gnu: deutex: Update to 5.2.1.
[jackhill/guix/guix.git] / gnu / packages / networking.scm
CommitLineData
f6d9b3de 1;;; GNU Guix --- Functional package management for GNU
5f645557 2;;; Copyright © 2014, 2017, 2018 Ludovic Courtès <ludo@gnu.org>
a8253fbe 3;;; Copyright © 2015, 2016, 2017, 2018 Ricardo Wurmus <rekado@elephly.net>
a2b2aebe 4;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
61253c4f 5;;; Copyright © 2015, 2016, 2017 Stefan Reichör <stefan@xsteve.at>
95146623 6;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
3b990922 7;;; Copyright © 2016, 2017, 2018, 2019 Tobias Geerinckx-Rice <me@tobias.gr>
42ff54d5 8;;; Copyright © 2016 John Darrington <jmd@gnu.org>
8f4d15f1 9;;; Copyright © 2016, 2017, 2018, 2019 Nicolas Goaziou <mail@nicolasgoaziou.fr>
d85b398b 10;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
47956fa0 11;;; Copyright © 2016, 2017 ng0 <ng0@n0.is>
2913a942 12;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
b747718e 13;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
38510546 14;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
3cd501c8 15;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
cc24bf98 16;;; Copyright © 2017 Leo Famulari <leo@famulari.name>
fc1ed8c1 17;;; Copyright © 2017, 2018, 2019 Efraim Flashner <efraim@flashner.co.il>
3c85058c 18;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
dbf87ecb 19;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
167a541f 20;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
5f645557 21;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
1170198d 22;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
d282fee5 23;;; Copyright © 2018 Tonton <tonton@riseup.net>
a234ae38 24;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
f6c87714 25;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
a8253fbe
RW
26;;; Copyright © 2018 Marius Bakke <mbakke@fastmail.com>
27;;; Copyright © 2018 Oleg Pykhalov <go.wigust@gmail.com>
4715f92e 28;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
523533ed 29;;; Copyright © 2019 Maxim Cournoyer <maxim.cournoyer@gmail.com>
2e8c912f 30;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
ac629e62 31;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
a83e2a01 32;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
b72c22c0 33;;; Copyright © 2019 Brice Waegeneire <brice@waegenei.re>
b080b6d9 34;;; Copyright © 2019 Tonton <tonton@riseup.net>
079ec547 35;;; Copyright © 2019 Alex Griffin <a@ajgrf.com>
13d79b64 36;;; Copyright © 2019 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
ad54d6c9 37;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
a0993c29 38;;; Copyright © 2019 Diego N. Barbato <dnbarbato@posteo.de>
f6d9b3de
LC
39;;;
40;;; This file is part of GNU Guix.
41;;;
42;;; GNU Guix is free software; you can redistribute it and/or modify it
43;;; under the terms of the GNU General Public License as published by
44;;; the Free Software Foundation; either version 3 of the License, or (at
45;;; your option) any later version.
46;;;
47;;; GNU Guix is distributed in the hope that it will be useful, but
48;;; WITHOUT ANY WARRANTY; without even the implied warranty of
49;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
50;;; GNU General Public License for more details.
51;;;
52;;; You should have received a copy of the GNU General Public License
53;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
54
8a413bca 55(define-module (gnu packages networking)
f6d9b3de
LC
56 #:use-module ((guix licenses) #:prefix license:)
57 #:use-module (guix packages)
58 #:use-module (guix download)
491f7fc0 59 #:use-module (guix git-download)
167a541f 60 #:use-module (guix build-system cmake)
834a2fc1 61 #:use-module (guix build-system glib-or-gtk)
f6d9b3de 62 #:use-module (guix build-system gnu)
523533ed 63 #:use-module (guix build-system go)
af5faef9 64 #:use-module (guix build-system perl)
9e6c7c42 65 #:use-module (guix build-system python)
ad54d6c9 66 #:use-module (guix build-system trivial)
8d60dd71 67 #:use-module (gnu packages)
834a2fc1
NG
68 #:use-module (gnu packages admin)
69 #:use-module (gnu packages adns)
82ee141b 70 #:use-module (gnu packages algebra)
834a2fc1 71 #:use-module (gnu packages audio)
de5308f5 72 #:use-module (gnu packages autotools)
5f645557 73 #:use-module (gnu packages base)
834a2fc1 74 #:use-module (gnu packages bison)
d597dda6 75 #:use-module (gnu packages boost)
998afc36 76 #:use-module (gnu packages check)
4fb5f830 77 #:use-module (gnu packages code)
834a2fc1 78 #:use-module (gnu packages compression)
13d79b64 79 #:use-module (gnu packages cpp)
1170198d 80 #:use-module (gnu packages crypto)
9e6c7c42 81 #:use-module (gnu packages curl)
c2700e78 82 #:use-module (gnu packages dejagnu)
de5308f5 83 #:use-module (gnu packages documentation)
834a2fc1 84 #:use-module (gnu packages flex)
82ee141b 85 #:use-module (gnu packages gettext)
961012a0 86 #:use-module (gnu packages glib)
167a541f 87 #:use-module (gnu packages gnome)
834a2fc1
NG
88 #:use-module (gnu packages gnupg)
89 #:use-module (gnu packages gtk)
1170198d 90 #:use-module (gnu packages image)
9c798f90 91 #:use-module (gnu packages libidn)
834a2fc1
NG
92 #:use-module (gnu packages linux)
93 #:use-module (gnu packages lua)
5f645557 94 #:use-module (gnu packages multiprecision)
89e34644 95 #:use-module (gnu packages kerberos)
834a2fc1 96 #:use-module (gnu packages ncurses)
e0fa6413
PN
97 #:use-module (gnu packages nettle)
98 #:use-module (gnu packages password-utils)
d85b398b 99 #:use-module (gnu packages pcre)
834a2fc1 100 #:use-module (gnu packages perl)
5ccde207 101 #:use-module (gnu packages perl-check)
998afc36 102 #:use-module (gnu packages pkg-config)
13d79b64 103 #:use-module (gnu packages pretty-print)
834a2fc1 104 #:use-module (gnu packages python)
a68b4514 105 #:use-module (gnu packages python-web)
44d10b1f 106 #:use-module (gnu packages python-xyz)
d016b60f 107 #:use-module (gnu packages qt)
c2700e78 108 #:use-module (gnu packages readline)
e0fa6413 109 #:use-module (gnu packages serialization)
cd0322a3 110 #:use-module (gnu packages sqlite)
d016b60f 111 #:use-module (gnu packages ssh)
4fb5f830
TGR
112 #:use-module (gnu packages textutils)
113 #:use-module (gnu packages tls)
af5faef9 114 #:use-module (gnu packages valgrind)
dbf87ecb 115 #:use-module (gnu packages web)
1170198d 116 #:use-module (gnu packages wxwidgets)
b3623b6f 117 #:use-module (gnu packages xml)
af5faef9 118 #:use-module (ice-9 match))
f6d9b3de 119
f3fda298
TGR
120;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
121;; the latest version. The author's git repository, mentioned in the 1.6.0
122;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
123;; with many OUI updates. Use it, even though it's also several years old now.
c791efde
JD
124(define-public macchanger
125 (package
126 (name "macchanger")
f3fda298
TGR
127 (version "1.7.0")
128 (source
129 (origin
130 (method url-fetch)
131 (uri (string-append "https://github.com/alobbs/macchanger/"
132 "releases/download/" version "/"
133 name "-" version ".tar.gz"))
134 (sha256
135 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
c791efde 136 (build-system gnu-build-system)
6fd52309 137 (home-page "https://www.gnu.org/software/macchanger/")
a3947cb1 138 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
c791efde
JD
139 (description "GNU MAC Changer is a utility for viewing and changing MAC
140addresses of networking devices. New addresses may be set explicitly or
141randomly. They can include MAC addresses of the same or other hardware vendors
38510546 142or, more generally, MAC addresses of the same category of hardware.")
c791efde
JD
143 (license license:gpl2+)))
144
1e61e22f
TUBK
145(define-public miredo
146 (package
147 (name "miredo")
148 (version "1.2.6")
149 (source (origin
150 (method url-fetch)
151 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
152 version ".tar.xz"))
153 (sha256
154 (base32
155 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
156 (build-system gnu-build-system)
157 (arguments
158 '(#:phases
159 (modify-phases %standard-phases
160 ;; The checkconf test in src/ requires network access.
161 (add-before
162 'check 'disable-checkconf-test
163 (lambda _
164 (substitute* "src/Makefile"
366c1cbb
MW
165 (("^TESTS = .*") "TESTS = \n"))
166 #t)))))
1e61e22f
TUBK
167 (home-page "http://www.remlab.net/miredo/")
168 (synopsis "Teredo IPv6 tunneling software")
169 (description
170 "Miredo is an implementation (client, relay, server) of the Teredo
171specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
172residing in IPv4-only networks, even when they are behind a NAT device.")
173 (license license:gpl2+)))
174
f6d9b3de
LC
175(define-public socat
176 (package
177 (name "socat")
4c7eeee4 178 (version "1.7.3.3")
f6d9b3de
LC
179 (source (origin
180 (method url-fetch)
181 (uri (string-append
182 "http://www.dest-unreach.org/socat/download/socat-"
183 version ".tar.bz2"))
184 (sha256
185 (base32
4c7eeee4 186 "0jnhjijyq74g3wa4ph0am83z6vq7qna7ac0xqjma8s4197z3zmhd"))))
f6d9b3de
LC
187 (build-system gnu-build-system)
188 (arguments '(#:tests? #f)) ;no 'check' phase
189 (inputs `(("openssl" ,openssl)))
190 (home-page "http://www.dest-unreach.org/socat/")
191 (synopsis
192 "Open bidirectional communication channels from the command line")
193 (description
194 "socat is a relay for bidirectional data transfer between two independent
195data channels---files, pipes, devices, sockets, etc. It can create
196\"listening\" sockets, named pipes, and pseudo terminals.
197
198socat can be used, for instance, as TCP port forwarder, as a shell interface
199to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
200line, to logically connect serial lines on different computers, or to
201establish a relatively secure environment (su and chroot) for running client
e881752c 202or server shell scripts with network connections.")
f6d9b3de 203 (license license:gpl2)))
603090d8 204
c4947d0e
JD
205(define-public tcp-wrappers
206 (package
207 (name "tcp-wrappers")
208 (version "7.6")
209 (source (origin
210 (method url-fetch)
211 (uri (string-append
212 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
213 version ".tar.gz"))
214 (sha256
215 (base32
216 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))))
217 (build-system gnu-build-system)
218 (arguments
219 `(#:phases
220 (modify-phases %standard-phases
221 (delete 'configure) ; there is no configure script
222 (delete 'check) ; there are no tests
223 (replace 'build
224 (lambda _
225 (chmod "." #o755)
226 ;; Upstream doesn't generate a shared library. So we have to do it.
227 (setenv "CC" "gcc -fno-builtin -fPIC")
228 (substitute* "Makefile"
229 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
230libwrap.so: $(LIB_OBJ)\n
231\tgcc -shared $^ -o $@\n")))
232 ;; Deal with some gcc breakage.
233 (substitute* "percent_m.c"
234 (("extern char .sys_errlist.*;") ""))
235 (substitute* "scaffold.c"
236 (("extern char .malloc.*;") ""))
237 ;; This, believe it or not, is the recommended way to build!
366c1cbb 238 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
c4947d0e
JD
239 ;; There is no make install stage, so we have to do it ourselves.
240 (replace 'install
241 (lambda _
242 (let ((out (assoc-ref %outputs "out"))
243 (man-pages `("hosts_access.3"
244 "hosts_access.5"
245 "hosts_options.5"
246 "tcpd.8"
247 "tcpdchk.8"
248 "tcpdmatch.8"))
249 (libs `("libwrap.a"
250 "libwrap.so"))
251 (headers `("tcpd.h"))
252 (bins `("safe_finger"
253 "tcpd"
254 "tcpdchk"
255 "tcpdmatch"
256 "try-from")))
257 (for-each
258 (lambda (x)
259 (install-file x (string-append out "/include")))
260 headers)
261 (for-each
262 (lambda (x)
263 (install-file x (string-append out "/share/man/man"
264 (string-take-right x 1))))
265 man-pages)
266 (for-each
267 (lambda (x)
268 (install-file x (string-append out "/lib/")))
269 libs)
270 (for-each
271 (lambda (x)
272 (install-file x (string-append out "/bin/")))
366c1cbb
MW
273 bins))
274 #t)))))
c4947d0e
JD
275 (home-page "http://www.porcupine.org")
276 (synopsis "Monitor and filter incoming requests for network services")
277 (description "With this package you can monitor and filter incoming requests for
278network services. It includes a library which may be used by daemons to
279transparently check connection attempts against an access control list.")
280 (license (license:non-copyleft "file://DISCLAIMER"
281 "See the file DISCLAIMER in the distribution."))))
282
283
603090d8
RW
284(define-public zeromq
285 (package
286 (name "zeromq")
5d1f5b30 287 (version "4.3.2")
603090d8
RW
288 (source (origin
289 (method url-fetch)
5d1f5b30
MB
290 (uri (string-append "https://github.com/zeromq/libzmq/releases"
291 "/download/v" version "/zeromq-" version ".tar.gz"))
603090d8
RW
292 (sha256
293 (base32
5d1f5b30 294 "0qzp80ky4y2k7k1ya09v9gkivvfbz2km813snrb8jhnn634bbmzb"))))
603090d8 295 (build-system gnu-build-system)
5fbba846 296 (home-page "https://zeromq.org")
603090d8
RW
297 (synopsis "Library for message-based applications")
298 (description
299 "The 0MQ lightweight messaging kernel is a library which extends the
300standard socket interfaces with features traditionally provided by specialized
301messaging middle-ware products. 0MQ sockets provide an abstraction of
302asynchronous message queues, multiple messaging patterns, message
303filtering (subscriptions), seamless access to multiple transport protocols and
304more.")
305 (license license:lgpl3+)))
a2b2aebe 306
433dc746
CB
307(define-public czmq
308 (package
309 (name "czmq")
f02ab17b 310 (version "4.2.0")
433dc746
CB
311 (source (origin
312 (method url-fetch)
313 (uri (string-append
314 "https://github.com/zeromq/" name
315 "/releases/download/v" version
316 "/" name "-" version ".tar.gz"))
317 (sha256
318 (base32
f02ab17b 319 "1szciz62sk3fm4ga9qjpxz0n0lazvphm32km95bq92ncng12kayg"))))
433dc746
CB
320 (build-system gnu-build-system)
321 (arguments
f02ab17b
MB
322 '(#:configure-flags '("--enable-drafts")
323 #:phases (modify-phases %standard-phases
324 (add-before 'check 'patch-tests
325 (lambda _
326 ;; XXX FIXME: Disable the zproc test, which fails on some
327 ;; hardware: <https://github.com/zeromq/czmq/issues/2007>.
