gnu: dstat: Update to 0.7.4.
[jackhill/guix/guix.git] / gnu / packages / admin.scm
CommitLineData
233e7676 1;;; GNU Guix --- Functional package management for GNU
107b081e 2;;; Copyright © 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019 Ludovic Courtès <ludo@gnu.org>
340c7033 3;;; Copyright © 2013 Cyril Roelandt <tipecaml@gmail.com>
02843215 4;;; Copyright © 2014, 2015, 2016, 2018 Mark H Weaver <mhw@netris.org>
2468ca04 5;;; Copyright © 2014, 2015, 2016, 2017, 2018 Eric Bavier <bavier@member.fsf.org>
d0457553 6;;; Copyright © 2015, 2016 Taylan Ulrich Bayırlı/Kammer <taylanbayirli@gmail.com>
15926aec 7;;; Copyright © 2015 Alex Sassmannshausen <alex.sassmannshausen@gmail.com>
8d801045 8;;; Copyright © 2015 Eric Dvorsak <eric@dvorsak.fr>
d7c64ad5 9;;; Copyright © 2016, 2017 Leo Famulari <leo@famulari.name>
f1957fc1 10;;; Copyright © 2016 Pjotr Prins <pjotr.guix@thebird.nl>
d10fa5c7 11;;; Copyright © 2016, 2017 Ricardo Wurmus <rekado@elephly.net>
a49bbaa6 12;;; Copyright © 2016, 2017, 2018, 2019 Efraim Flashner <efraim@flashner.co.il>
1a0346f0 13;;; Copyright © 2016 Peter Feigl <peter.feigl@nexoid.at>
61402398 14;;; Copyright © 2016 John J. Foerch <jjfoerch@earthlink.net>
47956fa0 15;;; Copyright © 2016, 2017 ng0 <ng0@n0.is>
043eeda1 16;;; Copyright © 2016, 2017, 2018, 2019 Tobias Geerinckx-Rice <me@tobias.gr>
1b5b24c9
BS
17;;; Copyright © 2016 John Darrington <jmd@gnu.org>
18;;; Copyright © 2017 Ben Sturmfels <ben@sturm.com.au>
6e75ea48 19;;; Copyright © 2017 Ethan R. Jones <doubleplusgood23@gmail.com>
58989684 20;;; Copyright © 2017 Christopher Allan Webber <cwebber@dustycloud.org>
050e5756 21;;; Copyright © 2017, 2018 Marius Bakke <mbakke@fastmail.com>
710d889d 22;;; Copyright © 2018 Arun Isaac <arunisaac@systemreboot.net>
3ebf2c29 23;;; Copyright © 2018 Pierre-Antoine Rouby <pierre-antoine.rouby@inria.fr>
abde01f2 24;;; Copyright © 2018 Rutger Helling <rhelling@mykolab.com>
ce3fef9f 25;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
e60b3e14 26;;; Copyright © 2019 Brett Gilio <brettg@posteo.net>
53923b0f 27;;; Copyright © 2019 Björn Höfling <bjoern.hoefling@bjoernhoefling.de>
1df895b0 28;;;
233e7676 29;;; This file is part of GNU Guix.
1df895b0 30;;;
233e7676 31;;; GNU Guix is free software; you can redistribute it and/or modify it
1df895b0
LC
32;;; under the terms of the GNU General Public License as published by
33;;; the Free Software Foundation; either version 3 of the License, or (at
34;;; your option) any later version.
35;;;
233e7676 36;;; GNU Guix is distributed in the hope that it will be useful, but
1df895b0
LC
37;;; WITHOUT ANY WARRANTY; without even the implied warranty of
38;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
39;;; GNU General Public License for more details.
40;;;
41;;; You should have received a copy of the GNU General Public License
233e7676 42;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
1df895b0 43
4aeea896 44(define-module (gnu packages admin)
f61e0e79 45 #:use-module ((guix licenses) #:prefix license:)
1df895b0 46 #:use-module (guix packages)
4fb7e0de 47 #:use-module (guix utils)
1df895b0 48 #:use-module (guix download)
aaff68ee 49 #:use-module (guix git-download)
fbc1a58f 50 #:use-module (guix build-system cmake)
2b6164f0 51 #:use-module (guix build-system emacs)
1df895b0 52 #:use-module (guix build-system gnu)
b19f3337 53 #:use-module (guix build-system meson)
d1ce1125 54 #:use-module (guix build-system perl)
4ecfbda7 55 #:use-module (guix build-system python)
c773aba8 56 #:use-module (guix build-system trivial)
59a43334 57 #:use-module (gnu packages)
c73d4c92 58 #:use-module (gnu packages base)
bbc94ed0 59 #:use-module (gnu packages bash)
ac257f12 60 #:use-module (gnu packages check)
3d7a157c 61 #:use-module (gnu packages cyrus-sasl)
bbc94ed0
PN
62 #:use-module (gnu packages dns)
63 #:use-module (gnu packages file)
9a9e72d5 64 #:use-module (gnu packages ncurses)
9927622f 65 #:use-module (gnu packages readline)
f15164e7 66 #:use-module (gnu packages linux)
d0457553 67 #:use-module (gnu packages lua)
f15164e7 68 #:use-module (gnu packages guile)
1dba6407 69 #:use-module (gnu packages gettext)
050e5756
MB
70 #:use-module (gnu packages imagemagick)
71 #:use-module (gnu packages inkscape)
d0457553 72 #:use-module (gnu packages pcre)
c73d4c92 73 #:use-module (gnu packages perl)
5ccde207 74 #:use-module (gnu packages perl-check)
87216303 75 #:use-module (gnu packages tcl)
f61e0e79 76 #:use-module (gnu packages compression)
faa6bdf8 77 #:use-module (gnu packages cross-base)
a7fd7b68 78 #:use-module (gnu packages tls)
61bdd0d8 79 #:use-module (gnu packages gnupg)
02c86a5e
LC
80 #:use-module (gnu packages bison)
81 #:use-module (gnu packages flex)
bbc94ed0 82 #:use-module (gnu packages gl)
02c86a5e 83 #:use-module (gnu packages glib)
3d7a157c 84 #:use-module (gnu packages openldap)
c1f73569 85 #:use-module (gnu packages mcrypt)
87216303 86 #:use-module (gnu packages pkg-config)
b36fcf95 87 #:use-module (gnu packages popt)
1a0346f0 88 #:use-module (gnu packages python)
cc6f4912 89 #:use-module (gnu packages python-crypto)
1b2f753d 90 #:use-module (gnu packages python-web)
44d10b1f 91 #:use-module (gnu packages python-xyz)
050e5756 92 #:use-module (gnu packages qt)
9d0c291e 93 #:use-module (gnu packages sphinx)
2468ca04 94 #:use-module (gnu packages terminals)
fccf2fe0 95 #:use-module (gnu packages texinfo)
e1485c7b 96 #:use-module (gnu packages groff)
42dc3af5 97 #:use-module (gnu packages pciutils)
d10fa5c7 98 #:use-module (gnu packages libunwind)
42dc3af5
MW
99 #:use-module (gnu packages libusb)
100 #:use-module (gnu packages libftdi)
c4492a16 101 #:use-module (gnu packages image)
da6c3749 102 #:use-module (gnu packages xorg)
d10fa5c7 103 #:use-module (gnu packages xdisorg)
e932d371 104 #:use-module (gnu packages man)
5ec8b02d 105 #:use-module (gnu packages autotools)
106 #:use-module (gnu packages gnome)
89e34644 107 #:use-module (gnu packages kerberos)
58989684 108 #:use-module (gnu packages gtk)
3ebf2c29
PAR
109 #:use-module (gnu packages xml)
110 #:use-module (gnu packages boost)
111 #:use-module (gnu packages elf)
bbc94ed0
PN
112 #:use-module (gnu packages mpi)
113 #:use-module (gnu packages web))
f15164e7 114
c1f73569
RW
115(define-public aide
116 (package
117 (name "aide")
c3f4505e 118 (version "0.16.2")
737300be
TGR
119 (source
120 (origin
121 (method url-fetch)
122 (uri (string-append "https://github.com/aide/aide/releases/download/v"
123 version "/aide-" version ".tar.gz"))
124 (sha256
c3f4505e 125 (base32 "15xp47sz7kk1ciffw3f5xw2jg2mb2lqrbr3q6p4bkbz5dap9iy8p"))))
c1f73569
RW
126 (build-system gnu-build-system)
127 (native-inputs
128 `(("bison" ,bison)
129 ("flex" ,flex)))
130 (inputs
131 `(("libgcrypt" ,libgcrypt)
132 ("libgpg-error" ,libgpg-error)
133 ("libmhash" ,libmhash)
7d9d521f 134 ("pcre:static" ,pcre "static")
b067ad3e 135 ("pcre" ,pcre)
7d9d521f 136 ("zlib:static" ,zlib "static")
c1f73569
RW
137 ("zlib" ,zlib)))
138 (synopsis "File and directory integrity checker")
139 (description
140 "AIDE (Advanced Intrusion Detection Environment) is a file and directory
141integrity checker. It creates a database from the regular expression rules
142that it finds from its configuration files. Once this database is initialized
143it can be used to verify the integrity of the files. It has several message
144digest algorithms that are used to check the integrity of files. All of the
145usual file attributes can be checked for inconsistencies.")
