package
3036 (inherit asio-1.12)
3037 (version "1.18.1")
3038 (source
3039 (origin
3040 (method url-fetch)
3041 (uri (string-append "mirror://sourceforge/asio/asio/"
3042 version " (Stable)/asio-" version ".tar.bz2"))
3043 (sha256
3044 (base32 "04wi69d72l1p5c7d63z1dz06zn8pdqsbgx1if98dszs9ymfqgyaa"))))))
3045
3046 (define-public shadowsocks
3047 ;; There are some security fixes after the last release.
3048 (let* ((commit "e332ec93e9c90f1cbee676b022bf2c5d5b7b1239")
3049 (revision "0")
3050 (version (git-version "2.8.2" revision commit)))
3051 (package
3052 (name "shadowsocks")
3053 (version version)
3054 (home-page "https://github.com/shadowsocks/shadowsocks")
3055 (source (origin
3056 (method git-fetch)
3057 (uri (git-reference
3058 (url home-page)
3059 (commit commit)))
3060 (sha256
3061 (base32
3062 "1idd9b4f2pnhcpk1bh030hqg5zq25gkwxd53xi3c0cj242w7sp2j"))
3063 (file-name (git-file-name name version))))
3064 (inputs
3065 `(("openssl" ,openssl)))
3066 (arguments
3067 '(#:phases
3068 (modify-phases %standard-phases
3069 (add-after 'unpack 'patch-crypto-paths
3070 (lambda* (#:key inputs #:allow-other-keys)
3071 (substitute* "shadowsocks/shell.py"
3072 (("config\\.get\\('libopenssl', None\\)")
3073 (format #f "config.get('libopenssl', ~s)"
3074 (string-append
3075 (assoc-ref inputs "openssl")
3076 "/lib/libssl.so")))))))))
3077 (build-system python-build-system)
3078 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
3079 (description
3080 "This package is a fast tunnel proxy that helps you bypass firewalls.
3081
3082 Features:
3083 @itemize
3084 @item TCP & UDP support
3085 @item User management API
3086 @item TCP Fast Open
3087 @item Workers and graceful restart
3088 @item Destination IP blacklist
3089 @end itemize")
3090 (license license:asl2.0))))
3091
3092 (define-public net-snmp
3093 (package
3094 (name "net-snmp")
3095 (version "5.9.1")
3096 (source (origin
3097 (method url-fetch)
3098 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
3099 version "/net-snmp-" version ".tar.gz"))
3100 (sha256
3101 (base32
3102 "0gwcyi9qk707jgfsgmdr9w2w3r892fnqaam9v7zxpkg69njd8zzb"))
3103 (modules '((guix build utils)))
3104 (snippet
3105 '(begin
3106 ;; Drop bundled libraries.
3107 (delete-file-recursively "snmplib/openssl")
3108 #t))))
3109 (build-system gnu-build-system)
3110 (arguments
3111 `(#:test-target "test"
3112 ;; XXX: With parallel build enabled, Perl modules may not get linked with
3113 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
3114 #:parallel-build? #f
3115 #:configure-flags
3116 (list (string-append "LDFLAGS=-Wl,-rpath="
3117 (assoc-ref %outputs "out")
3118 "/lib")
3119 "--disable-static"
3120 "--with-logfile=/var/log/snmpd.log"
3121 (string-append "--with-openssl="
3122 (assoc-ref %build-inputs "openssl")))
3123 #:phases
3124 (modify-phases %standard-phases
3125 (add-after 'unpack 'patch-tests
3126 (lambda* (#:key inputs #:allow-other-keys)
3127 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
3128 (("NETSTAT=\"\"")
3129 (string-append "NETSTAT=\"" (which "netstat") "\"")))
3130 (substitute* '("testing/fulltests/default/T065agentextend_simple"
3131 "testing/fulltests/default/T115agentxperl_simple")
3132 (("/usr/bin/env") (which "env")))
3133 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
3134 (("/bin/sh") (which "sh")))
3135 ;; These tests require network access.
3136 (for-each delete-file
3137 '("testing/fulltests/default/T070com2sec_simple"
3138 "testing/fulltests/default/T071com2sec6_simple"))
3139 #t))
3140 (add-after 'unpack 'patch-Makefile.PL
3141 (lambda* (#:key outputs #:allow-other-keys)
3142 (substitute* "Makefile.in"
3143 (("Makefile.PL -NET")
3144 (string-append "Makefile.PL PREFIX="
3145 (assoc-ref outputs "out")
3146 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
3147 " -NET")))
3148 #t)))))
3149 (inputs
3150 `(("libnl" ,libnl)
3151 ("ncurses" ,ncurses) ; for the ‘apps’
3152 ("openssl" ,openssl)
3153 ("perl" ,perl)))
3154 (native-inputs
3155 `(("pkg-config" ,pkg-config)
3156
3157 ;; For tests only.
3158 ("net-tools" ,net-tools)
3159 ("coreutils" ,coreutils)
3160 ("grep" ,grep)))
3161 (home-page "http://www.net-snmp.org/")
3162 (synopsis "Simple Network Management Protocol library and tools")
3163 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
3164 widely used protocol for monitoring the health and welfare of network
3165 equipment (e.g. routers), computer equipment and even devices like UPSs.