328 (substitute* "src/czmq_selftest.c"
329 (("\\{ \"zproc\", zproc_test.*")
330 ""))
331 #t)))))
433dc746
CB
332 (inputs
333 `(("zeromq" ,zeromq)))
334 (home-page "http://zeromq.org")
335 (synopsis "High-level C bindings for ØMQ")
336 (description
337 "czmq provides bindings for the ØMQ core API that hides the differences
338between different versions of ØMQ.")
339 (license license:mpl2.0)))
340
f6c87714
TF
341(define-public cppzmq
342 (let ((revision "0")
343 (commit "d9f0f016c07046742738c65e1eb84722ae32d7d4"))
344 (package
345 (name "cppzmq")
346 (version (string-append "4.2.2-" revision "."
347 (string-take commit 7)))
348 (source (origin
349 (method git-fetch)
350 (uri (git-reference
351 (url "https://github.com/zeromq/cppzmq")
352 (commit commit)))
353 (sha256
354 (base32
355 "1gmqlm00y6xpa5m6d4ajq3ww63n2w7h4sy997wj81vcqmqx45b1f"))
356 (file-name (string-append name "-" version "-checkout"))))
357 (build-system cmake-build-system)
358 (arguments '(#:tests? #f)) ; No tests.
359 (native-inputs
360 `(("pkg-config" ,pkg-config)))
361 (inputs
362 `(("zeromq" ,zeromq)))
363 (home-page "http://zeromq.org")
364 (synopsis "C++ bindings for the ØMQ messaging library")
365 (description
366 "This package provides header-only C++ bindings for ØMQ. The header
367files contain direct mappings of the abstractions provided by the ØMQ C API.")
368 (license license:expat))))
369
2c1286f4
SB
370(define-public librdkafka
371 (package
372 (name "librdkafka")
373 (version "0.9.1")
374 (source (origin
375 (method url-fetch)
376 (uri (string-append
377 "https://github.com/edenhill/librdkafka/archive/"
378 version ".tar.gz"))
379 (file-name (string-append name "-" version ".tar.gz"))
380 (sha256
381 (base32
382 "10ldx7g7ymmg17snzx78vy4n8ma1rjx0agzi34g15j2fk867xmas"))))
383 (build-system gnu-build-system)
384 (arguments
385 '(#:phases
386 (modify-phases %standard-phases
387 (replace 'configure
388 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
389 (lambda* (#:key outputs #:allow-other-keys)
390 (let ((out (assoc-ref outputs "out")))
391 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
392 (setenv "LDFLAGS"
393 (string-append "-Wl,-rpath=" out "/lib"))
366c1cbb
MW
394 (invoke "./configure"
395 (string-append "--prefix=" out))))))))
2c1286f4
SB
396 (native-inputs
397 `(("python" ,python-wrapper)))
398 (propagated-inputs
399 `(("zlib" ,zlib))) ; in the Libs.private field of rdkafka.pc
400 (home-page "https://github.com/edenhill/librdkafka")
401 (synopsis "Apache Kafka C/C++ client library")
402 (description
403 "librdkafka is a C library implementation of the Apache Kafka protocol,
404containing both Producer and Consumer support.")
405 (license license:bsd-2)))
406
a2b2aebe
MW
407(define-public libndp
408 (package
409 (name "libndp")
9526d861 410 (version "1.7")
a2b2aebe
MW
411 (source (origin
412 (method url-fetch)
413 (uri (string-append "http://libndp.org/files/"
414 name "-" version ".tar.gz"))
415 (sha256
416 (base32
9526d861 417 "1dlinhl39va00v55qygjc9ap77yqf7xvn4rwmvdr49xhzzxhlj1c"))))
a2b2aebe
MW
418 (build-system gnu-build-system)
419 (home-page "http://libndp.org/")
420 (synopsis "Library for Neighbor Discovery Protocol")
421 (description
422 "libndp contains a library which provides a wrapper for IPv6 Neighbor
423Discovery Protocol. It also provides a tool named ndptool for sending and
424receiving NDP messages.")
425 (license license:lgpl2.1+)))
5df2316d
MW
426
427(define-public ethtool
428 (package
429 (name "ethtool")
525961cd 430 (version "5.3")
5df2316d
MW
431 (source (origin
432 (method url-fetch)
433 (uri (string-append "mirror://kernel.org/software/network/"
956a14b4 434 "ethtool/ethtool-" version ".tar.xz"))
5df2316d
MW
435 (sha256
436 (base32
525961cd 437 "1i14zrg4a84zjpwvqi8an0zx0hm06g614a79zc2syrkhrvdw1npk"))))
5df2316d
MW
438 (build-system gnu-build-system)
439 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
440 (synopsis "Display or change Ethernet device settings")
441 (description
442 "ethtool can be used to query and change settings such as speed,
443auto-negotiation and checksum offload on many network devices, especially
444Ethernet devices.")
445 (license license:gpl2)))
24a848c8
SR
446
447(define-public ifstatus
448 (package
449 (name "ifstatus")
450 (version "1.1.0")
451 (source (origin
452 (method url-fetch)
de67e922
LF
453 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
454 "ifstatus%20v" version "/ifstatus-v"
24a848c8
SR
455 version ".tar.gz"))
456 (sha256
457 (base32
458 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
459 (modules '((guix build utils)))
460 (snippet
6cbee49d
MW
461 '(begin
462 (substitute* "Main.h"
463 (("#include <stdio.h>")
464 "#include <stdio.h>\n#include <stdlib.h>"))
465 #t))))
24a848c8
SR
466 (build-system gnu-build-system)
467 (arguments
468 '(#:tests? #f ; no "check" target
469 #:phases
470 (modify-phases %standard-phases
471 (delete 'configure) ; no configure script
472 (replace 'install
473 (lambda* (#:key outputs #:allow-other-keys)
474 (let* ((out (assoc-ref outputs "out"))
475 (bin (string-append out "/bin")))
476 (mkdir-p bin)
477 (copy-file "ifstatus"
366c1cbb
MW
478 (string-append bin "/ifstatus")))
479 #t)))))
24a848c8
SR
480 (inputs `(("ncurses" ,ncurses)))
481 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
482 (synopsis "Text based network interface status monitor")
483 (description
484 "IFStatus is a simple, easy-to-use program for displaying commonly
8874f766 485needed/wanted real-time traffic statistics of multiple network
24a848c8
SR
486interfaces, with a simple and efficient view on the command line. It is
487intended as a substitute for the PPPStatus and EthStatus projects.")
8874f766 488 (license license:gpl2+)))
95146623
RG
489
490(define-public nload
491 (package
492 (name "nload")
493 (version "0.7.4")
494 (source (origin
495 (method url-fetch)
de67e922
LF
496 (uri (string-append "mirror://sourceforge/nload/nload/" version
497 "/nload-" version ".tar.gz"))
95146623
RG
498 (sha256
499 (base32
500 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
501 (build-system gnu-build-system)
502 (inputs `(("ncurses" ,ncurses)))
503 (home-page "http://www.roland-riegel.de/nload/")
504 (synopsis "Realtime console network usage monitor")
505 (description
506 "Nload is a console application which monitors network traffic and
507bandwidth usage in real time. It visualizes the in- and outgoing traffic using
d1e4ad1b 508two graphs, and provides additional info like total amount of transferred data
95146623
RG
509and min/max network usage.")
510 (license license:gpl2+)))
998afc36
TGR
511
512(define-public iodine
513 (package
514 (name "iodine")
515 (version "0.7.0")
516 (source (origin
517 (method url-fetch)
518 (uri (string-append "http://code.kryo.se/" name "/"
519 name "-" version ".tar.gz"))
520 (sha256
521 (base32
522 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
523 (build-system gnu-build-system)
524 (arguments
525 '(#:phases
526 (modify-phases %standard-phases
527 (delete 'configure)
60880ac5
TGR
528 (add-before 'build 'fix-ifconfig-path
529 ;; This package works only with the net-tools version of ifconfig.
530 (lambda* (#:key inputs #:allow-other-keys)
531 (substitute* "src/tun.c"
532 (("PATH=[^ ]* ")
366c1cbb
MW
533 (string-append (assoc-ref inputs "net-tools") "/bin/")))
534 #t))
998afc36 535 (add-before 'check 'delete-failing-tests
60880ac5 536 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
998afc36
TGR
537 (lambda _
538 (substitute* "tests/common.c"
539 (("tcase_add_test\\(tc, \
540test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
366c1cbb
MW
541 ""))
542 #t)))
998afc36
TGR
543 #:make-flags (list "CC=gcc"
544 (string-append "prefix=" (assoc-ref %outputs "out")))
545 #:test-target "test"))
60880ac5
TGR
546 (inputs `(("net-tools" ,net-tools)
547 ("zlib" ,zlib)))
998afc36
TGR
548 (native-inputs `(("check" ,check)
549 ("pkg-config" ,pkg-config)))
550 (home-page "http://code.kryo.se/iodine/")
551 (synopsis "Tunnel IPv4 data through a DNS server")
552 (description "Iodine tunnels IPv4 data through a DNS server. This
553can be useful in different situations where internet access is firewalled, but
554DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
555and up to 1 Mbit/s downstream.")
556 ;; src/md5.[ch] is released under the zlib license
557 (license (list license:isc license:zlib))))
834a2fc1 558
9c798f90 559(define-public whois
560 (package
561 (name "whois")
e1695f4d 562 (version "5.5.3")
9c798f90 563 (source
564 (origin
565 (method url-fetch)
566 (uri (string-append "mirror://debian/pool/main/w/whois/"
cc08576d 567 "whois_" version ".tar.xz"))
9c798f90 568 (sha256
d2537193 569 (base32
e1695f4d 570 "0imb87iz17a530fg1x9wnsm4bvr61hxydv29chfwzh015af3zhsm"))))
9c798f90 571 (build-system gnu-build-system)
9c798f90 572 (arguments
5ac1143d 573 `(#:tests? #f ; no test suite
9c798f90 574 #:make-flags (list "CC=gcc"
575 (string-append "prefix=" (assoc-ref %outputs "out")))
576 #:phases
577 (modify-phases %standard-phases
5ac1143d 578 (delete 'configure) ; no configure script
9c798f90 579 (add-before 'build 'setenv
580 (lambda _
581 (setenv "HAVE_ICONV" "1")
268b3802 582 #t)))))
9c798f90 583 (inputs
6ce76bdc 584 `(("libidn2" ,libidn2)))
9c798f90 585 (native-inputs
7c90d0f4 586 `(("gettext" ,gettext-minimal)
eb6263f2
MB
587 ("perl" ,perl)
588 ("pkg-config" ,pkg-config)))
5ac1143d
TGR
589 (synopsis "Intelligent client for the WHOIS directory service")
590 (description
591 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
592It is commonly used to look up the registered users or assignees of an Internet
593resource, such as a domain name, an IP address block, or an autonomous system.
594It can automatically select the appropriate server for most queries.
595
596For historical reasons, this package also includes @command{mkpasswd}, which
597encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
598of the same name.")
9c798f90 599 (home-page "https://github.com/rfc1036/whois")
600 (license license:gpl2+)))
601
834a2fc1
NG
602(define-public wireshark
603 (package
604 (name "wireshark")
996182a8 605 (version "3.2.0")
834a2fc1
NG
606 (source
607 (origin
608 (method url-fetch)
609 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
d016b60f 610 version ".tar.xz"))
834a2fc1 611 (sha256
996182a8 612 (base32 "0v5nn7i2nbqr59jsw8cs2052hr7xd96x1sa3480g8ks5kahk7zac"))))
2b6ab17f 613 (build-system cmake-build-system)
834a2fc1 614 (arguments
2b6ab17f 615 `(#:phases
a234ae38 616 (modify-phases %standard-phases
2b6ab17f
NG
617 (add-after 'unpack 'remove-failing-test
618 ;; Test 31/32 fails with errors like "Program reassemble_test is
619 ;; not available". Skipping it for now.
a234ae38 620 (lambda _
2b6ab17f
NG
621 (substitute* "CMakeLists.txt"
622 (("suite_unittests" all) (string-append "# " all)))
623 #t)))
624 ;; Build process chokes during `validate-runpath' phase.
625 ;;
626 ;; Errors are like the following:
627 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
628 ;; error: depends on 'libwireshark.so.12', which cannot be found in
629 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
630 ;; belong to RUNPATH.
631 ;;
632 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
633 ;; so it’s dlopen’d by a process that already provides "libwireshark".
634 ;; For now, we disable this phase.
635 #:validate-runpath? #f))
636 (inputs
637 `(("c-ares" ,c-ares)
638 ("glib" ,glib)
639 ("gnutls" ,gnutls)
640 ("libcap" ,libcap)
641 ("libgcrypt" ,libgcrypt)
642 ("libnl" ,libnl)
643 ("libpcap" ,libpcap)
644 ("libssh" ,libssh)
645 ("libxml2" ,libxml2)
646 ("lz4" ,lz4)
647 ("lua" ,lua-5.2) ;Lua 5.3 unsupported
648 ("krb5" ,mit-krb5)
649 ("qtbase" ,qtbase)
650 ("qtmultimedia" ,qtmultimedia)
651 ("qtsvg" ,qtsvg)
652 ("sbc" ,sbc)
653 ("snappy" ,snappy)
654 ("zlib" ,zlib)))
655 (native-inputs
656 `(("bison" ,bison)
657 ("doxygen" ,doxygen)
658 ("flex" ,flex)
659 ("gettext" ,gettext-minimal)
660 ("perl" ,perl)
661 ("pkg-config" ,pkg-config)
662 ("python" ,python-wrapper)
663 ("qttools" ,qttools)))
d016b60f 664 (synopsis "Network traffic analyzer")
834a2fc1
NG
665 (description "Wireshark is a network protocol analyzer, or @dfn{packet
666sniffer}, that lets you capture and interactively browse the contents of
667network frames.")
d016b60f
NG
668 (home-page "https://www.wireshark.org/")
669 (license license:gpl2+)))
82ee141b 670
61253c4f
SR
671(define-public fping
672 (package
673 (name "fping")
bc9c3dc3 674 (version "4.2")
61253c4f
SR
675 (source
676 (origin
677 (method url-fetch)
678 (uri (string-append "https://fping.org/dist/fping-"
679 version ".tar.gz"))
680 (sha256
bc9c3dc3 681 (base32 "0jmnf4vmr43aiwk3h2b5qdsb95gxar8gz1yli8fswnm9nrs9ccvx"))))
61253c4f 682 (build-system gnu-build-system)
25706b8f 683 (home-page "https://fping.org/")
61253c4f
SR
684 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
685 (description
686 "fping is a ping like program which uses the Internet Control Message
687Protocol (ICMP) echo request to determine if a target host is responding.
688fping differs from ping in that you can specify any number of targets on the
689command line, or specify a file containing the lists of targets to ping.
690Instead of sending to one target until it times out or replies, fping will
691send out a ping packet and move on to the next target in a round-robin
692fashion.")
