gnu: font-awesome: Update to 5.7.2.
[jackhill/guix/guix.git] / gnu / packages / admin.scm
CommitLineData
233e7676 1;;; GNU Guix --- Functional package management for GNU
bfb06e58 2;;; Copyright © 2012, 2013, 2014, 2015, 2016, 2017, 2018 Ludovic Courtès <ludo@gnu.org>
340c7033 3;;; Copyright © 2013 Cyril Roelandt <tipecaml@gmail.com>
02843215 4;;; Copyright © 2014, 2015, 2016, 2018 Mark H Weaver <mhw@netris.org>
2468ca04 5;;; Copyright © 2014, 2015, 2016, 2017, 2018 Eric Bavier <bavier@member.fsf.org>
d0457553 6;;; Copyright © 2015, 2016 Taylan Ulrich Bayırlı/Kammer <taylanbayirli@gmail.com>
15926aec 7;;; Copyright © 2015 Alex Sassmannshausen <alex.sassmannshausen@gmail.com>
8d801045 8;;; Copyright © 2015 Eric Dvorsak <eric@dvorsak.fr>
d7c64ad5 9;;; Copyright © 2016, 2017 Leo Famulari <leo@famulari.name>
f1957fc1 10;;; Copyright © 2016 Pjotr Prins <pjotr.guix@thebird.nl>
d10fa5c7 11;;; Copyright © 2016, 2017 Ricardo Wurmus <rekado@elephly.net>
a49bbaa6 12;;; Copyright © 2016, 2017, 2018, 2019 Efraim Flashner <efraim@flashner.co.il>
1a0346f0 13;;; Copyright © 2016 Peter Feigl <peter.feigl@nexoid.at>
61402398 14;;; Copyright © 2016 John J. Foerch <jjfoerch@earthlink.net>
4a78fd46 15;;; Copyright © 2016, 2017 Nils Gillmann <ng0@n0.is>
043eeda1 16;;; Copyright © 2016, 2017, 2018, 2019 Tobias Geerinckx-Rice <me@tobias.gr>
1b5b24c9
BS
17;;; Copyright © 2016 John Darrington <jmd@gnu.org>
18;;; Copyright © 2017 Ben Sturmfels <ben@sturm.com.au>
6e75ea48 19;;; Copyright © 2017 Ethan R. Jones <doubleplusgood23@gmail.com>
58989684 20;;; Copyright © 2017 Christopher Allan Webber <cwebber@dustycloud.org>
050e5756 21;;; Copyright © 2017, 2018 Marius Bakke <mbakke@fastmail.com>
710d889d 22;;; Copyright © 2018 Arun Isaac <arunisaac@systemreboot.net>
3ebf2c29 23;;; Copyright © 2018 Pierre-Antoine Rouby <pierre-antoine.rouby@inria.fr>
abde01f2 24;;; Copyright © 2018 Rutger Helling <rhelling@mykolab.com>
ce3fef9f 25;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
e60b3e14 26;;; Copyright © 2019 Brett Gilio <brettg@posteo.net>
1df895b0 27;;;
233e7676 28;;; This file is part of GNU Guix.
1df895b0 29;;;
233e7676 30;;; GNU Guix is free software; you can redistribute it and/or modify it
1df895b0
LC
31;;; under the terms of the GNU General Public License as published by
32;;; the Free Software Foundation; either version 3 of the License, or (at
33;;; your option) any later version.
34;;;
233e7676 35;;; GNU Guix is distributed in the hope that it will be useful, but
1df895b0
LC
36;;; WITHOUT ANY WARRANTY; without even the implied warranty of
37;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
38;;; GNU General Public License for more details.
39;;;
40;;; You should have received a copy of the GNU General Public License
233e7676 41;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
1df895b0 42
4aeea896 43(define-module (gnu packages admin)
f61e0e79 44 #:use-module ((guix licenses) #:prefix license:)
1df895b0 45 #:use-module (guix packages)
4fb7e0de 46 #:use-module (guix utils)
1df895b0 47 #:use-module (guix download)
aaff68ee 48 #:use-module (guix git-download)
fbc1a58f 49 #:use-module (guix build-system cmake)
2b6164f0 50 #:use-module (guix build-system emacs)
1df895b0 51 #:use-module (guix build-system gnu)
b19f3337 52 #:use-module (guix build-system meson)
d1ce1125 53 #:use-module (guix build-system perl)
4ecfbda7 54 #:use-module (guix build-system python)
c773aba8 55 #:use-module (guix build-system trivial)
59a43334 56 #:use-module (gnu packages)
c73d4c92 57 #:use-module (gnu packages base)
bbc94ed0 58 #:use-module (gnu packages bash)
ac257f12 59 #:use-module (gnu packages check)
3d7a157c 60 #:use-module (gnu packages cyrus-sasl)
bbc94ed0
PN
61 #:use-module (gnu packages dns)
62 #:use-module (gnu packages file)
9a9e72d5 63 #:use-module (gnu packages ncurses)
9927622f 64 #:use-module (gnu packages readline)
f15164e7 65 #:use-module (gnu packages linux)
d0457553 66 #:use-module (gnu packages lua)
f15164e7 67 #:use-module (gnu packages guile)
1dba6407 68 #:use-module (gnu packages gettext)
050e5756
MB
69 #:use-module (gnu packages imagemagick)
70 #:use-module (gnu packages inkscape)
d0457553 71 #:use-module (gnu packages pcre)
c73d4c92 72 #:use-module (gnu packages perl)
5ccde207 73 #:use-module (gnu packages perl-check)
87216303 74 #:use-module (gnu packages tcl)
f61e0e79 75 #:use-module (gnu packages compression)
faa6bdf8 76 #:use-module (gnu packages cross-base)
a7fd7b68 77 #:use-module (gnu packages tls)
61bdd0d8 78 #:use-module (gnu packages gnupg)
02c86a5e
LC
79 #:use-module (gnu packages bison)
80 #:use-module (gnu packages flex)
bbc94ed0 81 #:use-module (gnu packages gl)
02c86a5e 82 #:use-module (gnu packages glib)
3d7a157c 83 #:use-module (gnu packages openldap)
c1f73569 84 #:use-module (gnu packages mcrypt)
87216303 85 #:use-module (gnu packages pkg-config)
b36fcf95 86 #:use-module (gnu packages popt)
1a0346f0 87 #:use-module (gnu packages python)
cc6f4912 88 #:use-module (gnu packages python-crypto)
1b2f753d 89 #:use-module (gnu packages python-web)
44d10b1f 90 #:use-module (gnu packages python-xyz)
050e5756 91 #:use-module (gnu packages qt)
2468ca04 92 #:use-module (gnu packages terminals)
fccf2fe0 93 #:use-module (gnu packages texinfo)
e1485c7b 94 #:use-module (gnu packages groff)
42dc3af5 95 #:use-module (gnu packages pciutils)
d10fa5c7 96 #:use-module (gnu packages libunwind)
42dc3af5
MW
97 #:use-module (gnu packages libusb)
98 #:use-module (gnu packages libftdi)
c4492a16 99 #:use-module (gnu packages image)
da6c3749 100 #:use-module (gnu packages xorg)
d10fa5c7 101 #:use-module (gnu packages xdisorg)
e932d371 102 #:use-module (gnu packages man)
5ec8b02d 103 #:use-module (gnu packages autotools)
104 #:use-module (gnu packages gnome)
89e34644 105 #:use-module (gnu packages kerberos)
58989684 106 #:use-module (gnu packages gtk)
3ebf2c29
PAR
107 #:use-module (gnu packages xml)
108 #:use-module (gnu packages boost)
109 #:use-module (gnu packages elf)
bbc94ed0
PN
110 #:use-module (gnu packages mpi)
111 #:use-module (gnu packages web))
f15164e7 112
c1f73569
RW
113(define-public aide
114 (package
115 (name "aide")
b067ad3e 116 (version "0.16")
c1f73569
RW
117 (source (origin
118 (method url-fetch)
119 (uri (string-append "mirror://sourceforge/aide/aide/"
120 version "/aide-" version ".tar.gz"))
121 (sha256
122 (base32
b067ad3e 123 "0ibkv4z2gk14fn014kq13rp2ysiq6nn2cflv2q5i7zf466hm6758"))))
c1f73569
RW
124 (build-system gnu-build-system)
125 (native-inputs
126 `(("bison" ,bison)
127 ("flex" ,flex)))
128 (inputs
129 `(("libgcrypt" ,libgcrypt)
130 ("libgpg-error" ,libgpg-error)
131 ("libmhash" ,libmhash)
7d9d521f 132 ("pcre:static" ,pcre "static")
b067ad3e 133 ("pcre" ,pcre)
7d9d521f 134 ("zlib:static" ,zlib "static")
c1f73569
RW
135 ("zlib" ,zlib)))
136 (synopsis "File and directory integrity checker")
137 (description
138 "AIDE (Advanced Intrusion Detection Environment) is a file and directory
139integrity checker. It creates a database from the regular expression rules
140that it finds from its configuration files. Once this database is initialized
141it can be used to verify the integrity of the files. It has several message
142digest algorithms that are used to check the integrity of files. All of the
143usual file attributes can be checked for inconsistencies.")
144 (home-page "http://aide.sourceforge.net/")
145 (license license:gpl2+)))
146
4971d5d0
RJ
147(define-public progress
148 (package
149 (name "progress")
3116a4c5 150 (version "0.14")
4b6456ce
TGR
151 (source
152 (origin
153 (method git-fetch)
154 (uri (git-reference
155 (url "https://github.com/Xfennec/progress.git")
156 (commit (string-append "v" version))))
157 (sha256
158 (base32 "1lk2v4b767klib93an4g3f7z5qrv9kdk9jf7545vw1immc4kamrl"))
159 (file-name (git-file-name name version))))
4971d5d0 160 (build-system gnu-build-system)
eec9c4a7
TGR
161 (native-inputs
162 `(("pkg-config" ,pkg-config)
163 ("which" ,which)))
4971d5d0
RJ
164 (inputs
165 `(("ncurses" ,ncurses)))
166 (arguments
4b6456ce 167 `(#:tests? #f ; no test suite
eec9c4a7 168 #:make-flags (list "CC=gcc"
4971d5d0
RJ
169 (string-append "PREFIX=" (assoc-ref %outputs "out")))
170 #:phases
171 (modify-phases %standard-phases
4b6456ce 172 (delete 'configure)))) ; no configure script
4971d5d0
RJ
173 (home-page "https://github.com/Xfennec/progress")
174 (synopsis "Program to view the progress of the coreutils commands")
175 (description "A program that looks for coreutils basic commands (cp, mv,
176dd, tar, gzip/gunzip, cat, etc.) currently running on your system and displays
177the percentage of copied data. It can also show estimated time and throughput,
178and provides a \"top-like\" mode (monitoring).")
179 (license license:gpl3+)))
180
e932d371 181(define-public shepherd
133056bd
LC
182 (package
183 (name "shepherd")
9bd85a78 184 (version "0.5.0")
133056bd
LC
185 (source (origin
186 (method url-fetch)
ca5b7311 187 (uri (string-append "https://alpha.gnu.org/gnu/shepherd/shepherd-"
133056bd
LC
188 version ".tar.gz"))
189 (sha256
190 (base32
9bd85a78 191 "1wmciqml9yplnx1s4ynn00giqyk06rbrcsgvpjj2df47sawk2jp8"))))
133056bd
LC
192 (build-system gnu-build-system)
193 (arguments
194 '(#:configure-flags '("--localstatedir=/var")))
425ab478
LC
195 (native-inputs
196 `(("pkg-config" ,pkg-config)
197
198 ;; This is the Guile we use as a cross-compiler...
c8eb2b8c 199 ("guile" ,guile-2.2)))
425ab478
LC
200 (inputs
201 ;; ... and this is the one that appears in shebangs when cross-compiling.
bfb06e58
LC
202 `(("guile" ,guile-2.2)
203
204 ;; The 'shepherd' command uses Readline when used interactively. It's
205 ;; an unusual use case though, so we don't propagate it.
206 ("guile-readline" ,guile-readline)))
133056bd
LC
207 (synopsis "System service manager")
208 (description
209 "The GNU Shepherd is a daemon-managing daemon, meaning that it supervises
210the execution of system services, replacing similar functionality found in
211typical init systems. It provides dependency-handling through a convenient
212interface and is based on GNU Guile.")
213 (license license:gpl3+)
95088559
LC
214 (home-page "https://www.gnu.org/software/shepherd/")
215 (properties '((ftp-server . "alpha.gnu.org")))))
e932d371 216
db341bfa
CB
217(define-public daemontools
218 (package
219 (name "daemontools")
220 (version "0.76")
221 (source (origin
222 (method url-fetch)
223 (uri (string-append
213114a7
TGR
224 "https://cr.yp.to/daemontools/"
225 "daemontools-" version ".tar.gz"))
db341bfa
CB
226 (sha256
227 (base32
228 "07scvw88faxkscxi91031pjkpccql6wspk4yrlnsbrrb5c0kamd5"))))
229 (build-system gnu-build-system)
230 (arguments
231 `(#:tests? #f ;; No tests as far as I can tell.
232 #:phases
233 (modify-phases %standard-phases
234 (add-after 'unpack 'chdir
235 (lambda _
213114a7 236 (chdir ,(string-append "daemontools-" version))
cb8ba848 237 #t))
db341bfa
CB
238 (delete 'configure)
239 (add-before 'build 'patch
240 (lambda _
241 (substitute* "src/error.h"
242 (("extern int errno;")
cb8ba848
MW
243 "#include <errno.h>"))
244 #t))
db341bfa
CB
245 (replace 'build
246 (lambda _
247 (invoke "package/compile")))
248 (replace 'install
249 (lambda* (#:key outputs #:allow-other-keys)
250 (let* ((out (assoc-ref outputs "out"))
251 (bin (string-append out "/bin")))
252 (for-each (lambda (file)
253 (install-file file bin))
cb8ba848
MW
254 (find-files "command")))
255 #t)))))
db341bfa
CB
256 (synopsis "Tools for managing UNIX style services")
257 (description
258 "@code{daemontools} is a collection of tools for managing UNIX
259services.")
260 (license license:public-domain)
261 (home-page "https://cr.yp.to/daemontools.html")))
262
fbc1a58f
CR
263(define-public dfc
264 (package
265 (name "dfc")
48167ccd 266 (version "3.1.1")
fbc1a58f
CR
267 (source
268 (origin
269 (method url-fetch)
270 (uri (string-append
eeb8b0e6 271 "https://projects.gw-computing.net/attachments/download/615/dfc-"
fbc1a58f
CR
272 version ".tar.gz"))
273 (sha256
274 (base32
48167ccd 275 "0m1fd7l85ckb7bq4c5c3g257bkjglm8gq7x42pkmpp87fkknc94n"))))
fbc1a58f
CR
276 (build-system cmake-build-system)
277 (arguments '(#:tests? #f)) ; There are no tests.
b94a6ca0 278 (native-inputs `(("gettext" ,gettext-minimal)))
eeb8b0e6 279 (home-page "https://projects.gw-computing.net/projects/dfc")
fbc1a58f
CR
280 (synopsis "Display file system space usage using graphs and colors")
281 (description
282 "dfc (df color) is a modern version of df. It uses colors, draws pretty
283graphs and can export its output to different formats.")
f61e0e79 284 (license license:bsd-3)))
fbc1a58f 285
340c7033
CR
286(define-public htop
287 (package
611ee0c9
MB
288 (name "htop")
289 (version "2.2.0")
290 (source (origin
291 (method url-fetch)
292 (uri (string-append "http://hisham.hm/htop/releases/"
293 version "/htop-" version ".tar.gz"))
294 (sha256
295 (base32
296 "0mrwpb3cpn3ai7ar33m31yklj64c3pp576vh1naqff6f21pq5mnr"))))
297 (build-system gnu-build-system)
298 (inputs
299 `(("ncurses" ,ncurses)))
300 (native-inputs
301 `(("python" ,python-wrapper))) ;for scripts/MakeHeader.py
302 (home-page "https://hisham.hm/htop/")
303 (synopsis "Interactive process viewer")
304 (description
305 "This is htop, an interactive process viewer. It is a text-mode
340c7033 306application (for console or X terminals) and requires ncurses.")
611ee0c9 307 (license license:gpl2)))
340c7033 308
1df895b0
LC
309(define-public pies
310 (package
311 (name "pies")
a9764b7d 312 (version "1.3")
1df895b0
LC
313 (source
314 (origin
a9764b7d
LC
315 (method url-fetch)
316 (uri (string-append "mirror://gnu/pies/pies-"
317 version ".tar.bz2"))
318 (sha256
319 (base32
320 "12r7rjjyibjdj08dvwbp0iflfpzl4s0zhn6cr6zj3hwf9gbzgl1g"))))
1df895b0 321 (build-system gnu-build-system)
a9764b7d
LC
322 (arguments
323 '(#:phases (modify-phases %standard-phases
324 (add-before 'build 'patch-/bin/sh
325 (lambda* (#:key inputs #:allow-other-keys)
326 ;; Use the right shell when executing user-provided
327 ;; shell commands.
328 (let ((bash (assoc-ref inputs "bash")))
329 (substitute* "src/progman.c"
330 (("\"/bin/sh\"")
331 (string-append "\"" bash "/bin/sh\"")))
332 #t))))))
6fd52309 333 (home-page "https://www.gnu.org/software/pies/")
f50d2669 334 (synopsis "Program invocation and execution supervisor")
1df895b0 335 (description
79c311b8 336 "GNU pies is a program that supervises the invocation and execution of
a22dc0c4
LC
337other programs. It reads the list of programs to be started from its
338configuration file, executes them, and then monitors their status,
339re-executing them as necessary.")
f61e0e79 340 (license license:gpl3+)))
1df895b0
LC
341
342(define-public inetutils
343 (package
344 (name "inetutils")
8b1c8e4e 345 (version "1.9.4")
01eafd38
LC
346 (source (origin
347 (method url-fetch)
348 (uri (string-append "mirror://gnu/inetutils/inetutils-"
349 version ".tar.gz"))
350 (sha256
351 (base32
8b1c8e4e 352 "05n65k4ixl85dc6rxc51b1b732gnmm8xnqi424dy9f1nz7ppb3xy"))))
1df895b0 353 (build-system gnu-build-system)
483188b7 354 (arguments
e4015e57
LC
355 `(#:configure-flags '("--localstatedir=/var"
356
357 ;; Make sure 'PATH_PROCNET_DEV' gets defined when
358 ;; cross-compiling (by default it does not.)