3166 Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
3167 SNMP v3 using both IPv4 and IPv6.")
3168 ;; This only affects OpenBSD
3169 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
3170 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
3171 (license (list license:bsd-3
3172 (license:non-copyleft
3173 "http://www.net-snmp.org/about/license.html"
3174 "CMU/UCD copyright notice")))))
3175
3176 (define-public ubridge
3177 (package
3178 (name "ubridge")
3179 (version "0.9.18")
3180 (source
3181 (origin
3182 (method git-fetch)
3183 (uri (git-reference
3184 (url "https://github.com/GNS3/ubridge")
3185 (commit (string-append "v" version))))
3186 (file-name (git-file-name name version))
3187 (sha256
3188 (base32 "0jg66jhhpv4c9340fsdp64hf9h253i8r81fknxa0gq241ripp3jn"))))
3189 (build-system gnu-build-system)
3190 (arguments
3191 `(#:tests? #f ; no tests
3192 #:make-flags
3193 (list ,(string-append "CC=" (cc-for-target)))
3194 #:phases
3195 (modify-phases %standard-phases
3196 (delete 'configure) ; no configure script
3197 (add-before 'install 'set-bindir
3198 (lambda* (#:key inputs outputs #:allow-other-keys)
3199 (let ((bin (string-append (assoc-ref outputs "out")
3200 "/bin")))
3201 (mkdir-p bin)
3202 (substitute* "Makefile"
3203 (("\\$\\(BINDIR\\)") bin)
3204 (("\tsetcap cap_net.*$") "")))
3205 #t)))))
3206 (inputs
3207 `(("libpcap" ,libpcap)))
3208 (home-page "https://github.com/GNS3/ubridge/")
3209 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
3210 (description "uBridge is a simple program to create user-land bridges
3211 between various technologies. Currently, bridging between UDP tunnels,
3212 Ethernet and TAP interfaces is supported. Packet capture is also supported.")
3213 (license license:gpl3+)))
3214
3215 (define-public hcxtools
3216 (package
3217 (name "hcxtools")
3218 (version "5.2.0")
3219 (source
3220 (origin
3221 (method git-fetch)
3222 (uri (git-reference
3223 (url "https://github.com/ZerBea/hcxtools")
3224 (commit version)))
3225 (sha256
3226 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
3227 (file-name (git-file-name name version))))
3228 (build-system gnu-build-system)
3229 (inputs
3230 `(("curl" ,curl)
3231 ("libpcap" ,libpcap)
3232 ("openssl" ,openssl)
3233 ("zlib" ,zlib)))
3234 (arguments
3235 `(#:make-flags
3236 (list ,(string-append "CC=" (cc-for-target))
3237 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3238 #:tests? #f ; no test suite
3239 #:phases
3240 (modify-phases %standard-phases
3241 (delete 'configure))))
3242 (home-page "https://github.com/ZerBea/hcxtools")
3243 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
3244 (description
3245 "This package contains a small set of tools to capture and convert
3246 packets from wireless devices for use with hashcat or John the Ripper.")
3247 (license license:expat)))
3248
3249 (define-public hcxdumptool
3250 (package
3251 (name "hcxdumptool")
3252 (version "6.0.6")
3253 (source
3254 (origin
3255 (method git-fetch)
3256 (uri (git-reference
3257 (url "https://github.com/ZerBea/hcxdumptool")
3258 (commit version)))
3259 (sha256
3260 (base32 "1b4d543y64ib92w9gcmiyjn5hz2vyjqmxk3f3yr1zk04fhw16gmf"))
3261 (file-name (git-file-name name version))))
3262 (build-system gnu-build-system)
3263 (arguments
3264 `(#:make-flags
3265 (list ,(string-append "CC=" (cc-for-target))
3266 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
3267 #:tests? #f ; no test suite
3268 #:phases
3269 (modify-phases %standard-phases
3270 (delete 'configure))))
3271 (inputs
3272 `(("openssl" ,openssl)))
3273 (home-page "https://github.com/ZerBea/hcxdumptool")
3274 (synopsis "Small tool to capture packets from wlan devices")
3275 (description
3276 "Small tool to capture packets from WLAN devices. After capturing,
3277 upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
3278 see if the access point or the client is vulnerable to a dictionary attack.
3279 Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
3280 hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
3281 and check if the WLAN key or the master key was transmitted unencrypted.")
3282 (license license:expat)))
3283
3284 (define-public dante
3285 (package
3286 (name "dante")
3287 (version "1.4.3")
3288 (source
3289 (origin
3290 (method url-fetch)
3291 (uri (string-append "https://www.inet.no/dante/files/dante-"
3292 version ".tar.gz"))
3293 (sha256
3294 (base32 "0pbahkj43rx7rmv2x40mf5p3g3x9d6i2sz7pzglarf54w5ghd2j1"))))
3295 (build-system gnu-build-system)
3296 (arguments
3297 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
3298 ;; script). When preloading is enabled, 'sockd' failed with:
3299 ;; … Failed to open library "libc.so": …: invalid ELF header
3300 '(#:configure-flags '("--disable-preload")))
3301 (home-page "https://www.inet.no/dante/")
3302 (synopsis "SOCKS server and client")
3303 (description "Dante is a SOCKS client and server implementation. It can
3304 be installed on a machine with access to an external TCP/IP network and will
3305 allow all other machines, without direct access to that network, to be relayed
3306 through the machine the Dante server is running on. The external network will
3307 never see any machines other than the one Dante is running on.")