693 (license license:expat)))
694
a68b4514
TGR
695(define-public gandi.cli
696 (package
697 (name "gandi.cli")
55c08305 698 (version "1.5")
a68b4514
TGR
699 (source
700 (origin
701 (method url-fetch)
702 (uri (pypi-uri name version))
703 (sha256
55c08305 704 (base32 "110wc9zgxsrvw4yzp21p0ian5lcf7vhcpxhnmsc4fg9pzl2bwxd5"))))
a68b4514
TGR
705 (build-system python-build-system)
706 (arguments
707 `(#:phases
708 (modify-phases %standard-phases
709 (add-after 'unpack 'embed-store-file-names
710 (lambda _
711 (substitute* (list "gandi/cli/modules/cert.py"
712 "gandi/cli/tests/commands/test_certificate.py")
713 (("openssl") (which "openssl")))
714 #t))
715 (add-after 'install 'install-documentation
716 ;; The included man page may be outdated but we install it anyway,
717 ;; since it's mentioned in 'gandi --help' and better than nothing.
718 (lambda* (#:key outputs #:allow-other-keys)
719 (let* ((out (assoc-ref outputs "out"))
720 (man1 (string-append out "/share/man/man1")))
721 (mkdir-p man1)
722 (with-output-to-file (string-append man1 "/gandi.1")
723 (lambda _
724 (invoke "rst2man.py" "gandicli.man.rst")))
725 #t))))))
726 (native-inputs
727 `(("python-docutils" ,python-docutils) ; for rst2man.py
728 ("python-pytest-cov" ,python-pytest-cov)
729 ("python-tox" ,python-tox)))
730 (inputs
731 `(("openssl" ,openssl)
732 ("python-click" ,python-click)
733 ("python-ipy" ,python-ipy)
734 ("python-pyyaml" ,python-pyyaml)
735 ("python-requests" ,python-requests)))
736 (home-page "https://cli.gandi.net")
737 (synopsis "Command-line interface to the Gandi.net Web API")
738 (description
739 "This package provides a command-line client (@command{gandi}) to buy,
740manage, and delete Internet resources from Gandi.net such as domain names,
741virtual machines, and certificates.")
742 (license license:gpl3+)))
743
03981f90
MC
744(define-public go-netns
745 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
746 (revision "1"))
747 (package
748 (name "go-netns")
749 (version (git-version "0.0.0" revision commit))
750 (source (origin
751 (method git-fetch)
752 (uri (git-reference
753 (url "https://github.com/vishvananda/netns.git")
754 (commit commit)))
755 (file-name (git-file-name name version))
756 (sha256
757 (base32
758 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
759 (build-system go-build-system)
760 (arguments
761 `(#:import-path "github.com/vishvananda/netns"
762 #:tests? #f)) ;tests require root privileges
763 (home-page "https://github.com/vishvananda/netns")
764 (synopsis "Simple network namespace handling for Go")
765 (description "The netns package provides a simple interface for
766handling network namespaces in Go.")
767 (license license:asl2.0))))
768
523533ed
MC
769(define-public go-sctp
770 ;; docker-libnetwork-cmd-proxy requires this exact commit.
771 (let ((commit "07191f837fedd2f13d1ec7b5f885f0f3ec54b1cb")
772 (revision "1"))
773 (package
774 (name "go-sctp")
775 (version (git-version "0.0.0" revision commit))
776 (source (origin
777 (method git-fetch)
778 (uri (git-reference
779 (url "https://github.com/ishidawataru/sctp.git")
780 (commit commit)))
781 (file-name (git-file-name name version))
782 (sha256
783 (base32
784 "1mk9ncm10gwi5pn5wcw4skbyf4qg7n5qdf1mim4gf3mrckvi6g6h"))))
785 (build-system go-build-system)
786 (arguments
787 `(#:import-path "github.com/ishidawataru/sctp"))
788 (home-page "https://github.com/ishidawataru/sctp")
789 (synopsis "SCTP library for the Go programming language")
790 (description "This library provides methods for using the stream control
791transmission protocol (SCTP) in a Go application.")
792 (license license:asl2.0))))
793
82ee141b
TGR
794(define-public httping
795 (package
796 (name "httping")
2f968727 797 (version "2.5")
82ee141b
TGR
798 (source
799 (origin
800 (method url-fetch)
801 (uri (string-append "https://www.vanheusden.com/httping/httping-"
802 version ".tgz"))
803 (sha256
804 (base32
2f968727 805 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
82ee141b
TGR
806 (build-system gnu-build-system)
807 (native-inputs
b94a6ca0 808 `(("gettext" ,gettext-minimal)))
82ee141b
TGR
809 (inputs
810 `(("fftw" ,fftw)
811 ("ncurses" ,ncurses)
812 ("openssl" ,openssl)))
813 (arguments
814 `(#:make-flags (list "CC=gcc"
815 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
816 "PREFIX=")
817 #:tests? #f)) ; no tests
818 (home-page "https://www.vanheusden.com/httping/")
819 (synopsis "Web server latency and throughput monitor")
820 (description
821 "httping measures how long it takes to connect to a web server, send an
822HTTP(S) request, and receive the reply headers. It is somewhat similar to
823@command{ping}, but can be used even in cases where ICMP traffic is blocked
824by firewalls or when you want to monitor the response time of the actual web
825application stack itself.")
826 (license license:gpl2))) ; with permission to link with OpenSSL
68b14f2e 827
9e6c7c42
SR
828(define-public httpstat
829 (package
830 (name "httpstat")
831 (version "1.2.1")
832 (source
833 (origin
834 (method url-fetch)
835 (uri (pypi-uri "httpstat" version))
836 (sha256
837 (base32
838 "1chw2nk56vaq87aba012a270k9na06hfx1pfbsrc3jfvlc2kb9hb"))))
839 (build-system python-build-system)
840 (inputs `(("curl" ,curl)))
841 (arguments
842 '(#:phases
843 (modify-phases %standard-phases
844 (add-before 'build 'fix-curl-path
845 (lambda* (#:key inputs #:allow-other-keys)
846 (substitute* "httpstat.py"
847 (("ENV_CURL_BIN.get\\('curl'\\)")
848 (string-append "ENV_CURL_BIN.get('"
849 (assoc-ref inputs "curl")
366c1cbb
MW
850 "/bin/curl')")))
851 #t)))))
9e6c7c42
SR
852 (home-page "https://github.com/reorx/httpstat")
853 (synopsis "Visualize curl statistics")
854 (description
855 "@command{httpstat} is a tool to visualize statistics from the
856@command{curl} HTTP client. It acts as a wrapper for @command{curl} and
857prints timing information for each step of the HTTP request (DNS lookup,
858TCP connection, TLS handshake and so on) in the terminal.")
859 (license license:expat)))
860
be9f3a83
AI
861(define-public bwm-ng
862 (package
863 (name "bwm-ng")
01d7cafe 864 (version "0.6.2")
be9f3a83
AI
865 (source
866 (origin
01d7cafe
TGR
867 (method git-fetch)
868 (uri (git-reference
869 (url "https://github.com/vgropp/bwm-ng.git")
870 (commit (string-append "v" version))))
871 (file-name (git-file-name name version))
be9f3a83 872 (sha256
01d7cafe 873 (base32 "0k906wb4pw3dcqpcwnni78lahzi3bva483f8c17sjykic7as4y5n"))))
be9f3a83 874 (build-system gnu-build-system)
01d7cafe
TGR
875 (arguments
876 `(#:phases
877 (modify-phases %standard-phases
878 (add-after 'unpack 'disable-premature-./configure
879 (lambda _
880 (substitute* "autogen.sh"
881 (("\\$srcdir/configure")
882 "true"))
883 #t)))))
884 (native-inputs
885 `(("autoconf" ,autoconf)
886 ("automake" ,automake)))
887 (inputs
888 `(("ncurses" ,ncurses)))
be9f3a83
AI
889 (synopsis "Console based live network and disk I/O bandwidth monitor")
890 (description "Bandwidth Monitor NG is a small and simple console based
891live network and disk I/O bandwidth monitor.")
892 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
893 (license license:gpl2)))
894
d85b398b
EB
895(define-public aircrack-ng
896 (package
897 (name "aircrack-ng")
2e8c912f 898 (version "1.5.2")
d85b398b
EB
899 (source
900 (origin
901 (method url-fetch)
6930ea33 902 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
d85b398b
EB
903 version ".tar.gz"))
904 (sha256
905 (base32
2e8c912f 906 "0hc2x17bxk2n00z8jj5jfwq3z41681fd19n018724il0cpkjyncy"))))
d85b398b
EB
907 (build-system gnu-build-system)
908 (native-inputs
b9114ccb
TGR
909 `(("autoconf" ,autoconf)
910 ("automake" ,automake)
911 ("libtool" ,libtool)
912 ("pkg-config" ,pkg-config)
913 ("which" ,which)))
d85b398b
EB
914 (inputs
915 `(("libgcrypt" ,libgcrypt)
916 ("libnl" ,libnl)
b9114ccb 917 ("libpcap" ,libpcap)
d85b398b
EB
918 ("ethtool" ,ethtool)
919 ("pcre" ,pcre)
920 ("sqlite" ,sqlite)
921 ("zlib" ,zlib)))
922 (arguments
b9114ccb
TGR
923 `(#:configure-flags
924 (list "--with-experimental=yes" ; build wesside-ng, etc.
925 "--with-gcrypt") ; openssl's the default
d85b398b 926 #:phases (modify-phases %standard-phases
b9114ccb
TGR
927 (add-before 'bootstrap 'patch-evalrev
928 (lambda _
929 ;; Called by ./autogen.sh below, before the default
930 ;; ‘patch-shebangs’ phase has had a chance to run.
931 (substitute* "evalrev"
932 (("/bin/sh")
933 (which "sh")))
934 #t))
935 (replace 'bootstrap
936 (lambda _
937 ;; Patch shebangs in generated files before running
938 ;; ./configure.
939 (setenv "NOCONFIGURE" "please")
940 (invoke "bash" "./autogen.sh")))
d85b398b
EB
941 (add-after 'build 'absolutize-tools
942 (lambda* (#:key inputs #:allow-other-keys)
943 (let ((ethtool (string-append (assoc-ref inputs "ethtool")
944 "/sbin/ethtool")))
945 (substitute* "scripts/airmon-ng"
b9114ccb
TGR
946 (("ethtool ")
947 (string-append ethtool " ")))
d85b398b 948 #t))))))
6930ea33 949 (home-page "https://www.aircrack-ng.org")
d85b398b
EB
950 (synopsis "Assess WiFi network security")
951 (description
952 "Aircrack-ng is a complete suite of tools to assess WiFi network
953security. It focuses on different areas of WiFi security: monitoring,
954attacking, testing, and cracking. All tools are command-line driven, which
955allows for heavy scripting.")
956 (license (list license:gpl2+ license:bsd-3))))
957
a83e2a01
TL
958(define-public pixiewps
959 (package
960 (name "pixiewps")
961 (version "1.4.2")
962 (source (origin
963 (method url-fetch)
964 (uri (string-append
965 "https://github.com/wiire-a/pixiewps/releases/"
966 "download/v" version "/" name "-" version ".tar.xz"))
967 (sha256
968 (base32
969 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
970 (build-system gnu-build-system)
971 (arguments
972 '(#:make-flags
973 (list "CC=gcc"
974 (string-append "PREFIX=" (assoc-ref %outputs "out")))
975 #:phases
976 (modify-phases %standard-phases
977 (delete 'configure)) ; no configure script
978 #:tests? #f)) ; there are no tests
979 (home-page "https://github.com/wiire-a/pixiewps/")
980 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
981 (description "Pixiewps implements the pixie-dust attack to brute
982force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
983non-existing entropy of some access points.")
984 (license license:gpl3+)))
5094da0b
TL
985
986(define-public reaver
987 (package
988 (name "reaver")
989 (version "1.6.5")
990 (source (origin
991 (method url-fetch)
992 (uri (string-append
993 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
994 "download/v" version "/" name "-" version ".tar.xz"))
995 (sha256
996 (base32
997 "0sva3g0kwgv143n9l3lg4qp5iiqz7nk76nr0hwivsnglbhk9sbil"))))
998 (build-system gnu-build-system)
999 (arguments
1000 `(#:configure-flags
1001 ;; Save session files to current directory instead of /var.
1002 (list "--enable-savetocurrent"
1003 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1004 #:phases
1005 (modify-phases %standard-phases
1006 (add-before 'configure 'change-directory
1007 (lambda _
1008 (chdir "src")
1009 #t))
1010 (add-after 'install 'install-doc
1011 (lambda* (#:key outputs #:allow-other-keys)
1012 (chdir "../docs")
1013 (let* ((out (assoc-ref outputs "out"))
1014 (doc (string-append out "/share/doc/" ,name "-" ,version))
1015 (man1 (string-append out "/share/man/man1")))
1016 (for-each (lambda (file) (install-file file doc))
1017 (find-files "." "README.*"))
1018 (install-file "reaver.1" man1)
1019 #t))))
1020 #:tests? #f)) ; there are no tests
1021 (inputs
1022 `(("libpcap" ,libpcap)))
1023 (propagated-inputs
1024 `(("aircrack-ng" ,aircrack-ng)
1025 ("pixiewps" ,pixiewps)))
1026 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1027 (synopsis "Attack tool for Wi-Fi Protected Setup")
1028 (description "Reaver performs a brute force attack against an access
1029point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1030passphrase can be recovered and the AP's wireless settings can be
1031reconfigured.")
1032 (license license:gpl2+)))
d85b398b 1033
49cb1cf9
SB
1034(define-public perl-danga-socket
1035 (package
1036 (name "perl-danga-socket")
d4c9543f 1037 (version "1.62")
49cb1cf9
SB
1038 (source
1039 (origin
1040 (method url-fetch)
d4c9543f 1041 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
49cb1cf9
SB
1042 "Danga-Socket-" version ".tar.gz"))
1043 (sha256
d4c9543f 1044 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
49cb1cf9 1045 (build-system perl-build-system)
d4c9543f
TGR
1046 (native-inputs
1047 `(("perl-test-tcp" ,perl-test-tcp)))
49cb1cf9
SB
1048 (propagated-inputs
1049 `(("perl-sys-syscall" ,perl-sys-syscall)))
1050 (home-page "https://metacpan.org/release/Danga-Socket")
1051 (synopsis "Event loop and event-driven async socket base class")
1052 (description
1053 "Danga::Socket is an abstract base class for objects backed by a socket
1054which provides the basic framework for event-driven asynchronous IO, designed
1055to be fast. Danga::Socket is both a base class for objects, and an event
1056loop.")
1057 (license license:perl-license)))
1058
c7727a8b
TGR
1059(define-public perl-data-validate-ip
1060 (package
1061 (name "perl-data-validate-ip")
1062 (version "0.27")
1063 (source
1064 (origin
1065 (method url-fetch)
1066 (uri (string-append
1067 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
1068 version ".tar.gz"))
1069 (sha256
1070 (base32 "1mmppyzsh1w2z2h86kvzqxy56wxgs62a3kf8nvcnz76bblir5ap1"))))
1071 (build-system perl-build-system)
1072 (native-inputs
1073 `(("perl-test-requires" ,perl-test-requires)))
1074 (propagated-inputs
1075 `(("perl-netaddr-ip" ,perl-netaddr-ip)))
1076 (home-page "https://metacpan.org/release/Data-Validate-IP")
1077 (synopsis "IPv4 and IPv6 validation methods")
1078 (description
1079 "This module provides several IP address validation subroutines that both
1080validate and untaint their input. This includes both basic validation
1081(@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
1082an address belongs to a specific network or whether an address is public or
1083private (reserved).")