359 ,@(if (%current-target-system)
360 '("--with-path-procnet-dev=/proc/net/dev")
361 '()))
ed6a21b4
MB
362 ;; On some systems, 'libls.sh' may fail with an error such as:
363 ;; "Failed to tell switch -a apart from -A".
364 #:parallel-tests? #f))
9927622f 365 (inputs `(("ncurses" ,ncurses)
6f5d28f9
MC
366 ("readline" ,readline))) ;for 'ftp'
367 (native-inputs `(("netstat" ,net-tools))) ;for tests
6fd52309 368 (home-page "https://www.gnu.org/software/inetutils/")
f50d2669 369 (synopsis "Basic networking utilities")
1df895b0 370 (description
a22dc0c4 371 "Inetutils is a collection of common network programs, such as an ftp
e048de60
LF
372client and server, a telnet client and server, an rsh client and server, and
373hostname.")
f61e0e79 374 (license license:gpl3+)))
9a9e72d5
LC
375
376(define-public shadow
377 (package
378 (name "shadow")
2e402618 379 (version "4.6")
9a9e72d5 380 (source (origin
ca2a55d4
SB
381 (method url-fetch)
382 (uri (string-append
4153ef23 383 "https://github.com/shadow-maint/shadow/releases/"
384 "download/" version "/shadow-" version ".tar.xz"))
ca2a55d4
SB
385 (sha256
386 (base32
2e402618 387 "10smy01km2bqjjvsd2jz17zvrxbzj89qczyb1amk38j28bcci609"))))
9a9e72d5
LC
388 (build-system gnu-build-system)
389 (arguments
ce6223e6 390 `(;; Assume System V `setpgrp (void)', which is the default on GNU
9a9e72d5 391 ;; variants (`AC_FUNC_SETPGRP' is not cross-compilation capable.)
52701a3d 392 #:configure-flags
393 '("--with-libpam" "ac_cv_func_setpgrp_void=yes")
9a9e72d5 394
52701a3d 395 #:phases
396 (modify-phases %standard-phases
397 (add-before 'build 'set-nscd-file-name
398 (lambda* (#:key inputs #:allow-other-keys)
399 ;; Use the right file name for nscd.
ce6223e6
LC
400 (let ((libc (assoc-ref inputs
401 ,(if (%current-target-system)
402 "cross-libc"
403 "libc"))))
52701a3d 404 (substitute* "lib/nscd.c"
405 (("/usr/sbin/nscd")
acfa777e
MW
406 (string-append libc "/sbin/nscd")))
407 #t)))
52701a3d 408 (add-after 'install 'remove-groups
409 (lambda* (#:key outputs #:allow-other-keys)
410 ;; Remove `groups', which is already provided by Coreutils.
411 (let* ((out (assoc-ref outputs "out"))
412 (bin (string-append out "/bin"))
413 (man (string-append out "/share/man")))
414 (delete-file (string-append bin "/groups"))
415 (for-each delete-file (find-files man "^groups\\."))
416 #t))))))
9a9e72d5 417
5dfbd769
LC
418 (inputs (if (string-contains (or (%current-target-system)
419 (%current-system))
420 "-linux")
421 `(("linux-pam" ,linux-pam))
422 '()))
9a9e72d5
LC
423 (home-page "http://pkg-shadow.alioth.debian.org/")
424 (synopsis "Authentication-related tools such as passwd, su, and login")
425 (description
426 "Shadow provides a number of authentication-related tools, including:
427login, passwd, su, groupadd, and useradd.")
428
429 ;; The `vipw' program is GPLv2+.
430 ;; libmisc/salt.c is public domain.
f61e0e79 431 (license license:bsd-3)))
1e151896
LC
432
433(define-public mingetty
434 (package
435 (name "mingetty")
436 (version "1.08")
437 (source (origin
438 (method url-fetch)
de67e922
LF
439 (uri (string-append "mirror://sourceforge/mingetty/mingetty/"
440 version "/mingetty-" version ".tar.gz"))
1e151896
LC
441 (sha256
442 (base32
443 "05yxrp44ky2kg6qknk1ih0kvwkgbn9fbz77r3vci7agslh5wjm8g"))))
444 (build-system gnu-build-system)
445 (arguments
dc1d3cde
KK
446 `(#:phases
447 (modify-phases %standard-phases
448 (replace 'configure
449 (lambda* (#:key inputs outputs #:allow-other-keys)
450 (let* ((out (assoc-ref outputs "out"))
451 (man8 (string-append out "/share/man/man8"))
452 (sbin (string-append out "/sbin"))
453 (shadow (assoc-ref inputs "shadow"))
454 (login (string-append shadow "/bin/login")))
455 (substitute* "Makefile"
456 (("^SBINDIR.*")
457 (string-append "SBINDIR = " out
458 "/sbin\n"))
459 (("^MANDIR.*")
460 (string-append "MANDIR = " out
461 "/share/man/man8\n")))
462
463 ;; Pick the right 'login' by default.
464 (substitute* "mingetty.c"
465 (("\"/bin/login\"")
466 (string-append "\"" login "\"")))
467
468 (mkdir-p sbin)
469 (mkdir-p man8))
470 #t)))
1e151896
LC
471 #:tests? #f)) ; no tests
472 (inputs `(("shadow" ,shadow)))
473
3b3b60d0 474 (home-page "https://sourceforge.net/projects/mingetty")
1e151896
LC
475 (synopsis "Getty for the text console")
476 (description
477 "Small console getty that is started on the Linux text console,
478asks for a login name and then transfers over to 'login'. It is extended to
479allow automatic login and starting any app.")
f61e0e79 480 (license license:gpl2+)))
c773aba8
LC
481
482(define-public net-base
483 (package
484 (name "net-base")
db719df7 485 (version "5.3")
c773aba8
LC
486 (source (origin
487 (method url-fetch)
488 (uri (string-append
34af3684 489 "mirror://debian/pool/main/n/netbase/netbase_"
db719df7 490 version ".tar.xz"))
c773aba8
LC
491 (sha256
492 (base32
db719df7 493 "12xqjwg3p4rzmmh2iib6sigm9l29y3dgk74mmnw64k84jnbwdxl1"))))
c773aba8
LC
494 (build-system trivial-build-system)
495 (arguments
496 `(#:modules ((guix build utils))
497 #:builder (begin
498 (use-modules (guix build utils)
499 (srfi srfi-26))
500
501 (let* ((source (assoc-ref %build-inputs "source"))
502 (tar (assoc-ref %build-inputs "tar"))
db719df7 503 (xz (assoc-ref %build-inputs "xz"))
c773aba8
LC
504 (output (assoc-ref %outputs "out"))
505 (etc (string-append output "/etc")))
db719df7 506 (setenv "PATH" (string-append xz "/bin"))
e3cfef22
MW
507 (invoke (string-append tar "/bin/tar") "xvf"
508 source)
c773aba8
LC
509 (chdir ,(string-append "netbase-" version))
510 (mkdir-p etc)
511 (for-each copy-file
512 '("etc-services" "etc-protocols" "etc-rpc")
513 (map (cut string-append etc "/" <>)
514 '("services" "protocols" "rpc")))
515 #t))))
516 (native-inputs `(("tar" ,tar)
f61e0e79 517 ("xz" ,xz)))
c773aba8
LC
518 (synopsis "IANA protocol, port, and RPC number assignments")
519 (description
520 "This package provides the /etc/services, /etc/protocols, and /etc/rpc
521files, which contain information about the IANA-assigned port, protocol, and
e881752c 522ONC RPC numbers.")
eeb8b0e6 523 (home-page "https://packages.debian.org/sid/netbase")
f61e0e79 524 (license license:gpl2)))
94c4a58a
LC
525
526(define-public netcat
527 (package
528 (name "netcat")
529 (version "0.7.1")
530 (source (origin
531 (method url-fetch)
de67e922
LF
532 (uri (string-append "mirror://sourceforge/netcat/netcat/" version
533 "/netcat-" version ".tar.bz2"))
94c4a58a
LC
534 (sha256
535 (base32
536 "1frjcdkhkpzk0f84hx6hmw5l0ynpmji8vcbaxg8h5k2svyxz0nmm"))))
537 (build-system gnu-build-system)
0e4e89c2
MW
538 (arguments
539 `(#:configure-flags
540 ;; By default, man and info pages are put in PREFIX/{man,info},
541 ;; but we want them in PREFIX/share/{man,info}.
542 (let ((out (assoc-ref %outputs "out")))
543 (list (string-append "--mandir=" out "/share/man")
544 (string-append "--infodir=" out "/share/info")))))
94c4a58a
LC
545 (home-page "http://netcat.sourceforge.net")
546 (synopsis "Read and write data over TCP/IP")
547 (description
548 "Netcat is a featured networking utility which reads and writes data
549across network connections, using the TCP/IP protocol. It is designed to be a
550reliable \"back-end\" tool that can be used directly or easily driven by other
35b9e423 551programs and scripts. At the same time, it is a feature-rich network debugging
94c4a58a
LC
552and exploration tool, since it can create almost any kind of connection you
553would need and has several interesting built-in capabilities.")
f61e0e79 554 (license license:gpl2+)))
d038cac1 555
8d0edc82
OP
556(define-public sipcalc
557 (package
558 (name "sipcalc")
559 (version "1.1.6")
560 (source
561 (origin
562 (method url-fetch)
563 (uri (string-append "http://www.routemeister.net/projects"
564 "/sipcalc/files/sipcalc" "-" version ".tar.gz"))
565 (sha256
566 (base32
567 "0mv3wndj4z2bsshh2k8d5sy3j8wxzgf8mzmmkvj1k8gpcz37dm6g"))))
568 (build-system gnu-build-system)
569 (home-page "http://www.routemeister.net/projects/sipcalc/")
570 (synopsis "Command-line IP subnet calculator")
571 (description
572 "Sipcalc is an advanced command-line IP subnet calculator. It can take
573multiple forms of input (IPv4/IPv6/interface/hostname) and output a multitude
574of information about a given subnet.
575
576Features include:
577
578@itemize @bullet
579@item IPv4
580@itemize
581@item Retrieving of address information from interfaces.
582@item Classfull and CIDR output.
583@item Multiple address and netmask input and output formats (dotted quad, hex,
584number of bits).
585@item Output of broadcast address, network class, Cisco wildcard,
586hosts/range, network range.
587@item The ability to split a network based on a smaller netmask, now also with
588recursive runs on the generated subnets. (also IPv6)
589@end itemize
590@item IPv6
591@itemize
592@item Compressed and expanded input and output addresses.
593@item Standard IPv6 network output.
594@item v4 in v6 output.
595@item Reverse DNS address generation.
596@end itemize
597@end itemize\n")
598 (license license:bsd-3)))
599
d038cac1
LC
600(define-public alive
601 (package
602 (name "alive")
603 (version "2.0.2")
604 (source (origin
605 (method url-fetch)
606 (uri (string-append "mirror://gnu/alive/alive-"
607 version ".tar.xz"))
608 (sha256
609 (base32
610 "1vrzg51ai68x9yld7vbgl58sxaw5qpx8rbakwcxn4cqq6vpxj38j"))))
611 (build-system gnu-build-system)
612 (arguments '(#:configure-flags '("alive_cv_nice_ping=yes")))
613 (inputs `(("guile" ,guile-2.0)
614 ("inetutils" ,inetutils)))
6fd52309 615 (home-page "https://www.gnu.org/software/alive/")
d038cac1
LC
616 (synopsis "Autologin and keep-alive daemon")
617 (description
618 "GNU Alive sends periodic pings to a server, generally to keep a
619connection alive.")
f61e0e79 620 (license license:gpl3+)))
c73d4c92
LC
621
622(define-public isc-dhcp
6548b1e1 623 (let* ((bind-major-version "9")
4e2432d1 624 (bind-minor-version "11")
8198b3db
LF
625 (bind-patch-version "4")
626 (bind-release-type "-P") ; for patch release, use "-P"
2a1267d3 627 (bind-release-version "2") ; for patch release, e.g. "6"
6548b1e1
MW
628 (bind-version (string-append bind-major-version
629 "."
630 bind-minor-version
631 "."
632 bind-patch-version
633 bind-release-type
634 bind-release-version)))
635 (package
636 (name "isc-dhcp")
4e2432d1 637 (version "4.4.1")
6548b1e1
MW
638 (source (origin
639 (method url-fetch)
8198b3db 640 (uri (string-append "https://ftp.isc.org/isc/dhcp/"
6548b1e1
MW
641 version "/dhcp-" version ".tar.gz"))
642 (sha256
643 (base32
4e2432d1 644 "025nfqx4zwdgv4b3rkw26ihcj312vir08jk6yi57ndmb4a4m08ia"))))
6548b1e1
MW
645 (build-system gnu-build-system)
646 (arguments
e54465ff
MW
647 `(#:parallel-build? #f
648 #:phases
6548b1e1
MW
649 (modify-phases %standard-phases
650 (add-after 'unpack 'replace-bundled-bind
651 (lambda* (#:key inputs #:allow-other-keys)
652 (delete-file "bind/bind.tar.gz")
653 (copy-file (assoc-ref inputs "bind-source-tarball")
654 "bind/bind.tar.gz")
655 (chmod "bind/bind.tar.gz" #o644)
656 (substitute* "bind/version.tmp"
657 (("^MAJORVER=.*")
658 (format #f "MAJORVER=~a\n" ,bind-major-version))
659 (("^MINORVER=.*")
660 (format #f "MINORVER=~a\n" ,bind-minor-version))
661 (("^PATCHVER=.*")
662 (format #f "PATCHVER=~a\n" ,bind-patch-version))
663 (("^RELEASETYPE=.*")
664 (format #f "RELEASETYPE=~a\n" ,bind-release-type))
665 (("^RELEASEVER=.*")
666 (format #f "RELEASEVER=~a\n" ,bind-release-version)))
667 #t))
668 (add-after 'configure 'post-configure
669 (lambda* (#:key outputs #:allow-other-keys)
670 ;; Point to the right client script, which will be
671 ;; installed in a later phase.
672 (substitute* "includes/dhcpd.h"
673 (("#define[[:blank:]]+_PATH_DHCLIENT_SCRIPT.*")
674 (let ((out (assoc-ref outputs "out")))
675 (string-append "#define _PATH_DHCLIENT_SCRIPT \""
676 out "/libexec/dhclient-script"
677 "\"\n"))))
c73d4c92 678
6548b1e1
MW
679 ;; During the 'build' phase, 'bind.tar.gz' is extracted, so
680 ;; we must patch shebangs in there and make sure the right
681 ;; shell is used.
682 (with-directory-excursion "bind"
683 (substitute* "Makefile"
684 (("\\./configure")
685 (let ((sh (which "sh")))
686 (string-append "./configure CONFIG_SHELL="
687 sh " SHELL=" sh))))
c73d4c92 688
6548b1e1 689 (let ((bind-directory (string-append "bind-" ,bind-version)))
d6acc9f8 690 (invoke "tar" "xf" "bind.tar.gz")
6548b1e1
MW
691 (for-each patch-shebang
692 (find-files bind-directory ".*"))
d6acc9f8
MW
693 (invoke "tar" "cf" "bind.tar.gz"
694 bind-directory
695 ;; avoid non-determinism in the archive
696 "--sort=name"
697 "--mtime=@0"
698 "--owner=root:0"
699 "--group=root:0")))))
6548b1e1
MW
700 (add-after 'install 'post-install
701 (lambda* (#:key inputs outputs #:allow-other-keys)
702 ;; Install the dhclient script for GNU/Linux and make sure
703 ;; if finds all the programs it needs.
704 (let* ((out (assoc-ref outputs "out"))
705 (libexec (string-append out "/libexec"))
706 (coreutils (assoc-ref inputs "coreutils"))
707 (inetutils (assoc-ref inputs "inetutils"))
708 (net-tools (assoc-ref inputs "net-tools"))
709 (sed (assoc-ref inputs "sed")))
710 (substitute* "client/scripts/linux"
711 (("/sbin/ip")
712 (string-append (assoc-ref inputs "iproute")
713 "/sbin/ip")))
c73d4c92 714
6548b1e1
MW
715 (mkdir-p libexec)
716 (copy-file "client/scripts/linux"
717 (string-append libexec "/dhclient-script"))
c73d4c92 718
6548b1e1
MW
719 (wrap-program
720 (string-append libexec "/dhclient-script")
721 `("PATH" ":" prefix
722 ,(map (lambda (dir)
723 (string-append dir "/bin:"
724 dir "/sbin"))
d6acc9f8
MW
725 (list inetutils net-tools coreutils sed))))
726 #t))))))
c73d4c92 727
6548b1e1 728 (native-inputs `(("perl" ,perl)))
c73d4c92 729
6548b1e1
MW
730 (inputs `(("inetutils" ,inetutils)
731 ("net-tools" ,net-tools)
732 ("iproute" ,iproute)
dc343935 733
6548b1e1
MW
734 ;; XXX isc-dhcp bundles a copy of bind that has security
735 ;; flaws, so we use a newer version.
736 ("bind-source-tarball"
737 ,(origin
738 (method url-fetch)
8198b3db 739 (uri (string-append "https://ftp.isc.org/isc/bind9/"
6548b1e1
MW
740 bind-version
741 "/bind-" bind-version ".tar.gz"))
742 (sha256
743 (base32
2a1267d3 744 "04fq17zksd2b3w6w6padps5n7b6s2lasxpksbhl4378h56vgfnm8"))))
c73d4c92 745
6548b1e1
MW
746 ;; When cross-compiling, we need the cross Coreutils and sed.
747 ;; Otherwise just use those from %FINAL-INPUTS.