3308 (license (license:non-copyleft "file://LICENSE"))))
3309
3310 (define-public restbed
3311 (package
3312 (name "restbed")
3313 (version "4.7")
3314 (source
3315 (origin
3316 (method git-fetch)
3317 (uri (git-reference
3318 (url "https://github.com/Corvusoft/restbed/")
3319 (commit version)))
3320 (file-name (git-file-name name version))
3321 (sha256
3322 (base32 "055qicb773a599dsqbcz5xf0xj1wpk33mdrkyi0fsmyjmn8d2p9d"))))
3323 (build-system cmake-build-system)
3324 (inputs
3325 `(("asio" ,asio-1.12)
3326 ("catch" ,catch-framework)
3327 ("openssl" ,openssl)))
3328 (arguments
3329 `(#:tests? #f
3330 #:configure-flags
3331 '("-DBUILD_TESTS=NO"
3332 "-DBUILD_EXAMPLES=NO"
3333 "-DBUILD_SSL=NO"
3334 "-DBUILD_SHARED=NO")
3335 #:phases
3336 (modify-phases %standard-phases
3337 (add-after 'unpack 'apply-patches-and-fix-paths
3338 (lambda* (#:key inputs #:allow-other-keys)
3339 (let ((asio (assoc-ref inputs "asio"))
3340 (catch (assoc-ref inputs "catch"))
3341 (openssl (assoc-ref inputs "openssl")))
3342 (substitute* "cmake/Findasio.cmake"
3343 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
3344 (string-append begin " \"" asio "/include\" )")))
3345 (substitute* "cmake/Findcatch.cmake"
3346 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
3347 (string-append begin " \"" catch "/include\" )")))
3348 (substitute* "cmake/Findopenssl.cmake"
3349 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
3350 (string-append begin " \"" openssl "/lib\" )"))
3351 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
3352 (string-append begin " \"" openssl "/lib\" )"))
3353 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
3354 (string-append begin " \"" openssl "/include\" )")))))))))
3355 (synopsis "Asynchronous RESTful functionality to C++11 applications")
3356 (description "Restbed is a comprehensive and consistent programming
3357 model for building applications that require seamless and secure
3358 communication over HTTP.")
3359 (home-page "https://github.com/Corvusoft/restbed")
3360 (license license:agpl3+)))
3361
3362 (define-public restinio
3363 (package
3364 (name "restinio")
3365 (version "0.6.13")
3366 (source (origin
3367 (method git-fetch)
3368 (uri (git-reference
3369 (url "https://github.com/Stiffstream/restinio")
3370 (commit (string-append "v." version))))
3371 (file-name (git-file-name name version))
3372 (sha256
3373 (base32
3374 "0gb0yc88hdzwm08zdiviay6s08q427za33kfbygib7bdzp2wr2dm"))))
3375 (build-system cmake-build-system)
3376 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
3377 `(("zlib" ,zlib)
3378 ("catch2" ,catch-framework2)
3379 ("openssl" ,openssl)
3380 ("boost" ,boost)
3381 ("pcre" ,pcre)
3382 ("pcre2" ,pcre2)
3383 ("sobjectizer" ,sobjectizer)))
3384 (propagated-inputs
3385 `(("asio" ,asio)
3386 ("fmt" ,fmt)
3387 ("http-parser" ,http-parser)))
3388 (arguments
3389 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
3390 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
3391 #:phases
3392 (modify-phases %standard-phases
3393 (add-after 'unpack 'change-directory
3394 (lambda _
3395 (chdir "dev/restinio")
3396 #t)))))
3397 (home-page "https://stiffstream.com/en/products/restinio.html")
3398 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
3399 (description "RESTinio is a header-only C++14 library that gives you an embedded
3400 HTTP/Websocket server. It is based on standalone version of ASIO
3401 and targeted primarily for asynchronous processing of HTTP-requests.")
3402 (license license:bsd-3)))
3403
3404 (define-public opendht
3405 ;; Jami requires unreleased features of OpenDHT.
3406 (let ((commit "c8a0b443f3117e2fa1343d2cb3c091f502b1a24e")
3407 (revision "1"))
3408 (package
3409 (name "opendht")
3410 (version (git-version "2.2.0rc7" revision commit))
3411 (source (origin
3412 (method git-fetch)
3413 (uri (git-reference
3414 (url "https://github.com/savoirfairelinux/opendht")
3415 (commit commit)))
3416 (file-name (git-file-name name version))
3417 (sha256
3418 (base32
3419 "062irb9yii66n2fzbpsjf7v2v53zzvakr1wjmi4l1jaz33fwx5by"))))
3420 ;; Since 2.0, the gnu-build-system does not seem to work anymore, upstream bug?
3421 (outputs '("out" "tools" "debug"))
3422 (build-system cmake-build-system)
3423 (inputs
3424 `(("argon2" ,argon2)
3425 ("nettle" ,nettle-3.7)
3426 ("readline" ,readline)
3427 ("jsoncpp" ,jsoncpp)
3428 ("openssl" ,openssl) ;required for the DHT proxy
3429 ("fmt" ,fmt)))
3430 (propagated-inputs
3431 `(("gnutls" ,gnutls) ;included in opendht/crypto.h
3432 ("msgpack" ,msgpack) ;included in several installed headers
3433 ("restinio" ,restinio))) ;included in opendht/http.h
3434 (native-inputs
3435 `(("autoconf" ,autoconf)
3436 ("automake" ,automake)
3437 ("pkg-config" ,pkg-config)
3438 ("python" ,python)
3439 ("python-cython" ,python-cython)
3440 ("libtool" ,libtool)
3441 ("cppunit" ,cppunit)))
3442 (arguments
3443 `(#:imported-modules ((guix build python-build-system) ;for site-packages
3444 ,@%cmake-build-system-modules)
3445 #:modules (((guix build python-build-system) #:prefix python:)
3446 (guix build cmake-build-system)
3447 (guix build utils))
3448 #:tests? #f ; Tests require network connection.