1084 (license license:perl-license)))
1085
68b14f2e
DM
1086(define-public perl-net-dns
1087 (package
1088 (name "perl-net-dns")
803b9736 1089 (version "1.21")
68b14f2e
DM
1090 (source
1091 (origin
1092 (method url-fetch)
8faa9df7
TGR
1093 (uri
1094 (list
1095 (string-append "https://www.net-dns.org/download/Net-DNS-"
1096 version ".tar.gz")
1097 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
1098 version ".tar.gz")))
68b14f2e 1099 (sha256
803b9736 1100 (base32 "0yknrsh0wqr9s43c0wf3dyzrsi2r7k0v75hay74gqkq850xy3vyx"))))
68b14f2e
DM
1101 (build-system perl-build-system)
1102 (inputs
1103 `(("perl-digest-hmac" ,perl-digest-hmac)))
8faa9df7 1104 (home-page "https://www.net-dns.org/")
68b14f2e
DM
1105 (synopsis
1106 "Perl Interface to the Domain Name System")
1107 (description "Net::DNS is the Perl Interface to the Domain Name System.")
1108 (license license:x11)))
87b14091
DM
1109
1110(define-public perl-socket6
1111 (package
1112 (name "perl-socket6")
538b71a9 1113 (version "0.29")
87b14091
DM
1114 (source
1115 (origin
1116 (method url-fetch)
1117 (uri (string-append
1118 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
1119 version
1120 ".tar.gz"))
1121 (sha256
1122 (base32
538b71a9 1123 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
87b14091
DM
1124 (build-system perl-build-system)
1125 (arguments
1126 `(#:phases
1127 (modify-phases %standard-phases
1128 (replace 'configure
1129 (lambda* (#:key outputs #:allow-other-keys)
1130 (let* ((out (assoc-ref outputs "out"))
1131 (args `("Makefile.PL"
1132 ,(string-append "PREFIX=" out)
1133 "INSTALLDIRS=site")))
1134 (setenv "CONFIG_SHELL" (which "sh"))
366c1cbb 1135 (apply invoke "perl" args)))))))
9aba9b12 1136 (home-page "https://metacpan.org/release/Socket6")
87b14091
DM
1137 (synopsis
1138 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
1139 (description "Socket6 binds the IPv6 related part of the C socket header
1140definitions and structure manipulators for Perl.")
1141 (license license:bsd-3)))
8d60dd71
DM
1142
1143(define-public perl-net-dns-resolver-programmable
1144 (package
1145 (name "perl-net-dns-resolver-programmable")
1146 (version "v0.003")
1147 (source
1148 (origin
1149 (method url-fetch)
1150 (uri (string-append
1151 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
1152 "Net-DNS-Resolver-Programmable-" version ".tar.gz"))
1153 (sha256
1154 (base32
1155 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
1156 (patches
1d248adb 1157 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
8d60dd71
DM
1158 (build-system perl-build-system)
1159 (native-inputs
1160 `(("perl-module-build" ,perl-module-build)))
1161 (inputs `(("perl-net-dns" ,perl-net-dns)))
1162 (home-page
9aba9b12 1163 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
8d60dd71
DM
1164 (synopsis
1165 "Programmable DNS resolver class for offline emulation of DNS")
1166 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
1167offline emulation of DNS.")
2f3108ad 1168 (license license:perl-license)))
1201eab9 1169
ac629e62
JL
1170(define-public perl-net-dns-resolver-mock
1171 (package
1172 (name "perl-net-dns-resolver-mock")
1173 (version "1.20171219")
1174 (source (origin
1175 (method url-fetch)
1176 (uri (string-append
1177 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
1178 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
1179 (sha256
1180 (base32
1181 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
1182 (build-system perl-build-system)
ce3a71c6 1183 (inputs
ac629e62
JL
1184 `(("perl-net-dns" ,perl-net-dns)))
1185 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
858be794
TGR
1186 (synopsis "Mock DNS Resolver object for testing")
1187 (description
1188 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
1189static data from any provided DNS zone file instead of querying the network.
1190It is intended primarily for use in testing.")
ac629e62
JL
1191 (license license:perl-license)))
1192
1201eab9
DM
1193(define-public perl-netaddr-ip
1194 (package
1195 (name "perl-netaddr-ip")
1196 (version "4.079")
1197 (source
1198 (origin
1199 (method url-fetch)
1200 (uri (string-append
1201 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
1202 version
1203 ".tar.gz"))
1204 (sha256
1205 (base32
1206 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
1207 (build-system perl-build-system)
1208 (arguments
1209 `(#:phases
1210 (modify-phases %standard-phases
1211 (replace 'configure
1212 (lambda* (#:key outputs #:allow-other-keys)
1213 (let* ((out (assoc-ref outputs "out"))
1214 (args `("Makefile.PL"
1215 ,(string-append "PREFIX=" out)
1216 "INSTALLDIRS=site")))
1217 (setenv "CONFIG_SHELL" (which "sh"))
366c1cbb 1218 (apply invoke "perl" args)))))))
1201eab9 1219 (home-page
9aba9b12 1220 "https://metacpan.org/release/NetAddr-IP")
1201eab9
DM
1221 (synopsis
1222 "Manages IPv4 and IPv6 addresses and subnets")
1223 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
2f3108ad 1224 (license license:perl-license)))
3ed361ea
DM
1225
1226(define-public perl-net-patricia
1227 (package
1228 (name "perl-net-patricia")
1229 (version "1.22")
1230 (source
1231 (origin
1232 (method url-fetch)
1233 (uri (string-append
1234 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
1235 version
1236 ".tar.gz"))
1237 (sha256
1238 (base32
1239 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
1240 (build-system perl-build-system)
1241 (inputs
1242 `(("perl-net-cidr-lite" ,perl-net-cidr-lite)
1243 ("perl-socket6" ,perl-socket6)))
1244 (home-page
9aba9b12 1245 "https://metacpan.org/release/Net-Patricia")
3ed361ea
DM
1246 (synopsis
1247 "Patricia Trie Perl module for fast IP address lookups")
1248 (description
1249 "Net::Patricia does IP address lookups quickly in Perl.")
1250 ;; The bindings are licensed under GPL2 or later.
1251 ;; libpatricia is licensed under 2-clause BSD.
1252 (license (list license:gpl2+ license:bsd-2))))
b09a8b6f
DM
1253
1254(define-public perl-net-cidr-lite
1255 (package
1256 (name "perl-net-cidr-lite")
1257 (version "0.21")
1258 (source
1259 (origin
1260 (method url-fetch)
1261 (uri (string-append
1262 "mirror://cpan/authors/id/D/DO/DOUGW/Net-CIDR-Lite-"
1263 version
1264 ".tar.gz"))
1265 (sha256
1266 (base32
1267 "14shj73zbqmfjbp0qz1fs9j4p2dpvz5hfkm4qfdjbydflbl2b8fg"))))
1268 (build-system perl-build-system)
1269 (home-page
9aba9b12 1270 "https://metacpan.org/release/Net-CIDR-Lite")
b09a8b6f
DM
1271 (synopsis
1272 "Perl extension for merging IPv4 or IPv6 CIDR addresses")
1273 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
1274 (license license:gpl1+)))
e741c4e4
DM
1275
1276;; TODO: Use the geolite-mirror-simple.pl script from the example
1277;; directory to stay current with the databases. How?
1278(define-public perl-geo-ip
1279 (package
1280 (name "perl-geo-ip")
b2799117 1281 (version "1.51")
e741c4e4
DM
1282 (source
1283 (origin
1284 (method url-fetch)
1285 (uri (string-append
1286 "mirror://cpan/authors/id/M/MA/MAXMIND/Geo-IP-"
1287 version
1288 ".tar.gz"))
1289 (sha256
1290 (base32
b2799117 1291 "1fka8fr7fw6sh3xa9glhs1zjg3s2gfkhi7n7da1l2m2wblqj0c0n"))))
e741c4e4 1292 (build-system perl-build-system)
9aba9b12 1293 (home-page "https://metacpan.org/release/Geo-IP")
e741c4e4
DM
1294 (synopsis
1295 "Look up location and network information by IP Address in Perl")
36a4366d
EF
1296 (description "The Perl module @code{Geo::IP}. It looks up location and
1297network information by IP Address.")
2f3108ad 1298 (license license:perl-license)))
e818f321
DM
1299
1300(define-public perl-io-socket-inet6
1301 (package
1302 (name "perl-io-socket-inet6")
1303 (version "2.72")
1304 (source
1305 (origin
1306 (method url-fetch)
1307 (uri (string-append
1308 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
1309 version
1310 ".tar.gz"))
1311 (sha256
1312 (base32
1313 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
1314 (build-system perl-build-system)
1315 (native-inputs
1316 `(("perl-module-build" ,perl-module-build)
1317 ("perl-test-pod" ,perl-test-pod)
1318 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
1319 (inputs `(("perl-socket6" ,perl-socket6)))
1320 (arguments `(;; Need network socket API
1321 #:tests? #f))
1322 (home-page
9aba9b12 1323 "https://metacpan.org/release/IO-Socket-INET6")
e818f321
DM
1324 (synopsis
1325 "Perl object interface for AF_INET/AF_INET6 domain sockets")
1326 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
1327sockets in Perl.")
2f3108ad 1328 (license license:perl-license)))
a1c83fef 1329
167a541f
TD
1330(define-public libproxy
1331 (package
1332 (name "libproxy")
1333 (version "0.4.15")
1334 (source (origin
1335 (method url-fetch)
1336 (uri (string-append "https://github.com/libproxy/libproxy/"
1337 "releases/download/" version "/libproxy-"
1338 version ".tar.xz"))
1339 (sha256
1340 (base32
1341 "0kvdrazlzwia876w988cmlypp253gwy6idlh8mjk958c29jb8kb5"))))
1342 (build-system cmake-build-system)
1343 (native-inputs
1344 `(("pkg-config" ,pkg-config)))
1345 (inputs
1346 `(("dbus" ,dbus)
5ba17819 1347 ("zlib" ,zlib)))
167a541f
TD
1348 (arguments
1349 `(#:phases
1350 (modify-phases %standard-phases
1351 (replace 'check
1352 (lambda _
366c1cbb 1353 (invoke "ctest" "-E" "url-test"))))))
167a541f
TD
1354 (synopsis "Library providing automatic proxy configuration management")
1355 (description "Libproxy handles the details of HTTP/HTTPS proxy
1356configuration for applications across all scenarios. Applications using
1357libproxy only have to specify which proxy to use.")
1358 (home-page "https://libproxy.github.io/libproxy")
1359 (license license:lgpl2.1+)))
1360
a1c83fef 1361(define-public proxychains-ng
1362 (package
1363 (name "proxychains-ng")
223ef546 1364 (version "4.14")
a0b5c998
TGR
1365 (source
1366 (origin
1367 (method url-fetch)
1368 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
110387f8 1369 "proxychains-ng-" version ".tar.xz"))
a0b5c998 1370 (sha256
223ef546 1371 (base32 "1bmhfbl1bzc87vl0xwr1wh5xvslfyc41nl2hqzhbj258p0sy004x"))))
a1c83fef 1372 (build-system gnu-build-system)
1373 (arguments
223ef546 1374 `(#:tests? #f ; there are no tests
a1c83fef 1375 #:phases
1376 (modify-phases %standard-phases
1377 (add-after 'unpack 'fix-configure-script
1378 (lambda _
1379 ;; The configure script is very intolerant to unknown arguments,
1380 ;; such as "CONFIG_SHELL".
1381 (substitute* "configure"
1382 (("\\*\\) break ;;" line)
1383 (string-append "[A-Z]*) shift ;;\n"
1384 line)))
a0b5c998
TGR
1385 #t))
1386 (add-before 'configure 'set-up-environment
1387 (lambda _
1388 (setenv "CC" "gcc")
a1c83fef 1389 #t)))))
1390 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
1391 (description "Proxychains-ng is a preloader which hooks calls to sockets
1392in dynamically linked programs and redirects them through one or more SOCKS or
1393HTTP proxies.")
1394 (home-page "https://github.com/rofl0r/proxychains-ng")
1395 (license license:gpl2+)))
93666cf7 1396
1397(define-public enet
1398 (package
1399 (name "enet")
3b990922 1400 (version "1.3.14")
93666cf7 1401 (source (origin
1402 (method url-fetch)
1403 (uri (string-append "http://enet.bespin.org/download/"
9aed8a1e 1404 "enet-" version ".tar.gz"))
93666cf7 1405 (sha256
1406 (base32
3b990922 1407 "0w780zc6cy8yq4cskpphx0f91lzh51vh9lwyc5ll8hhamdxgbxlq"))))
93666cf7 1408 (build-system gnu-build-system)
1409 (native-inputs
1410 `(("pkg-config" ,pkg-config)))
3b990922 1411 (synopsis "Network communication layer on top of UDP")
93666cf7 1412 (description
1413 "ENet's purpose is to provide a relatively thin, simple and robust network
1414communication layer on top of UDP. The primary feature it provides is optional
1415reliable, in-order delivery of packets. ENet omits certain higher level
1416networking features such as authentication, server discovery, encryption, or
1417other similar tasks that are particularly application specific so that the
1418library remains flexible, portable, and easily embeddable.")
1419 (home-page "http://enet.bespin.org")
1420 (license license:expat)))
4fb5f830
TGR
1421
1422(define-public sslh
1423 (package
1424 (name "sslh")
2fe29c84 1425 (version "1.20")
925926ba
TGR
1426 (source
1427 (origin
1428 (method git-fetch)
1429 (uri (git-reference
1430 (url "https://github.com/yrutschle/sslh.git")
1431 (commit (string-append "v" version))))
1432 (file-name (git-file-name name version))
1433 (sha256
2fe29c84 1434 (base32 "18zhkqlwfh6f5dg1a41a4p7p9g94dgb9nwls1ksy9r5yz174i2fx"))))
4fb5f830
TGR
1435 (build-system gnu-build-system)
1436 (native-inputs
7eaa37a1 1437 `(;; Test dependencies.
4fb5f830
TGR
1438 ("lcov" ,lcov)
1439 ("perl" ,perl)
2fe29c84 1440 ("perl-conf-libconfig" ,perl-conf-libconfig)
4fb5f830
TGR
1441 ("perl-io-socket-inet6" ,perl-io-socket-inet6)
1442 ("perl-socket6" ,perl-socket6)
2fe29c84 1443 ("psmisc" ,psmisc))) ; for ‘killall’
4fb5f830
TGR
1444 (inputs
1445 `(("libcap" ,libcap)
1446 ("libconfig" ,libconfig)
7eaa37a1 1447 ("pcre" ,pcre)
4fb5f830
TGR
1448 ("tcp-wrappers" ,tcp-wrappers)))
1449 (arguments
1450 '(#:phases
1451 (modify-phases %standard-phases
1452 (delete 'configure) ; no configure script
1453 (add-before 'check 'fix-tests
2fe29c84
TGR
1454 (lambda _
1455 (substitute* "./t"
1456 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
1457 ;; The Guix build environment lacks ‘ip6-localhost’.