748 ,@(if (%current-target-system)
749 `(("coreutils" ,coreutils)
750 ("sed" ,sed))
751 '())))
752
8198b3db 753 (home-page "https://www.isc.org/products/DHCP/")
6548b1e1
MW
754 (synopsis "Dynamic Host Configuration Protocol (DHCP) tools")
755 (description
756 "ISC's Dynamic Host Configuration Protocol (DHCP) distribution provides a
c73d4c92
LC
757reference implementation of all aspects of DHCP, through a suite of DHCP
758tools: server, client, and relay agent.")
4e2432d1 759 (license license:mpl2.0)
159a5e01 760 (properties '((cpe-name . "dhcp"))))))
02c86a5e
LC
761
762(define-public libpcap
763 (package
764 (name "libpcap")
24dd949c 765 (version "1.9.0")
02c86a5e
LC
766 (source (origin
767 (method url-fetch)
eeb8b0e6 768 (uri (string-append "https://www.tcpdump.org/release/libpcap-"
02c86a5e
LC
769 version ".tar.gz"))
770 (sha256
771 (base32
24dd949c 772 "06bhydl4vr4z9c3vahl76f2j96z1fbrcl7wwismgs4sris08inrf"))))
02c86a5e 773 (build-system gnu-build-system)
24dd949c
TGR
774 (native-inputs
775 `(("bison" ,bison)
776 ("flex" ,flex)))
777 (arguments
778 ;; There are some tests in testprogs/, but no automated test suite.
779 '(#:tests? #f))
eeb8b0e6 780 (home-page "https://www.tcpdump.org")
02c86a5e
LC
781 (synopsis "Network packet capture library")
782 (description
783 "libpcap is an interface for user-level packet capture. It provides a
784portable framework for low-level network monitoring. Applications include
785network statistics collection, security monitoring, network debugging, etc.")
24dd949c
TGR
786 (license (list license:bsd-4 ; fad-*.c and several other source files
787 license:bsd-3 ; pcap/, sockutils.* & others
788 license:bsd-2)))) ; the rest
02c86a5e 789
1da34f5a
LC
790(define-public tcpdump
791 (package
792 (name "tcpdump")
81635ad0 793 (version "4.9.2")
1da34f5a
LC
794 (source (origin
795 (method url-fetch)
eeb8b0e6 796 (uri (string-append "https://www.tcpdump.org/release/tcpdump-"
73a2ef36 797 version ".tar.gz"))
1da34f5a
LC
798 (sha256
799 (base32
81635ad0 800 "0ygy0layzqaj838r5xd613iraz09wlfgpyh7pc6cwclql8v3b2vr"))))
1da34f5a 801 (build-system gnu-build-system)
10db1e6c 802 (inputs `(("libpcap" ,libpcap)
cc2b77df 803 ("openssl" ,openssl)))
1da34f5a 804 (native-inputs `(("perl" ,perl))) ; for tests
eeb8b0e6 805 (home-page "https://www.tcpdump.org/")
1da34f5a
LC
806 (synopsis "Network packet analyzer")
807 (description
808 "Tcpdump is a command-line tool to analyze network traffic passing
809through the network interface controller.")
f61e0e79 810 (license license:bsd-3)))
1da34f5a 811
02c86a5e
LC
812(define-public jnettop
813 (package
814 (name "jnettop")
815 (version "0.13.0")
816 (source (origin
817 (method url-fetch)
818 (uri (string-append "http://jnettop.kubs.info/dist/jnettop-"
819 version ".tar.gz"))
820 (sha256
821 (base32
822 "1855np7c4b0bqzhf1l1dyzxb90fpnvrirdisajhci5am6als31z9"))))
823 (build-system gnu-build-system)
824 (native-inputs
825 `(("pkg-config" ,pkg-config)))
826 (inputs
827 `(("glib" ,glib)
828 ("ncurses" ,ncurses)
829 ("libpcap" ,libpcap)))
830 (home-page "http://jnettop.kubs.info/")
831 (synopsis "Visualize network traffic by bandwidth use")
832 (description
833 "Jnettop is a traffic visualiser, which captures traffic going
834through the host it is running from and displays streams sorted
835by bandwidth they use.")
f61e0e79 836 (license license:gpl2+)))
87216303
EB
837
838(define-public clusterssh
839 (package
840 (name "clusterssh")
c5829179 841 (version "4.13.2")
87216303
EB
842 (source (origin
843 (method url-fetch)
844 (uri (string-append "mirror://sourceforge/clusterssh/"
c5829179
KK
845 "2.%20ClusterSSH%20Series%204/"
846 "App-ClusterSSH-v" version ".tar.gz"))
87216303
EB
847 (sha256
848 (base32
c5829179
KK
849 "0rmk2p3f2wz1h092anidjclh212rv3gxyk0c641qk3frlrjnw6mp"))))
850 (build-system perl-build-system)
851 (native-inputs
852 `(("perl-cpan-changes" ,perl-cpan-changes)
853 ("perl-file-slurp" ,perl-file-slurp)
854 ("perl-file-which" ,perl-file-which)
855 ("perl-module-build" ,perl-module-build)
856 ("perl-readonly" ,perl-readonly)
857 ("perl-test-differences" ,perl-test-differences)
858 ("perl-test-distmanifest" ,perl-test-distmanifest)
859 ("perl-test-perltidy" ,perl-test-perltidy)
860 ("perl-test-pod" ,perl-test-pod)
861 ("perl-test-pod-coverage" ,perl-test-pod-coverage)
862 ("perl-test-trap" ,perl-test-trap)
863 ("perltidy" ,perltidy)))
864 (propagated-inputs
865 `(("xterm" ,xterm)
866 ("perl-exception-class" ,perl-exception-class)
867 ("perl-tk" ,perl-tk)
868 ("perl-try-tiny" ,perl-try-tiny)
869 ("perl-x11-protocol" ,perl-x11-protocol)
870 ("perl-x11-protocol-other" ,perl-x11-protocol-other)))
87216303 871 ;; The clusterssh.sourceforge.net address requires login to view
3b3b60d0 872 (home-page "https://sourceforge.net/projects/clusterssh/")
87216303
EB
873 (synopsis "Secure concurrent multi-server terminal control")
874 (description
875 "ClusterSSH controls a number of xterm windows via a single graphical
876console window to allow commands to be interactively run on multiple servers
877over ssh connections.")
f61e0e79 878 (license license:gpl2+)))
fccf2fe0 879
d1ce1125
MB
880(define-public rename
881 (package
882 (name "rename")
0db873dd 883 (version "1.10")
d1ce1125
MB
884 (source (origin
885 (method url-fetch)
886 (uri (string-append
887 "mirror://cpan/authors/id/R/RM/RMBARKER/File-Rename-"
888 version ".tar.gz"))
889 (sha256
890 (base32
0db873dd 891 "137m8s06r4n038ivlr5r1d9a7q9l7shmwpvnyx053r9ndhvbnkh5"))))
d1ce1125 892 (build-system perl-build-system)
e6dcf9ca
TGR
893 (arguments
894 `(#:phases
895 (modify-phases %standard-phases
896 (add-after 'install 'find-itself
897 ;; Fix run-time 'Can't locate File/Rename.pm in @INC' failure.
898 (lambda* (#:key outputs #:allow-other-keys)
899 (let* ((out (assoc-ref outputs "out"))
900 (bin (string-append out "/bin")))
901 (with-directory-excursion bin
902 (for-each
903 (lambda (program)
904 (wrap-program program
905 `("PERL5LIB" ":" prefix
906 (,(string-append out "/lib/perl5/site_perl")))))
907 (find-files "." ".*")))
908 #t))))))
d1ce1125
MB
909 (native-inputs
910 `(("perl-module-build" ,perl-module-build)
911 ("perl-test-pod" ,perl-test-pod)
912 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
913 (home-page "https://metacpan.org/pod/distribution/File-Rename/rename.PL")
914 (synopsis "Perl extension for renaming multiple files")
915 (description
916 "This package provides a Perl interface (@code{Perl::Rename}) as well
917as a command-line utility (@command{rename}) that can rename multiple files
918at once based on a Perl regular expression.")
919 (license license:perl-license)))
920
fccf2fe0
LC
921(define-public rottlog
922 (package
923 (name "rottlog")
924 (version "0.72.2")
925 (source (origin
926 (method url-fetch)
927 (uri (string-append "mirror://gnu/rottlog/rottlog-"
928 version ".tar.gz"))
929 (sha256
930 (base32
931 "0751mb9l2f0jrk3vj6q8ilanifd121dliwk0c34g8k0dlzsv3kd7"))
932 (modules '((guix build utils)))
933 (snippet
6cbee49d
MW
934 '(begin
935 (substitute* "Makefile.in"
936 (("-o \\$\\{LOG_OWN\\} -g \\$\\{LOG_GROUP\\}")
937 ;; Don't try to chown root.
938 "")
939 (("mkdir -p \\$\\(ROTT_STATDIR\\)")
940 ;; Don't attempt to create /var/lib/rottlog.
941 "true"))
942 #t))))
fccf2fe0
LC
943 (build-system gnu-build-system)
944 (arguments
268ad34e 945 '(#:configure-flags (list "ROTT_ETCDIR=/etc/rottlog" ;rc file location
fccf2fe0 946 "--localstatedir=/var")
268ad34e
LC
947
948 ;; Install example config files in OUT/etc.
949 #:make-flags (list (string-append "ROTT_ETCDIR="
950 (assoc-ref %outputs "out")
951 "/etc"))
952
8dc0ecae 953 #:phases (modify-phases %standard-phases
d436c6b5
MB
954 (add-after 'unpack 'patch-paths
955 (lambda _
956 (substitute* "rc/rc"
957 (("/usr/sbin/sendmail") "sendmail"))
958 #t))
11e74634
JN
959 (add-after 'build 'set-packdir
960 (lambda _
961 ;; Set a default location for archived logs.
962 (substitute* "rc/rc"
963 (("packdir=\"\"")
964 "packdir=\"/var/log\""))
965 #t))
309e523e
LC
966 (add-before 'install 'tweak-rc-weekly
967 (lambda _
968 (substitute* "rc/weekly"
969 (("/bin/kill")
970 (which "kill"))
971 (("syslogd\\.pid")
972 ;; The file is called 'syslog.pid' (no 'd').
973 "syslog.pid"))
974 #t))
8dc0ecae
LC
975 (add-after 'install 'install-info
976 (lambda _
cb8ba848 977 (invoke "make" "install-info"))))))
fccf2fe0
LC
978 (native-inputs `(("texinfo" ,texinfo)
979 ("util-linux" ,util-linux))) ; for 'cal'
6fd52309 980 (home-page "https://www.gnu.org/software/rottlog/")
fccf2fe0
LC
981 (synopsis "Log rotation and management")
982 (description
983 "GNU Rot[t]log is a program for managing log files. It is used to
984automatically rotate out log files when they have reached a given size or
985according to a given schedule. It can also be used to automatically compress
986and archive such logs. Rot[t]log will mail reports of its activity to the
987system administrator.")
f61e0e79 988 (license license:gpl3+)))
e1485c7b
LC
989
990(define-public sudo
991 (package
992 (name "sudo")
1710ffa4 993 (version "1.8.27")
e1485c7b
LC
994 (source (origin
995 (method url-fetch)
996 (uri
6baa83d2 997 (list (string-append "https://www.sudo.ws/sudo/dist/sudo-"
e1485c7b
LC
998 version ".tar.gz")
999 (string-append "ftp://ftp.sudo.ws/pub/sudo/OLD/sudo-"
1000 version ".tar.gz")))
1001 (sha256
1002 (base32
1710ffa4 1003 "1h1f7v9pv0rzp14cxzv8kaa8mdd717fbqv83l7c5dvvi8jwnisvv"))
6b7f1b6c
MB
1004 (modules '((guix build utils)))
1005 (snippet
6cbee49d
MW
1006 '(begin
1007 (delete-file-recursively "lib/zlib")
1008 #t))))
e1485c7b
LC
1009 (build-system gnu-build-system)
1010 (arguments
0086ec73
LC
1011 `(#:configure-flags
1012 (list "--with-logpath=/var/log/sudo.log"
8e950ee9 1013 "--with-rundir=/var/run/sudo" ; must be cleaned up at boot time
0086ec73
LC
1014 "--with-vardir=/var/db/sudo"
1015 "--with-iologdir=/var/log/sudo-io"
1016
1017 ;; 'visudo.c' expects _PATH_MV to be defined, but glibc doesn't
1018 ;; provide it.
1019 (string-append "CPPFLAGS=-D_PATH_MV='\""
1020 (assoc-ref %build-inputs "coreutils")
1021 "/bin/mv\"'"))
511495fb
LC
1022
1023 ;; Avoid non-determinism; see <http://bugs.gnu.org/21918>.
1024 #:parallel-build? #f
1025
7fae2063
TGR
1026 #:phases
1027 (modify-phases %standard-phases
1028 (add-before 'configure 'pre-configure
1029 (lambda _
1030 (substitute* "src/sudo_usage.h.in"
1031 ;; Do not capture 'configure' arguments since we would
1032 ;; unduly retain references, and also because the
1033 ;; CPPFLAGS above would close the string literal
1034 ;; prematurely.
1035 (("@CONFIGURE_ARGS@") "\"\""))
1036 (substitute* (find-files "." "Makefile\\.in")
1037 (("-o [[:graph:]]+ -g [[:graph:]]+")
1038 ;; Allow installation as non-root.
1039 "")
1040 (("^install: (.*)install-sudoers(.*)" _ before after)
1041 ;; Don't try to create /etc/sudoers.
1042 (string-append "install: " before after "\n"))
1043 (("\\$\\(DESTDIR\\)\\$\\(rundir\\)")
1044 ;; Don't try to create /run/sudo.
1045 "$(TMPDIR)/dummy")
1046 (("\\$\\(DESTDIR\\)\\$\\(vardir\\)")
1047 ;; Don't try to create /var/db/sudo.
4b052c6a
EF
1048 "$(TMPDIR)/dummy"))
1049 #t)))
e1485c7b
LC
1050
1051 ;; XXX: The 'testsudoers' test series expects user 'root' to exist, but
1052 ;; the chroot's /etc/passwd doesn't have it. Turn off the tests.
1053 #:tests? #f))
1054 (inputs
1055 `(("groff" ,groff)
1056 ("linux-pam" ,linux-pam)
6b7f1b6c 1057 ("zlib" ,zlib)
e1485c7b 1058 ("coreutils" ,coreutils)))
6baa83d2 1059 (home-page "https://www.sudo.ws/")
e1485c7b
LC
1060 (synopsis "Run commands as root")
1061 (description
1062 "Sudo (su \"do\") allows a system administrator to delegate authority to
1063give certain users (or groups of users) the ability to run some (or all)
1064commands as root or another user while providing an audit trail of the
1065commands and their arguments.")
1066
1067 ;; See <http://www.sudo.ws/sudo/license.html>.
f61e0e79 1068 (license license:x11)))
952298d7 1069
1ce6f43a 1070(define-public wpa-supplicant-minimal
952298d7 1071 (package
1ce6f43a 1072 (name "wpa-supplicant-minimal")
fc008121 1073 (version "2.6")
952298d7
LC
1074 (source (origin
1075 (method url-fetch)
1076 (uri (string-append
eeb8b0e6 1077 "https://w1.fi/releases/wpa_supplicant-"
952298d7
LC
1078 version
1079 ".tar.gz"))
09748a35 1080 (patches (search-patches "wpa-supplicant-CVE-2017-13082.patch"
4e23e8d8 1081 "wpa-supplicant-CVE-2018-14526.patch"
09748a35
LF
1082 "wpa-supplicant-fix-key-reuse.patch"
1083 "wpa-supplicant-fix-zeroed-keys.patch"
1084 "wpa-supplicant-fix-nonce-reuse.patch"
1085 "wpa-supplicant-krack-followups.patch"))
952298d7
LC
1086 (sha256
1087 (base32
fc008121 1088 "0l0l5gz3d5j9bqjsbjlfcv4w4jwndllp9fmyai4x9kg6qhs6v4xl"))))
952298d7
LC
1089 (build-system gnu-build-system)
1090 (arguments
dc1d3cde
KK
1091 '(#:phases
1092 (modify-phases %standard-phases
1093 (replace 'configure
1094 (lambda* (#:key outputs #:allow-other-keys)
1095 (chdir "wpa_supplicant")
1096 (copy-file "defconfig" ".config")
1097 (let ((port (open-file ".config" "al")))
1098 (display "
952298d7 1099 CONFIG_DEBUG_SYSLOG=y
40b4c6d6 1100
61bdd0d8
LC
1101 # Choose GnuTLS (the default is OpenSSL.)
1102 CONFIG_TLS=gnutls
1103
952298d7
LC
1104 CONFIG_DRIVER_NL80211=y
1105 CFLAGS += $(shell pkg-config libnl-3.0 --cflags)
1106 CONFIG_LIBNL32=y
1107 CONFIG_READLINE=y\n" port)
cb8ba848
MW
1108 (close-port port))
1109 #t))
dc1d3cde
KK
1110 (add-after 'install 'install-man-pages
1111 (lambda* (#:key outputs #:allow-other-keys)
1112 (let* ((out (assoc-ref outputs "out"))
1113 (man (string-append out "/share/man"))
1114 (man5 (string-append man "/man5"))
1115 (man8 (string-append man "/man8")))
1116 (define (copy-man-page target)
1117 (lambda (file)
1118 (install-file file target)))
1119
1120 (mkdir-p man5) (mkdir man8)
1121 (for-each (copy-man-page man5)
1122 (find-files "doc/docbook" "\\.5"))
1123 (for-each (copy-man-page man8)
1124 (find-files "doc/docbook" "\\.8"))
1125 #t))))
952298d7
LC
1126
1127 #:make-flags (list "CC=gcc"
1128 (string-append "BINDIR=" (assoc-ref %outputs "out")
1129 "/sbin")
1130 (string-append "LIBDIR=" (assoc-ref %outputs "out")
1131 "/lib"))
1132 #:tests? #f))
1133 (inputs
1134 `(("readline" ,readline)
1135 ("libnl" ,libnl)
61bdd0d8
LC
1136 ("gnutls" ,gnutls)
1137 ("libgcrypt" ,libgcrypt))) ;needed by crypto_gnutls.c
952298d7
LC
1138 (native-inputs
1139 `(("pkg-config" ,pkg-config)))
eeb8b0e6 1140 (home-page "https://w1.fi/wpa_supplicant/")
952298d7
LC
1141 (synopsis "Connecting to WPA and WPA2-protected wireless networks")
1142 (description
1143 "wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE
1144802.11i / RSN). Supplicant is the IEEE 802.1X/WPA component that is used in
1145the client stations. It implements key negotiation with a WPA Authenticator
1146and it controls the roaming and IEEE 802.11 authentication/association of the
1147WLAN driver.