3449 #:configure-flags
3450 '( ;;"-DOPENDHT_TESTS=on"
3451 "-DOPENDHT_STATIC=off"
3452 "-DOPENDHT_TOOLS=on"
3453 "-DOPENDHT_PYTHON=on"
3454 "-DOPENDHT_PROXY_SERVER=on"
3455 "-DOPENDHT_PUSH_NOTIFICATIONS=on"
3456 "-DOPENDHT_PROXY_SERVER_IDENTITY=on"
3457 "-DOPENDHT_PROXY_CLIENT=on")
3458 #:phases
3459 (modify-phases %standard-phases
3460 (add-after 'unpack 'fix-python-installation-prefix
3461 ;; Specify the installation prefix for the compiled Python module
3462 ;; that would otherwise attempt to installs itself to Python's own
3463 ;; site-packages directory.
3464 (lambda* (#:key inputs outputs #:allow-other-keys)
3465 (substitute* "python/CMakeLists.txt"
3466 (("--root=\\\\\\$ENV\\{DESTDIR\\}")
3467 (string-append "--root=/ --single-version-externally-managed "
3468 "--prefix=${CMAKE_INSTALL_PREFIX}")))))
3469 (add-after 'unpack 'specify-runpath-for-python-module
3470 (lambda* (#:key outputs #:allow-other-keys)
3471 (let ((out (assoc-ref outputs "out")))
3472 (substitute* "python/setup.py.in"
3473 (("extra_link_args=\\[(.*)\\]" _ args)
3474 (string-append "extra_link_args=[" args
3475 ", '-Wl,-rpath=" out "/lib']"))))))
3476 (add-after 'install 'move-and-wrap-tools
3477 (lambda* (#:key inputs outputs #:allow-other-keys)
3478 (let ((out (assoc-ref outputs "out"))
3479 (tools (assoc-ref outputs "tools"))
3480 (site-packages (python:site-packages inputs outputs)))
3481 (mkdir tools)
3482 (rename-file (string-append out "/bin")
3483 (string-append tools "/bin"))
3484 (wrap-program (string-append tools "/bin/dhtcluster")
3485 `("PYTHONPATH" prefix (,site-packages)))))))))
3486 (home-page "https://github.com/savoirfairelinux/opendht/")
3487 (synopsis "Lightweight Distributed Hash Table (DHT) library")
3488 (description "OpenDHT provides an easy to use distributed in-memory data
3489 store. Every node in the network can read and write values to the store.
3490 Values are distributed over the network, with redundancy. It includes the
3491 following features:
3492 @itemize
3493 @item Lightweight and scalable, designed for large networks and small devices;
3494 @item High resilience to network disruption;
3495 @item Public key cryptography layer providing optional data signature and
3496 encryption (using GnuTLS);
3497 @item IPv4 and IPv6 support;
3498 @item Clean and powerful C++14 map API;
3499 @item Bindings for C, Rust & Python 3;
3500 @item REST API with an optional HTTP client and server with push notification
3501 support.
3502 @end itemize
3503 The following tools are also included:
3504 @table @command
3505 @item dhtnode
3506 A command line tool to run a DHT node and perform operations supported by the
3507 library (get, put, etc.) with text values.
3508 @item dhtchat
3509 A very simple IM client working over the DHT.
3510 @end table")
3511 (license license:gpl3+))))
3512
3513 (define-public frrouting
3514 (package
3515 (name "frrouting")
3516 (version "7.5.1")
3517 (source (origin
3518 (method url-fetch)
3519 (uri (string-append "https://github.com/FRRouting/frr/releases/"
3520 "download/frr-" version "/frr-" version
3521 ".tar.xz"))
3522 (sha256
3523 (base32
3524 "1r7gh5h27ii7d1d0z0x48wx7hs8vvympv3gqvy3cwzg05q5vk9xs"))))
3525 (build-system gnu-build-system)
3526 (inputs
3527 `(("c-ares" ,c-ares)
3528 ("json-c" ,json-c)
3529 ("libcap" ,libcap)
3530 ("libyang" ,libyang)
3531 ("readline" ,readline)))
3532 (native-inputs
3533 `(("perl" ,perl)
3534 ("pkg-config" ,pkg-config)
3535 ("python" ,python-wrapper)
3536 ("python-pytest" ,python-pytest)))
3537 (home-page "https://frrouting.org/")
3538 (synopsis "IP routing protocol suite")
3539 (description "FRRouting (FRR) is an IP routing protocol suite which includes
3540 protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP. ")
3541 (license license:gpl2+)))
3542
3543 (define-public iwd
3544 (package
3545 (name "iwd")
3546 (version "1.14")
3547 (source (origin
3548 ;; FIXME: We're using the bootstrapped sources because
3549 ;; otherwise using an external ell library is impossible.
3550 ;; How to bootstrap with Guix?
3551 (method url-fetch)
3552 (uri (string-append "https://www.kernel.org/pub/linux/network"
3553 "/wireless/iwd-" version ".tar.xz"))
3554 (sha256
3555 (base32
3556 "02vz4lyd6vq3vcii357ljqprnas78zb8j670a0gblrm6kganmgi1"))))
3557 (build-system gnu-build-system)
3558 (inputs
3559 `(("dbus" ,dbus)
3560 ("ell" ,ell)
3561 ("readline" ,readline)))
3562 (native-inputs
3563 `(("pkgconfig" ,pkg-config)
3564 ("python" ,python)
3565 ("rst2man" ,python-docutils)
3566 ("openssl" ,openssl)))
3567 (arguments
3568 `(#:configure-flags
3569 (let ((dbus (assoc-ref %outputs "out")))
3570 (list "--disable-systemd-service"
3571 "--enable-external-ell"
3572 "--enable-hwsim"
3573 "--enable-tools"
3574 "--enable-wired"
3575 "--localstatedir=/var"
3576 (string-append "--with-dbus-datadir=" dbus "/share/")
3577 (string-append "--with-dbus-busdir="
3578 dbus "/share/dbus-1/system-services")))
3579 #:phases
3580 (modify-phases %standard-phases
3581 (add-after 'configure 'patch-Makefile
3582 (lambda _
3583 (substitute* "Makefile"
3584 ;; Don't try to 'mkdir /var'.