737300be 146 (home-page "https://aide.github.io/")
c1f73569
RW
147 (license license:gpl2+)))
148
4971d5d0
RJ
149(define-public progress
150 (package
151 (name "progress")
3116a4c5 152 (version "0.14")
4b6456ce
TGR
153 (source
154 (origin
155 (method git-fetch)
156 (uri (git-reference
157 (url "https://github.com/Xfennec/progress.git")
158 (commit (string-append "v" version))))
159 (sha256
160 (base32 "1lk2v4b767klib93an4g3f7z5qrv9kdk9jf7545vw1immc4kamrl"))
161 (file-name (git-file-name name version))))
4971d5d0 162 (build-system gnu-build-system)
eec9c4a7
TGR
163 (native-inputs
164 `(("pkg-config" ,pkg-config)
165 ("which" ,which)))
4971d5d0
RJ
166 (inputs
167 `(("ncurses" ,ncurses)))
168 (arguments
4b6456ce 169 `(#:tests? #f ; no test suite
eec9c4a7 170 #:make-flags (list "CC=gcc"
4971d5d0
RJ
171 (string-append "PREFIX=" (assoc-ref %outputs "out")))
172 #:phases
173 (modify-phases %standard-phases
4b6456ce 174 (delete 'configure)))) ; no configure script
4971d5d0
RJ
175 (home-page "https://github.com/Xfennec/progress")
176 (synopsis "Program to view the progress of the coreutils commands")
177 (description "A program that looks for coreutils basic commands (cp, mv,
178dd, tar, gzip/gunzip, cat, etc.) currently running on your system and displays
179the percentage of copied data. It can also show estimated time and throughput,
180and provides a \"top-like\" mode (monitoring).")
181 (license license:gpl3+)))
182
e932d371 183(define-public shepherd
133056bd
LC
184 (package
185 (name "shepherd")
3b8699f9 186 (version "0.6.1")
133056bd
LC
187 (source (origin
188 (method url-fetch)
9fb1ca08 189 (uri (string-append "mirror://gnu/shepherd/shepherd-"
133056bd
LC
190 version ".tar.gz"))
191 (sha256
192 (base32
3b8699f9 193 "1xn6mb5bh8bpfgdrh09ja31jk0ln7bmxbbf0vjcqxkkixs2wl6sk"))))
133056bd
LC
194 (build-system gnu-build-system)
195 (arguments
196 '(#:configure-flags '("--localstatedir=/var")))
425ab478
LC
197 (native-inputs
198 `(("pkg-config" ,pkg-config)
199
200 ;; This is the Guile we use as a cross-compiler...
c8eb2b8c 201 ("guile" ,guile-2.2)))
425ab478
LC
202 (inputs
203 ;; ... and this is the one that appears in shebangs when cross-compiling.
bfb06e58
LC
204 `(("guile" ,guile-2.2)
205
206 ;; The 'shepherd' command uses Readline when used interactively. It's
207 ;; an unusual use case though, so we don't propagate it.
208 ("guile-readline" ,guile-readline)))
133056bd
LC
209 (synopsis "System service manager")
210 (description
211 "The GNU Shepherd is a daemon-managing daemon, meaning that it supervises
212the execution of system services, replacing similar functionality found in
213typical init systems. It provides dependency-handling through a convenient
214interface and is based on GNU Guile.")
215 (license license:gpl3+)
9fb1ca08 216 (home-page "https://www.gnu.org/software/shepherd/")))
e932d371 217
bf949323
CB
218(define-public cloud-utils
219 (package
220 (name "cloud-utils")
221 (version "0.31")
222 (source
223 (origin
224 (method url-fetch)
225 (uri (string-append
226 "https://launchpad.net/cloud-utils/trunk/"
227 version "/+download/cloud-utils-" version ".tar.gz"))
228 (sha256
229 (base32
230 "07fl3dlqwdzw4xx7mcxhpkks6dnmaxha80zgs9f6wmibgzni8z0r"))))
231 (build-system gnu-build-system)
232 (arguments
233 '(#:make-flags
234 (let ((out (assoc-ref %outputs "out")))
235 (list (string-append "BINDIR=" out "/bin")
236 (string-append "MANDIR=" out "/share/man/man1")
237 (string-append "DOCDIR=" out "/share/doc")))
238 #:phases
239 (modify-phases %standard-phases
240 (delete 'configure)
241 (delete 'check)
242 (add-after 'install 'wrap
243 (lambda* (#:key outputs inputs #:allow-other-keys)
244 (let ((growpart (string-append (assoc-ref outputs "out")
245 "/bin/growpart")))
246 (wrap-program growpart
247 `("PATH" ":" prefix (,(dirname (which "sfdisk"))
248 ,(dirname (which "readlink"))))))
249 #t)))))
250 (inputs
251 `(("python" ,python)
252 ("util-linux" ,util-linux))) ; contains sfdisk for growpart
253 (home-page "https://launchpad.net/cloud-utils")
254 (synopsis "Set of utilities for cloud computing environments")
255 (description
256 "This package contains a set of utilities for cloud computing
257environments:
258
259@itemize @bullet
260@item @command{cloud-localds} Create a disk for cloud-init to utilize nocloud
261@item @command{cloud-publish-image} Wrapper for cloud image publishing
262@item @command{cloud-publish-tarball} Wrapper for publishing cloud tarballs
263@item @command{cloud-publish-ubuntu} Import a Ubuntu cloud image
264@item @command{ec2metadata} Query and display @acronym{EC2,Amazon Elastic
265 Compute Cloud} metadata
266@item @command{growpart} Grow a partition to fill the device
267@item @command{mount-image-callback} Mount a file and run a command
268@item @command{resize-part-image} Resize a partition image to a new size
269@item @command{ubuntu-cloudimg-query} Get the latest Ubuntu
270 @acronym{AMI,Amazon Machine Image}
271@item @command{ubuntu-ec2-run} Run a @acronym{EC2,Amazon Elastic Compute
272 Cloud} instance using Ubuntu
273@item @command{vcs-run} Obtain a repository, and run a command
274@item @command{write-mime-multipart} Handle multipart
275 @acronym{MIME,Multipurpose Internet Mail Extensions} messages
276@end itemize")
277 (license license:gpl3)))
278
db341bfa
CB
279(define-public daemontools
280 (package
281 (name "daemontools")
282 (version "0.76")
283 (source (origin
284 (method url-fetch)
285 (uri (string-append
213114a7
TGR
286 "https://cr.yp.to/daemontools/"
287 "daemontools-" version ".tar.gz"))
db341bfa
CB
288 (sha256
289 (base32
290 "07scvw88faxkscxi91031pjkpccql6wspk4yrlnsbrrb5c0kamd5"))))
291 (build-system gnu-build-system)
292 (arguments
293 `(#:tests? #f ;; No tests as far as I can tell.