1148
1149This package provides the 'wpa_supplicant' daemon and the 'wpa_cli' command.")
1150
1151 ;; In practice, this is linked against Readline, which makes it GPLv3+.
f61e0e79 1152 (license license:bsd-3)))
c6b76405 1153
4fb7e0de 1154(define-public wpa-supplicant
1ce6f43a 1155 (package (inherit wpa-supplicant-minimal)
4fb7e0de
MW
1156 (name "wpa-supplicant")
1157 (inputs `(("dbus" ,dbus)
1ce6f43a 1158 ,@(package-inputs wpa-supplicant-minimal)))
4fb7e0de 1159 (arguments
1ce6f43a 1160 (substitute-keyword-arguments (package-arguments wpa-supplicant-minimal)
4fb7e0de 1161 ((#:phases phases)
dc1d3cde
KK
1162 `(modify-phases ,phases
1163 (add-after 'configure 'configure-for-dbus
1164 (lambda _
1165 (let ((port (open-file ".config" "al")))
1166 (display "
4fb7e0de
MW
1167 CONFIG_CTRL_IFACE_DBUS=y
1168 CONFIG_CTRL_IFACE_DBUS_NEW=y
1169 CONFIG_CTRL_IFACE_DBUS_INTRO=y\n" port)
dc1d3cde
KK
1170 (close-port port))
1171 #t))
1172 (add-after 'install-man-pages 'install-dbus-conf
1173 (lambda* (#:key outputs #:allow-other-keys)
1174 (let* ((out (assoc-ref outputs "out"))
1175 (dir (string-append out "/etc/dbus-1/system.d")))
1176 (mkdir-p dir)
1177 (copy-file "dbus/dbus-wpa_supplicant.conf"
1178 (string-append dir "/wpa_supplicant.conf")))
1179 #t))))))))
4fb7e0de 1180
050e5756
MB
1181(define-public wpa-supplicant-gui
1182 (package
1183 (inherit wpa-supplicant)
1184 (name "wpa-supplicant-gui")
1185 (inputs `(("qtbase" ,qtbase)
1186 ("qtsvg" ,qtsvg)
1187 ,@(package-inputs wpa-supplicant)))
1188 (native-inputs
1189 ;; For icons.
1190 `(("imagemagick" ,imagemagick)
1191 ("inkscape" ,inkscape)
1192 ,@(package-native-inputs wpa-supplicant)))
1193 (arguments
1194 `(#:phases (modify-phases %standard-phases
1195 (add-after 'unpack 'chdir
1196 (lambda _
1197 (chdir "wpa_supplicant/wpa_gui-qt4")
1198 #t))
1199 (delete 'configure)
1200 (replace 'build
1201 (lambda _
1202 (invoke "qmake" "wpa_gui.pro")
1203 (invoke "make" "-j" (number->string (parallel-job-count)))
1204 (invoke "make" "-C" "icons")))
1205 (replace 'install
1206 (lambda* (#:key inputs outputs #:allow-other-keys)
1207 (let ((out (assoc-ref outputs "out"))
1208 (qt '("qtbase" "qtsvg")))
050e5756
MB
1209 (install-file "wpa_gui" (string-append out "/bin"))
1210 (install-file "wpa_gui.desktop"
1211 (string-append out "/share/applications"))
1212 (copy-recursively "icons/hicolor"
1213 (string-append out "/share/icons/hicolor"))
1214 (wrap-program (string-append out "/bin/wpa_gui")
1215 `("QT_PLUGIN_PATH" ":" prefix
1216 ,(map (lambda (label)
1217 (string-append (assoc-ref inputs label)
1218 "/lib/qt5/plugins/"))
1219 qt)))
1220 #t))))))
1221 (synopsis "Graphical user interface for WPA supplicant")))
1222
c6b76405
LC
1223(define-public wakelan
1224 (package
1225 (name "wakelan")
1226 (version "1.1")
1227 (source (origin
1228 (method url-fetch)
1229 (uri (string-append
1230 "ftp://ftp.gwdg.de/pub/linux/metalab/system/network/misc/wakelan-"
1231 version ".tar.gz"))
1232 (sha256
1233 (base32
1234 "0vydqpf44146ir6k87gmqaq6xy66xhc1gkr3nsd7jj3nhy7ypx9x"))))
1235 (build-system gnu-build-system)
1236 (arguments
dc1d3cde
KK
1237 '(#:phases
1238 (modify-phases %standard-phases
1239 (replace 'configure
1240 (lambda* (#:key outputs #:allow-other-keys)
1241 (let ((out (assoc-ref outputs "out")))
1242 (mkdir-p (string-append out "/bin"))
1243 (mkdir-p (string-append out "/share/man/man1"))
1244
1245 ;; It's an old configure script that doesn't understand
1246 ;; the extra options we pass.
1247 (setenv "CONFIG_SHELL" (which "bash"))
cb8ba848
MW
1248 (invoke "./configure"
1249 (string-append "--prefix=" out)
1250 (string-append "--mandir=" out
1251 "/share/man"))))))
c6b76405 1252 #:tests? #f))
eeb8b0e6 1253 (home-page "https://www.kernel.org") ; really, no home page
c6b76405
LC
1254 (synopsis "Send a wake-on-LAN packet")
1255 (description
1256 "WakeLan broadcasts a properly formatted UDP packet across the local area
1257network, which causes enabled computers to power on.")
f61e0e79 1258 (license license:gpl2+)))
d43f4296
LC
1259
1260(define-public dmidecode
1261 (package
1262 (name "dmidecode")
31fdfc0c 1263 (version "3.2")
d43f4296
LC
1264 (source (origin
1265 (method url-fetch)
1266 (uri (string-append
1267 "mirror://savannah/dmidecode/dmidecode-"
06438b07 1268 version ".tar.xz"))
d43f4296
LC
1269 (sha256
1270 (base32
31fdfc0c 1271 "1pcfhcgs2ifdjwp7amnsr3lq95pgxpr150bjhdinvl505px0cw07"))))
d43f4296
LC
1272 (build-system gnu-build-system)
1273 (arguments
06438b07 1274 '(#:phases (modify-phases %standard-phases (delete 'configure))
d43f4296
LC
1275 #:tests? #f ; no 'check' target
1276 #:make-flags (list (string-append "prefix="
1277 (assoc-ref %outputs "out")))))
340978d7 1278 (home-page "https://www.nongnu.org/dmidecode/")
d43f4296
LC
1279 (synopsis "Read hardware information from the BIOS")
1280 (description
1281 "Dmidecode reports information about your system's hardware as described
1282in your system BIOS according to the SMBIOS/DMI standard. This typically
1283includes system manufacturer, model name, serial number, BIOS version, asset
1284tag as well as a lot of other details of varying level of interest and
1285reliability depending on the manufacturer. This will often include usage
1286status for the CPU sockets, expansion slots (e.g. AGP, PCI, ISA) and memory
1287module slots, and the list of I/O ports (e.g. serial, parallel, USB).")
f61e0e79 1288 (license license:gpl2+)))
42dc3af5 1289
13c8c2bf
MW
1290(define-public acpica
1291 (package
1292 (name "acpica")
9b1125bc 1293 (version "20180810")
13c8c2bf
MW
1294 (source (origin
1295 (method url-fetch)
1296 (uri (string-append
1297 "https://acpica.org/sites/acpica/files/acpica-unix2-"
1298 version ".tar.gz"))
1299 (sha256
1300 (base32
9b1125bc 1301 "01drf32h0v1s8yd414rgc9bavb52yffrwpnbzfxd9sk1lwssr6v7"))))
13c8c2bf
MW
1302 (build-system gnu-build-system)
1303 (native-inputs `(("flex" ,flex)
1304 ("bison" ,bison)))
1305 (arguments
1306 '(#:make-flags (list (string-append "PREFIX=" %output)
4a462aa7 1307 "CC=gcc"
13c8c2bf
MW
1308 "HOST=_LINUX"
1309 "OPT_CFLAGS=-Wall -fno-strict-aliasing")
e56feffe 1310 #:tests? #f ; no 'check' target
dc1d3cde 1311 #:phases (modify-phases %standard-phases (delete 'configure))))
6c441efc 1312 (home-page "https://acpica.org/")
35b9e423 1313 (synopsis "Tools for the development and debug of ACPI tables")
13c8c2bf 1314 (description
3908546a 1315 "The ACPI Component Architecture (@dfn{ACPICA}) project provides an
13c8c2bf 1316OS-independent reference implementation of the Advanced Configuration and
3908546a
TGR
1317Power Interface Specification (@dfn{ACPI}). ACPICA code contains those portions
1318of ACPI meant to be directly integrated into the host OS as a kernel-resident
13c8c2bf
MW
1319subsystem, and a small set of tools to assist in developing and debugging ACPI
1320tables. This package contains only the user-space tools needed for ACPI table
1321development, not the kernel implementation of ACPI.")
e56feffe 1322 (license license:gpl2))) ; dual GPLv2/ACPICA Licence
4cf7bd2b
MW
1323
1324(define-public stress
1325 (package
1326 (name "stress")
ca52937c 1327 (version "1.0.4")
4cf7bd2b
MW
1328 (source (origin
1329 (method url-fetch)
1330 (uri (string-append "mirror://debian/pool/main/s/stress/stress_"
1331 version ".orig.tar.gz"))
1332 (sha256
1333 (base32
ca52937c 1334 "0nw210jajk38m3y7h8s130ps2qsbz7j75wab07hi2r3hlz14yzh5"))))
4cf7bd2b 1335 (build-system gnu-build-system)
abf7fed5 1336 (home-page "https://packages.debian.org/sid/stress")
9e771e3b 1337 (synopsis "Impose load on and stress test a computer system")
4cf7bd2b 1338 (description
35b9e423 1339 "Stress is a tool that imposes a configurable amount of CPU, memory, I/O,
4cf7bd2b
MW
1340or disk stress on a POSIX-compliant operating system and reports any errors it
1341detects.
1342
35b9e423 1343Stress is not a benchmark. It is a tool used by system administrators to
4cf7bd2b
MW
1344evaluate how well their systems will scale, by kernel programmers to evaluate
1345perceived performance characteristics, and by systems programmers to expose
1346the classes of bugs which only or more frequently manifest themselves when the
1347system is under heavy load.")
f61e0e79 1348 (license license:gpl2+)))
b36fcf95
EB
1349
1350(define-public detox
1351 (package
1352 (name "detox")
c2d512d3 1353 (version "1.3.0")
b36fcf95 1354 (source (origin
c2d512d3
EB
1355 (method git-fetch)
1356 (uri (git-reference
1357 (url "https://github.com/dharple/detox.git")
1358 (commit (string-append "v" version))))
b36fcf95
EB
1359 (sha256
1360 (base32
c2d512d3 1361 "1dd608c7g65s5lj02cddvani3q9kzirddgkjqa22ap9d4f8b9xgr"))))
b36fcf95 1362 (build-system gnu-build-system)
c2d512d3
EB
1363 (native-inputs
1364 `(("autoconf" ,autoconf)
1365 ("automake" ,automake)
1366 ("flex" ,flex)))
b36fcf95 1367 (arguments
c2d512d3
EB
1368 `(#:tests? #f ;no 'check' target
1369 #:phases (modify-phases %standard-phases
1370 (add-after 'unpack 'delete-configure
1371 ;; The "configure" script is present, but otherwise the
1372 ;; project is not bootstrapped: missing install-sh and
1373 ;; Makefile.in, so delete it so the bootstrap phase will
1374 ;; take over.
1375 (lambda _ (delete-file "configure") #t)))))
1376 (home-page "https://github.com/dharple/detox")
e881752c 1377 (synopsis "Clean up file names")
b36fcf95
EB
1378 (description
1379 "Detox is a program that renames files to make them easier to work with
1380under Unix and related operating systems. Spaces and various other unsafe
1381characters (such as \"$\") get replaced with \"_\". ISO 8859-1 (Latin-1)
1382characters can be replaced as well, as can UTF-8 characters.")
f61e0e79 1383 (license license:bsd-3)))
c4492a16
LC
1384
1385(define-public testdisk
1386 (package
1387 (name "testdisk")
cf91cfc0 1388 (version "7.0")
c4492a16
LC
1389 (source (origin
1390 (method url-fetch)
1391 (uri (string-append "http://www.cgsecurity.org/testdisk-"
1392 version ".tar.bz2"))
1393 (sha256
1394 (base32
cf91cfc0 1395 "0ba4wfz2qrf60vwvb1qsq9l6j0pgg81qgf7fh22siaz649mkpfq0"))))
c4492a16
LC
1396 (build-system gnu-build-system)
1397 (inputs
d6a08ec0 1398 `(("ntfs-3g" ,ntfs-3g)
c4492a16 1399 ("util-linux" ,util-linux)
cc2b77df 1400 ("openssl" ,openssl)
d6a08ec0 1401 ;; FIXME: add reiserfs
f61e0e79 1402 ("zlib" ,zlib)
c4492a16
LC
1403 ("e2fsprogs" ,e2fsprogs)
1404 ("libjpeg" ,libjpeg)
1405 ("ncurses" ,ncurses)))
8fc46a43 1406 (home-page "https://www.cgsecurity.org/wiki/TestDisk")
c4492a16
LC
1407 (synopsis "Data recovery tool")
1408 (description
1409 "TestDisk is a program for data recovery, primarily designed to help
1410recover lost partitions and/or make non-booting disks bootable again.")
f61e0e79 1411 (license license:gpl2+)))
c4492a16 1412
15926aec
AS
1413(define-public tree
1414 (package
1415 (name "tree")
1e2ebf7c 1416 (version "1.8.0")
15926aec
AS
1417 (source (origin
1418 (method url-fetch)
1419 (uri (string-append
1420 "http://mama.indstate.edu/users/ice/tree/src/tree-"
1421 version ".tgz"))
1422 (sha256
1e2ebf7c 1423 (base32 "1hmpz6k0mr6salv0nprvm1g0rdjva1kx03bdf1scw8a38d5mspbi"))))
15926aec
AS
1424 (build-system gnu-build-system)
1425 (arguments
dc1d3cde 1426 '(#:phases (modify-phases %standard-phases (delete 'configure))
15926aec
AS
1427 #:tests? #f ; no check target
1428 #:make-flags (let ((out (assoc-ref %outputs "out")))
1429 (list (string-append "prefix=" out)))))
1430 (synopsis "Recursively list the contents of a directory")
1431 (description
1432 "Tree is a recursive directory listing command that produces a depth
1433indented listing of files, which is colorized ala dircolors if the LS_COLORS
1434environment variable is set and output is to tty.")
1435 (home-page "http://mama.indstate.edu/users/ice/tree/")
1436 (license license:gpl2+)))
1437
c2619e10
LC
1438(define-public direvent
1439 (package
1440 (name "direvent")
bac67a5a 1441 (version "5.1")
c2619e10
LC
1442 (source (origin
1443 (method url-fetch)
1444 (uri (string-append "mirror://gnu/direvent/direvent-"
1445 version ".tar.gz"))
1446 (sha256
1447 (base32
bac67a5a 1448 "1nwvjmx7kb14ni34c0b8x9a3791pc20gvhj7xaj66d8q4h6n0qf4"))
c2619e10 1449 (modules '((guix build utils)))
6cbee49d
MW
1450 (snippet '(begin
1451 (substitute* "tests/testsuite"
1452 (("#![[:blank:]]?/bin/sh")
1453 "#!$SHELL"))
1454 #t))))
c2619e10
LC
1455 (build-system gnu-build-system)
1456 (arguments
dc1d3cde
KK
1457 '(#:phases
1458 (modify-phases %standard-phases
1459 (add-before 'build 'patch-/bin/sh
1460 (lambda* (#:key inputs #:allow-other-keys)
1461 ;; Use the right shell when executing the watcher and
1462 ;; user-provided shell commands.
1463 (let ((bash (assoc-ref inputs "bash")))
1464 (substitute* '("src/direvent.c" "src/progman.c")
1465 (("\"/bin/sh\"")
1466 (string-append "\"" bash "/bin/sh\"")))
1467
1468 ;; Adjust the 'shell.at' test accordingly.
1469 (substitute* "tests/testsuite"
1470 (("SHELL=/bin/sh")
1471 (string-append "SHELL=" bash "/bin/sh")))
1472
1473 #t))))))
6fd52309 1474 (home-page "https://www.gnu.org/software/direvent/")
c2619e10
LC
1475 (synopsis "Daemon to monitor directories for events such as file removal")
1476 (description
1477 "A daemon that monitors directories for events, such as creating,
35b9e423 1478deleting or modifying files. It can monitor different sets of directories for
c2619e10
LC
1479different events. When an event is detected, direvent calls a specified
1480external program with information about the event, such as the location
c5779c93
LC
1481within the file system where it occurred. Thus, \"direvent\" provides an
1482easy way to react immediately if given files undergo changes, for example, to
c2619e10 1483track changes in important system configuration files.")
f61e0e79 1484 (license license:gpl3+)))
da6c3749
TUBK
1485
1486(define-public libcap-ng
1487 (package
1488 (name "libcap-ng")
cc304fe8 1489 (version "0.7.9")
da6c3749
TUBK
1490 (source (origin
1491 (method url-fetch)
1492 (uri (string-append
eeb8b0e6 1493 "https://people.redhat.com/sgrubb/libcap-ng/libcap-ng-"
da6c3749
TUBK
1494 version ".tar.gz"))
1495 (sha256
1496 (base32
cc304fe8 1497 "0a0k484kwv0zilry2mbl9k56cnpdhsjxdxin17jas6kkyfy345aa"))))
da6c3749 1498 (build-system gnu-build-system)
dd935df2
TGR
1499 (arguments
1500 `(#:configure-flags
1501 (list "--without-python")))
4a2982a1 1502 (home-page "https://people.redhat.com/sgrubb/libcap-ng/")
da6c3749
TUBK
1503 (synopsis "Library for more easily working with POSIX capabilities")
1504 (description
1505 "The libcap-ng library is intended to make programming with POSIX
1506capabilities easier than the traditional libcap library. It includes
1507utilities that can analyse all currently running applications and print out
1508any capabilities and whether or not it has an open ended bounding set. The
1509included utilities are designed to let admins and developers spot apps from
1510various ways that may be running with too much privilege.")