1458 (("ip6-localhost") "localhost"))
1459 #t))
4fb5f830
TGR
1460 ;; Many of these files are mentioned in the man page. Install them.
1461 (add-after 'install 'install-documentation
2fe29c84
TGR
1462 (lambda* (#:key outputs #:allow-other-keys)
1463 (let* ((out (assoc-ref outputs "out"))
1464 (doc (string-append out "/share/doc/sslh")))
1465 (install-file "README.md" doc)
1466 (for-each
1467 (lambda (file)
1468 (install-file file (string-append doc "/examples")))
1469 (append (find-files "." "\\.cfg")
1470 (find-files "scripts"))))
1471 #t)))
4fb5f830
TGR
1472 #:make-flags (list "CC=gcc"
1473 "USELIBCAP=1"
1474 "USELIBWRAP=1"
1475 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1476 #:test-target "test"))
7eaa37a1 1477 (home-page "https://www.rutschle.net/tech/sslh/README.html")
4fb5f830
TGR
1478 (synopsis "Applicative network protocol demultiplexer")
1479 (description
1480 "sslh is a network protocol demultiplexer. It acts like a switchboard,
1481accepting connections from clients on one port and forwarding them to different
1482servers based on the contents of the first received data packet. Detection of
1483common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
1484implemented, but any other protocol that matches a regular expression can be
1485added. sslh's name comes from its original application of serving both SSH and
1486HTTPS on port 443, allowing SSH connections from inside corporate firewalls
1487that block port 22.")
1488 (license (list license:bsd-2 ; tls.[ch]
1489 license:gpl2+)))) ; everything else
b747718e
BS
1490
1491(define-public iperf
1492 (package
1493 (name "iperf")
9c974c93 1494 (version "3.1.7")
b747718e
BS
1495 (source (origin
1496 (method url-fetch)
1497 (uri (string-append "http://downloads.es.net/pub/iperf"
1498 "/iperf-" version ".tar.gz"))
1499 (sha256
1500 (base32
9c974c93 1501 "0kvk8d0a3dcxc8fisyprbn01y8akxj4sx8ld5dh508p9dx077vx4"))))
b747718e
BS
1502 (build-system gnu-build-system)
1503 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
1504 (description
1505 "iPerf is a tool to measure achievable bandwidth on IP networks. It
1506supports tuning of various parameters related to timing, buffers and
1507protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
1508the bandwidth, loss, and other parameters.")
1509 (home-page "http://software.es.net/iperf/")
1510 (license (list license:bsd-3 ; Main distribution.
1511 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
1512 license:expat ; src/{cjson,net}.[ch]
1513 license:public-domain)))) ; src/portable_endian.h
b7f3cf2c
AI
1514
1515(define-public nethogs
1516 (package
1517 (name "nethogs")
1518 (version "0.8.5")
1519 (source (origin
1520 (method url-fetch)
1521 (uri (string-append "https://github.com/raboof/nethogs/archive/v"
1522 version ".tar.gz"))
1523 (sha256
1524 (base32
1525 "1k4x8r7s4dgcb6n2rjn28h2yyij92mwm69phncl3597cdxr954va"))
1526 (file-name (string-append name "-" version ".tar.gz"))))
1527 (build-system gnu-build-system)
1528 (inputs
1529 `(("libpcap" ,libpcap)
1530 ("ncurses" ,ncurses)))
1531 (arguments
1532 `(#:make-flags `("CC=gcc"
1533 ,(string-append "PREFIX=" %output))
1534 #:phases
1535 (modify-phases %standard-phases
1536 (delete 'configure)))) ; No ./configure script.
1537 (home-page "https://github.com/raboof/nethogs")
1538 (synopsis "Per-process bandwidth monitor")
1539 (description "NetHogs is a small 'net top' tool for Linux. Instead of
1540breaking the traffic down per protocol or per subnet, like most tools do, it
1541groups bandwidth by process.
1542
1543NetHogs does not rely on a special kernel module to be loaded. If there's
1544suddenly a lot of network traffic, you can fire up NetHogs and immediately see
1545which PID is causing this. This makes it easy to identify programs that have
1546gone wild and are suddenly taking up your bandwidth.")
1547 (license license:gpl2+)))
92ac2cff 1548
b3623b6f
RH
1549(define-public nzbget
1550 (package
1551 (name "nzbget")
39a20acc 1552 (version "21.0")
b3623b6f
RH
1553 (source
1554 (origin
1555 (method url-fetch)
1556 (uri (string-append "https://github.com/nzbget/nzbget/archive/v"
1557 version ".tar.gz"))
1558 (file-name (string-append name "-" version ".tar.gz"))
1559 (sha256
1560 (base32
39a20acc 1561 "0l3dzxz7d7jf6cyach41zirvsx1x0vs4nh053c0miycv7zjyrly7"))
657f1815
TGR
1562 (modules '((guix build utils)))
1563 (snippet
1564 ;; Reported upstream as <https://github.com/nzbget/nzbget/pull/414>.
1565 '(begin
1566 (substitute* "daemon/connect/TlsSocket.cpp"
1567 (("gnutls_certificate-verification_status_print")
1568 "gnutls_certificate_verification_status_print"))
1569 #t))))
b3623b6f
RH
1570 (arguments
1571 `(#:configure-flags
1572 (list
657f1815
TGR
1573 (string-append "--with-libcurses-includes="
1574 (assoc-ref %build-inputs "ncurses") "/include")
1575 (string-append "--with-libcurses-libraries="
1576 (assoc-ref %build-inputs "ncurses") "/lib")
b3623b6f
RH
1577 (string-append "--with-tlslib=GnuTLS"))))
1578 (build-system gnu-build-system)
c695fb76
TGR
1579 (inputs `(("gnutls" ,gnutls)
1580 ("libxml2" ,libxml2)
1581 ("ncurses" ,ncurses)
1582 ("zlib" ,zlib)))
1583 (native-inputs `(("pkg-config" ,pkg-config)))
b3623b6f
RH
1584 (home-page "https://github.com/nzbget/nzbget")
1585 (synopsis "Usenet binary file downloader")
1586 (description
1587 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
1588on information given in @code{nzb} files. NZBGet can be used in standalone
1589and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
1590files as command-line parameters and it downloads them and exits. NZBGet also
1591contains a Web interface. Its server can be controlled through remote
1592procedure calls (RPCs).")
1593 (license license:gpl2+)))
1594
92ac2cff
SB
1595(define-public openvswitch
1596 (package
1597 (name "openvswitch")
b174cc4b 1598 (version "2.12.0")
92ac2cff
SB
1599 (source (origin
1600 (method url-fetch)
1601 (uri (string-append
034db237 1602 "https://www.openvswitch.org/releases/openvswitch-"
92ac2cff
SB
1603 version ".tar.gz"))
1604 (sha256
1605 (base32
b174cc4b 1606 "1y78ix5inhhcvicbvyy2ij38am1215nr55vydhab3d4065q45z8k"))))
92ac2cff
SB
1607 (build-system gnu-build-system)
1608 (arguments
1609 '(;; FIXME: many tests fail with:
1610 ;; […]
1611 ;; test -e $OVS_RUNDIR/ovs-vswitchd.pid
1612 ;; ovs-appctl -t ovs-vswitchd exit
1613 ;; hard failure
1614 #:tests? #f
1615 #:configure-flags
1616 '("--enable-shared"
1617 "--localstatedir=/var"
1618 "--with-dbdir=/var/lib/openvswitch")
1619 #:phases
1620 (modify-phases %standard-phases
1621 (replace 'install
1622 (lambda _
366c1cbb
MW
1623 (invoke "make"
1624 ;; Don't try to create directories under /var.
1625 "RUNDIR=/tmp"
1626 "PKIDIR=/tmp"
1627 "LOGDIR=/tmp"
1628 "DBDIR=/tmp"
1629 "install"))))))
92ac2cff
SB
1630 (native-inputs
1631 `(("perl" ,perl)
1632 ("pkg-config" ,pkg-config)
1633 ("python" ,python-2)
1634 ;; for testing
1635 ("util-linux" ,util-linux)))
1636 (propagated-inputs
1637 `(("python-six" ,python2-six)))
1638 (inputs
1639 `(("libcap-ng" ,libcap-ng)
1640 ("openssl" ,openssl)))
1641 (synopsis "Virtual network switch")
034db237 1642 (home-page "https://www.openvswitch.org/")
92ac2cff
SB
1643 (description
1644 "Open vSwitch is a multilayer virtual switch. It is designed to enable
1645massive network automation through programmatic extension, while still
1646supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
1647IPFIX, RSPAN, CLI, LACP, 802.1ag).")
1648 (license ; see debian/copyright for detail
1649 (list license:lgpl2.1 ; xenserver and utilities/bugtool
1650 license:gpl2 ; datapath
1651 license:bsd-2 license:bsd-3
1652 license:asl2.0)))) ; all other
38510546 1653
42c939a8
RW
1654(define-public python-ipy
1655 (package
1656 (name "python-ipy")
47982ca9 1657 (version "1.00")
42c939a8
RW
1658 (source (origin
1659 (method url-fetch)
1660 (uri (pypi-uri "IPy" version))
1661 (sha256
1662 (base32
47982ca9 1663 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
42c939a8
RW
1664 (build-system python-build-system)
1665 (home-page "https://github.com/autocracy/python-ipy/")
1666 (synopsis "Python class and tools for handling IP addresses and networks")
1667 (description "The @code{IP} class allows a comfortable parsing and
1668handling for most notations in use for IPv4 and IPv6 addresses and
1669networks.")
1670 (license license:bsd-3)))
1671
a4e7215d
DM
1672(define-public python2-ipy
1673 (package-with-python2 python-ipy))
1674
38510546
PP
1675(define-public speedtest-cli
1676 (package
1677 (name "speedtest-cli")
d8a079e2 1678 (version "2.1.2")
38510546
PP
1679 (source
1680 (origin
b3740474
EF
1681 (method git-fetch)
1682 (uri (git-reference
1683 (url "https://github.com/sivel/speedtest-cli")
1684 (commit (string-append "v" version))))
1685 (file-name (git-file-name name version))
38510546 1686 (sha256
d8a079e2 1687 (base32 "1456yly6iym2c9bl6pi4sz8xbw34bm2dxm1vzpydsd6jazwpmy26"))))
38510546
PP
1688 (build-system python-build-system)
1689 (home-page "https://github.com/sivel/speedtest-cli")
1690 (synopsis "Internet bandwidth tester")
1691 (description
1692 "Command line interface for testing internet bandwidth using
1693speedtest.net.")
1694 (license license:asl2.0)))
5b5cf3c7
GB
1695
1696(define-public tftp-hpa
1697 (package
1698 (name "tftp-hpa")
1699 (version "5.2")
1700 (source (origin
1701 (method url-fetch)
1702 (uri (string-append "mirror://kernel.org/software/"
1703 "network/tftp/tftp-hpa/tftp-hpa-" version
1704 ".tar.xz"))
1705 (sha256
1706 (base32
1707 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
1708 (build-system gnu-build-system)
1709 (arguments `(#:tests? #f)) ; no test target
1710 (synopsis "HPA's tftp client")
1711 (description
1712 "This is a tftp client derived from OpenBSD tftp with some extra options
1713added and bugs fixed. The source includes readline support but it is not
1714enabled due to license conflicts between the BSD advertising clause and the GPL.")
1715 (home-page "http://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
1716 ;; Some source files are distributed under a 3-clause BSD license, and
1717 ;; others under a 4-clause BSD license. Refer to the files in the source
1718 ;; distribution for clarification.
1719 (license (list license:bsd-3 license:bsd-4))))
cc24bf98 1720
f2e12718 1721(define-public pidentd
1722 (package
1723 (name "pidentd")
1724 (version "3.0.19")
1725 (source
1726 (origin
1727 (method url-fetch)
1728 (uri (string-append "https://github.com/ptrrkssn/pidentd/archive/"
1729 "v" version ".tar.gz"))
1730 (file-name (string-append name "-" version ".tar.gz"))
1731 (sha256
1732 (base32
1733 "0y3kd1bkydqkpc1qdff24yswysamsqivvadjy0468qri5730izgc"))))
1734 (build-system gnu-build-system)
1735 (arguments
1736 `(#:tests? #f)) ; No tests are included
1737 (inputs
3401526f 1738 `(("openssl" ,openssl-1.0))) ;for the DES library
f2e12718 1739 (home-page "https://www.lysator.liu.se/~pen/pidentd/")
1740 (synopsis "Small Ident Daemon")
1741 (description
1742 "@dfn{Pidentd} (Peter's Ident Daemon) is a identd, which implements a
1743identification server. Pidentd looks up specific TCP/IP connections and
1744returns the user name and other information about the connection.")
1745 (license license:public-domain)))
1746
cc24bf98
LF
1747(define-public spiped
1748 (package
1749 (name "spiped")
1750 (version "1.6.0")
1751 (source (origin
1752 (method url-fetch)
1753 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
1754 version ".tgz"))
1755 (sha256
1756 (base32
1757 "1r51rdcl7nib1yv3yvgd5alwlkkwmr387brqavaklb0p2bwzixz6"))))
1758 (build-system gnu-build-system)
1759 (arguments
1760 '(#:test-target "test"
1761 #:make-flags (let* ((out (assoc-ref %outputs "out"))
1762 (bindir (string-append out "/bin"))
1763 (man1dir (string-append out "/share/man/man1")))
1764 (list "CC=gcc" ; It tries to invoke `c99`.
1765 (string-append "BINDIR=" bindir)
1766 (string-append "MAN1DIR=" man1dir)))
1767 #:phases
1768 (modify-phases %standard-phases
1769 (add-after 'unpack 'patch-command-invocations
1770 (lambda _
1771 (substitute* '("Makefile"
1772 "libcperciva/cpusupport/Build/cpusupport.sh"
1773 "libcperciva/POSIX/posix-cflags.sh"
1774 "libcperciva/POSIX/posix-l.sh")
1775 (("command -p") ""))
1776 #t))
1777 (delete 'configure) ; No ./configure script.
1778 (add-after 'install 'install-more-docs
1779 (lambda* (#:key outputs #:allow-other-keys)
1780 (let* ((out (assoc-ref %outputs "out"))
1781 (misc (string-append out "/share/doc/spiped")))
1782 (install-file "DESIGN.md" misc)
1783 #t))))))
1784 (native-inputs
1785 `(("procps" ,procps))) ; `ps` is used by the test suite.
1786 (inputs
1787 `(("openssl" ,openssl)))
1788 (home-page "https://www.tarsnap.com/spiped.html")
1789 (synopsis "Create secure pipes between sockets")
1790 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
1791symmetrically encrypted and authenticated pipes between socket addresses, so
1792that one may connect to one address (e.g., a UNIX socket on localhost) and
1793transparently have a connection established to another address (e.g., a UNIX
1794socket on a different system). This is similar to 'ssh -L' functionality, but
1795does not use SSH and requires a pre-shared symmetric key.")