3585 (("\\$\\(MKDIR_P\\) -m 700") "true")))))))
3586 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
3587 (synopsis "Internet Wireless Daemon")
3588 (description "iwd is a wireless daemon for Linux that aims to replace WPA
3589 Supplicant. It optimizes resource utilization by not depending on any external
3590 libraries and instead utilizing features provided by the Linux kernel to the
3591 maximum extent possible.")
3592 (license license:lgpl2.1+)))
3593
3594 (define-public libyang
3595 (package
3596 (name "libyang")
3597 (version "1.0.215")
3598 (source (origin
3599 (method git-fetch)
3600 (uri (git-reference
3601 (url "https://github.com/CESNET/libyang")
3602 (commit (string-append "v" version))))
3603 (file-name (git-file-name name version))
3604 (sha256
3605 (base32
3606 "0mrs2ppmq77z8sbqgm2w0rl9bfgybd6bcxanakfww4chih6cy0dw"))))
3607 (build-system cmake-build-system)
3608 (arguments
3609 `(#:configure-flags
3610 (list "-DENABLE_BUILD_TESTS=ON" "-DENABLE_LYD_PRIV=ON")))
3611 (propagated-inputs `(("pcre" ,pcre)))
3612 (native-inputs `(("cmocka" ,cmocka)
3613 ("pkg-config" ,pkg-config)))
3614 (home-page "https://github.com/CESNET/libyang")
3615 (synopsis "YANG data modelling language library")
3616 (description "libyang is a YANG data modelling language parser and toolkit
3617 written (and providing API) in C. Current implementation covers YANG 1.0 (RFC
3618 6020) as well as YANG 1.1 (RFC 7950).")
3619 (license license:bsd-3)))
3620
3621 (define-public batctl
3622 (package
3623 (name "batctl")
3624 (version "2020.4")
3625 (source
3626 (origin
3627 (method url-fetch)
3628 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
3629 version "/batctl-" version ".tar.gz"))
3630 (sha256
3631 (base32 "05rrpfbpdhxn5zgdps849qls2ifis6a94cjryb60d4y1nc2n0d7w"))))
3632 (inputs
3633 `(("libnl" ,libnl)))
3634 (native-inputs
3635 `(("pkg-config" ,pkg-config)))
3636 (build-system gnu-build-system)
3637 (arguments
3638 `(#:tests? #f
3639 ;; Batctl only has a makefile. Thus we disable tests and
3640 ;; configuration, passing in a few make-flags.
3641 #:phases (modify-phases %standard-phases (delete 'configure))
3642 #:make-flags
3643 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
3644 (string-append "PKG_CONFIG=" (assoc-ref %build-inputs "pkg-config")
3645 "/bin/pkg-config")
3646 ,(string-append "CC=" (cc-for-target)))))
3647 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
3648 (synopsis "Management tool for the mesh networking BATMAN protocol")
3649 (description "This package provides a control tool for the
3650 B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
3651 module @code{batman-adv}, for Layer 2.")
3652 (license license:gpl2+)))
3653
3654 (define-public pagekite
3655 (package
3656 (name "pagekite")
3657 (version "1.5.2.200725")
3658 (source
3659 (origin
3660 (method git-fetch)
3661 (uri (git-reference
3662 (url "https://github.com/pagekite/PyPagekite")
3663 (commit (string-append "v" version))))
3664 (file-name (git-file-name name version))
3665 (sha256
3666 (base32 "0lig1i42bn9isw848vnml5qhcaa04x1dr2hb075bm0a3439kv3rr"))))
3667 (build-system python-build-system)
3668 (arguments
3669 `(#:phases
3670 (modify-phases %standard-phases
3671 (add-after 'install 'install-man-page
3672 (lambda* (#:key inputs outputs #:allow-other-keys)
3673 (let* ((out (assoc-ref outputs "out"))
3674 (man (string-append out "/share/man")))
3675 (invoke "make"
3676 (string-append "PYTHONPATH=" (getenv "PYTHONPATH"))
3677 "doc/pagekite.1")
3678 (install-file "doc/pagekite.1" (string-append man "/man1"))
3679 #t))))))
3680 (inputs
3681 `(("python-six" ,python-six)
3682 ("python-socksipychain" ,python-socksipychain)))
3683 (home-page "https://pagekite.net/")
3684 (synopsis "Make localhost servers publicly visible")
3685 (description
3686 "PageKite implements a tunneled reverse proxy which makes it easy to make
3687 a service (such as an HTTP or SSH server) on localhost visible to the wider
3688 Internet, even behind NAT or restrictive firewalls. A managed front-end relay
3689 service is available at @url{https://pagekite.net/}, or you can run your own.")