1511 ;; The library is lgpl2.1+, but also ships some utils which are gpl2+.
f61e0e79 1512 (license (list license:lgpl2.1+ license:gpl2+))))
d02f2cc4
TUBK
1513
1514(define-public smartmontools
1515 (package
1516 (name "smartmontools")
043eeda1 1517 (version "7.0")
d02f2cc4
TUBK
1518 (source (origin
1519 (method url-fetch)
1520 (uri (string-append
1521 "mirror://sourceforge/smartmontools/smartmontools/"
1522 version "/smartmontools-" version ".tar.gz"))
1523 (sha256
1524 (base32
043eeda1 1525 "077nx2rn9szrg6isdh0938zbp7vr3dsyxl4jdyyzv1xwhqksrqg5"))))
d02f2cc4
TUBK
1526 (build-system gnu-build-system)
1527 (inputs `(("libcap-ng" ,libcap-ng)))
51b6a1dd 1528 (home-page "https://www.smartmontools.org/")
d02f2cc4
TUBK
1529 (synopsis "S.M.A.R.T. harddisk control and monitoring tools")
1530 (description
1531 "The smartmontools package contains utility programs to control and
1532monitor storage systems using the Self-Monitoring, Analysis and Reporting
c115b2db
TGR
1533Technology System (@dfn{S.M.A.R.T.}) built into most modern ATA and SCSI hard
1534disks. In many cases, these utilities will provide advanced warning of disk
d02f2cc4 1535degradation and failure.")
f61e0e79 1536 (license license:gpl2+)))
6efd0823
RW
1537
1538(define-public fdupes
1539 (package
1540 (name "fdupes")
47d7b303 1541 (version "1.6.1")
6efd0823
RW
1542 (source
1543 (origin
9bc96d13
TGR
1544 (method git-fetch)
1545 (uri (git-reference
1546 (url "https://github.com/adrianlopezroche/fdupes.git")
1547 (commit (string-append "v" version))))
1548 (file-name (git-file-name name version))
6efd0823 1549 (sha256
9bc96d13 1550 (base32 "19b6vqblddaw8ccw4sn0qsqzbswlhrz8ia6n4m3hymvcxn8skpz9"))))
6efd0823
RW
1551 (build-system gnu-build-system)
1552 (arguments
e192a230
TGR
1553 '(#:phases (modify-phases %standard-phases
1554 (delete 'configure))
6efd0823 1555 #:tests? #f ; no 'check' target
47d7b303
TGR
1556 #:make-flags (list "CC=gcc"
1557 (string-append "PREFIX="
6efd0823
RW
1558 (assoc-ref %outputs "out")))))
1559 (home-page "https://github.com/adrianlopezroche/fdupes")
1560 (synopsis "Identify duplicate files")
1561 (description
1562 "fdupes is a program for identifying duplicate files residing within
1563specified directories.")
1564 (license license:expat)))
4ecfbda7
DT
1565
1566(define-public graphios
1567 (package
1568 (name "graphios")
1569 (version "2.0.3")
1570 (source
1571 (origin
1572 (method url-fetch)
4267aa75 1573 (uri (pypi-uri "graphios" version))
4ecfbda7
DT
1574 (sha256
1575 (base32
1576 "1h87hvc315wg6lklbf4l7csd3n5pgljwrfli1p3nasdi0izgn66i"))))
1577 (build-system python-build-system)
1578 (arguments
1579 ;; Be warned: Building with Python 3 succeeds, but the build process
1580 ;; throws a syntax error that is ignored.
1581 `(#:python ,python-2
1582 #:phases
1583 (modify-phases %standard-phases
1584 (add-before 'build 'fix-setup.py
1585 (lambda* (#:key outputs #:allow-other-keys)
1586 ;; Fix hardcoded, unprefixed file names.
1587 (let ((out (assoc-ref outputs "out")))
1588 (substitute* '("setup.py")
1589 (("/etc") (string-append out "/etc"))
1590 (("/usr") out)
1591 (("distro_ver = .*") "distro_ver = ''"))
1592 #t))))))
4ecfbda7
DT
1593 (home-page "https://github.com/shawn-sterling/graphios")
1594 (synopsis "Emit Nagios metrics to Graphite, Statsd, and Librato")
1595 (description
1596 "Graphios is a script to emit nagios perfdata to various upstream metrics
1597processing and time-series systems. It's currently compatible with Graphite,
1598Statsd, Librato and InfluxDB. Graphios can emit Nagios metrics to any number
1599of supported upstream metrics systems simultaneously.")
1600 (license license:gpl2+)))
8d801045
ED
1601
1602(define-public ansible
1603 (package
1604 (name "ansible")
be92b4b0 1605 (version "2.7.7")
8d801045
ED
1606 (source
1607 (origin
1608 (method url-fetch)
697e86dd 1609 (uri (pypi-uri "ansible" version))
8d801045
ED
1610 (sha256
1611 (base32
be92b4b0 1612 "0l4id24jqi578xmybvwrz10sm2jhs90gk9gs1y04gfarz4vcj304"))))
8d801045
ED
1613 (build-system python-build-system)
1614 (native-inputs
504e26ed
KB
1615 `(("python-bcrypt" ,python-bcrypt)
1616 ("python-pynacl" ,python-pynacl)
1617 ("python-httplib2" ,python-httplib2)
1618 ("python-passlib" ,python-passlib)
1619 ("python-nose" ,python-nose)
1620 ("python-mock" ,python-mock)
1621 ("python-jinja2" ,python-jinja2)
1622 ("python-pyyaml" ,python-pyyaml)
1623 ("python-paramiko" ,python-paramiko)))
8d801045 1624 (inputs
504e26ed
KB
1625 `(("python-cryptography" ,python-cryptography)
1626 ("python-jinja2" ,python-jinja2)
1627 ("python-pyyaml" ,python-pyyaml)
1628 ("python-paramiko" ,python-paramiko)))
01cb4d47
AI
1629 (arguments
1630 `(#:phases
1631 (modify-phases %standard-phases
1632 ;; Several ansible commands (ansible-config, ansible-console, etc.)
1633 ;; are just symlinks to a single ansible executable. The ansible
1634 ;; executable behaves differently based on the value of
1635 ;; sys.argv[0]. This does not work well with our wrap phase, and
1636 ;; therefore the following two phases are required as a workaround.
1637 (add-after 'unpack 'hide-wrapping
1638 (lambda _
1639 ;; Overwrite sys.argv[0] to hide the wrapper script from it.
1640 (substitute* "bin/ansible"
1641 (("import traceback" all)
1642 (string-append all "
1643import re
1644sys.argv[0] = re.sub(r'\\.([^/]*)-real$', r'\\1', sys.argv[0])
1645")))
1646 #t))
1647 (add-after 'wrap 'fix-symlinks
1648 (lambda* (#:key outputs #:allow-other-keys)
1649 (let ((out (assoc-ref outputs "out")))
1650 (for-each
1651 (lambda (subprogram)
1652 ;; The symlinks point to the ansible wrapper script. Make
1653 ;; them point to the real executable (.ansible-real).
1654 (delete-file (string-append out "/bin/.ansible-" subprogram "-real"))
1655 (symlink (string-append out "/bin/.ansible-real")
1656 (string-append out "/bin/.ansible-" subprogram "-real"))
1657 ;; The wrapper scripts of the symlinks invoke the ansible
1658 ;; wrapper script. Fix them to invoke the correct executable.
1659 (substitute* (string-append out "/bin/ansible-" subprogram)
1660 (("/bin/ansible")
1661 (string-append "/bin/.ansible-" subprogram "-real"))))
1662 (list "config" "console" "doc" "galaxy"
1663 "inventory" "playbook" "pull" "vault")))
1664 #t)))))
ff18d0f1 1665 (home-page "https://www.ansible.com/")
8d801045
ED
1666 (synopsis "Radically simple IT automation")
1667 (description "Ansible is a radically simple IT automation system. It
e22473ff
TGR
1668handles configuration management, application deployment, cloud provisioning,
1669ad hoc task execution, and multinode orchestration---including trivializing
1670things like zero-downtime rolling updates with load balancers.")
8d801045 1671 (license license:gpl3+)))
44157e9f 1672
2b6164f0
OP
1673(define-public emacs-ansible-doc
1674 (let ((commit "86083a7bb2ed0468ca64e52076b06441a2f8e9e0"))
1675 (package
1676 (name "emacs-ansible-doc")
1677 (version (git-version "0.4" "1" commit))
1678 (source
1679 (origin
1680 (method git-fetch)
1681 (uri (git-reference
1682 (url "https://github.com/lunaryorn/ansible-doc.el")
1683 (commit commit)))
1684 (file-name (git-file-name name version))
1685 (sha256
1686 (base32
1687 "0lap404ch74w99n3xip176jr42b38xhyzkfnkyqg0g3wk2cd3aq8"))))
1688 (build-system emacs-build-system)
1689 ;; Unmaintained by upstream.
1690 (home-page "https://github.com/lunaryorn/ansible-doc.el")
1691 (synopsis "Ansible documentation for Emacs")
1692 (description
1693 "This package provides an Ansible documentation for GNU Emacs.
1694
1695@code{ansible-doc} allows you to view the documentation of an Ansible
1696module and @code{ansible-doc-mode} minor mode adds documentation
1697lookup to YAML Mode. You could enable the mode with @code{(add-hook
1698'yaml-mode-hook #'ansible-doc-mode)}.")
1699 (license license:gpl3+))))
1700
44157e9f
EB
1701(define-public cpulimit
1702 (package
1703 (name "cpulimit")
1704 (version "0.2")
1705 (source
1706 (origin
aa372292
TGR
1707 (method git-fetch)
1708 (uri (git-reference
1709 (url "https://github.com/opsengine/cpulimit.git")
1710 (commit (string-append "v" version))))
1711 (file-name (git-file-name name version))
44157e9f 1712 (sha256
aa372292 1713 (base32 "1dz045yhcsw1rdamzpz4bk8mw888in7fyqk1q1b3m1yk4pd1ahkh"))))
44157e9f
EB
1714 (build-system gnu-build-system)
1715 (arguments
1716 `(#:phases (modify-phases %standard-phases
1717 (delete 'configure)
cb8ba848
MW
1718 (replace 'build
1719 (lambda _
1720 (invoke "make" "CC=gcc" "-Csrc")))
1721 (replace 'check
1722 (lambda _
1723 (invoke "make" "CC=gcc" "-Ctests")))
1724 (replace 'install
1725 (lambda* (#:key outputs #:allow-other-keys)
1726 (let* ((out (assoc-ref outputs "out"))
1727 (bin (string-append out "/bin")))
1728 (install-file "src/cpulimit" bin))
1729 #t)))))
44157e9f
EB
1730 (home-page "https://github.com/opsengine/cpulimit")
1731 (synopsis "Limit CPU usage")
1732 (description
1733 "Cpulimit limits the CPU usage of a process. It does not change the nice
1734value or other scheduling priority settings, but the real CPU usage, and is
1735able to adapt itself dynamically to the overall system load. Children
1736processes and threads of the specified process may optionally share the same
1737limits.")
1738 (license license:gpl2+)))
2328b47c
EB
1739
1740(define-public autojump
1741 (package
1742 (name "autojump")
eb9dda9c 1743 (version "22.5.1")
2328b47c
EB
1744 (source
1745 (origin
1746 (method url-fetch)
1747 (uri (string-append "https://github.com/wting/autojump/archive/"
1748 "release-v" version ".tar.gz"))
1749 (file-name (string-append name "-" version ".tar.gz"))
1750 (sha256
1751 (base32
eb9dda9c 1752 "17z9j9936x0nizwrzf664bngh60x5qbvrrf1s5qdzd0f2gdanpvn"))))
2328b47c
EB
1753 (build-system gnu-build-system)
1754 (native-inputs ;for tests
1755 `(("python-mock" ,python-mock)
1756 ("python-pytest" ,python-pytest)))
1757 (inputs
1758 `(("python" ,python-wrapper)))
1759 (arguments
eb9dda9c
KK
1760 `(#:phases
1761 (modify-phases %standard-phases
1762 (delete 'configure)
1763 (delete 'build)
1764 (replace 'check
1765 (lambda _
1766 (invoke "python" "tests/unit/autojump_utils_test.py")))
1767 (replace 'install
1768 (lambda* (#:key outputs #:allow-other-keys)
1769 (setenv "SHELL" (which "bash"))
1770 (invoke "python" "install.py"
1771 (string-append "--destdir="
1772 (assoc-ref outputs "out"))))))))
2328b47c 1773 (home-page "https://github.com/wting/autojump")
8f65585b 1774 (synopsis "Shell extension for file system navigation")
2328b47c 1775 (description
8f65585b 1776 "Autojump provides a faster way to navigate your file system, with a \"cd
2328b47c
EB
1777command that learns\". It works by maintaining a database of the directories
1778you use the most from the command line and allows you to \"jump\" to
1779frequently used directories by typing only a small pattern.")
1780 (license license:gpl3+)))
765973cd 1781
1ca0ac1e
EB
1782(define-public fasd
1783 (package
1784 (name "fasd")
1785 (version "1.0.1")
1786 (source (origin
1787 (method git-fetch)
1788 (uri (git-reference
1789 (url "https://github.com/clvv/fasd.git")
1790 (commit version)))
1791 (file-name (git-file-name name version))
1792 (sha256
1793 (base32
1794 "1awi71jdv3mhjrmar2d4z1i90kn7apd7aq1w31sh6w4yibz9kiyj"))))
1795 (build-system gnu-build-system)
1796 (arguments
1797 `(#:phases (modify-phases %standard-phases
1798 (delete 'configure)) ;no configuration
1799 #:tests? #f ;no tests
1800 #:make-flags (list (string-append "PREFIX=" %output))))
1801 (home-page "https://github.com/clvv/fasd")
1802 (synopsis "Quick access to files and directories for shells")
1803 (description
1804 "Fasd (pronounced similar to \"fast\") is a command-line productivity
1805booster. Fasd offers quick access to files and directories for POSIX shells.
1806It is inspired by tools like autojump, z, and v. Fasd keeps track of files
1807and directories you have accessed so that you can quickly reference them in
1808the command line.")
1809 (license license:x11)))
1810
765973cd
LF
1811(define-public iftop
1812 (package
1813 (name "iftop")
1814 (version "1.0pre4")
1815 (source (origin
1816 (method url-fetch)
1817 (uri (string-append "http://www.ex-parrot.com/~pdw/iftop/download"
1818 "/iftop-" version ".tar.gz"))
1819 (sha256
1820 (base32
1821 "15sgkdyijb7vbxpxjavh5qm5nvyii3fqcg9mzvw7fx8s6zmfwczp"))))
1822 (build-system gnu-build-system)
1823 (inputs
1824 `(("libpcap" ,libpcap)
1825 ("ncurses" ,ncurses)))
1826 (synopsis "Monitor network usage")
1827 (description "Iftop does for network usage what @command{top} does
1828for CPU usage. It listens to network traffic on a named interface and
1829displays a table of current bandwidth usage by pairs of hosts.")
1830 (home-page "http://www.ex-parrot.com/~pdw/iftop/")
d4e21fbb 1831 (license license:gpl2+)))
f1957fc1
PP
1832
1833(define-public munge
1834 (package
1835 (name "munge")
5578a9c6 1836 (version "0.5.13")
f1957fc1
PP
1837 (source (origin
1838 (method url-fetch)
b52ae4de
EF
1839 (uri (string-append "https://github.com/dun/munge/releases/"
1840 "download/munge-" version "/munge-"
1841 version ".tar.xz"))
f1957fc1
PP
1842 (sha256
1843 (base32
5578a9c6 1844 "1nj486bbg1adfg298zck96vgx57kchcypc1zdz1n7w540vyksxcr"))))
f1957fc1
PP
1845 (inputs
1846 `(("openssl" ,openssl)
1847 ("libgcrypt" ,libgcrypt)))
1848 (build-system gnu-build-system)
b52ae4de 1849 (home-page "https://dun.github.io/munge/")
f1957fc1
PP
1850 (synopsis "Cluster computing authentication service")
1851 (description
1852 "Munge is an authentication service for creating and validating
1853credentials. It allows a process to authenticate the UID and GID of another
1854local or remote process within a group of hosts having common users and
1855groups. These hosts form a security realm that is defined by a shared
1856cryptographic key. Clients within this security realm can create and validate
1857credentials without the use of root privileges, reserved ports, or
1858platform-specific methods.")
1859 (license license:gpl3+)))
3d7a157c
RW
1860
1861(define-public audit
1862 (package
1863 (name "audit")
00f81f83
MB
1864 (home-page "https://people.redhat.com/sgrubb/audit/")
1865 (version "2.8.4")
3d7a157c
RW
1866 (source (origin
1867 (method url-fetch)
fe2f0166 1868 (uri (string-append home-page "audit-" version ".tar.gz"))
3d7a157c
RW
1869 (sha256
1870 (base32
00f81f83 1871 "0f4ci6ffznnmgblwgv7ich9mjfk3p6y5l6m6h3chhmzw156nj454"))))
3d7a157c 1872 (build-system gnu-build-system)
3d7a157c 1873 (arguments
8938b369
MB
1874 `(#:configure-flags (list "--with-python=no"
1875 "--disable-static")))
3d7a157c
RW
1876 (inputs
1877 `(("openldap" ,openldap)
1bafad56 1878 ("gnutls" ,gnutls)
3d7a157c
RW
1879 ("sasl" ,cyrus-sasl)))
1880 (synopsis "User-space component to the Linux auditing system")
1881 (description
1882 "auditd is the user-space component to the Linux auditing system, which
1883allows logging of system calls made by user-land processes. It's responsible
1884for writing audit records to the disk. Viewing the logs is done with the
1885@code{ausearch} or @code{aureport} utilities. Configuring the audit rules is
1886done with the @code{auditctl} utility.")