294 #:phases
295 (modify-phases %standard-phases
296 (add-after 'unpack 'chdir
297 (lambda _
213114a7 298 (chdir ,(string-append "daemontools-" version))
cb8ba848 299 #t))
db341bfa
CB
300 (delete 'configure)
301 (add-before 'build 'patch
302 (lambda _
303 (substitute* "src/error.h"
304 (("extern int errno;")
cb8ba848
MW
305 "#include <errno.h>"))
306 #t))
db341bfa
CB
307 (replace 'build
308 (lambda _
309 (invoke "package/compile")))
310 (replace 'install
311 (lambda* (#:key outputs #:allow-other-keys)
312 (let* ((out (assoc-ref outputs "out"))
313 (bin (string-append out "/bin")))
314 (for-each (lambda (file)
315 (install-file file bin))
cb8ba848
MW
316 (find-files "command")))
317 #t)))))
db341bfa
CB
318 (synopsis "Tools for managing UNIX style services")
319 (description
320 "@code{daemontools} is a collection of tools for managing UNIX
321services.")
322 (license license:public-domain)
323 (home-page "https://cr.yp.to/daemontools.html")))
324
fbc1a58f
CR
325(define-public dfc
326 (package
327 (name "dfc")
48167ccd 328 (version "3.1.1")
fbc1a58f
CR
329 (source
330 (origin
331 (method url-fetch)
332 (uri (string-append
eeb8b0e6 333 "https://projects.gw-computing.net/attachments/download/615/dfc-"
fbc1a58f
CR
334 version ".tar.gz"))
335 (sha256
336 (base32
48167ccd 337 "0m1fd7l85ckb7bq4c5c3g257bkjglm8gq7x42pkmpp87fkknc94n"))))
fbc1a58f
CR
338 (build-system cmake-build-system)
339 (arguments '(#:tests? #f)) ; There are no tests.
b94a6ca0 340 (native-inputs `(("gettext" ,gettext-minimal)))
eeb8b0e6 341 (home-page "https://projects.gw-computing.net/projects/dfc")
fbc1a58f
CR
342 (synopsis "Display file system space usage using graphs and colors")
343 (description
344 "dfc (df color) is a modern version of df. It uses colors, draws pretty
345graphs and can export its output to different formats.")
f61e0e79 346 (license license:bsd-3)))
fbc1a58f 347
340c7033
CR
348(define-public htop
349 (package
611ee0c9
MB
350 (name "htop")
351 (version "2.2.0")
352 (source (origin
353 (method url-fetch)
354 (uri (string-append "http://hisham.hm/htop/releases/"
355 version "/htop-" version ".tar.gz"))
356 (sha256
357 (base32
358 "0mrwpb3cpn3ai7ar33m31yklj64c3pp576vh1naqff6f21pq5mnr"))))
359 (build-system gnu-build-system)
360 (inputs
361 `(("ncurses" ,ncurses)))
362 (native-inputs
363 `(("python" ,python-wrapper))) ;for scripts/MakeHeader.py
364 (home-page "https://hisham.hm/htop/")
365 (synopsis "Interactive process viewer")
366 (description
367 "This is htop, an interactive process viewer. It is a text-mode
340c7033 368application (for console or X terminals) and requires ncurses.")
611ee0c9 369 (license license:gpl2)))
340c7033 370
1df895b0
LC
371(define-public pies
372 (package
373 (name "pies")
a9764b7d 374 (version "1.3")
1df895b0
LC
375 (source
376 (origin
a9764b7d
LC
377 (method url-fetch)
378 (uri (string-append "mirror://gnu/pies/pies-"
379 version ".tar.bz2"))
380 (sha256
381 (base32
382 "12r7rjjyibjdj08dvwbp0iflfpzl4s0zhn6cr6zj3hwf9gbzgl1g"))))
1df895b0 383 (build-system gnu-build-system)
a9764b7d
LC
384 (arguments
385 '(#:phases (modify-phases %standard-phases
386 (add-before 'build 'patch-/bin/sh
387 (lambda* (#:key inputs #:allow-other-keys)
388 ;; Use the right shell when executing user-provided
389 ;; shell commands.
390 (let ((bash (assoc-ref inputs "bash")))
391 (substitute* "src/progman.c"
392 (("\"/bin/sh\"")
393 (string-append "\"" bash "/bin/sh\"")))
394 #t))))))
6fd52309 395 (home-page "https://www.gnu.org/software/pies/")
f50d2669 396 (synopsis "Program invocation and execution supervisor")
1df895b0 397 (description
79c311b8 398 "GNU pies is a program that supervises the invocation and execution of
a22dc0c4
LC
399other programs. It reads the list of programs to be started from its
400configuration file, executes them, and then monitors their status,
401re-executing them as necessary.")
f61e0e79 402 (license license:gpl3+)))
1df895b0
LC
403
404(define-public inetutils
405 (package
406 (name "inetutils")
8b1c8e4e 407 (version "1.9.4")
01eafd38
LC
408 (source (origin
409 (method url-fetch)
410 (uri (string-append "mirror://gnu/inetutils/inetutils-"
411 version ".tar.gz"))
412 (sha256
413 (base32
8b1c8e4e 414 "05n65k4ixl85dc6rxc51b1b732gnmm8xnqi424dy9f1nz7ppb3xy"))))
1df895b0 415 (build-system gnu-build-system)
483188b7 416 (arguments
e4015e57
LC
417 `(#:configure-flags '("--localstatedir=/var"
418
419 ;; Make sure 'PATH_PROCNET_DEV' gets defined when
420 ;; cross-compiling (by default it does not.)
421 ,@(if (%current-target-system)
422 '("--with-path-procnet-dev=/proc/net/dev")
423 '()))
ed6a21b4
MB
424 ;; On some systems, 'libls.sh' may fail with an error such as:
425 ;; "Failed to tell switch -a apart from -A".
426 #:parallel-tests? #f))
9927622f 427 (inputs `(("ncurses" ,ncurses)
6f5d28f9
MC
428 ("readline" ,readline))) ;for 'ftp'
429 (native-inputs `(("netstat" ,net-tools))) ;for tests
6fd52309 430 (home-page "https://www.gnu.org/software/inetutils/")
f50d2669 431 (synopsis "Basic networking utilities")
1df895b0 432 (description
a22dc0c4 433 "Inetutils is a collection of common network programs, such as an ftp
e048de60
LF
434client and server, a telnet client and server, an rsh client and server, and
435hostname.")
f61e0e79 436 (license license:gpl3+)))
9a9e72d5
LC
437
438(define-public shadow
439 (package
440 (name "shadow")
2e402618 441 (version "4.6")
9a9e72d5 442 (source (origin
ca2a55d4
SB
443 (method url-fetch)
444 (uri (string-append
4153ef23 445 "https://github.com/shadow-maint/shadow/releases/"
446 "download/" version "/shadow-" version ".tar.xz"))
ca2a55d4
SB
447 (sha256
448 (base32
2e402618 449 "10smy01km2bqjjvsd2jz17zvrxbzj89qczyb1amk38j28bcci609"))))
9a9e72d5
LC
450 (build-system gnu-build-system)
451 (arguments
ce6223e6 452 `(;; Assume System V `setpgrp (void)', which is the default on GNU
9a9e72d5 453 ;; variants (`AC_FUNC_SETPGRP' is not cross-compilation capable.)
52701a3d 454 #:configure-flags
455 '("--with-libpam" "ac_cv_func_setpgrp_void=yes")
9a9e72d5 456
52701a3d 457 #:phases
458 (modify-phases %standard-phases
459 (add-before 'build 'set-nscd-file-name
460 (lambda* (#:key inputs #:allow-other-keys)
461 ;; Use the right file name for nscd.
ce6223e6
LC
462 (let ((libc (assoc-ref inputs
463 ,(if (%current-target-system)
464 "cross-libc"
465 "libc"))))
52701a3d 466 (substitute* "lib/nscd.c"
467 (("/usr/sbin/nscd")
acfa777e
MW
468 (string-append libc "/sbin/nscd")))
469 #t)))
52701a3d 470 (add-after 'install 'remove-groups
471 (lambda* (#:key outputs #:allow-other-keys)
472 ;; Remove `groups', which is already provided by Coreutils.