1796 (license license:bsd-2)))
c2700e78
GB
1797
1798(define-public quagga
1799 (package
1800 (name "quagga")
75377c6c 1801 (version "1.2.4")
c2700e78
GB
1802 (source (origin
1803 (method url-fetch)
1804 (uri (string-append "mirror://savannah/quagga/quagga-"
1805 version ".tar.gz"))
1806 (sha256
1807 (base32
75377c6c 1808 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
c2700e78
GB
1809 (patches
1810 (search-patches "quagga-reproducible-build.patch"))))
1811 (build-system gnu-build-system)
c695fb76
TGR
1812 (native-inputs `(("pkg-config" ,pkg-config)
1813 ("perl" ,perl)
1814 ("dejagnu" ,dejagnu)))
1815 (inputs `(("readline" ,readline)
1816 ("c-ares" ,c-ares)))
c2700e78
GB
1817 (synopsis "Routing Software Suite")
1818 (description "Quagga is a routing software suite, providing implementations
1819of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
1820
1821The Quagga architecture consists of a core daemon, @command{zebra}, which
1822acts as an abstraction layer to the underlying Unix kernel and presents the
1823Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
1824clients which typically implement a routing protocol and communicate routing
1825updates to the zebra daemon.")
340978d7 1826 (home-page "https://www.nongnu.org/quagga/")
c2700e78 1827 (license license:gpl2+)))
4d9d9e3f
LF
1828
1829(define-public thc-ipv6
491f7fc0
LF
1830 (let ((revision "0")
1831 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
1832 (package
1833 (name "thc-ipv6")
1834 (version (git-version "3.4" revision commit))
1835 (source (origin
1836 (method git-fetch)
1837 (uri (git-reference
1838 (url "https://github.com/vanhauser-thc/thc-ipv6.git")
1839 (commit commit)))
1840 (file-name (git-file-name name version))
1841 (sha256
1842 (base32
1843 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
1844 (build-system gnu-build-system)
1845 (arguments
1846 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
1847 #:tests? #f ; No test suite.
1848 #:phases
1849 (modify-phases %standard-phases
1850 (delete 'configure) ; No ./configure script.
1851 (add-before 'build 'patch-paths
1852 (lambda _
1853 (substitute* "Makefile"
1854 (("/bin/echo") "echo"))
1855 #t))
1856 (add-after 'install 'install-more-docs
1857 (lambda* (#:key outputs #:allow-other-keys)
1858 (let* ((out (assoc-ref outputs "out"))
1859 (doc (string-append out "/share/thc-ipv6/doc")))
1860 (install-file "README" doc)
1861 (install-file "HOWTO-INJECT" doc)
1862 #t))))))
1863 ;; TODO Add libnetfilter-queue once packaged.
1864 (inputs
1865 `(("libpcap" ,libpcap)
1866 ("openssl" ,openssl)
1867 ("perl" ,perl)))
1868 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
1869 (synopsis "IPv6 security research toolkit")
1870 (description "The THC IPv6 Toolkit provides command-line tools and a library
4d9d9e3f
LF
1871for researching IPv6 implementations and deployments. It requires Linux 2.6 or
1872newer and only works on Ethernet network interfaces.")
491f7fc0
LF
1873 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
1874 ;; the source distribution for more information.
1875 (license license:agpl3))))
cfd6a3b1
AI
1876
1877(define-public bmon
1878 (package
1879 (name "bmon")
1880 (version "4.0")
1881 (source
1882 (origin
1883 (method url-fetch)
1884 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
1885 version "/bmon-" version ".tar.gz"))
1886 (sha256
1887 (base32
1888 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
1889 (build-system gnu-build-system)
1890 (inputs
1891 `(("libconfuse" ,libconfuse)
1892 ("libnl" ,libnl)
1893 ("ncurses" ,ncurses)))
1894 (native-inputs
1895 `(("pkg-config" ,pkg-config)))
1896 (synopsis "Bandwidth monitor")
1897 (description "bmon is a monitoring and debugging tool to capture
1898networking-related statistics and prepare them visually in a human-friendly
1899way. It features various output methods including an interactive curses user
1900interface and a programmable text output for scripting.")
1901 (home-page "https://github.com/tgraf/bmon")
1902 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
1903 ;; the source files only have expat license headers. Upstream has been
1904 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
1905 ;; Update the license field when upstream responds.
1906 (license (list license:bsd-2
1907 license:expat))))
de5308f5
RW
1908
1909(define-public libnet
1910 (package
1911 (name "libnet")
3c85058c
RH
1912 (version "1.2-rc3")
1913 (source
1914 (origin
1915 (method git-fetch)
1916 (uri (git-reference
1917 (url "https://github.com/sam-github/libnet")
1918 (commit (string-append "libnet-" version))))
1919 (file-name (git-file-name name version))
1920 (sha256
1921 (base32
1922 "0cy8w4g5rv963v4p6iq3333kxgdddx2lywp70xf62553a25xhhs4"))))
de5308f5
RW
1923 (build-system gnu-build-system)
1924 (arguments
1925 `(#:phases
1926 (modify-phases %standard-phases
1927 (add-after 'unpack 'chdir
1928 (lambda _ (chdir "libnet") #t))
de5308f5
RW
1929 (add-before 'build 'build-doc
1930 (lambda* (#:key make-flags #:allow-other-keys)
366c1cbb
MW
1931 (apply invoke "make" "-C" "doc" "doc"
1932 make-flags))))))
de5308f5
RW
1933 (native-inputs
1934 `(("autoconf" ,autoconf)
1935 ("automake" ,automake)
1936 ("libtool" ,libtool)
1937 ("doxygen" ,doxygen)))
1938 (home-page "https://sourceforge.net/projects/libnet-dev/")
1939 (synopsis "Framework for low-level network packet construction")
1940 (description
1941 "Libnet provides a fairly portable framework for network packet
1942construction and injection. It features portable packet creation interfaces
1943at the IP layer and link layer, as well as a host of supplementary
1944functionality. Using libnet, quick and simple packet assembly applications
1945can be whipped up with little effort.")
1946 (license license:bsd-2)))
b59a8fd4
TGR
1947
1948(define-public mtr
1949 (package
1950 (name "mtr")
a36eba47 1951 (version "0.93")
b59a8fd4
TGR
1952 (source
1953 (origin
1954 (method url-fetch)
3f80d7ce
TGR
1955 (uri (string-append "ftp://ftp.bitwizard.nl/mtr/"
1956 "mtr-" version ".tar.gz"))
b59a8fd4 1957 (sha256
a36eba47 1958 (base32 "03gid8g4r6a9r40855s4345xm1bylj2kfqkicjwxpmvvccyng712"))))
b59a8fd4
TGR
1959 (build-system gnu-build-system)
1960 (inputs
1961 `(("libcap" ,libcap)
1962 ("ncurses" ,ncurses)))
b59a8fd4
TGR
1963 (arguments
1964 `(#:tests? #f)) ; tests require network access
1965 (home-page "https://www.bitwizard.nl/mtr/")
1966 (synopsis "Network diagnostic tool")
1967 (description
30954e61 1968 "@acronym{mtr, My TraceRoute} combines the functionality of the
b59a8fd4 1969@command{traceroute} and @command{ping} programs in a single network diagnostic
63f5656c
TGR
1970tool. @command{mtr} can use several network protocols to detect intermediate
1971routers (or @dfn{hops}) between the local host and a user-specified destination.
1972It then continually measures the response time and packet loss at each hop, and
b59a8fd4
TGR
1973displays the results in real time.")
1974 (license license:gpl2+)))
5f645557
AVY
1975
1976(define-public strongswan
1977 (package
1978 (name "strongswan")
06c62365 1979 (version "5.8.2")
5f645557
AVY
1980 (source
1981 (origin
1982 (method url-fetch)
1983 (uri (string-append "https://download.strongswan.org/strongswan-"
1984 version ".tar.bz2"))
1985 (sha256
06c62365 1986 (base32 "03j3fx357bh89n44a5v9wdc92azdx2d37j7jmlyr4z1kwzdhv446"))))
5f645557
AVY
1987 (build-system gnu-build-system)
1988 (arguments
1989 `(#:phases
1990 (modify-phases %standard-phases
58246f96 1991 (add-before 'build 'patch-command-file-names
5f645557 1992 (lambda* (#:key inputs #:allow-other-keys)
5f645557
AVY
1993 (substitute* "src/libstrongswan/utils/process.c"
1994 (("/bin/sh")
1995 (string-append (assoc-ref inputs "bash") "/bin/sh")))
1996
1997 (substitute* "src/libstrongswan/tests/suites/test_process.c"
1998 (("/bin/sh") (which "sh"))
1999 (("/bin/echo") (which "echo"))
2000 (("cat") (which "cat")))
58246f96
TGR
2001 #t))
2002 (add-before 'check 'set-up-test-environment
2003 (lambda* (#:key inputs #:allow-other-keys)
5f645557
AVY
2004 (setenv "TZDIR" (string-append (assoc-ref inputs "tzdata")
2005 "/share/zoneinfo"))
2006 #t)))
2007 #:configure-flags
2008 (list
08dd5f67 2009 ;; Disable bsd-4 licensed plugins.
5f645557
AVY
2010 "--disable-des"
2011 "--disable-blowfish")))
2012 (inputs
2013 `(("curl" ,curl)
2014 ("gmp" ,gmp)
2015 ("libgcrypt" ,libgcrypt)
2016 ("openssl" ,openssl)))
2017 (native-inputs
2018 `(("coreutils" ,coreutils)
1bab7340 2019 ("tzdata" ,tzdata-for-tests)))
5f645557
AVY
2020 (synopsis "IKEv1/v2 keying daemon")
2021 (description "StrongSwan is an IPsec implementation originally based upon
2022the FreeS/WAN project. It contains support for IKEv1, IKEv2, MOBIKE, IPv6,
2023NAT-T and more.")
2024 (home-page "https://strongswan.org/")
2025 (license
2026 (list license:gpl2+
2027 ;; src/aikgen/*
2028 ;; src/libcharon/plugins/dnscert/*
2029 ;; src/libcharon/plugins/ext_auth/*
2030 ;; src/libcharon/plugins/vici/ruby/*
2031 ;; src/libcharon/plugins/xauth_pam/xauth_pam_listener.[ch]
2032 license:expat
2033 ;; src/inclue/sys/*
2034 license:bsd-3
2035 ;; src/libstrongswan/plugins/sha3/sha3_keccak.c
2036 license:public-domain
2037 ;; src/libstrongswan/plugins/pkcs11/pkcs11.h
2038 (license:non-copyleft
2039 "file://src/libstrongswan/plugins/pkcs11/pkcs11.h"
2040 "pkcs11 contains a unknown permissive license. View the specific
2041file for more details.")
2042 ;; These files are not included in the
2043 ;; build, they are disabled through
2044 ;; options to ./configure
2045 ;;
2046 ;; src/libstrongswan/plugins/blowfish/bf_enc.c
2047 ;; src/libstrongswan/plugins/blowfish/bf_locl.h
2048 ;; src/libstrongswan/plugins/blowfish/bf_pi.h
2049 ;; src/libstrongswan/plugins/blowfish/bf_skey.c
2050 ;; src/libstrongswan/plugins/blowfish/blowfish_crypter.c
2051 ;; src/libstrongswan/plugins/des/des_crypter.c
2052 license:bsd-4))))
1170198d 2053
2054(define-public amule
2055 (package
2056 (name "amule")
2057 (version "2.3.2")
2058 (source (origin
d25a4876
EF
2059 (method git-fetch)
2060 (uri (git-reference
2061 (url "https://github.com/amule-project/amule")
2062 (commit version)))
2063 (file-name (git-file-name name version))
1170198d 2064 (sha256
2065 (base32
d25a4876 2066 "010wxm6g9f92x6fympj501zbnjka32rzbx0sk3a2y4zpih5d2nsn"))
1170198d 2067 ;; Patch for adopting crypto++ >= 6.0.
2068 (patches (search-patches "amule-crypto-6.patch"))))
2069 (build-system gnu-build-system)
2070 (arguments
2071 `(#:phases
2072 (modify-phases %standard-phases
fc1ed8c1 2073 (delete 'bootstrap) ; bootstrap phase runs too early.
1170198d 2074 (add-after 'patch-source-shebangs 'autogen
2075 (lambda _
2076 (invoke "sh" "autogen.sh")
2077 #t)))
2078 #:configure-flags
2079 '("--disable-rpath"
2080 "--enable-wxcas"
2081 "--enable-cas"
2082 "--enable-alc"
2083 "--enable-alcc"
2084 "--enable-xas"
2085 "--enable-amulecmd"
2086 "--enable-geoip"
2087 "--enable-ccache"
2088 "--enable-nls"
2089 "--enable-optimize"
2090 "--enable-amule-gui"
2091 "--enable-amule-daemon"
2092 "--enable-webserver"
2093 "--with-denoise-level=0")))
2094 (native-inputs
2095 `(("autoconf" ,autoconf)
2096 ("automake" ,automake)
2097 ("gettext-minimal" ,gettext-minimal)
2098 ("perl" ,perl)))
2099 (inputs
2100 `(("zlib" ,zlib)
2101 ("crypto++" ,crypto++)
2102 ("libpng" ,libpng)
de99ba7e 2103 ("wxwidgets-gtk2" ,wxwidgets-gtk2)))
1170198d 2104 (home-page "http://amule.org/")
2105 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2106 (description
2107 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2108file sharing networks. It includes a graphical user interface (GUI), a daemon
2109allowing you to run a client with no graphical interface, and a Web GUI for
2110remote access. The @command{amulecmd} command allows you to control aMule
2111remotely.")
2112 (license license:gpl2+)))
d282fee5
T
2113
2114(define-public zyre
2115 (package
2116 (name "zyre")
2117 (version "2.0.0")
2118 (source (origin
2119 (method url-fetch)
2120 (uri
2121 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2122 version "/" name "-" version ".tar.gz"))
2123 (sha256
2124 (base32
2125 "0qz2730bng1gs9xbqxhkw88qbsmszgmmrl2g9k6xrg6r3bqvsdc7"))))
2126 (build-system gnu-build-system)
65db7708
MB
2127 (arguments
2128 `(;; Ensure the kernel headers are treated as system headers to suppress
2129 ;; harmless -Werror=pedantic warnings.
2130 #:make-flags (list (string-append "C_INCLUDE_PATH="
2131 (assoc-ref %build-inputs "kernel-headers")
2132 "/include"))))
d282fee5
T
2133 (inputs `(("zeromq" ,zeromq)
2134 ("czmq" ,czmq)
2135 ("libsodium" ,libsodium)))
2136 (synopsis "Framework for proximity-based peer-to-peer applications")
2137 (description "Zyre provides reliable group messaging over local area
2138networks using zeromq. It has these key characteristics:
2139
2140@itemize
2141@item Zyre needs no administration or configuration.
2142@item Peers may join and leave the network at any time.