1887 (license license:gpl2+)))
d0457553
TUBK
1888
1889(define-public nmap
1890 (package
1891 (name "nmap")
069d0b7f 1892 (version "7.70")
d0457553
TUBK
1893 (source (origin
1894 (method url-fetch)
1895 (uri (string-append "https://nmap.org/dist/nmap-" version
1896 ".tar.bz2"))
1897 (sha256
1898 (base32
069d0b7f 1899 "063fg8adx23l4irrh5kn57hsmi1xvjkar4vm4k6g94ppan4hcyw4"))
d0457553
TUBK
1900 (modules '((guix build utils)))
1901 (snippet
6cbee49d
MW
1902 '(begin
1903 (for-each delete-file-recursively
1904 ;; Remove bundled lua, pcap, and pcre libraries.
1905 ;; FIXME: Remove bundled liblinear once packaged.
1906 '("liblua"
1907 "libpcap"
1908 "libpcre"
1909 ;; Remove pre-compiled binares.
1910 "mswin32"))
1911 #t))))
d0457553
TUBK
1912 (build-system gnu-build-system)
1913 (inputs
1914 `(("openssl" ,openssl)
1915 ("libpcap" ,libpcap)
1916 ("pcre" ,pcre)
1917 ("lua" ,lua)
069d0b7f
MB
1918 ("zlib" ,zlib) ;for NSE compression support
1919
d0457553
TUBK
1920 ;; For 'ndiff'.
1921 ("python" ,python-2)))
1922
1923 ;; TODO Add zenmap output.
1924 (outputs '("out" "ndiff"))
1925 (arguments
cc729d25 1926 `(#:configure-flags '("--without-zenmap")
d0457553
TUBK
1927 #:phases
1928 (modify-phases %standard-phases
f4dc22bc
MB
1929 (add-after 'configure 'patch-Makefile
1930 (lambda _
1931 (substitute* "Makefile"
1932 ;; Do not attempt to build lua.
1933 (("build-dnet build-lua") "build-dnet"))
1934 #t))
d0457553
TUBK
1935 (replace 'install
1936 (lambda* (#:key outputs #:allow-other-keys)
1937 (define (make out . args)
cb8ba848
MW
1938 (apply invoke "make"
1939 (string-append "prefix=" out)
1940 args))
d0457553 1941 (define (python-path dir)
cc729d25
EF
1942 (string-append dir "/lib/python"
1943 ,(version-major+minor
1944 (package-version python))
1945 "/site-packages"))
d0457553
TUBK
1946 (let ((out (assoc-ref outputs "out"))
1947 (ndiff (assoc-ref outputs "ndiff")))
1948 (for-each mkdir-p (list out ndiff))
1949 (make out
1950 "install-nmap"
1951 "install-nse"
1952 "install-ncat"
1953 "install-nping")
1954 (make ndiff "install-ndiff")
1955 (wrap-program (string-append ndiff "/bin/ndiff")
1956 `("PYTHONPATH" prefix
cb8ba848
MW
1957 (,(python-path ndiff)))))
1958 #t))
d0457553
TUBK
1959 ;; These are the tests that do not require network access.
1960 (replace 'check
cb8ba848
MW
1961 (lambda _ (invoke "make"
1962 "check-nse"
1963 "check-ndiff"
1964 "check-dns"))))
d0457553
TUBK
1965 ;; Nmap can't cope with out-of-source building.
1966 #:out-of-source? #f))
1967 (home-page "https://nmap.org/")
1968 (synopsis "Network discovery and security auditing tool")
1969 (description
1970 "Nmap (\"Network Mapper\") is a network discovery and security auditing
1971tool. It is also useful for tasks such as network inventory, managing service
1972upgrade schedules, and monitoring host or service uptime. It also provides an
1973advanced netcat implementation (ncat), a utility for comparing scan
1974results (ndiff), and a packet generation and response analysis tool (nping).")
1975 ;; This package uses nmap's bundled versions of libdnet and liblinear, which
1976 ;; both use a 3-clause BSD license.
1977 (license (list license:nmap license:bsd-3))))
1a0346f0
P
1978
1979(define-public dstat
1980 (package
1981 (name "dstat")
1982 (version "0.7.3")
fc204d24
TGR
1983 (source
1984 (origin
1985 (method git-fetch)
1986 (uri (git-reference
1987 (url "https://github.com/dagwieers/dstat.git")
1988 (commit version)))
1989 (file-name (git-file-name "dstat" version))
1990 (sha256
1991 (base32 "0sbpna531034gr40w4g9cwz35s2fpf9h654paznsxw9fih91rfa5"))))
1a0346f0
P
1992 (build-system gnu-build-system)
1993 (arguments
fc204d24 1994 `(#:tests? #f ; no make check
1a0346f0
P
1995 #:make-flags (let ((out (assoc-ref %outputs "out")))
1996 (list (string-append "DESTDIR=" out)
1997 "prefix=/"))
fc204d24 1998 ;; No configure script.
dc1d3cde 1999 #:phases (modify-phases %standard-phases (delete 'configure))))
1a0346f0
P
2000 (inputs `(("python-2" ,python-2)))
2001 (synopsis "Versatile resource statistics tool")
2002 (description "Dstat is a versatile replacement for @command{vmstat},
2003@command{iostat}, @command{netstat}, and @command{ifstat}. Dstat overcomes
2004some of their limitations and adds some extra features, more counters and
2005flexibility. Dstat is handy for monitoring systems during performance tuning
2006tests, benchmarks or troubleshooting.
2007
2008Dstat allows you to view all of your system resources in real-time, you can,
2009e.g., compare disk utilization in combination with interrupts from your IDE
2010controller, or compare the network bandwidth numbers directly with the disk
2011throughput (in the same interval).")
2012 (home-page "http://dag.wiee.rs/home-made/dstat/")
c59f62e9 2013 (license license:gpl2+)))
0405e5f4
EB
2014
2015(define-public thefuck
2016 (package
2017 (name "thefuck")
5d941f4e 2018 (version "3.28")
a0c693e1
TGR
2019 (source
2020 (origin
2021 (method git-fetch)
2022 (uri (git-reference
2023 (url "https://github.com/nvbn/thefuck.git")
2024 (commit version)))
2025 (file-name (git-file-name name version))
2026 (sha256
2027 (base32 "070b2sx8r0b4hry6xg97psxlikxghmz91zicg2cm6kc1yhgz4agc"))
2028 (patches (search-patches "thefuck-test-environ.patch"))))
0405e5f4 2029 (build-system python-build-system)
1c1b67a3 2030 (arguments
bf5b6fb2
EB
2031 '(#:phases
2032 (modify-phases %standard-phases
2033 (delete 'check)
2034 (add-after 'install 'check
2035 (lambda* (#:key inputs outputs #:allow-other-keys)
2036 ;; Tests look for installed package
2037 (add-installed-pythonpath inputs outputs)
2038 ;; Some tests need write access to $HOME.
2039 (setenv "HOME" "/tmp")
2216b6f4
TGR
2040 (invoke "py.test" "-v")
2041 #t)))))
1c1b67a3 2042 (propagated-inputs
0405e5f4
EB
2043 `(("python-colorama" ,python-colorama)
2044 ("python-decorator" ,python-decorator)
2045 ("python-psutil" ,python-psutil)
2468ca04 2046 ("python-pyte" ,python-pyte)
0405e5f4 2047 ("python-six" ,python-six)))
2d1ac1d1 2048 (native-inputs
1c1b67a3
MB
2049 `(("python-mock" ,python-mock)
2050 ("python-pytest" ,python-pytest)
2468ca04 2051 ("python-pytest-mock" ,python-pytest-mock)))
0405e5f4
EB
2052 (home-page "https://github.com/nvbn/thefuck")
2053 (synopsis "Correct mistyped console command")
2054 (description
2055 "The Fuck tries to match a rule for a previous, mistyped command, creates
2056a new command using the matched rule, and runs it.")
2057 (license license:x11)))
61402398
JF
2058
2059(define-public di
2060 (package
2061 (name "di")
b31e67f1 2062 (version "4.47")
61402398
JF
2063 (source
2064 (origin
2065 (method url-fetch)
2066 (uri (string-append "https://gentoo.com/di/di-" version ".tar.gz"))
2067 (sha256
b31e67f1 2068 (base32 "0zlapxlzjizwzwa8xwrwibhcbkh0wx7n74gvjpp6wlwq7cgiq0xm"))))
61402398
JF
2069 (build-system gnu-build-system)
2070 (arguments
b31e67f1 2071 `(#:tests? #f ; obscure test failures.
61402398
JF
2072 #:phases
2073 (modify-phases %standard-phases
2074 (delete 'configure)
2075 (add-before 'build 'setup-environment
2076 (lambda* (#:key outputs #:allow-other-keys)
2077 (setenv "CC" "gcc")
2078 (setenv "prefix" (assoc-ref outputs "out"))
2079 #t)))
2080 #:make-flags (list "--environment-overrides")))
2081 (home-page "https://www.gentoo.com/di/")
2082 (synopsis "Advanced df like disk information utility")
2083 (description
26c6de8b
TGR
2084 "'di' is a disk information utility, displaying everything that your
2085@code{df} command does and more. It features the ability to display your disk
2086usage in whatever format you prefer. It is designed to be highly portable and
2087produce uniform output across heterogeneous networks.")
61402398 2088 (license license:zlib)))
5ec8b02d 2089
2090(define-public cbatticon
2091 (package
2092 (name "cbatticon")
84f95d55 2093 (version "1.6.8")
d8d910e6
TGR
2094 (source
2095 (origin
2096 (method git-fetch)
2097 (uri (git-reference
2098 (url "https://github.com/valr/cbatticon.git")
2099 (commit version)))
2100 (sha256
2101 (base32 "16g26vin1693dbdr9qsnw36fdchx394lp79gvp7gcbw0w1ny9av6"))
2102 (file-name (git-file-name name version))))
5ec8b02d 2103 (build-system gnu-build-system)
2104 (arguments
d8d910e6 2105 `(#:tests? #f ; no tests
5ec8b02d 2106 #:make-flags
2107 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
2108 "CC=gcc")
2109 #:phases
2110 (modify-phases %standard-phases
d8d910e6 2111 (delete 'configure)))) ; no configure script
5ec8b02d 2112 (inputs
2113 `(("gtk+" ,gtk+)
b94a6ca0 2114 ("gettext" ,gettext-minimal)
5ec8b02d 2115 ("libnotify" ,libnotify)))
2116 (native-inputs
2117 `(("pkg-config" ,pkg-config)))
2118 (synopsis "Lightweight battery icon for the system tray")
2119 (description "cbatticon is a lightweight battery icon that displays
2120the status of your battery in the system tray.")
2121 (home-page "https://github.com/valr/cbatticon")
2122 (license license:gpl2+)))
c08533b2 2123
2124(define-public interrobang
2125 (let ((revision "1")
2126 (commit "896543735e1c99144765fdbd7b6e6b5afbd8b881"))
2127 (package
2128 (name "interrobang")
807a3099
TGR
2129 (version (git-version "0.0.0" revision commit))
2130 (source
2131 (origin
2132 (method git-fetch)
2133 (uri (git-reference
2134 (url "https://github.com/TrilbyWhite/interrobang.git")
2135 (commit commit)))
2136 (file-name (git-file-name name version))
2137 (sha256
2138 (base32 "1n13m70p1hfba5dy3i8hfclbr6k9q3d9dai3dg4jvhdhmxcpjzdf"))))
c08533b2 2139 (build-system gnu-build-system)
2140 (arguments
807a3099 2141 `(#:tests? #f ; no tests
c08533b2 2142 #:phases
2143 (modify-phases %standard-phases
807a3099 2144 (delete 'configure)) ; no configure script
c08533b2 2145 #:make-flags (list (string-append "PREFIX="
2146 (assoc-ref %outputs "out")))))
2147 (inputs
2148 `(("libx11" ,libx11)))
2149 (native-inputs
2150 `(("pkg-config" ,pkg-config)))
2151 (synopsis "Scriptable launcher menu")
2152 (description "Interrobang is a scriptable launcher menu with a customizable
2153shortcut syntax and completion options.")
2154 (home-page "https://github.com/TrilbyWhite/interrobang")
2155 (license license:gpl3+))))
94c5dc8c 2156
94c5dc8c
JD
2157(define-public pam-krb5
2158 (package
2159 (name "pam-krb5")
0e6c242b 2160 (version "4.8")
94c5dc8c
JD
2161 (source (origin
2162 (method url-fetch)
2163 (uri (string-append
ab213bfd
TGR
2164 "https://archives.eyrie.org/software/kerberos/"
2165 "pam-krb5-" version ".tar.xz"))
94c5dc8c
JD
2166 (sha256
2167 (base32
0e6c242b 2168 "1qjp8i1s9bz7g6kiqrkzzkxn5pfspa4sy53b6z40fqmdf9przdfb"))))
94c5dc8c
JD
2169 (build-system gnu-build-system)
2170 (arguments
2171 `(#:phases
2172 (modify-phases %standard-phases
2173 (add-before 'configure 'disable-tests
2174 (lambda _
2175 ;; The build container seems to interfere with some tests.
2176 (substitute* "tests/TESTS"
2177 (("module/basic\n") ""))
2178 (substitute* "tests/TESTS"
2179 (("pam-util/vector\n") ""))
2180 #t)))))
2181 (inputs
2182 `(("linux-pam" ,linux-pam)
2183 ("mit-krb5" ,mit-krb5)))
2184 (native-inputs
2185 `(("perl" ,perl)
2186 ("perl-test-pod" ,perl-test-pod))) ; required for tests
2187 (synopsis "Kerberos PAM module")
2188 (description
2189 "Pam-krb5 is a Kerberos PAM module for either MIT Kerberos or Heimdal.
2190It supports ticket refreshing by screen savers, configurable
2191authorization handling, authentication of non-local accounts for network
2192services, password changing, and password expiration, as well as all the
2193standard expected PAM features. It works correctly with OpenSSH, even
45298300
TGR
2194with @code{ChallengeResponseAuthentication} and @code{PrivilegeSeparation}
2195enabled, and supports extensive configuration either by PAM options or in
94c5dc8c
JD
2196krb5.conf or both. PKINIT is supported with recent versions of both MIT
2197Kerberos and Heimdal and FAST is supported with recent MIT Kerberos.")
eeb8b0e6 2198 (home-page "https://www.eyrie.org/~eagle/software/pam-krb5")
94c5dc8c
JD
2199 ;; Dual licenced under a homebrew non-copyleft OR GPL (any version)
2200 ;; However, the tarball does not contain a copy of the GPL, so unless
2201 ;; we put one in, we cannot distribute it under GPL without violating
2202 ;; clause requiring us to give all recipients a copy.
2203 (license license:gpl1+)))
2204
b04ca7a1
DM
2205(define-public sunxi-tools
2206 (package
2207 (name "sunxi-tools")
0c6fc4b7 2208 (version "1.4.2")
b04ca7a1
DM
2209 (source
2210 (origin
43eb601f
TGR
2211 (method git-fetch)
2212 (uri (git-reference
2213 (url "https://github.com/linux-sunxi/sunxi-tools.git")
2214 (commit (string-append "v" version))))
b04ca7a1 2215 (sha256
43eb601f 2216 (base32 "04f3jqg8ww4jxsf9c6ddcdgy2xbhkyp0b3l5f1hvvbv94p81rjxd"))
b04ca7a1
DM
2217 (modules '((guix build utils)))
2218 (snippet
2219 ;; Remove binaries contained in the tarball which are only for the
2220 ;; target and can be regenerated anyway.
6cbee49d
MW
2221 '(begin
2222 (delete-file-recursively "bin")
2223 #t))
43eb601f 2224 (file-name (git-file-name name version))))
b04ca7a1 2225 (native-inputs
faa6bdf8
DM
2226 `(("pkg-config" ,pkg-config)
2227 ("cross-gcc" ,(cross-gcc "arm-linux-gnueabihf"
2228 #:xbinutils (cross-binutils "arm-linux-gnueabihf")
2229 #:libc (cross-libc "arm-linux-gnueabihf")))
e2d0cf03
DM
2230 ("cross-libc" ,(cross-libc "arm-linux-gnueabihf")) ; header files
2231 ("cross-libc-static" ,(cross-libc "arm-linux-gnueabihf") "static")))
b04ca7a1
DM
2232 (inputs
2233 `(("libusb" ,libusb)))
2234 (build-system gnu-build-system)
2235 (arguments
faa6bdf8 2236 `(#:tests? #f ; no tests exist
b04ca7a1
DM
2237 #:make-flags (list (string-append "PREFIX="
2238 (assoc-ref %outputs "out"))
faa6bdf8
DM
2239 (string-append "CROSS_COMPILE="
2240 "arm-linux-gnueabihf-")
2241 "CC=gcc")
b04ca7a1
DM
2242 #:phases
2243 (modify-phases %standard-phases
b054b26a 2244 (delete 'configure)
faa6bdf8
DM
2245 (add-before 'build 'set-environment-up
2246 (lambda* (#:key make-flags #:allow-other-keys)
2247 (define (cross? x)
2248 (string-contains x "cross-arm-linux"))
e7988175
DM
2249 (define (filter-environment! filter-predicate
2250 environment-variable-names)
2251 (for-each
2252 (lambda (env-name)
2253 (let* ((env-value (getenv env-name))
2254 (search-path (search-path-as-string->list env-value))
2255 (new-search-path (filter filter-predicate
2256 search-path))
2257 (new-env-value (list->search-path-as-string
2258 new-search-path ":")))
2259 (setenv env-name new-env-value)))
2260 environment-variable-names))
faa6bdf8
DM
2261 (setenv "CROSS_C_INCLUDE_PATH" (getenv "C_INCLUDE_PATH"))
2262 (setenv "CROSS_CPLUS_INCLUDE_PATH" (getenv "CPLUS_INCLUDE_PATH"))
2263 (setenv "CROSS_LIBRARY_PATH" (getenv "LIBRARY_PATH"))
e7988175
DM
2264 (filter-environment! cross?