3690 (license license:agpl3+)))
3691
3692 (define-public ipcalc
3693 (package
3694 (name "ipcalc")
3695 (version "0.41")
3696 (source (origin
3697 (method url-fetch)
3698 (uri (string-append "http://jodies.de/ipcalc-archive/"
3699 name "-" version ".tar.gz"))
3700 (sha256
3701 (base32
3702 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
3703 (inputs `(("perl" ,perl)
3704 ("tar" ,tar)
3705 ("gzip" ,gzip)
3706 ("tarball" ,source)))
3707 (build-system trivial-build-system) ;no Makefile.PL
3708 (arguments
3709 `(#:modules ((guix build utils))
3710 #:builder
3711 (begin
3712 (use-modules (guix build utils))
3713 (use-modules (srfi srfi-1))
3714 (let* ((source (assoc-ref %build-inputs "source"))
3715 (perl (string-append (assoc-ref %build-inputs "perl")
3716 "/bin"))
3717 (tar (assoc-ref %build-inputs "tar"))
3718 (gz (assoc-ref %build-inputs "gzip"))
3719 (out (assoc-ref %outputs "out"))
3720 (bin (string-append out "/bin"))
3721 (doc (string-append out "/share/doc/ipcalc")))
3722 (setenv "PATH" (string-append gz "/bin"))
3723 (invoke (string-append tar "/bin/tar") "xvf" source)
3724 (chdir (string-append ,name "-" ,version))
3725
3726 (install-file "ipcalc" bin)
3727 (patch-shebang (string-append bin "/ipcalc") (list perl))
3728 #t))))
3729 (synopsis "Simple IP network calculator")
3730 (description "ipcalc takes an IP address and netmask and calculates the
3731 resulting broadcast, network, Cisco wildcard mask, and host range. By giving
3732 a second netmask, you can design subnets and supernets. It is also intended
3733 to be a teaching tool and presents the subnetting results as
3734 easy-to-understand binary values.")
3735 (home-page "http://jodies.de/ipcalc")
3736 (license license:gpl2+)))
3737
3738 (define-public tunctl
3739 (package
3740 (name "tunctl")
3741 (version "1.5")
3742 (source
3743 (origin
3744 (method url-fetch)
3745 (uri (string-append "mirror://sourceforge/tunctl/tunctl/" version "/"
3746 "tunctl-" version ".tar.gz"))
3747 (sha256
3748 (base32 "1zsgn7w6l2zh2q0j6qaw8wsx981qcr536qlz1lgb3b5zqr66qama"))))
3749 (build-system gnu-build-system)
3750 (arguments
3751 `(#:phases
3752 (modify-phases %standard-phases
3753 (delete 'bootstrap) ;there is no configure.ac file
3754 (delete 'configure) ;there is no configure script
3755 (delete 'check) ;there are no tests
3756 (replace 'build
3757 (lambda _
3758 (setenv "CC" "gcc")
3759 (invoke "make" "tunctl")))
3760 ;; TODO: Requires docbook2x to generate man page from SGML.
3761 (replace 'install
3762 (lambda* (#:key outputs #:allow-other-keys)
3763 (let* ((out (assoc-ref outputs "out"))
3764 (bin (string-append out "/bin")))
3765 (install-file "tunctl" bin))
3766 #t)))))
3767 (home-page "http://tunctl.sourceforge.net")
3768 (synopsis "Utility to set up and maintain TUN/TAP network interfaces")
3769 (description "Tunctl is used to set up and maintain persistent TUN/TAP
3770 network interfaces, enabling user applications to simulate network traffic.
3771 Such interfaces are useful for VPN software, virtualization, emulation,
3772 simulation, and a number of other applications.")
3773 (license license:gpl2)))
3774
3775 (define-public wol
3776 (package
3777 (name "wol")
3778 (version "0.7.1")
3779 (source
3780 (origin
3781 (method url-fetch)
3782 (uri (string-append "mirror://sourceforge/wake-on-lan/wol/"
3783 version "/wol-" version ".tar.gz"))
3784 (sha256
3785 (base32 "08i6l5lr14mh4n3qbmx6kyx7vjqvzdnh3j9yfvgjppqik2dnq270"))))
3786 (build-system gnu-build-system)
3787 (home-page "https://sourceforge.net/projects/wake-on-lan/")
3788 (synopsis "Implements Wake On LAN functionality in a small program")
3789 (description "Tool to send a magic packet to wake another host on the
3790 network. This must be enabled on the target host, usually in the BIOS.")
3791 (license license:gpl2)))
3792
3793 (define-public vde2
3794 (package
3795 (name "vde2")
3796 (version "2.3.2")
3797 (source
3798 (origin
3799 (method url-fetch)
3800 (uri "mirror://sourceforge/vde/vde2/2.3.2/vde2-2.3.2.tar.gz")
3801 (sha256
3802 (base32 "14xga0ib6p1wrv3hkl4sa89yzjxv7f1vfqaxsch87j6scdm59pr2"))))
3803 (build-system gnu-build-system)
3804 (arguments
3805 `(#:parallel-build? #f)) ; Build fails if #t.
3806 (inputs
3807 `(("python" ,python)
3808 ("libpcap" ,libpcap)
3809 ("openssl" ,openssl-1.0))) ; Build fails with 1.1.
3810 (home-page "https://github.com/virtualsquare/vde-2")
3811 (synopsis "Virtual Distributed Ethernet")
3812 (description "VDE is a set of programs to provide virtual software-defined
3813 Ethernet network interface controllers across multiple virtual or
3814 physical, local or remote devices. The VDE architecture provides
3815 virtual counterparts to hardware components such as switches and
3816 cables.")
3817 (license (list license:gpl2
3818 license:lgpl2.1 ; libvdeplug
3819 (license:non-copyleft ; slirpvde
3820 "file://COPYING.slirpvde"
3821 "See COPYING.slirpvde in the distribution.")))))