473 (let* ((out (assoc-ref outputs "out"))
474 (bin (string-append out "/bin"))
475 (man (string-append out "/share/man")))
476 (delete-file (string-append bin "/groups"))
477 (for-each delete-file (find-files man "^groups\\."))
478 #t))))))
9a9e72d5 479
5dfbd769
LC
480 (inputs (if (string-contains (or (%current-target-system)
481 (%current-system))
482 "-linux")
483 `(("linux-pam" ,linux-pam))
484 '()))
9a9e72d5
LC
485 (home-page "http://pkg-shadow.alioth.debian.org/")
486 (synopsis "Authentication-related tools such as passwd, su, and login")
487 (description
488 "Shadow provides a number of authentication-related tools, including:
489login, passwd, su, groupadd, and useradd.")
490
491 ;; The `vipw' program is GPLv2+.
492 ;; libmisc/salt.c is public domain.
f61e0e79 493 (license license:bsd-3)))
1e151896
LC
494
495(define-public mingetty
496 (package
497 (name "mingetty")
498 (version "1.08")
499 (source (origin
500 (method url-fetch)
de67e922
LF
501 (uri (string-append "mirror://sourceforge/mingetty/mingetty/"
502 version "/mingetty-" version ".tar.gz"))
1e151896
LC
503 (sha256
504 (base32
505 "05yxrp44ky2kg6qknk1ih0kvwkgbn9fbz77r3vci7agslh5wjm8g"))))
506 (build-system gnu-build-system)
507 (arguments
dc1d3cde
KK
508 `(#:phases
509 (modify-phases %standard-phases
510 (replace 'configure
511 (lambda* (#:key inputs outputs #:allow-other-keys)
512 (let* ((out (assoc-ref outputs "out"))
513 (man8 (string-append out "/share/man/man8"))
514 (sbin (string-append out "/sbin"))
515 (shadow (assoc-ref inputs "shadow"))
516 (login (string-append shadow "/bin/login")))
517 (substitute* "Makefile"
518 (("^SBINDIR.*")
519 (string-append "SBINDIR = " out
520 "/sbin\n"))
521 (("^MANDIR.*")
522 (string-append "MANDIR = " out
523 "/share/man/man8\n")))
524
525 ;; Pick the right 'login' by default.
526 (substitute* "mingetty.c"
527 (("\"/bin/login\"")
528 (string-append "\"" login "\"")))
529
530 (mkdir-p sbin)
531 (mkdir-p man8))
532 #t)))
1e151896
LC
533 #:tests? #f)) ; no tests
534 (inputs `(("shadow" ,shadow)))
535
3b3b60d0 536 (home-page "https://sourceforge.net/projects/mingetty")
1e151896
LC
537 (synopsis "Getty for the text console")
538 (description
539 "Small console getty that is started on the Linux text console,
36a4366d
EF
540asks for a login name and then transfers over to @code{login}. It is extended
541to allow automatic login and starting any app.")
f61e0e79 542 (license license:gpl2+)))
c773aba8
LC
543
544(define-public net-base
545 (package
546 (name "net-base")
db719df7 547 (version "5.3")
c773aba8
LC
548 (source (origin
549 (method url-fetch)
550 (uri (string-append
34af3684 551 "mirror://debian/pool/main/n/netbase/netbase_"
db719df7 552 version ".tar.xz"))
c773aba8
LC
553 (sha256
554 (base32
db719df7 555 "12xqjwg3p4rzmmh2iib6sigm9l29y3dgk74mmnw64k84jnbwdxl1"))))
c773aba8
LC
556 (build-system trivial-build-system)
557 (arguments
558 `(#:modules ((guix build utils))
559 #:builder (begin
560 (use-modules (guix build utils)
561 (srfi srfi-26))
562
563 (let* ((source (assoc-ref %build-inputs "source"))
564 (tar (assoc-ref %build-inputs "tar"))
db719df7 565 (xz (assoc-ref %build-inputs "xz"))
c773aba8
LC
566 (output (assoc-ref %outputs "out"))
567 (etc (string-append output "/etc")))
db719df7 568 (setenv "PATH" (string-append xz "/bin"))
e3cfef22
MW
569 (invoke (string-append tar "/bin/tar") "xvf"
570 source)
c773aba8
LC
571 (chdir ,(string-append "netbase-" version))
572 (mkdir-p etc)
573 (for-each copy-file
574 '("etc-services" "etc-protocols" "etc-rpc")
575 (map (cut string-append etc "/" <>)
576 '("services" "protocols" "rpc")))
577 #t))))
578 (native-inputs `(("tar" ,tar)
f61e0e79 579 ("xz" ,xz)))
c773aba8
LC
580 (synopsis "IANA protocol, port, and RPC number assignments")
581 (description
582 "This package provides the /etc/services, /etc/protocols, and /etc/rpc
583files, which contain information about the IANA-assigned port, protocol, and
e881752c 584ONC RPC numbers.")
eeb8b0e6 585 (home-page "https://packages.debian.org/sid/netbase")
f61e0e79 586 (license license:gpl2)))
94c4a58a
LC
587
588(define-public netcat
589 (package
590 (name "netcat")
591 (version "0.7.1")
592 (source (origin
593 (method url-fetch)
de67e922
LF
594 (uri (string-append "mirror://sourceforge/netcat/netcat/" version
595 "/netcat-" version ".tar.bz2"))
94c4a58a
LC
596 (sha256
597 (base32
598 "1frjcdkhkpzk0f84hx6hmw5l0ynpmji8vcbaxg8h5k2svyxz0nmm"))))
599 (build-system gnu-build-system)
0e4e89c2
MW
600 (arguments
601 `(#:configure-flags
602 ;; By default, man and info pages are put in PREFIX/{man,info},
603 ;; but we want them in PREFIX/share/{man,info}.
604 (let ((out (assoc-ref %outputs "out")))
605 (list (string-append "--mandir=" out "/share/man")
606 (string-append "--infodir=" out "/share/info")))))
94c4a58a
LC
607 (home-page "http://netcat.sourceforge.net")
608 (synopsis "Read and write data over TCP/IP")
609 (description
610 "Netcat is a featured networking utility which reads and writes data
611across network connections, using the TCP/IP protocol. It is designed to be a
612reliable \"back-end\" tool that can be used directly or easily driven by other
35b9e423 613programs and scripts. At the same time, it is a feature-rich network debugging
94c4a58a
LC
614and exploration tool, since it can create almost any kind of connection you
615would need and has several interesting built-in capabilities.")
f61e0e79 616 (license license:gpl2+)))
d038cac1 617
8d0edc82
OP
618(define-public sipcalc
619 (package
620 (name "sipcalc")
621 (version "1.1.6")
622 (source
623 (origin
624 (method url-fetch)
625 (uri (string-append "http://www.routemeister.net/projects"
626 "/sipcalc/files/sipcalc" "-" version ".tar.gz"))
627 (sha256
628 (base32
629 "0mv3wndj4z2bsshh2k8d5sy3j8wxzgf8mzmmkvj1k8gpcz37dm6g"))))
630 (build-system gnu-build-system)
631 (home-page "http://www.routemeister.net/projects/sipcalc/")
632 (synopsis "Command-line IP subnet calculator")
633 (description
634 "Sipcalc is an advanced command-line IP subnet calculator. It can take
635multiple forms of input (IPv4/IPv6/interface/hostname) and output a multitude
636of information about a given subnet.
637
638Features include:
639
640@itemize @bullet
641@item IPv4
642@itemize
643@item Retrieving of address information from interfaces.
644@item Classfull and CIDR output.