2265 '("CROSS_C_INCLUDE_PATH" "CROSS_CPLUS_INCLUDE_PATH"
2266 "CROSS_LIBRARY_PATH"))
2267 (filter-environment! (lambda (e) (not (cross? e)))
2268 '("C_INCLUDE_PATH" "CPLUS_INCLUDE_PATH"
2269 "LIBRARY_PATH"))
faa6bdf8
DM
2270 #t))
2271 (replace 'build
2272 (lambda* (#:key make-flags #:allow-other-keys)
cb8ba848 2273 (apply invoke "make" "tools" "misc" make-flags)))
faa6bdf8
DM
2274 (add-after 'build 'build-armhf
2275 (lambda* (#:key make-flags #:allow-other-keys)
e7988175 2276 (setenv "LIBRARY_PATH" #f)
cb8ba848 2277 (apply invoke "make" "target-tools" make-flags)))
b054b26a
DM
2278 (replace 'install
2279 (lambda* (#:key make-flags #:allow-other-keys)
cb8ba848
MW
2280 (apply invoke "make" "install-all" "install-misc"
2281 make-flags))))))
b04ca7a1
DM
2282 (home-page "https://github.com/linux-sunxi/sunxi-tools")
2283 (synopsis "Hardware management tools for Allwinner computers")
2284 (description "This package contains tools for Allwinner devices:
2285@enumerate
2286@item @command{sunxi-fexc}, @command{bin2fex}, @command{fex2bin}: Compile
2287a textual description of a board (.fex) to a binary representation (.bin).
2288@item @command{sunxi-fel}: Puts an Allwinner device into FEL mode which
2289makes it register as a special USB device (rather than USB host).
2290You can then connect it to another computer and flash it from there.
2291@item @command{sunxi-nand-part}: Partitions NAND flash.
2292@item @command{sunxi-bootinfo}: Reads out boot0 and boot1 (Allwinner
2293bootloader) parameters.
2294@item @command{sunxi-pio}: Sets GPIO parameters and oscillates a GPIO
2295in order to be able to find it.
2296@item @command{sunxi-meminfo}: Prints memory bus settings.
b054b26a 2297@item @command{sunxi-nand-image-builder}: Prepares raw NAND images.
b04ca7a1
DM
2298@end enumerate")
2299 (license license:gpl2+)))
a054777e 2300
2301(define-public sedsed
2302 (package
2303 (name "sedsed")
2304 (version "1.0")
2305 (source
2306 (origin
7d6e8fda
TGR
2307 (method git-fetch)
2308 (uri (git-reference
2309 (url "https://github.com/aureliojargas/sedsed.git")
2310 (commit (string-append "v" version))))
2311 (file-name (git-file-name name version))
a054777e 2312 (sha256
7d6e8fda 2313 (base32 "0009lsjsxhqmgaklpwq15hhd94hpiy7r4va69yy0ig3mxi6zbg2z"))))
a054777e 2314 (build-system python-build-system)
2315 (arguments
7d6e8fda 2316 `(#:tests? #f ; no tests
a054777e 2317 #:python ,python-2
2318 #:phases
2319 (modify-phases %standard-phases
2320 (add-after 'unpack 'patch-sed-in
2321 (lambda _
2322 (substitute* "sedsed.py"
2323 (("sedbin = 'sed'")
2324 (string-append "sedbin = '" (which "sed") "'")))
2325 #t))
2326 (delete 'build)
2327 (replace 'install
2328 (lambda* (#:key outputs #:allow-other-keys)
2329 (let* ((out (assoc-ref outputs "out"))
2330 (bin (string-append out "/bin")))
2331 ;; Just one file to copy around
2332 (install-file "sedsed.py" bin)
2333 #t)))
2334 (add-after 'install 'symlink
2335 ;; Create 'sedsed' symlink to "sedsed.py".
2336 (lambda* (#:key outputs #:allow-other-keys)
2337 (let* ((out (assoc-ref outputs "out"))
2338 (bin (string-append out "/bin"))
2339 (sed (string-append bin "/sedsed"))
2340 (sedpy (string-append bin "/sedsed.py")))
2341 (symlink sedpy sed)
2342 #t))))))
2343 (home-page "http://aurelio.net/projects/sedsed")
2344 (synopsis "Sed sed scripts")
2345 (description
2346 "@code{sedsed} can debug, indent, tokenize and HTMLize your sed(1) script.
2347
2348In debug mode it reads your script and add extra commands to it. When
2349executed you can see the data flow between the commands, revealing all the
2350magic sed does on its internal buffers.
2351
2352In indent mode your script is reformatted with standard spacing.
2353
2354In tokenize mode you can see the elements of every command you use.
2355
2356In HTMLize mode your script is converted to a beautiful colored HTML file,
2357with all the commands and parameters identified for your viewing pleasure.
2358
2359With sedsed you can master any sed script. No more secrets, no more hidden
2360buffers.")
2361 (license license:expat)))
d10fa5c7 2362
dca48d3c 2363(define-public igt-gpu-tools
d10fa5c7 2364 (package
dca48d3c
TGR
2365 (name "igt-gpu-tools")
2366 (version "1.23")
d10fa5c7
RW
2367 (source (origin
2368 (method url-fetch)
2369 (uri (string-append "https://cgit.freedesktop.org/xorg/app/"
2370 "intel-gpu-tools/snapshot/"
ecb58922 2371 "igt-gpu-tools-" version ".tar.gz"))
d10fa5c7
RW
2372 (sha256
2373 (base32
dca48d3c 2374 "0vzv2i4jfv2pkbqby5k3ap9pzidkmajwqmg3s7wnv8i1h33775iq"))))
d10fa5c7
RW
2375 (build-system gnu-build-system)
2376 (arguments
dca48d3c 2377 `(#:tests? #f ; many of the tests try to load kernel modules
d10fa5c7
RW
2378 #:phases
2379 (modify-phases %standard-phases
2380 (add-after 'unpack 'autogen
2381 (lambda _
8e7e6170 2382 ;; Don't run configure in this phase.
d10fa5c7 2383 (setenv "NOCONFIGURE" "1")
8e7e6170 2384 (invoke "sh" "autogen.sh"))))))
d10fa5c7 2385 (inputs
10082d30
TGR
2386 `(("cairo" ,cairo)
2387 ("eudev" ,eudev)
2388 ("glib" ,glib)
2389 ("kmod" ,kmod)
d10fa5c7
RW
2390 ("libdrm" ,libdrm)
2391 ("libpciaccess" ,libpciaccess)
d10fa5c7
RW
2392 ("libunwind" ,libunwind)
2393 ("libxrandr" ,libxrandr)
10082d30
TGR
2394 ("openssl" ,openssl)
2395 ("procps" ,procps)
2396 ("util-macros" ,util-macros)))
d10fa5c7
RW
2397 (native-inputs
2398 `(("autoconf" ,autoconf)
2399 ("automake" ,automake)
2400 ("libtool" ,libtool)
2401 ("pkg-config" ,pkg-config)))
2402 (home-page "https://cgit.freedesktop.org/xorg/app/intel-gpu-tools/")
2403 (synopsis "Tools for development and testing of the Intel DRM driver")
dca48d3c 2404 (description "IGT GPU Tools is a collection of tools for development and
d10fa5c7
RW
2405testing of the Intel DRM driver. There are many macro-level test suites that
2406get used against the driver, including xtest, rendercheck, piglit, and
2407oglconform, but failures from those can be difficult to track down to kernel
2408changes, and many require complicated build procedures or specific testing
dca48d3c 2409environments to get useful results. Therefore, IGT GPU Tools includes
d10fa5c7
RW
2410low-level tools and tests specifically for development and testing of the
2411Intel DRM Driver.")
9f375a4c 2412 (supported-systems '("i686-linux" "x86_64-linux"))
d10fa5c7 2413 (license license:expat)))
c1aba1a7 2414
dca48d3c
TGR
2415(define-public intel-gpu-tools
2416 (deprecated-package "intel-gpu-tools" igt-gpu-tools))
2417
b611f9c2
BS
2418(define-public fabric
2419 (package
2420 (name "fabric")
a62d455d 2421 (version "1.14.0")
b611f9c2
BS
2422 (source
2423 (origin
2424 (method url-fetch)
2425 (uri (pypi-uri "Fabric" version))
2426 (sha256
2427 (base32
a62d455d 2428 "13r0b0hllgf8j9rh6x1knmbgvingbdmx046aazv6vck2ll120mw1"))))
b611f9c2
BS
2429 (build-system python-build-system)
2430 (arguments
e68e4a90
BS
2431 `(#:python ,python-2 ; Python 2 only
2432 #:phases
2433 (modify-phases %standard-phases
2434 (replace 'check
2435 (lambda _
2436 (invoke
2437 "nosetests" "-v" "tests/"
2438 ;; This test hangs indefinitely when run on a single core VM
2439 ;; (see GNU bug #26647 and Debian bug #850230).
2440 "--exclude=test_nested_execution_with_explicit_ports"
2441 ;; This test randomly fails in certain environments causing too
2442 ;; much noise to be useful (see Debian bug #854686).
2443 "--exclude=test_should_use_sentinel_for_tasks_that_errored"))))))
1b5b24c9 2444 (native-inputs
e68e4a90
BS
2445 `(("python2-fudge" ,python2-fudge) ; Requires < 1.0
2446 ("python2-jinja2" ,python2-jinja2) ; Requires < 3.0
2447 ("python2-nose" ,python2-nose) ; Requires < 2.0
a62d455d
RJ
2448 ("python2-pynacl" ,python2-pynacl)
2449 ("python2-bcrypt" ,python2-bcrypt)))
b611f9c2 2450 (propagated-inputs
b611f9c2
BS
2451 `(("python2-paramiko" ,python2-paramiko)))
2452 (home-page "http://fabfile.org")
2453 (synopsis "Simple Pythonic remote execution and deployment tool")
2454 (description
2455 "Fabric is designed to upload files and run shell commands on a number of
2456servers in parallel or serially. These commands are grouped in tasks (which
2457are regular Python functions) and specified in a @dfn{fabfile}.
2458
2459It is similar to Capistrano, except it's implemented in Python and doesn't
2460expect you to be deploying Rails applications. Fabric is a simple, Pythonic
2461tool for remote execution and deployment.")
2462 (license license:bsd-2)))
6e75ea48
EJ
2463
2464(define-public neofetch
2465 (package
2466 (name "neofetch")
229e4d59 2467 (version "5.0.0")
6e75ea48 2468 (source (origin
7e04f210
TGR
2469 (method git-fetch)
2470 (uri (git-reference
2471 (url "https://github.com/dylanaraps/neofetch")
2472 (commit version)))
6e75ea48
EJ
2473 (sha256
2474 (base32
7e04f210 2475 "0yzyi2p0d8xp576lxyv5m9h60dl1d5dmrn40aad307872835b9rr"))))
6e75ea48
EJ
2476 (build-system gnu-build-system)
2477 (arguments
378140e5 2478 `(#:tests? #f ; there are no tests
6e75ea48
EJ
2479 #:make-flags
2480 (list (string-append "PREFIX=" %output))
2481 #:phases
2482 (modify-phases %standard-phases
acb1c72c 2483 (delete 'configure)))) ; no configure script
6e75ea48 2484 (home-page "https://github.com/dylanaraps/neofetch")
2cd8e6e0
TGR
2485 (synopsis "System information script")
2486 (description "Neofetch is a command-line system information tool written in
2487Bash. Neofetch displays information about your system next to an image, your OS
6e75ea48
EJ
2488logo, or any ASCII file of your choice. The main purpose of Neofetch is to be
2489used in screenshots to show other users what operating system or distribution
2490you are running, what theme or icon set you are using, etc.")
2491 (license license:expat)))
a76ca052
EJ
2492
2493(define-public nnn
2494 (package
2495 (name "nnn")
eb5a6643
TGR
2496 (version "1.9")
2497 (source
2498 (origin
2499 (method url-fetch)
2500 (uri (string-append "https://github.com/jarun/nnn/releases/download/v"
16572d0e 2501 version "/nnn-v" version ".tar.gz"))
eb5a6643
TGR
2502 (sha256
2503 (base32 "1d6z12y4rlg4dzhpm30irpq2ak8hjh5zykkp2n7vxnz5m4ki89zp"))))
a76ca052 2504 (build-system gnu-build-system)
eb5a6643
TGR
2505 (inputs
2506 `(("ncurses" ,ncurses)
2507 ("readline" ,readline)))
2508 (native-inputs
2509 `(("pkg-config" ,pkg-config)))
a76ca052 2510 (arguments
eb5a6643 2511 '(#:tests? #f ; no tests
a76ca052 2512 #:phases
a76ca052 2513 (modify-phases %standard-phases
eb5a6643 2514 (delete 'configure)) ; no configure script
a76ca052
EJ
2515 #:make-flags
2516 (list
2517 (string-append "PREFIX="
2518 (assoc-ref %outputs "out"))
a76ca052
EJ
2519 "CC=gcc")))
2520 (home-page "https://github.com/jarun/nnn")
2521 (synopsis "Terminal file browser")
2522 (description "@command{nnn} is a fork of @command{noice}, a blazing-fast
2523lightweight terminal file browser with easy keyboard shortcuts for
2524navigation, opening files and running tasks. There is no config file and
2525mime associations are hard-coded. The incredible user-friendliness and speed
2526make it a perfect utility on modern distros.")
2527 (license license:bsd-2)))
58989684
CAW
2528
2529(define-public thermald
2530 (package
2531 (name "thermald")
b6315bc0 2532 (version "1.7.2")
58989684
CAW
2533 (source
2534 (origin
d09e84c2
EF
2535 (method git-fetch)
2536 (uri (git-reference
2537 (url "https://github.com/01org/thermal_daemon")
2538 (commit (string-append "v" version))))
2539 (file-name (git-file-name name version))
2540 (sha256
2541 (base32
2542 "1cs2pq8xvfnsvrhg2bxawk4kn3z1qmfrnpnhs178pvfbglzh15hc"))))
58989684
CAW
2543 (build-system gnu-build-system)
2544 (arguments
12007839 2545 `(#:configure-flags
58989684
CAW
2546 (let ((out (assoc-ref %outputs "out")))
2547 (list (string-append "--sysconfdir="
2548 out "/etc")
58989684
CAW
2549 (string-append "--with-dbus-sys-dir="
2550 out "/etc/dbus-1/system.d")
2551 "--localstatedir=/var"))))
2552 (native-inputs
2553 `(("autoconf" ,autoconf)
2554 ("automake" ,automake)
2555 ("glib" ,glib "bin") ; for glib-genmarshal, etc.
2556 ("pkg-config" ,pkg-config)))
2557 (inputs
2558 `(("dbus-glib" ,dbus-glib)
2559 ("libxml2" ,libxml2)))
2560 (home-page "https://01.org/linux-thermal-daemon/")
2561 (synopsis "CPU scaling for thermal management")
2562 (description "The Linux Thermal Daemon helps monitor and control temperature
2563on systems running the Linux kernel.")
b6315bc0 2564 ;; arm and aarch64 don't have cpuid.h.
86ee7625 2565 (supported-systems '("i686-linux" "x86_64-linux"))
58989684 2566 (license license:gpl2+)))
d7c64ad5
LF
2567
2568(define-public masscan
2569 (package
2570 (name "masscan")
b4bf9516 2571 (version "1.0.5")
e956d76d
TGR
2572 (source
2573 (origin
2574 (method git-fetch)
2575 (uri (git-reference
2576 (url "https://github.com/robertdavidgraham/masscan.git")
2577 (commit version)))
2578 (file-name (git-file-name name version))
2579 (sha256
2580 (base32 "0q0c7bsf0pbl8napry1qyg0gl4pd8wn872h4mz9b56dx4rx90vqg"))))
d7c64ad5
LF
2581 (build-system gnu-build-system)
2582 (inputs
2583 `(("libpcap" ,libpcap)))
2584 (arguments
2585 '(#:test-target "regress"
b4bf9516
TGR
2586 #:make-flags
2587 (list "CC=gcc"
2588 (string-append "PREFIX=" (assoc-ref %outputs "out")))
d7c64ad5
LF
2589 #:phases
2590 (modify-phases %standard-phases
b4bf9516 2591 (delete 'configure) ; no ./configure script
d7c64ad5
LF
2592 (add-after 'unpack 'patch-path
2593 (lambda* (#:key outputs inputs #:allow-other-keys)
2594 (let* ((out (assoc-ref outputs "out"))
2595 (pcap (assoc-ref inputs "libpcap")))
2596 (substitute* "src/rawsock-pcap.c"
2597 (("libpcap.so") (string-append pcap "/lib/libpcap.so")))
2598 #t))))))
2599 (synopsis "TCP port scanner")
2600 (description "MASSCAN is an asynchronous TCP port scanner. It can detect
2601open ports, and also complete the TCP connection and interact with the remote
2602application, collecting the information received.")
2603 (home-page "https://github.com/robertdavidgraham/masscan")
b4bf9516
TGR
2604 ;; 'src/siphash24.c' is the SipHash reference implementation, which
2605 ;; bears a CC0 Public Domain Dedication.
d7c64ad5 2606 (license license:agpl3+)))
82d57f12
TGR
2607
2608(define-public hungrycat
2609 (package
2610 (name "hungrycat")
2611 (version "0.4.1")
2612 (source (origin
2613 (method url-fetch)
2614 (uri (string-append "https://github.com/jwilk/hungrycat/"
2615 "releases/download/" version "/"
e20796dc 2616 "hungrycat-" version ".tar.gz"))
82d57f12
TGR
2617 (sha256
2618 (base32
2619 "03fc1zsrf99lvxa7b4ps6pbi43304wbxh1f6ci4q0vkal370yfwh"))))
2620 (build-system gnu-build-system)
2621 (native-inputs
2622 ;; For tests.