3822
3823 (define-public haproxy
3824 (package
3825 (name "haproxy")
3826 (version "2.1.7")
3827 (source (origin
3828 (method url-fetch)
3829 (uri (string-append "https://www.haproxy.org/download/"
3830 (version-major+minor version)
3831 "/src/haproxy-" version ".tar.gz"))
3832 (sha256
3833 (base32
3834 "0fd3c1znid5a9w3gcf77b85hm2a2558w9s02c4b7xzkmivqnqbir"))))
3835 (build-system gnu-build-system)
3836 (arguments
3837 `(#:make-flags
3838 (let* ((out (assoc-ref %outputs "out")))
3839 (list (string-append "PREFIX=" out)
3840 (string-append "DOCDIR=" out "/share/" ,name)
3841 "TARGET=linux-glibc"
3842 "USE_LUA=1"
3843 "USE_OPENSSL=1"
3844 "USE_ZLIB=1"
3845 "USE_PCRE_2=1"))
3846 #:tests? #f ; there are only regression tests, using varnishtest
3847 #:phases
3848 (modify-phases %standard-phases
3849 (delete 'configure))))
3850 (inputs
3851 `(("lua" ,lua)
3852 ("openssl" ,openssl)
3853 ("pcre2" ,pcre2)
3854 ("zlib" ,zlib)))
3855 (home-page "https://www.haproxy.org/")
3856 (synopsis "Reliable, high performance TCP/HTTP load balancer")
3857 (description "HAProxy is a free, very fast and reliable solution offering
3858 high availability, load balancing, and proxying for TCP and HTTP-based
3859 applications. It is particularly suited for web sites crawling under very
3860 high loads while needing persistence or Layer7 processing. Supporting tens of
3861 thousands of connections is clearly realistic with today's hardware.")
3862 (license (list license:gpl2+
3863 license:lgpl2.1
3864 license:lgpl2.1+))))
3865
3866 (define-public lldpd
3867 (package
3868 (name "lldpd")
3869 (version "1.0.11")
3870 (source
3871 (origin
3872 (method url-fetch)
3873 (uri (string-append "https://media.luffy.cx/files/lldpd/lldpd-"
3874 version ".tar.gz"))
3875 (sha256
3876 (base32 "1r265ns6fh04xwrzj06p2l7kl5rkkns0cdawp1zwpvxs1xq1a7dm"))
3877 (modules '((guix build utils)))
3878 (snippet
3879 '(begin
3880 ;; Drop bundled library.
3881 (delete-file-recursively "libevent")
3882 #t))))
3883 (arguments
3884 `(#:configure-flags
3885 (list
3886 "--with-privsep-user=nobody"
3887 "--with-privsep-group=nogroup"
3888 "--localstatedir=/var"
3889 "--enable-pie"
3890 "--disable-static"
3891 "--without-embedded-libevent"
3892 (string-append "--with-systemdsystemunitdir="
3893 (assoc-ref %outputs "out")
3894 "/lib/systemd/system"))))
3895 (build-system gnu-build-system)
3896 (inputs
3897 `(("libevent" ,libevent)
3898 ("libxml2" ,libxml2)
3899 ("openssl" ,openssl)
3900 ("readline" ,readline)))
3901 (native-inputs
3902 `(("pkg-config" ,pkg-config)))
3903 (home-page "https://vincentbernat.github.io/lldpd/")
3904 (synopsis "Locate neighbors of your network equipment")
3905 (description
3906 "The @dfn{Link Layer Discovery Protocol} (LLDP) is an industry standard
3907 protocol designed to supplant proprietary Link-Layer protocols such as EDP or
3908 CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to
3909 deliver Link-Layer notifications to adjacent network devices. @code{lldpd} is
3910 an implementation of LLDP. It also supports some proprietary protocols.")
3911 (license license:isc)))
3912
3913 (define-public hashcash
3914 (package
3915 (name "hashcash")
3916 (version "1.22")
3917 (source
3918 (origin
3919 (method url-fetch)
3920 (uri (string-append "http://www.hashcash.org/source/hashcash-"
3921 version ".tgz"))
3922 (sha256
3923 (base32
3924 "15kqaimwb2y8wvzpn73021bvay9mz1gqqfc40gk4hj6f84nz34h1"))))
3925 (build-system gnu-build-system)
3926 (arguments
3927 `(#:make-flags (list (string-append "CC=" ,(cc-for-target)))
3928 #:phases
3929 (modify-phases %standard-phases
3930 (delete 'configure)
3931 ;; No tests available.
3932 (delete 'check)
3933 (replace 'install
3934 (lambda* (#:key outputs #:allow-other-keys)
3935 (let* ((outdir (assoc-ref outputs "out"))
3936 (bindir (string-append outdir "/bin"))
3937 (mandir (string-append outdir "/share/man/man1"))
3938 (docdir (string-append outdir "/share/doc/hashcash-" ,version)))
3939 ;; Install manually, as we don't need the `sha1' binary
3940 (install-file "hashcash" bindir)
3941 (install-file "hashcash.1" mandir)
3942 (install-file "README" docdir)
3943 (install-file "LICENSE" docdir)
3944 (install-file "CHANGELOG" docdir)
3945 #t))))))
3946 (home-page "https://www.hashcash.org/")
3947 (synopsis "Denial-of-service countermeasure")
3948 (description "Hashcash is a proof-of-work algorithm, which has been used
3949 as a denial-of-service countermeasure technique in a number of systems.
3950
3951 A hashcash stamp constitutes a proof-of-work which takes a parametrizable
3952 amount of work to compute for the sender. The recipient can verify received
3953 hashcash stamps efficiently.
3954
3955 This package contains a command-line tool for computing and verifying hashcash
3956 stamps.")