645@item Multiple address and netmask input and output formats (dotted quad, hex,
646number of bits).
647@item Output of broadcast address, network class, Cisco wildcard,
648hosts/range, network range.
649@item The ability to split a network based on a smaller netmask, now also with
650recursive runs on the generated subnets. (also IPv6)
651@end itemize
652@item IPv6
653@itemize
654@item Compressed and expanded input and output addresses.
655@item Standard IPv6 network output.
656@item v4 in v6 output.
657@item Reverse DNS address generation.
658@end itemize
659@end itemize\n")
660 (license license:bsd-3)))
661
d038cac1
LC
662(define-public alive
663 (package
664 (name "alive")
665 (version "2.0.2")
666 (source (origin
667 (method url-fetch)
668 (uri (string-append "mirror://gnu/alive/alive-"
669 version ".tar.xz"))
670 (sha256
671 (base32
672 "1vrzg51ai68x9yld7vbgl58sxaw5qpx8rbakwcxn4cqq6vpxj38j"))))
673 (build-system gnu-build-system)
674 (arguments '(#:configure-flags '("alive_cv_nice_ping=yes")))
675 (inputs `(("guile" ,guile-2.0)
676 ("inetutils" ,inetutils)))
6fd52309 677 (home-page "https://www.gnu.org/software/alive/")
d038cac1
LC
678 (synopsis "Autologin and keep-alive daemon")
679 (description
680 "GNU Alive sends periodic pings to a server, generally to keep a
681connection alive.")
f61e0e79 682 (license license:gpl3+)))
c73d4c92
LC
683
684(define-public isc-dhcp
6548b1e1 685 (let* ((bind-major-version "9")
4e2432d1 686 (bind-minor-version "11")
8198b3db
LF
687 (bind-patch-version "4")
688 (bind-release-type "-P") ; for patch release, use "-P"
2a1267d3 689 (bind-release-version "2") ; for patch release, e.g. "6"
6548b1e1
MW
690 (bind-version (string-append bind-major-version
691 "."
692 bind-minor-version
693 "."
694 bind-patch-version
695 bind-release-type
696 bind-release-version)))
697 (package
698 (name "isc-dhcp")
4e2432d1 699 (version "4.4.1")
6548b1e1
MW
700 (source (origin
701 (method url-fetch)
8198b3db 702 (uri (string-append "https://ftp.isc.org/isc/dhcp/"
6548b1e1
MW
703 version "/dhcp-" version ".tar.gz"))
704 (sha256
705 (base32
4e2432d1 706 "025nfqx4zwdgv4b3rkw26ihcj312vir08jk6yi57ndmb4a4m08ia"))))
6548b1e1
MW
707 (build-system gnu-build-system)
708 (arguments
e54465ff
MW
709 `(#:parallel-build? #f
710 #:phases
6548b1e1
MW
711 (modify-phases %standard-phases
712 (add-after 'unpack 'replace-bundled-bind
713 (lambda* (#:key inputs #:allow-other-keys)
714 (delete-file "bind/bind.tar.gz")
715 (copy-file (assoc-ref inputs "bind-source-tarball")
716 "bind/bind.tar.gz")
717 (chmod "bind/bind.tar.gz" #o644)
718 (substitute* "bind/version.tmp"
719 (("^MAJORVER=.*")
720 (format #f "MAJORVER=~a\n" ,bind-major-version))
721 (("^MINORVER=.*")
722 (format #f "MINORVER=~a\n" ,bind-minor-version))
723 (("^PATCHVER=.*")
724 (format #f "PATCHVER=~a\n" ,bind-patch-version))
725 (("^RELEASETYPE=.*")
726 (format #f "RELEASETYPE=~a\n" ,bind-release-type))
727 (("^RELEASEVER=.*")
728 (format #f "RELEASEVER=~a\n" ,bind-release-version)))
729 #t))
730 (add-after 'configure 'post-configure
731 (lambda* (#:key outputs #:allow-other-keys)
732 ;; Point to the right client script, which will be
733 ;; installed in a later phase.
734 (substitute* "includes/dhcpd.h"
735 (("#define[[:blank:]]+_PATH_DHCLIENT_SCRIPT.*")
736 (let ((out (assoc-ref outputs "out")))
737 (string-append "#define _PATH_DHCLIENT_SCRIPT \""
738 out "/libexec/dhclient-script"
739 "\"\n"))))
c73d4c92 740
6548b1e1
MW
741 ;; During the 'build' phase, 'bind.tar.gz' is extracted, so
742 ;; we must patch shebangs in there and make sure the right
743 ;; shell is used.
744 (with-directory-excursion "bind"
745 (substitute* "Makefile"
746 (("\\./configure")
747 (let ((sh (which "sh")))
748 (string-append "./configure CONFIG_SHELL="
749 sh " SHELL=" sh))))
c73d4c92 750
6548b1e1 751 (let ((bind-directory (string-append "bind-" ,bind-version)))
d6acc9f8 752 (invoke "tar" "xf" "bind.tar.gz")
6548b1e1
MW
753 (for-each patch-shebang
754 (find-files bind-directory ".*"))
d6acc9f8
MW
755 (invoke "tar" "cf" "bind.tar.gz"
756 bind-directory
757 ;; avoid non-determinism in the archive
758 "--sort=name"
759 "--mtime=@0"
760 "--owner=root:0"
761 "--group=root:0")))))
6548b1e1
MW
762 (add-after 'install 'post-install
763 (lambda* (#:key inputs outputs #:allow-other-keys)
764 ;; Install the dhclient script for GNU/Linux and make sure
765 ;; if finds all the programs it needs.
766 (let* ((out (assoc-ref outputs "out"))
767 (libexec (string-append out "/libexec"))
768 (coreutils (assoc-ref inputs "coreutils"))
769 (inetutils (assoc-ref inputs "inetutils"))
770 (net-tools (assoc-ref inputs "net-tools"))
771 (sed (assoc-ref inputs "sed")))
772 (substitute* "client/scripts/linux"
773 (("/sbin/ip")
774 (string-append (assoc-ref inputs "iproute")
775 "/sbin/ip")))
c73d4c92 776
6548b1e1
MW
777 (mkdir-p libexec)
778 (copy-file "client/scripts/linux"
779 (string-append libexec "/dhclient-script"))
c73d4c92 780
6548b1e1
MW
781 (wrap-program
782 (string-append libexec "/dhclient-script")
783 `("PATH" ":" prefix
784 ,(map (lambda (dir)
785 (string-append dir "/bin:"
786 dir "/sbin"))
d6acc9f8
MW
787 (list inetutils net-tools coreutils sed))))
788 #t))))))
c73d4c92 789
6548b1e1 790 (native-inputs `(("perl" ,perl)))
c73d4c92 791
6548b1e1
MW
792 (inputs `(("inetutils" ,inetutils)
793 ("net-tools" ,net-tools)
794 ("iproute" ,iproute)
dc343935 795
6548b1e1
MW
796 ;; XXX isc-dhcp bundles a copy of bind that has security
797 ;; flaws, so we use a newer version.
798 ("bind-source-tarball"
799 ,(origin
800 (method url-fetch)
8198b3db 801 (uri (string-append "https://ftp.isc.org/isc/bind9/"
6548b1e1
MW
802 bind-version
803 "/bind-" bind-version ".tar.gz"))
804 (sha256
805 (base32
2a1267d3 806 "04fq17zksd2b3w6w6padps5n7b6s2lasxpksbhl4378h56vgfnm8"))))
c73d4c92 807
6548b1e1
MW
808 ;; When cross-compiling, we need the cross Coreutils and sed.
809 ;; Otherwise just use those from %FINAL-INPUTS.
810 ,@(if (%current-target-system)
811 `(("coreutils" ,coreutils)
812 ("sed" ,sed))
813 '())))
814
8198b3db 815 (home-page "https://www.isc.org/products/DHCP/")
6548b1e1
MW
816 (synopsis "Dynamic Host Configuration Protocol (DHCP) tools")
817 (description
818 "ISC's Dynamic Host Configuration Protocol (DHCP) distribution provides a
c73d4c92
LC
819reference implementation of all aspects of DHCP, through a suite of DHCP
820tools: server, client, and relay agent.")