2623 `(("python" ,python-wrapper)
2624 ("python-nose" ,python-nose)))
2625 (arguments
2626 `(#:test-target "test"))
2627 (synopsis "A single tool that combines @command{cat} & @command{rm}")
2628 (description
2629 "hungrycat prints the contents of a file to standard output, while
2630simultaneously freeing the disk space it occupied. It is useful if you need
2631to process a large file, don't have enough space to store both the input and
2632output files, and don't need the input file afterwards.
2633While similar in principle to running @command{cat} immediately followed by
2634@command{rm}, @command{hungrycat} actually frees blocks as soon as they are
2635printed instead of after the entire file has been read, which is often too
2636late.")
2637 (home-page "https://jwilk.net/software/hungrycat")
2638 (license license:expat)))
3ebf2c29
PAR
2639
2640(define-public launchmon
2641 (package
2642 (name "launchmon")
2643 (version "1.0.2")
2644 (source (origin
2645 (method url-fetch)
2646 (uri (string-append
2647 "https://github.com/LLNL/LaunchMON/releases/download/v"
f44eca94 2648 version "/launchmon-v" version ".tar.gz"))
3ebf2c29
PAR
2649 (sha256
2650 (base32
2651 "0fm3nd9mydm9v2bf7bh01dbgrfnpwkapxa3dsvy3x1z0rz61qc0x"))))
2652 (build-system gnu-build-system)
2653 (inputs
2654 `(("mpi" ,openmpi)
2655 ("munge" ,munge)
2656 ("boost" ,boost)
2657 ("libelf" ,libelf)
2658 ("libgcrypt" ,libgcrypt)
2659 ("libgpg-error" ,libgpg-error)))
2660 (synopsis "Infrastructue for large scale tool daemon launching")
2661 (description
2662 "LaunchMON is a software infrastructure that enables HPC run-time
2663tools to co-locate tool daemons with a parallel job. Its API allows a
2664tool to identify all the remote processes of a job and to scalably
2665launch daemons into the relevant nodes.")
2666 (home-page "https://github.com/LLNL/LaunchMON")
2667 (supported-systems '("i686-linux" "x86_64-linux"))
2668 (license license:lgpl2.1)))
541dac8a
PAR
2669
2670(define-public spindle
2671 (package
2672 (name "spindle")
2673 (version "0.10")
2674 (source (origin
2675 ;; We use git checkout to avoid github auto-generated tarballs
2676 (method git-fetch)
2677 (uri (git-reference
2678 (url "https://github.com/hpc/Spindle.git")
2679 (commit (string-append "v" version))))
2680 (file-name (git-file-name name version))
2681 (sha256
2682 (base32
2683 "15n3ay0qq81r5v7fif61q1vdjcq44pp2nynkh3fvbzc9fj3c39wd"))))
2684 (build-system gnu-build-system)
2685 (arguments '(#:configure-flags '("--enable-sec-launchmon"
2686 "--enable-sec-munge"
2687 "--enable-sec-none")))
2688 (inputs
2689 `(("mpi" ,openmpi)
2690 ("munge" ,munge)
2691 ("launchmon" ,launchmon)
2692 ("libgcrypt" ,libgcrypt)))
2693 (synopsis "Scalable library loading in HPC environments")
2694 (description
2695 "Spindle is a tool for improving the performance of dynamic library and
2696Python loading in HPC environments.")
2697 (home-page "https://github.com/hpc/Spindle")
785f40df
EF
2698 ;; This package supports x86_64 and PowerPC64
2699 (supported-systems '("x86_64-linux"))
541dac8a 2700 (license license:lgpl2.1)))
bbc94ed0
PN
2701
2702(define-public inxi-minimal
2703 (let ((real-name "inxi"))
2704 (package
2705 (name "inxi-minimal")
3e9d393c 2706 (version "3.0.20-1")
bbc94ed0
PN
2707 (source
2708 (origin
b740a305
TGR
2709 (method git-fetch)
2710 (uri (git-reference
2711 (url "https://github.com/smxi/inxi")
2712 (commit version)))
bbc94ed0
PN
2713 (sha256
2714 (base32
3e9d393c 2715 "1k9148xnfznch1443niaa3w1kmsw4vp0xpwna6npgmi7zqg06ymy"))))
bbc94ed0
PN
2716 (build-system trivial-build-system)
2717 (inputs
a49bbaa6
EF
2718 `(("bash" ,bash-minimal)
2719 ("perl" ,perl)
2720 ("procps" ,procps)))
bbc94ed0 2721 (native-inputs
b740a305 2722 `(("gzip" ,gzip)))
bbc94ed0
PN
2723 (arguments
2724 `(#:modules
2725 ((guix build utils)
2726 (ice-9 match)
2727 (srfi srfi-26))
2728 #:builder
2729 (begin
2730 (use-modules (guix build utils)
2731 (ice-9 match)
2732 (srfi srfi-26))
2733 (setenv "PATH" (string-append
2734 (assoc-ref %build-inputs "bash") "/bin" ":"
2735 (assoc-ref %build-inputs "gzip") "/bin" ":"
b740a305
TGR
2736 (assoc-ref %build-inputs "perl") "/bin" ":"))
2737 (copy-recursively (assoc-ref %build-inputs "source")
2738 ,(string-append real-name "-" version))
bbc94ed0
PN
2739 (with-directory-excursion ,(string-append real-name "-" version)
2740 (with-fluids ((%default-port-encoding #f))
2741 (substitute* "inxi" (("/usr/bin/env perl") (which "perl"))))
2742 (let ((bin (string-append %output "/bin")))
2743 (install-file "inxi" bin)
2744 (wrap-program (string-append bin "/inxi")
2745 `("PATH" ":" =
2746 ("$PATH"
2747 ,@(map (lambda (input)
2748 (match input
2749 ((name . store)
2750 (let ((store-append
2751 (cut string-append store <>)))
2752 (cond
2753 ((member name '("util-linux"))
2754 (string-append (store-append "/bin") ":"
2755 (store-append "/sbin")))
2756 ((member name '("dmidecode" "iproute2"))
2757 (store-append "/sbin"))
2758 (else (store-append "/bin")))))))
2759 %build-inputs)))
2760 `("PERL5LIB" ":" =
2761 ,(delete
2762 ""
2763 (map (match-lambda
2764 (((? (cut string-prefix? "perl-" <>) name) . dir)
2765 (string-append dir "/lib/perl5/site_perl"))
2766 (_ ""))
2767 %build-inputs)))))
2768 (invoke "gzip" "inxi.1")
2769 (install-file "inxi.1.gz"
55f5556e 2770 (string-append %output "/share/man/man1")))
bbc94ed0
PN
2771 #t)))
2772 (home-page "https://smxi.org/docs/inxi.htm")
4ee41a6a 2773 (synopsis "Full-featured system information script")
bbc94ed0
PN
2774 (description "Inxi is a system information script that can display
2775various things about your hardware and software to users in an IRC chatroom or
4ee41a6a 2776support forum. It runs with the @code{/exec} command in most IRC clients.")
bbc94ed0
PN
2777 (license license:gpl3+))))
2778
2779(define-public inxi
2780 (package
2781 (inherit inxi-minimal)
2782 (name "inxi")
2783 (inputs
2784 `(("dmidecode" ,dmidecode)
2785 ("file" ,file)
2786 ("bind:utils" ,isc-bind "utils") ; dig
2787 ("gzip" ,gzip)
2788 ("iproute2" ,iproute) ; ip
2789 ("kmod" ,kmod) ; modinfo
2790 ("lm-sensors" ,lm-sensors)
2791 ("mesa-utils" ,mesa-utils)
2792 ("pciutils" ,pciutils)
bbc94ed0
PN
2793 ("tar" ,tar)
2794 ("tree" ,tree)
2795 ("util-linux" ,util-linux) ; lsblk
2796 ("usbutils" ,usbutils) ; lsusb
2797 ("wmctrl" ,wmctrl)
2798 ("xdpyinfo" ,xdpyinfo)
2799 ("xprop" ,xprop)
2800 ("xrandr" ,xrandr)
2801 ("coreutils" ,coreutils) ; uptime
2802 ("inetutils" ,inetutils) ; ifconfig
2803 ("perl-cpanel-json-xs" ,perl-cpanel-json-xs)
2804 ("perl-http-tiny" ,perl-http-tiny)
2805 ("perl-io-socket-ssl" ,perl-io-socket-ssl)
2806 ("perl-json-xs" ,perl-json-xs)
2807 ("perl-time-hires" ,perl-time-hires)
2808 ;; TODO: Add more inputs:
2809 ;; ipmi-sensors
2810 ;; hddtemp
2811 ;; perl-xml-dumper
2812 ;; ipmitool
2813 ,@(package-inputs inxi-minimal)))))
b19f3337
OP
2814
2815(define-public pscircle
2816 (package
2817 (name "pscircle")
50f28ac4 2818 (version "1.3.0")
b19f3337
OP
2819 (source
2820 (origin
494b702a
TGR
2821 (method git-fetch)
2822 (uri (git-reference
2823 (url "https://gitlab.com/mildlyparallel/pscircle.git")
2824 (commit (string-append "v" version))))
2825 (file-name (git-file-name name version))
b19f3337
OP
2826 (sha256
2827 (base32
50f28ac4 2828 "0qsif00dkqa8ky3vl2ycx5anx2yk62nrv47f5lrlqzclz91f00fx"))))
b19f3337
OP
2829 (build-system meson-build-system)
2830 (native-inputs
2831 `(("pkg-config" ,pkg-config)))
2832 (inputs
2833 `(("cairo" ,cairo)
2834 ("libpng" ,libpng)
2835 ("libx11" ,libx11)))
2836 (home-page "https://gitlab.com/mildlyparallel/pscircle")
2837 (synopsis "Visualize Linux processes in a form of radial tree")
2838 (description
2839 "@code{pscircle} visualizes Linux processes in the form of a radial tree.")
2840 (license license:gpl2+)))
ac94ccb9
DM
2841
2842(define-public python-pyudev
2843 (package
2844 (name "python-pyudev")
2845 (version "0.21.0")
2846 (source
2847 (origin
2848 (method url-fetch)
2849 (uri (pypi-uri "pyudev" version))
2850 (sha256
2851 (base32
2852 "0arz0dqp75sszsmgm6vhg92n1lsx91ihddx3m944f4ah0487ljq9"))))
2853 (build-system python-build-system)
2854 (arguments
2855 `(#:tests? #f ; Tests require /sys
2856 #:phases
2857 (modify-phases %standard-phases
2858 (add-after 'unpack 'patch-ctypes-udev
2859 (lambda* (#:key inputs outputs #:allow-other-keys)
2860 (let ((eudev (assoc-ref inputs "eudev")))
2861 (substitute* "src/pyudev/core.py"
2862 (("'udev'")
2863 (string-append "'" eudev "/lib/libudev.so'")))
2864 (substitute* "src/pyudev/_ctypeslib/utils.py"
2865 ;; Use absolute paths instead of keys.
2866 (("= find_library") "= "))
2867 #t))))))
2868 (inputs
2869 `(("eudev" ,eudev)))
cbb1b168
RJ
2870 (propagated-inputs
2871 `(("python-six" ,python-six)))
ac94ccb9
DM
2872 (native-inputs
2873 `(("python-docutils" ,python-docutils)
2874 ("python-hypothesis" ,python-hypothesis)
2875 ("python-mock" ,python-mock)
2876 ("python-pytest" ,python-pytest)
2877 ("python-sphinx" ,python-sphinx)))
2878 (home-page "http://pyudev.readthedocs.org/")
2879 (synopsis "Python udev binding")
2880 (description "This package provides @code{udev} bindings for Python.")
2881 (license license:lgpl2.1)))
15c56e82
DM
2882
2883(define-public solaar
2884 (package
2885 (name "solaar")
2886 (version "0.9.2")
2887 (source (origin
2888 (method git-fetch)
2889 (uri (git-reference
2890 (url "https://github.com/pwr/Solaar.git")
2891 (commit version)))
2892 (file-name (git-file-name name version))
2893 (sha256
2894 (base32
2895 "085mfa13dap3wqik1dqlad0d7kff4rv7j4ljh99c7l8nhczkqgwm"))))
2896 (build-system python-build-system)
2897 (arguments
2898 `(#:phases
2899 (modify-phases %standard-phases
2900 (add-after 'unpack 'fix-prefix-detection
2901 (lambda _
2902 (substitute* "setup.py"
2903 (("'--prefix' in sys\\.argv")
2904 "len([x.startswith('--prefix=') for x in sys.argv]) > 0"))
2905 #t))
2906 (replace 'build
2907 (lambda _
2908 (invoke "python" "setup.py" "build")))
2909 (add-before 'check 'setenv-PATH
2910 (lambda _
2911 (setenv "PYTHONPATH" (string-append "lib:" (getenv "PYTHONPATH")))
2912 #t)))))
2913 (propagated-inputs
2914 `(("python-pygobject" ,python-pygobject)
2915 ("python-pyudev" ,python-pyudev)))
2916 (home-page "https://smxi.org/docs/inxi.htm")
2917 (synopsis "Linux devices manager for the Logitech Unifying Receiver")
2918 (description "This package provides tools to manage clients of the
2919Logitech Unifying Receiver.")
2920 (license license:gpl2)))
4d26987d
AI
2921
2922(define-public lynis
2923 (package
2924 (name "lynis")
46f3e935 2925 (version "2.7.1")
4d26987d
AI
2926 (source
2927 (origin
2928 (method git-fetch)
2929 (uri (git-reference
2930 (url "https://github.com/CISOfy/lynis")
2931 (commit version)))
2932 (file-name (git-file-name name version))
2933 (sha256
2934 (base32
46f3e935 2935 "1nv2dqd2k2n8mcdr6xl5g713xxkgvja6487by1wn4k0b416jij9i"))
4d26987d
AI
2936 (modules '((guix build utils)))
2937 (snippet
2938 '(begin
2939 ;; Remove proprietary plugins. As of now, all plugins supplied with
2940 ;; lynis are proprietary. In the future, if free plugins are
2941 ;; provided, whitelist them from deletion.
2942 (for-each delete-file (find-files "plugins"))
2943 #t))))
2944 (build-system gnu-build-system)
2945 (native-inputs
2946 `(;; For tests
2947 ("lynis-sdk"
2948 ,(origin
2949 (method git-fetch)
2950 (uri (git-reference
2951 (url "https://github.com/CISOfy/lynis-sdk")
2952 (commit "3310aef4f2b3dd97d166c96ad0253c89c4ad390d")))
2953 (file-name (git-file-name "lynis-sdk" version))
2954 (sha256
2955 (base32
2956 "0sqsrm5wal742yrwps8bqb8a8lxd93n4b93n3kkm1b30nbs25g7y"))))))
2957 (arguments
2958 `(#:phases
2959 (modify-phases %standard-phases
2960 (replace 'configure
2961 (lambda* (#:key inputs outputs #:allow-other-keys)
2962 (substitute* "lynis"
2963 (("/usr/share/lynis")
2964 (string-append (assoc-ref outputs "out") "/share/lynis")))
2965 (substitute* "include/functions"
2966 (("/usr/local/etc/lynis")
2967 (string-append (assoc-ref outputs "out") "/etc/lynis")))
2968 #t))
2969 (delete 'build)
2970 (replace 'install
2971 (lambda* (#:key outputs #:allow-other-keys)
2972 (let ((out (assoc-ref outputs "out")))
2973 (install-file "lynis" (string-append out "/bin/"))
2974 (install-file "default.prf" (string-append out "/etc/lynis"))
2975 (for-each
2976 (lambda (dir)
2977 (copy-recursively dir (string-append out "/share/lynis/" dir)))
2978 (list "db" "include" "plugins"))
2979 (install-file "lynis.8" (string-append out "/share/man/man8"))
2980 #t)))
2981 (replace 'check
2982 (lambda* (#:key inputs #:allow-other-keys)
2983 (copy-recursively (assoc-ref inputs "lynis-sdk") "../lynis-sdk")
2984 (setenv "LANG" "en_US.UTF-8")
2985 (let ((lynis-dir (getcwd)))
2986 (with-directory-excursion "../lynis-sdk"
2987 (substitute* "config"
2988 (("\\.\\./lynis") lynis-dir))
2989 (substitute* "unit-tests/tests-language-translations.sh"
2990 (("\\.\\./lynis") lynis-dir))
2991 (invoke "sh" "lynis-devkit" "run" "unit-tests"))))))))
2992 (home-page "https://cisofy.com/lynis/")
2993 (synopsis "Security auditing tool")
2994 (description "Lynis is a security auditing tool. It performs an in-depth
2995security scan and runs on the system itself. The primary goal is to test
2996security defenses and provide tips for further system hardening. It will also
2997scan for general system information, vulnerable software packages, and
2998possible configuration issues.")
2999 (license license:gpl3+)))
2eddeeba
PN
3000
3001(define-public ngrep
3002 (package
3003 (name "ngrep")
3004 (version "1.47")
3005 (source
3006 (origin
3007 (method git-fetch)
3008 (uri (git-reference
3009 (url "https://github.com/jpr5/ngrep/")
3010 (commit (string-append "V" (string-replace-substring version "." "_")))))
3011 (file-name (git-file-name name version))
3012 (sha256
3013 (base32
3014 "1x2fyd7wdqlj1r76ilal06cl2wmbz0ws6i3ys204sbjh1cj6dcl7"))))
3015 (build-system gnu-build-system)
3016 (inputs
3017 `(("libpcap" ,libpcap)))
3018 (arguments
3019 `(#:tests? #f ;; No tests.
3020 #:configure-flags (list (string-append "--with-pcap-includes="
3021 (assoc-ref %build-inputs "libpcap")
3022 "/include/pcap"))))
3023 (home-page "https://github.com/jpr5/ngrep/")
3024 (synopsis "Grep-like utility to search for network packets on an interface")
3025 (description "@command{ngrep} is like GNU grep applied to the network
3026layer. It's a PCAP-based tool that allows you to specify an extended regular
3027or hexadecimal expression to match against data payloads of packets. It
3028understands many kinds of protocols, including IPv4/6, TCP, UDP, ICMPv4/6,
3029IGMP and Raw, across a wide variety of interface types, and understands BPF
3030filter logic in the same fashion as more common packet sniffing tools, such as
3031tcpdump and snoop.")
3032 (license license:bsd-3)))