3957 (license license:public-domain)))
3958
3959 (define-public nbd
3960 (package
3961 (name "nbd")
3962 (version "3.21")
3963 (source
3964 (origin
3965 (method url-fetch)
3966 (uri (string-append "mirror://sourceforge/nbd/nbd/" version
3967 "/nbd-" version ".tar.xz"))
3968 (sha256
3969 (base32 "1ydylvvayi4w2d08flji9q03sl7y8hn0c26vsay3nwwikprqls77"))))
3970 (build-system gnu-build-system)
3971 (inputs
3972 `(("glib" ,glib)))
3973 (native-inputs
3974 `(("pkg-config" ,pkg-config)
3975 ("which" ,which)))
3976 (home-page "https://nbd.sourceforge.io/")
3977 (synopsis "NBD client and server")
3978 (description "This package provides the NBD (Network Block Devices)
3979 client and server. It allows you to use remote block devices over a TCP/IP
3980 network.")
3981 (license license:gpl2)))
3982
3983 (define-public yggdrasil
3984 (package
3985 (name "yggdrasil")
3986 (version "0.3.16")
3987 (source
3988 (origin
3989 (method git-fetch)
3990 (uri
3991 (git-reference
3992 (url "https://github.com/yggdrasil-network/yggdrasil-go")
3993 (commit (string-append "v" version))
3994 (recursive? #t)))
3995 (file-name (git-file-name name version))
3996 (sha256
3997 (base32 "0vyd7a333hwn6j1lv1g9sicw74a4qk982bsi3cfdhjlv6hsjwmil"))
3998 (patches (search-patches "yggdrasil-extra-config.patch"))))
3999 (build-system go-build-system)
4000 (arguments
4001 '(#:import-path "github.com/yggdrasil-network/yggdrasil-go"
4002 ;; TODO: figure out how tests are run
4003 #:tests? #f
4004 #:install-source? #f
4005 #:phases (modify-phases %standard-phases
4006 (replace 'build
4007 (lambda _
4008 (for-each
4009 (lambda (c)
4010 (invoke
4011 "go" "build" "-v" "-ldflags=-s -w"
4012 (string-append
4013 "github.com/yggdrasil-network/yggdrasil-go/cmd/" c)))
4014 (list "yggdrasil" "yggdrasilctl"))
4015 #t))
4016 (replace 'install
4017 (lambda* (#:key outputs #:allow-other-keys)
4018 (let* ((out (assoc-ref outputs "out"))
4019 (bin (string-append out "/bin/"))
4020 (doc (string-append out "/share/doc/yggdrasil/")))
4021 (mkdir-p bin)
4022 (for-each
4023 (lambda (f)
4024 (install-file f bin))
4025 (list "yggdrasil" "yggdrasilctl"))
4026 (mkdir-p doc)
4027 (copy-recursively
4028 (string-append
4029 "src/github.com/yggdrasil-network/yggdrasil-go/"
4030 "doc/yggdrasil-network.github.io")
4031 doc))
4032 #t)))))
4033 ;; https://github.com/kardianos/minwinsvc is windows only
4034 (propagated-inputs
4035 `(("go-github-com-arceliar-phony" ,go-github-com-arceliar-phony)
4036 ("go-github-com-cheggaaa-pb" ,go-github-com-cheggaaa-pb)
4037 ("go-github-com-gologme-log" ,go-github-com-gologme-log)
4038 ("go-github-com-hashicorp-go-syslog" ,go-github-com-hashicorp-go-syslog)
4039 ("go-github-com-hjson-hjson-go" ,go-github-com-hjson-hjson-go)
4040 ("go-github-com-kardianos-minwinsvc" ,go-github-com-kardianos-minwinsvc)
4041 ("go-github-com-mitchellh-mapstructure"
4042 ,go-github-com-mitchellh-mapstructure)
4043 ("go-golang-org-x-crypto" ,go-golang-org-x-crypto)
4044 ("go-golang-org-x-net" ,go-golang-org-x-net)
4045 ("go-golang-org-x-text" ,go-golang-org-x-text)
4046 ("go-golang-zx2c4-com-wireguard" ,go-golang-zx2c4-com-wireguard)
4047 ("go-netlink" ,go-netlink)
4048 ("go-netns" ,go-netns)))
4049 (home-page "https://yggdrasil-network.github.io/blog.html")
4050 (synopsis
4051 "Experiment in scalable routing as an encrypted IPv6 overlay network")
4052 (description
4053 "Yggdrasil is an early-stage implementation of a fully end-to-end encrypted
4054 IPv6 network. It is lightweight, self-arranging, supported on multiple
4055 platforms and allows pretty much any IPv6-capable application to communicate
4056 securely with other Yggdrasil nodes. Yggdrasil does not require you to have
4057 IPv6 Internet connectivity - it also works over IPv4.")
4058 (license
4059 ;; As a special exception to the GNU Lesser General Public License
4060 ;; version 3 ("LGPL3"), the copyright holders of this Library give you
4061 ;; permission to convey to a third party a Combined Work that links
4062 ;; statically or dynamically to this Library without providing any Minimal
4063 ;; Corresponding Source or Minimal Application Code as set out in 4d or
4064 ;; providing the installation information set out in section 4e, provided
4065 ;; that you comply with the other provisions of LGPL3 and provided that you
4066 ;; meet, for the Application the terms and conditions of the license(s)
4067 ;; which apply to the Application. Except as stated in this special
4068 ;; exception, the provisions of LGPL3 will continue to comply in full to
4069 ;; this Library. If you modify this Library, you may apply this exception
4070 ;; to your version of this Library, but you are not obliged to do so. If
4071 ;; you do not wish to do so, delete this exception statement from your
4072 ;; version. This exception does not (and cannot) modify any license terms
4073 ;; which apply to the Application, with which you must still comply
4074 license:lgpl3)))