4e2432d1 821 (license license:mpl2.0)
159a5e01 822 (properties '((cpe-name . "dhcp"))))))
02c86a5e
LC
823
824(define-public libpcap
825 (package
826 (name "libpcap")
24dd949c 827 (version "1.9.0")
02c86a5e
LC
828 (source (origin
829 (method url-fetch)
eeb8b0e6 830 (uri (string-append "https://www.tcpdump.org/release/libpcap-"
02c86a5e
LC
831 version ".tar.gz"))
832 (sha256
833 (base32
24dd949c 834 "06bhydl4vr4z9c3vahl76f2j96z1fbrcl7wwismgs4sris08inrf"))))
02c86a5e 835 (build-system gnu-build-system)
24dd949c
TGR
836 (native-inputs
837 `(("bison" ,bison)
838 ("flex" ,flex)))
839 (arguments
840 ;; There are some tests in testprogs/, but no automated test suite.
841 '(#:tests? #f))
eeb8b0e6 842 (home-page "https://www.tcpdump.org")
02c86a5e
LC
843 (synopsis "Network packet capture library")
844 (description
845 "libpcap is an interface for user-level packet capture. It provides a
846portable framework for low-level network monitoring. Applications include
847network statistics collection, security monitoring, network debugging, etc.")
24dd949c
TGR
848 (license (list license:bsd-4 ; fad-*.c and several other source files
849 license:bsd-3 ; pcap/, sockutils.* & others
850 license:bsd-2)))) ; the rest
02c86a5e 851
1da34f5a
LC
852(define-public tcpdump
853 (package
854 (name "tcpdump")
81635ad0 855 (version "4.9.2")
1da34f5a
LC
856 (source (origin
857 (method url-fetch)
eeb8b0e6 858 (uri (string-append "https://www.tcpdump.org/release/tcpdump-"
73a2ef36 859 version ".tar.gz"))
1da34f5a
LC
860 (sha256
861 (base32
81635ad0 862 "0ygy0layzqaj838r5xd613iraz09wlfgpyh7pc6cwclql8v3b2vr"))))
1da34f5a 863 (build-system gnu-build-system)
10db1e6c 864 (inputs `(("libpcap" ,libpcap)
cc2b77df 865 ("openssl" ,openssl)))
1da34f5a 866 (native-inputs `(("perl" ,perl))) ; for tests
eeb8b0e6 867 (home-page "https://www.tcpdump.org/")
1da34f5a
LC
868 (synopsis "Network packet analyzer")
869 (description
870 "Tcpdump is a command-line tool to analyze network traffic passing
871through the network interface controller.")
f61e0e79 872 (license license:bsd-3)))
1da34f5a 873
02c86a5e
LC
874(define-public jnettop
875 (package
876 (name "jnettop")
877 (version "0.13.0")
878 (source (origin
879 (method url-fetch)
53923b0f
BH
880 (uri
881 (string-append "https://web.archive.org/web/20161221100811/"
882 "http://jnettop.kubs.info/dist/jnettop-"
883 version ".tar.gz"))
02c86a5e
LC
884 (sha256
885 (base32
886 "1855np7c4b0bqzhf1l1dyzxb90fpnvrirdisajhci5am6als31z9"))))
887 (build-system gnu-build-system)
888 (native-inputs
889 `(("pkg-config" ,pkg-config)))
890 (inputs
891 `(("glib" ,glib)
892 ("ncurses" ,ncurses)
893 ("libpcap" ,libpcap)))
53923b0f
BH
894 (home-page
895 "https://web.archive.org/web/20160703195221/http://jnettop.kubs.info/wiki/")
02c86a5e
LC
896 (synopsis "Visualize network traffic by bandwidth use")
897 (description
898 "Jnettop is a traffic visualiser, which captures traffic going
899through the host it is running from and displays streams sorted
900by bandwidth they use.")
f61e0e79 901 (license license:gpl2+)))
87216303
EB
902
903(define-public clusterssh
904 (package
905 (name "clusterssh")
c5829179 906 (version "4.13.2")
87216303
EB
907 (source (origin
908 (method url-fetch)
909 (uri (string-append "mirror://sourceforge/clusterssh/"
c5829179
KK
910 "2.%20ClusterSSH%20Series%204/"
911 "App-ClusterSSH-v" version ".tar.gz"))
87216303
EB
912 (sha256
913 (base32
c5829179
KK
914 "0rmk2p3f2wz1h092anidjclh212rv3gxyk0c641qk3frlrjnw6mp"))))
915 (build-system perl-build-system)
916 (native-inputs
917 `(("perl-cpan-changes" ,perl-cpan-changes)
918 ("perl-file-slurp" ,perl-file-slurp)
919 ("perl-file-which" ,perl-file-which)
920 ("perl-module-build" ,perl-module-build)
921 ("perl-readonly" ,perl-readonly)
922 ("perl-test-differences" ,perl-test-differences)
923 ("perl-test-distmanifest" ,perl-test-distmanifest)
924 ("perl-test-perltidy" ,perl-test-perltidy)
925 ("perl-test-pod" ,perl-test-pod)
926 ("perl-test-pod-coverage" ,perl-test-pod-coverage)
927 ("perl-test-trap" ,perl-test-trap)
928 ("perltidy" ,perltidy)))
929 (propagated-inputs
930 `(("xterm" ,xterm)
931 ("perl-exception-class" ,perl-exception-class)
932 ("perl-tk" ,perl-tk)
933 ("perl-try-tiny" ,perl-try-tiny)
934 ("perl-x11-protocol" ,perl-x11-protocol)
935 ("perl-x11-protocol-other" ,perl-x11-protocol-other)))
87216303 936 ;; The clusterssh.sourceforge.net address requires login to view
3b3b60d0 937 (home-page "https://sourceforge.net/projects/clusterssh/")
87216303
EB
938 (synopsis "Secure concurrent multi-server terminal control")
939 (description
940 "ClusterSSH controls a number of xterm windows via a single graphical
941console window to allow commands to be interactively run on multiple servers
942over ssh connections.")
f61e0e79 943 (license license:gpl2+)))
fccf2fe0 944
d1ce1125
MB
945(define-public rename
946 (package
947 (name "rename")
0db873dd 948 (version "1.10")
d1ce1125
MB
949 (source (origin
950 (method url-fetch)
951 (uri (string-append
952 "mirror://cpan/authors/id/R/RM/RMBARKER/File-Rename-"
953 version ".tar.gz"))
954 (sha256
955 (base32
0db873dd 956 "137m8s06r4n038ivlr5r1d9a7q9l7shmwpvnyx053r9ndhvbnkh5"))))
d1ce1125 957 (build-system perl-build-system)
e6dcf9ca
TGR
958 (arguments
959 `(#:phases
960 (modify-phases %standard-phases
961 (add-after 'install 'find-itself
962 ;; Fix run-time 'Can't locate File/Rename.pm in @INC' failure.
963 (lambda* (#:key outputs #:allow-other-keys)
964 (let* ((out (assoc-ref outputs "out"))
965 (bin (string-append out "/bin")))
966 (with-directory-excursion bin
967 (for-each
968 (lambda (program)
969 (wrap-program program
970 `("PERL5LIB" ":" prefix
971 (,(string-append out "/lib/perl5/site_perl")))))
972 (find-files "." ".*")))
973 #t))))))
d1ce1125
MB
974 (native-inputs
975 `(("perl-module-build" ,perl-module-build)
976 ("perl-test-pod" ,perl-test-pod)
977 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
978 (home-page "https://metacpan.org/pod/distribution/File-Rename/rename.PL")
979 (synopsis "Perl extension for renaming multiple files")
980 (description
981 "This package provides a Perl interface (@code{Perl::Rename}) as well
982as a command-line utility (@command{rename}) that can rename multiple files
983at once based on a Perl regular expression.")