2143@item Peers talk to each other without any central brokers or servers.
2144@item Peers can talk directly to each other.
2145@item Peers can join groups, and then talk to groups.
2146@item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2147@item Zyre is fast and has low latency, requiring no consensus protocols.
2148@item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2149@end itemize")
2150 (home-page "https://github.com/zeromq/zyre")
2151 (license license:mpl2.0)))
f1656a59
DM
2152
2153(define-public can-utils
2154 (package
2155 (name "can-utils")
2156 (version "2018.02.0")
2157 (source (origin
2158 (method git-fetch)
2159 (uri (git-reference
2160 (url "https://github.com/linux-can/can-utils.git")
2161 (commit (string-append "v" version))))
2162 (file-name (git-file-name name version))
2163 (sha256
2164 (base32
2165 "0r0zkm67bdcmbfypjr7z041d4zp0xzb379dyl8cvhmflh12fd2jb"))))
2166 (build-system gnu-build-system)
2167 (arguments
2168 `(#:tests? #f ; No tests exist.
2169 #:make-flags (list "CC=gcc"
2170 (string-append "PREFIX="
2171 (assoc-ref %outputs "out")))
2172 #:phases
2173 (modify-phases %standard-phases
a34dfa24 2174 (delete 'bootstrap)
f1656a59
DM
2175 (delete 'configure))))
2176 (home-page "https://github.com/linux-can/can-utils")
2177 (synopsis "CAN utilities")
2178 (description "This package provides CAN utilities in the following areas:
2179
2180@itemize
2181@item Basic tools to display, record, generate and replay CAN traffic
2182@item CAN access via IP sockets
2183@item CAN in-kernel gateway configuration
2184@item CAN bus measurement and testing
2185@item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
2186eight bytes) tools
2187@item Log file converters
2188@item Serial Line Discipline configuration for slcan driver
2189@end itemize")
2190 ;; Either BSD-3 or GPL-2 can be used.
2191 (license (list license:bsd-3 license:gpl2))))
d597dda6
NG
2192
2193(define-public asio
2194 (package
2195 (name "asio")
9d391ccd 2196 (version "1.12.2")
d597dda6
NG
2197 (source
2198 (origin
cb9da5d1
TGR
2199 (method url-fetch)
2200 (uri (string-append "mirror://sourceforge/asio/asio/"
74a3ce30 2201 version " (Stable)/asio-" version ".tar.bz2"))
d597dda6 2202 (sha256
9d391ccd 2203 (base32 "1akray4l3hgahmb92sbvsqg128c7g7s92jrkf1sp1fjnfjrxq9sf"))))
d597dda6 2204 (build-system gnu-build-system)
d597dda6
NG
2205 (inputs
2206 `(("boost" ,boost)
2207 ("openssl" ,openssl)))
2208 (arguments
2209 `(#:configure-flags
2210 (list
2211 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
cb9da5d1 2212 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
d597dda6
NG
2213 (home-page "https://think-async.com/Asio")
2214 (synopsis "C++ library for ASynchronous network I/O")
2215 (description "Asio is a cross-platform C++ library for network and
2216low-level I/O programming that provides developers with a consistent
2217asynchronous model using a modern C++ approach.")
2218 (license license:boost1.0)))
0017e55f 2219
2220(define-public shadowsocks
2221 ;; There are some security fixes after the last release.
2222 (let* ((commit "e332ec93e9c90f1cbee676b022bf2c5d5b7b1239")
2223 (revision "0")
2224 (version (git-version "2.8.2" revision commit)))
2225 (package
2226 (name "shadowsocks")
2227 (version version)
2228 (home-page "https://github.com/shadowsocks/shadowsocks")
2229 (source (origin
2230 (method git-fetch)
2231 (uri (git-reference
2232 (url home-page)
2233 (commit commit)))
2234 (sha256
2235 (base32
2236 "1idd9b4f2pnhcpk1bh030hqg5zq25gkwxd53xi3c0cj242w7sp2j"))
2237 (file-name (git-file-name name version))))
2238 (build-system python-build-system)
2239 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
2240 (description
2241 "This package is a fast tunnel proxy that helps you bypass firewalls.
2242
2243Features:
2244@itemize
2245@item TCP & UDP support
2246@item User management API
2247@item TCP Fast Open
2248@item Workers and graceful restart
2249@item Destination IP blacklist
2250@end itemize")
2251 (license license:asl2.0))))
a8253fbe
RW
2252
2253(define-public net-snmp
2254 (package
2255 (name "net-snmp")
2256 (version "5.8")
2257 (source (origin
2258 (method url-fetch)
2259 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
2260 version "/net-snmp-" version ".tar.gz"))
2261 (sha256
2262 (base32
2263 "1pvajzj9gmj56dmwix0ywmkmy2pglh6nny646hkm7ghfhh03bz5j"))
2264 (modules '((guix build utils)))
2265 (snippet
2266 '(begin
2267 ;; Drop bundled libraries.
2268 (delete-file-recursively "snmplib/openssl")
2269 #t))))
2270 (build-system gnu-build-system)
2271 (arguments
2272 `(#:test-target "test"
2273 ;; XXX: With parallel build enabled, Perl modules may not get linked with
2274 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
2275 #:parallel-build? #f
2276 #:configure-flags
2277 (list (string-append "LDFLAGS=-Wl,-rpath="
2278 (assoc-ref %outputs "out")
2279 "/lib")
b5d1286f
OP
2280 "--with-logfile=/var/log/snmpd.log"
2281 (string-append "--with-openssl="
2282 (assoc-ref %build-inputs "openssl")))
a8253fbe
RW
2283 #:phases
2284 (modify-phases %standard-phases
2285 (add-after 'unpack 'patch-tests
2286 (lambda* (#:key inputs #:allow-other-keys)
2287 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
2288 (("NETSTAT=\"\"")
2289 (string-append "NETSTAT=\"" (which "netstat") "\"")))
2290 (substitute* '("testing/fulltests/default/T065agentextend_simple"
2291 "testing/fulltests/default/T115agentxperl_simple")
2292 (("/usr/bin/env") (which "env")))
2293 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
2294 (("/bin/sh") (which "sh")))
2295 ;; These tests require network access.
2296 (for-each delete-file
2297 '("testing/fulltests/default/T070com2sec_simple"
2298 "testing/fulltests/default/T071com2sec6_simple"))
2299 #t))
2300 (add-after 'unpack 'patch-Makefile.PL
2301 (lambda* (#:key outputs #:allow-other-keys)
2302 (substitute* "Makefile.in"
2303 (("Makefile.PL -NET")
2304 (string-append "Makefile.PL PREFIX="
2305 (assoc-ref outputs "out")
2306 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
2307 " -NET")))
2308 #t)))))
2309 (inputs
2310 `(("perl" ,perl)
2311 ("openssl" ,openssl)
2312 ("libnl" ,libnl)))
2313 ;; These inputs are only needed for tests.
2314 (native-inputs
2315 `(("net-tools" ,net-tools)
2316 ("coreutils" ,coreutils)
2317 ("grep" ,grep)))
2318 (home-page "http://www.net-snmp.org/")
2319 (synopsis "Simple Network Management Protocol library and tools")
2320 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
2321widely used protocol for monitoring the health and welfare of network
2322equipment (e.g. routers), computer equipment and even devices like UPSs.
2323Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
2324SNMP v3 using both IPv4 and IPv6.")
66687960
EF
2325 ;; This only affects OpenBSD
2326 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
2327 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
a8253fbe
RW
2328 (license (list license:bsd-3
2329 (license:non-copyleft
2330 "http://www.net-snmp.org/about/license.html"
2331 "CMU/UCD copyright notice")))))
277f25ce
OP
2332
2333(define-public ubridge
2334 (package
2335 (name "ubridge")
f805785e 2336 (version "0.9.16")
5af7428b
TGR
2337 (source
2338 (origin
2339 (method git-fetch)
2340 (uri (git-reference
2341 (url "https://github.com/GNS3/ubridge.git")
2342 (commit (string-append "v" version))))
2343 (file-name (git-file-name name version))
2344 (sha256
f805785e 2345 (base32 "1bind7ylgxs743vfdmpdrpp4iamy461bc3i7nxza91kj7hyyjz6h"))))
277f25ce
OP
2346 (build-system gnu-build-system)
2347 (arguments
5af7428b 2348 `(#:tests? #f ; no tests
277f25ce
OP
2349 #:make-flags '("CC=gcc")
2350 #:phases
2351 (modify-phases %standard-phases
5af7428b 2352 (delete 'configure) ; no configure script
277f25ce
OP
2353 (add-before 'install 'set-bindir
2354 (lambda* (#:key inputs outputs #:allow-other-keys)
2355 (let ((bin (string-append (assoc-ref outputs "out")
2356 "/bin")))
2357 (mkdir-p bin)
2358 (substitute* "Makefile"
2359 (("\\$\\(BINDIR\\)") bin)
2360 (("\tsetcap cap_net.*$") "")))
2361 #t)))))
2362 (inputs
2363 `(("libpcap" ,libpcap)))
2364 (home-page "https://github.com/GNS3/ubridge/")
2365 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
2366 (description "uBridge is a simple program to create user-land bridges
2367between various technologies. Currently, bridging between UDP tunnels,
2368Ethernet and TAP interfaces is supported. Packet capture is also supported.")
2369 (license license:gpl3+)))
5bd3134e
PN
2370
2371(define-public hcxtools
03c443ce
TGR
2372 (package
2373 (name "hcxtools")
28553e17 2374 (version "5.2.0")
03c443ce
TGR
2375 (source
2376 (origin
2377 (method git-fetch)
2378 (uri (git-reference
2379 (url "https://github.com/ZerBea/hcxtools.git")
2380 (commit version)))
2381 (sha256
28553e17 2382 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
03c443ce
TGR
2383 (file-name (git-file-name name version))))
2384 (build-system gnu-build-system)
2385 (inputs
2386 `(("curl" ,curl)
2387 ("libpcap" ,libpcap)
2388 ("openssl" ,openssl)
2389 ("zlib" ,zlib)))
2390 (arguments
2391 `(#:make-flags
2392 (list "CC=gcc"
2393 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
2394 #:tests? #f ; no test suite
2395 #:phases
2396 (modify-phases %standard-phases
2397 (delete 'configure)
2398 (add-after 'unpack 'set-environment
2399 (lambda* (#:key inputs #:allow-other-keys)
2400 (setenv "C_INCLUDE_PATH"
2401 (string-append (assoc-ref inputs "curl") "/include:"
2402 (assoc-ref inputs "libpcap") "/include:"
2403 (assoc-ref inputs "openssl") "/include:"
97149c57 2404 (assoc-ref inputs "zlib") "/include"))
5bd3134e 2405 #t)))))
03c443ce
TGR
2406 (home-page "https://github.com/ZerBea/hcxtools")
2407 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
2408 (description
2409 "This package contains a small set of tools to capture and convert
5bd3134e 2410packets from wireless devices for use with hashcat or John the Ripper.")
03c443ce 2411 (license license:expat)))
a87ee0e4
PN
2412
2413(define-public hcxdumptool
4f7db085
TGR
2414 (package
2415 (name "hcxdumptool")
35805bff 2416 (version "5.2.0")
4f7db085
TGR
2417 (source
2418 (origin
2419 (method git-fetch)
2420 (uri (git-reference
2421 (url "https://github.com/ZerBea/hcxdumptool.git")
2422 (commit version)))
2423 (sha256
35805bff 2424 (base32 "0pg1pvg029gm4rj0fj5kcsjb32hixgn4cxsgiir7spkmacf1qm4q"))
4f7db085
TGR
2425 (file-name (git-file-name name version))))
2426 (build-system gnu-build-system)
2427 (arguments
2428 `(#:make-flags
2429 (list "CC=gcc"
2430 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
2431 #:tests? #f ; no test suite
2432 #:phases
2433 (modify-phases %standard-phases
2434 (delete 'configure))))
2435 (home-page "https://github.com/ZerBea/hcxdumptool")
2436 (synopsis "Small tool to capture packets from wlan devices")
2437 (description
2438 "Small tool to capture packets from WLAN devices. After capturing,
a87ee0e4
PN
2439upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
2440see if the access point or the client is vulnerable to a dictionary attack.
2441Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
2442hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
2443and check if the WLAN key or the master key was transmitted unencrypted.")
4f7db085 2444 (license license:expat)))
2913a942
AI
2445
2446(define-public dante
2447 (package
2448 (name "dante")
2449 (version "1.4.2")
2450 (source
2451 (origin
2452 (method url-fetch)
2453 (uri (string-append "https://www.inet.no/dante/files/dante-"
2454 version ".tar.gz"))
2455 (sha256
2456 (base32
2457 "19rqzj167q73ag20zxpvswhkk0bj56r5maf83v5016sw7vrcz5sc"))))
2458 (build-system gnu-build-system)
7789bf95
SB
2459 (arguments
2460 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
2461 ;; script). When preloading is enabled, 'sockd' failed with:
2462 ;; … Failed to open library "libc.so": …: invalid ELF header
2463 '(#:configure-flags '("--disable-preload")))
2913a942
AI
2464 (home-page "https://www.inet.no/dante/")
2465 (synopsis "SOCKS server and client")
2466 (description "Dante is a SOCKS client and server implementation. It can
2467be installed on a machine with access to an external TCP/IP network and will
2468allow all other machines, without direct access to that network, to be relayed
2469through the machine the Dante server is running on. The external network will
2470never see any machines other than the one Dante is running on.")
2471 (license (license:non-copyleft "file://LICENSE"))))
362fba83
PN
2472
2473(define-public restbed
2474 (let ((commit "6eb385fa9051203f28bf96cc1844bbb5a9a6481f"))
2475 (package
2476 (name "restbed")
2477 (version (git-version "4.6" "1" commit))
2478 (source
2479 (origin
2480 (method git-fetch)
2481 (uri (git-reference
2482 (url "https://github.com/Corvusoft/restbed/")
2483 (commit commit)))
2484 (file-name (string-append name "-" version ".tar.gz"))
2485 (sha256
2486 (base32 "0k60i5drklqqrb4khb25fzkgz9y0sncxf1sp6lh2bm1m0gh0661n"))))
2487 (build-system cmake-build-system)
2488 (inputs
2489 `(("asio" ,asio)
2490 ("catch" ,catch-framework)
2491 ("openssl" ,openssl)))
2492 (arguments
2493 `(#:tests? #f
2494 #:configure-flags
2495 '("-DBUILD_TESTS=NO"
2496 "-DBUILD_EXAMPLES=NO"
2497 "-DBUILD_SSL=NO"
2498 "-DBUILD_SHARED=NO")
2499 #:phases
2500 (modify-phases %standard-phases
2501 (add-after 'unpack 'apply-patches-and-fix-paths
2502 (lambda* (#:key inputs #:allow-other-keys)
2503 (let ((asio (assoc-ref inputs "asio"))
2504 (catch (assoc-ref inputs "catch"))
2505 (openssl (assoc-ref inputs "openssl")))
2506 (substitute* "cmake/Findasio.cmake"
2507 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
2508 (string-append begin " \"" asio "/include\" )")))
2509 (substitute* "cmake/Findcatch.cmake"
2510 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
2511 (string-append begin " \"" catch "/include\" )")))
2512 (substitute* "cmake/Findopenssl.cmake"
2513 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
2514 (string-append begin " \"" openssl "/lib\" )"))
2515 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
2516 (string-append begin " \"" openssl "/lib\" )"))
2517 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
2518 (string-append begin " \"" openssl "/include\" )")))))))))
2519 (synopsis "Asynchronous RESTful functionality to C++11 applications")
2520 (description "Restbed is a comprehensive and consistent programming
2521model for building applications that require seamless and secure
2522communication over HTTP.")