984 (license license:perl-license)))
985
fccf2fe0
LC
986(define-public rottlog
987 (package
988 (name "rottlog")
989 (version "0.72.2")
990 (source (origin
991 (method url-fetch)
992 (uri (string-append "mirror://gnu/rottlog/rottlog-"
993 version ".tar.gz"))
994 (sha256
995 (base32
996 "0751mb9l2f0jrk3vj6q8ilanifd121dliwk0c34g8k0dlzsv3kd7"))
997 (modules '((guix build utils)))
998 (snippet
6cbee49d
MW
999 '(begin
1000 (substitute* "Makefile.in"
1001 (("-o \\$\\{LOG_OWN\\} -g \\$\\{LOG_GROUP\\}")
1002 ;; Don't try to chown root.
1003 "")
1004 (("mkdir -p \\$\\(ROTT_STATDIR\\)")
1005 ;; Don't attempt to create /var/lib/rottlog.
1006 "true"))
1007 #t))))
fccf2fe0
LC
1008 (build-system gnu-build-system)
1009 (arguments
268ad34e 1010 '(#:configure-flags (list "ROTT_ETCDIR=/etc/rottlog" ;rc file location
fccf2fe0 1011 "--localstatedir=/var")
268ad34e
LC
1012
1013 ;; Install example config files in OUT/etc.
1014 #:make-flags (list (string-append "ROTT_ETCDIR="
1015 (assoc-ref %outputs "out")
1016 "/etc"))
1017
8dc0ecae 1018 #:phases (modify-phases %standard-phases
d436c6b5
MB
1019 (add-after 'unpack 'patch-paths
1020 (lambda _
1021 (substitute* "rc/rc"
1022 (("/usr/sbin/sendmail") "sendmail"))
1023 #t))
11e74634
JN
1024 (add-after 'build 'set-packdir
1025 (lambda _
1026 ;; Set a default location for archived logs.
1027 (substitute* "rc/rc"
1028 (("packdir=\"\"")
1029 "packdir=\"/var/log\""))
1030 #t))
309e523e
LC
1031 (add-before 'install 'tweak-rc-weekly
1032 (lambda _
1033 (substitute* "rc/weekly"
1034 (("/bin/kill")
1035 (which "kill"))
1036 (("syslogd\\.pid")
1037 ;; The file is called 'syslog.pid' (no 'd').
1038 "syslog.pid"))
1039 #t))
8dc0ecae
LC
1040 (add-after 'install 'install-info
1041 (lambda _
cb8ba848 1042 (invoke "make" "install-info"))))))
fccf2fe0
LC
1043 (native-inputs `(("texinfo" ,texinfo)
1044 ("util-linux" ,util-linux))) ; for 'cal'
6fd52309 1045 (home-page "https://www.gnu.org/software/rottlog/")
fccf2fe0
LC
1046 (synopsis "Log rotation and management")
1047 (description
1048 "GNU Rot[t]log is a program for managing log files. It is used to
1049automatically rotate out log files when they have reached a given size or
1050according to a given schedule. It can also be used to automatically compress
1051and archive such logs. Rot[t]log will mail reports of its activity to the
1052system administrator.")
f61e0e79 1053 (license license:gpl3+)))
e1485c7b
LC
1054
1055(define-public sudo
1056 (package
1057 (name "sudo")
1710ffa4 1058 (version "1.8.27")
e1485c7b
LC
1059 (source (origin
1060 (method url-fetch)
1061 (uri
6baa83d2 1062 (list (string-append "https://www.sudo.ws/sudo/dist/sudo-"
e1485c7b
LC
1063 version ".tar.gz")
1064 (string-append "ftp://ftp.sudo.ws/pub/sudo/OLD/sudo-"
1065 version ".tar.gz")))
1066 (sha256
1067 (base32
1710ffa4 1068 "1h1f7v9pv0rzp14cxzv8kaa8mdd717fbqv83l7c5dvvi8jwnisvv"))
6b7f1b6c
MB
1069 (modules '((guix build utils)))
1070 (snippet
6cbee49d
MW
1071 '(begin
1072 (delete-file-recursively "lib/zlib")
1073 #t))))
e1485c7b
LC
1074 (build-system gnu-build-system)
1075 (arguments
0086ec73
LC
1076 `(#:configure-flags
1077 (list "--with-logpath=/var/log/sudo.log"
8e950ee9 1078 "--with-rundir=/var/run/sudo" ; must be cleaned up at boot time
0086ec73
LC
1079 "--with-vardir=/var/db/sudo"
1080 "--with-iologdir=/var/log/sudo-io"
1081
1082 ;; 'visudo.c' expects _PATH_MV to be defined, but glibc doesn't
1083 ;; provide it.
1084 (string-append "CPPFLAGS=-D_PATH_MV='\""
1085 (assoc-ref %build-inputs "coreutils")
1086 "/bin/mv\"'"))
511495fb
LC
1087
1088 ;; Avoid non-determinism; see <http://bugs.gnu.org/21918>.
1089 #:parallel-build? #f
1090
7fae2063
TGR
1091 #:phases
1092 (modify-phases %standard-phases
1093 (add-before 'configure 'pre-configure
1094 (lambda _
1095 (substitute* "src/sudo_usage.h.in"
1096 ;; Do not capture 'configure' arguments since we would
1097 ;; unduly retain references, and also because the
1098 ;; CPPFLAGS above would close the string literal
1099 ;; prematurely.
1100 (("@CONFIGURE_ARGS@") "\"\""))
1101 (substitute* (find-files "." "Makefile\\.in")
1102 (("-o [[:graph:]]+ -g [[:graph:]]+")
1103 ;; Allow installation as non-root.
1104 "")
1105 (("^install: (.*)install-sudoers(.*)" _ before after)
1106 ;; Don't try to create /etc/sudoers.
1107 (string-append "install: " before after "\n"))
1108 (("\\$\\(DESTDIR\\)\\$\\(rundir\\)")
1109 ;; Don't try to create /run/sudo.
1110 "$(TMPDIR)/dummy")
1111 (("\\$\\(DESTDIR\\)\\$\\(vardir\\)")
1112 ;; Don't try to create /var/db/sudo.
4b052c6a
EF
1113 "$(TMPDIR)/dummy"))
1114 #t)))
e1485c7b
LC
1115
1116 ;; XXX: The 'testsudoers' test series expects user 'root' to exist, but
1117 ;; the chroot's /etc/passwd doesn't have it. Turn off the tests.
1118 #:tests? #f))
1119 (inputs
1120 `(("groff" ,groff)
1121 ("linux-pam" ,linux-pam)
6b7f1b6c 1122 ("zlib" ,zlib)
e1485c7b 1123 ("coreutils" ,coreutils)))
6baa83d2 1124 (home-page "https://www.sudo.ws/")
e1485c7b
LC
1125 (synopsis "Run commands as root")
1126 (description
1127 "Sudo (su \"do\") allows a system administrator to delegate authority to
1128give certain users (or groups of users) the ability to run some (or all)
1129commands as root or another user while providing an audit trail of the
1130commands and their arguments.")
1131
1132 ;; See <http://www.sudo.ws/sudo/license.html>.
f61e0e79 1133 (license license:x11)))
952298d7 1134
1ce6f43a 1135(define-public wpa-supplicant-minimal
952298d7 1136 (package
1ce6f43a 1137 (name "wpa-supplicant-minimal")
aeb1ed1a 1138 (version "2.8")
952298d7
LC
1139 (source (origin
1140 (method url-fetch)
1141 (uri (string-append
eeb8b0e6 1142 "https://w1.fi/releases/wpa_supplicant-"
aeb1ed1a 1143 version ".tar.gz"))
952298d7
LC
1144 (sha256
1145 (base32
aeb1ed1a
MB
1146 "15ixzm347n8w6gdvi3j3yks3i15qmp6by9ayvswm34d929m372d6"))
1147 (modules '((guix build utils)))
1148 (snippet
1149 '(begin
1150 (substitute* "wpa_supplicant/defconfig"
1151 ;; Disable D-Bus to save ~14MiB on the closure size.