2523 (home-page "https://github.com/Corvusoft/restbed")
2524 (license license:agpl3+))))
e0fa6413 2525
13d79b64
PN
2526(define-public restinio
2527 (package
2528 (name "restinio")
2529 (version "0.6.0.1")
2530 (source (origin
2531 (method git-fetch)
2532 (uri (git-reference
2533 (url "https://github.com/Stiffstream/restinio.git")
2534 (commit (string-append "v." version))))
2535 (file-name (git-file-name name version))
2536 (sha256
2537 (base32
2538 "1c25kpx652nng8m1sqf5an2c3c4g3k6zj85mkkaxzk88iwfzq1s8"))))
2539 (build-system cmake-build-system)
2540 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
2541 `(("zlib" ,zlib)
2542 ("catch2" ,catch-framework2)
2543 ("openssl" ,openssl)
2544 ("boost" ,boost)
2545 ("pcre" ,pcre)
2546 ("pcre2" ,pcre2)
2547 ("sobjectizer" ,sobjectizer)))
2548 (propagated-inputs
2549 `(("asio", asio)
71ce0b52 2550 ("fmt" ,fmt)
13d79b64
PN
2551 ("http-parser", http-parser)))
2552 (arguments
2553 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
2554 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
2555 #:phases
2556 (modify-phases %standard-phases
2557 (add-after 'unpack 'change-directory
2558 (lambda _
2559 (chdir "dev/restinio")
2560 #t)))))
2561 (home-page "https://stiffstream.com/en/products/restinio.html")
2562 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
2563 (description "RESTinio is a header-only C++14 library that gives you an embedded
2564HTTP/Websocket server. It is based on standalone version of ASIO
2565and targeted primarily for asynchronous processing of HTTP-requests.")
2566 (license license:bsd-3)))
2567
e0fa6413
PN
2568(define-public opendht
2569 (package
2570 (name "opendht")
4fe8a9f2 2571 (version "2.0.0beta2")
e0fa6413
PN
2572 (source (origin
2573 (method git-fetch)
2574 (uri (git-reference
2575 (url "https://github.com/savoirfairelinux/opendht.git")
2576 (commit version)))
2577 (file-name (git-file-name name version))
2578 (sha256
2579 (base32
4fe8a9f2
JW
2580 "02ix0rvvyhq22gd5djcq84qz08ji7ln93faf23b27zjzni2klzv5"))))
2581 ;; Since 2.0, the gnu-build-system does not seem to work anymore, upstream bug?
2582 (build-system cmake-build-system)
e0fa6413
PN
2583 (inputs
2584 `(("gnutls" ,gnutls)
2585 ("nettle" ,nettle)
2586 ("readline" ,readline)
e0fa6413 2587 ("jsoncpp" ,jsoncpp)
4fe8a9f2 2588 ("openssl" ,openssl)
71ce0b52 2589 ("fmt" ,fmt)))
e0fa6413 2590 (propagated-inputs
4fe8a9f2 2591 `(("argon2" ,argon2) ; TODO: Needed for the pkg-config .pc file to work?
1ac0c1b8 2592 ("msgpack" ,msgpack))) ;included in several installed headers
e0fa6413
PN
2593 (native-inputs
2594 `(("autoconf" ,autoconf)
2595 ("pkg-config" ,pkg-config)
4fe8a9f2 2596 ("restinio" ,restinio)
e0fa6413 2597 ("automake" ,automake)
4fe8a9f2
JW
2598 ("libtool" ,libtool)
2599 ("cppunit" ,cppunit)))
e0fa6413 2600 (arguments
4fe8a9f2
JW
2601 `(#:tests? #f ; Tests require network connection.
2602 #:configure-flags
2603 '(;; "-DOPENDHT_TESTS=on"
2604 "-DOPENDHT_TOOLS=off"
2605 "-DOPENDHT_PYTHON=off"
2606 "-DOPENDHT_PROXY_SERVER=on"
2607 "-DOPENDHT_PUSH_NOTIFICATIONS=on"
2608 "-DOPENDHT_PROXY_SERVER_IDENTITY=on"
2609 "-DOPENDHT_PROXY_CLIENT=on")))
e0fa6413
PN
2610 (home-page "https://github.com/savoirfairelinux/opendht/")
2611 (synopsis "Distributed Hash Table (DHT) library")
2612 (description "OpenDHT is a Distributed Hash Table (DHT) library. It may
2613be used to manage peer-to-peer network connections as needed for real time
2614communication.")
2615 (license license:gpl3+)))
dbf87ecb
GB
2616
2617(define-public frrouting
2618 (package
2619 (name "frrouting")
2620 (version "6.0.2")
2621 (source (origin
2622 (method url-fetch)
2623 (uri (string-append "https://github.com/FRRouting/frr/releases/"
2624 "download/frr-" version "/frr-" version
2625 ".tar.xz"))
2626 (sha256
2627 (base32
2628 "0xfrvi62w8qlh46f504ka0skb7pm0g0p8vmdng4w90gsbirlzpdd"))))
2629 (build-system gnu-build-system)
2630 (inputs
2631 `(("c-ares" ,c-ares)
2632 ("json-c" ,json-c)
2633 ("readline" ,readline)))
2634 (native-inputs
2635 `(("perl" ,perl)
2636 ("pkg-config" ,pkg-config)
2637 ("python" ,python-wrapper)
2638 ("python-pytest" ,python-pytest)))
2639 (home-page "https://frrouting.org/")
2640 (synopsis "IP routing protocol suite")
2641 (description "FRRouting (FRR) is an IP routing protocol suite which includes
2642protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP. ")
2643 (license license:gpl2+)))
b72c22c0
BW
2644
2645(define-public iwd
2646 (package
2647 (name "iwd")
2648 (version "0.21")
2649 (source (origin
2650 (method git-fetch)
2651 (uri (git-reference
2652 (url "https://git.kernel.org/pub/scm/network/wireless/iwd.git")
2653 (commit version)))
2654 (file-name (git-file-name name version))
2655 (sha256
2656 (base32
2657 "001dikinsa6kshwscjbvwipavzwpqnpvx9fpshcn63gbvbhyd393"))))
2658 (build-system gnu-build-system)
2659 (inputs
2660 `(("dbus" ,dbus)
2661 ("libtool" ,libtool)
2662 ("ell" ,ell)
2663 ("readline" ,readline)))
2664 (native-inputs
2665 `(("asciidoc" ,asciidoc)
2666 ("autoconf" ,autoconf)
2667 ("automake" ,automake)
2668 ("pkgconfig" ,pkg-config)
2669 ("python" ,python)
2670 ("openssl" ,openssl)))
2671 (arguments
2672 `(#:configure-flags
2673 (let ((dbus (assoc-ref %outputs "out")))
2674 (list "--disable-systemd-service"
2675 "--enable-external-ell"
2676 "--enable-hwsim"
2677 "--enable-tools"
2678 "--enable-wired"
2679 "--enable-docs"
2680 "--localstatedir=/var"
2681 (string-append "--with-dbus-datadir=" dbus "/share/")
2682 (string-append "--with-dbus-busdir="
2683 dbus "/share/dbus-1/system-services")))
2684 #:phases
2685 (modify-phases %standard-phases
2686 (add-before 'bootstrap 'pre-bootstrap
2687 (lambda _
2688 (substitute* "Makefile.am"
2689 ;; Test disabled because it needs the kernel module
2690 ;; 'pkcs8_key_parser' loaded.
2691 (("unit\\/test-eapol.*? ") "")
2692 ;; Don't try to 'mkdir /var'.
2693 (("\\$\\(MKDIR_P\\) -m 700") "true"))
2694 #t)))))
2695 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
2696 (synopsis "Internet Wireless Daemon")
2697 (description "iwd is a wireless daemon for Linux that aims to replace WPA
2698Supplicant. It optimizes resource utilization by not depending on any external
2699libraries and instead utilizing features provided by the Linux kernel to the
2700maximum extent possible.")
2701 (license license:lgpl2.1+)))
b080b6d9
T
2702
2703(define-public batctl
2704 (package
2705 (name "batctl")
a63209a2 2706 (version "2019.5")
b080b6d9
T
2707 (source
2708 (origin
2709 (method url-fetch)
2710 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
2711 version "/batctl-" version ".tar.gz"))
2712 (sha256
a63209a2 2713 (base32 "1b9w4636dq8m38nzr8j0v0j3b0vdsw84c58c2isc33h66dx8brgz"))))
b080b6d9
T
2714 (inputs
2715 `(("libnl" ,libnl)))
2716 (native-inputs
2717 `(("pkg-config" ,pkg-config)))
2718 (build-system gnu-build-system)
2719 (arguments
2720 `(#:tests? #f
2721 ;; Batctl only has a makefile. Thus we disable tests and
2722 ;; configuration, passing in a few make-flags.
2723 #:phases (modify-phases %standard-phases (delete 'configure))
2724 #:make-flags
2725 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
2726 (string-append "PKG_CONFIG=" (assoc-ref %build-inputs "pkg-config")
2727 "/bin/pkg-config")
2728 "CC=gcc")))
2729 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
2730 (synopsis "Management tool for the mesh networking BATMAN protocol")
2731 (description "This package provides a control tool for the
2732B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
2733module @code{batman-adv}, for Layer 2.")
2734 (license license:gpl2+)))
079ec547
AG
2735
2736(define-public pagekite
2737 (package
2738 (name "pagekite")
8c655deb 2739 (version "1.5.0.191126")
079ec547
AG
2740 (source
2741 (origin
8c655deb
AG
2742 (method git-fetch)
2743 (uri (git-reference
2744 (url "https://github.com/pagekite/PyPagekite.git")
2745 (commit (string-append "v" version))))
2746 (file-name (git-file-name name version))
079ec547 2747 (sha256
8c655deb 2748 (base32 "0mncfjfrr13sm84g5z49qxg5cy791h5qxphjsl77x91zs3m36c8l"))))
079ec547
AG
2749 (build-system python-build-system)
2750 (arguments
8c655deb 2751 `(#:phases
079ec547
AG
2752 (modify-phases %standard-phases
2753 (add-after 'install 'install-man-page
2754 (lambda* (#:key inputs outputs #:allow-other-keys)
2755 (let* ((out (assoc-ref outputs "out"))
2756 (man (string-append out "/share/man")))
2757 (invoke "make"
2758 (string-append "PYTHONPATH=" (getenv "PYTHONPATH"))
2759 "doc/pagekite.1")
2760 (install-file "doc/pagekite.1" (string-append man "/man1"))
2761 #t))))))
2762 (inputs
8c655deb
AG
2763 `(("python-six" ,python-six)
2764 ("python-socksipychain" ,python-socksipychain)))
079ec547
AG
2765 (home-page "https://pagekite.net/")
2766 (synopsis "Make localhost servers publicly visible")
2767 (description
2768 "PageKite implements a tunneled reverse proxy which makes it easy to make
2769a service (such as an HTTP or SSH server) on localhost visible to the wider
2770Internet, even behind NAT or restrictive firewalls. A managed front-end relay
2771service is available at @url{https://pagekite.net/}, or you can run your own.")
2772 (license license:agpl3+)))
ad54d6c9
DS
2773
2774(define-public ipcalc
2775 (package
2776 (name "ipcalc")
2777 (version "0.41")
2778 (source (origin
2779 (method url-fetch)
2780 (uri (string-append "http://jodies.de/ipcalc-archive/"
2781 name "-" version ".tar.gz"))
2782 (sha256
2783 (base32
2784 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
2785 (inputs `(("perl" ,perl)
2786 ("tar" ,tar)
2787 ("gzip" ,gzip)
2788 ("tarball" ,source)))
2789 (build-system trivial-build-system) ;no Makefile.PL
2790 (arguments
2791 `(#:modules ((guix build utils))
2792 #:builder
2793 (begin
2794 (use-modules (guix build utils))
2795 (use-modules (srfi srfi-1))
2796 (let* ((source (assoc-ref %build-inputs "source"))
2797 (perl (string-append (assoc-ref %build-inputs "perl")
2798 "/bin"))
2799 (tar (assoc-ref %build-inputs "tar"))
2800 (gz (assoc-ref %build-inputs "gzip"))
2801 (out (assoc-ref %outputs "out"))
2802 (bin (string-append out "/bin"))
2803 (doc (string-append out "/share/doc/ipcalc")))
2804 (setenv "PATH" (string-append gz "/bin"))
2805 (invoke (string-append tar "/bin/tar") "xvf" source)
2806 (chdir (string-append ,name "-" ,version))
2807
2808 (install-file "ipcalc" bin)
2809 (patch-shebang (string-append bin "/ipcalc") (list perl))
2810 #t))))
2811 (synopsis "Simple IP network calculator")
2812 (description "ipcalc takes an IP address and netmask and calculates the
2813resulting broadcast, network, Cisco wildcard mask, and host range. By giving
2814a second netmask, you can design subnets and supernets. It is also intended
2815to be a teaching tool and presents the subnetting results as
2816easy-to-understand binary values.")
2817 (home-page "http://jodies.de/ipcalc")
2818 (license license:gpl2+)))
a0993c29
DNB
2819
2820(define-public vde2
2821 (package
2822 (name "vde2")
2823 (version "2.3.2")
2824 (source
2825 (origin
2826 (method url-fetch)
2827 (uri "mirror://sourceforge/vde/vde2/2.3.2/vde2-2.3.2.tar.gz")
2828 (sha256
2829 (base32 "14xga0ib6p1wrv3hkl4sa89yzjxv7f1vfqaxsch87j6scdm59pr2"))))
2830 (build-system gnu-build-system)
2831 (arguments
2832 `(#:parallel-build? #f)) ; Build fails if #t.
2833 (inputs
2834 `(("python" ,python)
2835 ("libpcap" ,libpcap)
2836 ("openssl" ,openssl-1.0))) ; Build fails with 1.1.
2837 (home-page "https://github.com/virtualsquare/vde-2")
2838 (synopsis "Virtual Distributed Ethernet")
2839 (description "VDE is a set of programs to provide virtual software-defined
2840Ethernet network interface controllers across multiple virtual or
2841physical, local or remote devices. The VDE architecture provides
2842virtual counterparts to hardware components such as switches and
2843cables.")
2844 (license (list license:gpl2
2845 license:lgpl2.1 ; libvdeplug
2846 (license:non-copyleft ; slirpvde
2847 "file://COPYING.slirpvde"
2848 "See COPYING.slirpvde in the distribution.")))))