1152 (("^CONFIG_CTRL_IFACE_DBUS" line _)
1153 (string-append "#" line)))
1154 #t))))
952298d7
LC
1155 (build-system gnu-build-system)
1156 (arguments
dc1d3cde
KK
1157 '(#:phases
1158 (modify-phases %standard-phases
1159 (replace 'configure
1160 (lambda* (#:key outputs #:allow-other-keys)
1161 (chdir "wpa_supplicant")
1162 (copy-file "defconfig" ".config")
1163 (let ((port (open-file ".config" "al")))
1164 (display "
952298d7 1165 CONFIG_DEBUG_SYSLOG=y
40b4c6d6 1166
aeb1ed1a 1167 CONFIG_TLS=openssl
61bdd0d8 1168
952298d7
LC
1169 CONFIG_DRIVER_NL80211=y
1170 CFLAGS += $(shell pkg-config libnl-3.0 --cflags)
1171 CONFIG_LIBNL32=y
1172 CONFIG_READLINE=y\n" port)
cb8ba848
MW
1173 (close-port port))
1174 #t))
dc1d3cde
KK
1175 (add-after 'install 'install-man-pages
1176 (lambda* (#:key outputs #:allow-other-keys)
1177 (let* ((out (assoc-ref outputs "out"))
1178 (man (string-append out "/share/man"))
1179 (man5 (string-append man "/man5"))
1180 (man8 (string-append man "/man8")))
1181 (define (copy-man-page target)
1182 (lambda (file)
1183 (install-file file target)))
1184
1185 (mkdir-p man5) (mkdir man8)
1186 (for-each (copy-man-page man5)
1187 (find-files "doc/docbook" "\\.5"))
1188 (for-each (copy-man-page man8)
1189 (find-files "doc/docbook" "\\.8"))
1190 #t))))
952298d7
LC
1191
1192 #:make-flags (list "CC=gcc"
1193 (string-append "BINDIR=" (assoc-ref %outputs "out")
1194 "/sbin")
1195 (string-append "LIBDIR=" (assoc-ref %outputs "out")
1196 "/lib"))
1197 #:tests? #f))
1198 (inputs
1199 `(("readline" ,readline)
1200 ("libnl" ,libnl)
aeb1ed1a 1201 ("openssl" ,openssl)))
952298d7
LC
1202 (native-inputs
1203 `(("pkg-config" ,pkg-config)))
eeb8b0e6 1204 (home-page "https://w1.fi/wpa_supplicant/")
952298d7
LC
1205 (synopsis "Connecting to WPA and WPA2-protected wireless networks")
1206 (description
1207 "wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE
1208802.11i / RSN). Supplicant is the IEEE 802.1X/WPA component that is used in
1209the client stations. It implements key negotiation with a WPA Authenticator
1210and it controls the roaming and IEEE 802.11 authentication/association of the
1211WLAN driver.
1212
36a4366d
EF
1213This package provides the @code{wpa_supplicant} daemon and the @code{wpa_cli}
1214command.")
952298d7
LC
1215
1216 ;; In practice, this is linked against Readline, which makes it GPLv3+.
107b081e
LC
1217 (license license:bsd-3)
1218
1219 (properties `((cpe-name . "wpa_supplicant")))))
c6b76405 1220
4fb7e0de 1221(define-public wpa-supplicant
1ce6f43a 1222 (package (inherit wpa-supplicant-minimal)
4fb7e0de
MW
1223 (name "wpa-supplicant")
1224 (inputs `(("dbus" ,dbus)
1ce6f43a 1225 ,@(package-inputs wpa-supplicant-minimal)))
4fb7e0de 1226 (arguments
1ce6f43a 1227 (substitute-keyword-arguments (package-arguments wpa-supplicant-minimal)
4fb7e0de 1228 ((#:phases phases)
dc1d3cde
KK
1229 `(modify-phases ,phases
1230 (add-after 'configure 'configure-for-dbus
1231 (lambda _
1232 (let ((port (open-file ".config" "al")))
1233 (display "
4fb7e0de
MW
1234 CONFIG_CTRL_IFACE_DBUS_NEW=y
1235 CONFIG_CTRL_IFACE_DBUS_INTRO=y\n" port)
dc1d3cde
KK
1236 (close-port port))
1237 #t))
1238 (add-after 'install-man-pages 'install-dbus-conf
1239 (lambda* (#:key outputs #:allow-other-keys)
1240 (let* ((out (assoc-ref outputs "out"))
1241 (dir (string-append out "/etc/dbus-1/system.d")))
1242 (mkdir-p dir)
1243 (copy-file "dbus/dbus-wpa_supplicant.conf"
1244 (string-append dir "/wpa_supplicant.conf")))
1245 #t))))))))
4fb7e0de 1246
050e5756
MB
1247(define-public wpa-supplicant-gui
1248 (package
1249 (inherit wpa-supplicant)
1250 (name "wpa-supplicant-gui")
1251 (inputs `(("qtbase" ,qtbase)
1252 ("qtsvg" ,qtsvg)
1253 ,@(package-inputs wpa-supplicant)))
1254 (native-inputs
1255 ;; For icons.
1256 `(("imagemagick" ,imagemagick)
1257 ("inkscape" ,inkscape)
1258 ,@(package-native-inputs wpa-supplicant)))
1259 (arguments
1260 `(#:phases (modify-phases %standard-phases
1261 (add-after 'unpack 'chdir
1262 (lambda _
1263 (chdir "wpa_supplicant/wpa_gui-qt4")
1264 #t))
1265 (delete 'configure)
1266 (replace 'build
1267 (lambda _
1268 (invoke "qmake" "wpa_gui.pro")
1269 (invoke "make" "-j" (number->string (parallel-job-count)))
1270 (invoke "make" "-C" "icons")))
1271 (replace 'install
1272 (lambda* (#:key inputs outputs #:allow-other-keys)
1273 (let ((out (assoc-ref outputs "out"))
1274 (qt '("qtbase" "qtsvg")))
050e5756
MB
1275 (install-file "wpa_gui" (string-append out "/bin"))
1276 (install-file "wpa_gui.desktop"
1277 (string-append out "/share/applications"))
1278 (copy-recursively "icons/hicolor"
1279 (string-append out "/share/icons/hicolor"))
1280 (wrap-program (string-append out "/bin/wpa_gui")
1281 `("QT_PLUGIN_PATH" ":" prefix
1282 ,(map (lambda (label)
1283 (string-append (assoc-ref inputs label)
1284 "/lib/qt5/plugins/"))
1285 qt)))
1286 #t))))))
1287 (synopsis "Graphical user interface for WPA supplicant")))
1288
56038bac
LC
1289(define-public hostapd
1290 (package
1291 (name "hostapd")
1292 (version "2.8")
1293 (source (origin
1294 (method url-fetch)
1295 (uri (string-append "https://w1.fi/releases/hostapd-" version
1296 ".tar.gz"))
1297 (sha256
1298 (base32
1299 "1c74rrazkhy4lr7pwgwa2igzca7h9l4brrs7672kiv7fwqmm57wj"))))
1300 (build-system gnu-build-system)
1301 (arguments
1302 '(#:phases
1303 (modify-phases %standard-phases
1304 (replace 'configure
1305 (lambda* (#:key outputs #:allow-other-keys)
1306 ;; This is mostly copied from 'wpa-supplicant' above.
1307 (chdir "hostapd")
1308 (copy-file "defconfig" ".config")
1309 (let ((port (open-file ".config" "al")))
1310 (display "
1311 CONFIG_LIBNL32=y
1312 CONFIG_IEEE80211R=y
1313 CONFIG_IEEE80211N=y
1314 CONFIG_IEEE80211AC=y\n" port)
1315 (close-port port))
1316 #t))
1317 (add-after 'install 'install-man-pages
1318 (lambda* (#:key outputs #:allow-other-keys)
1319 (let* ((out (assoc-ref outputs "out"))
1320 (man (string-append out "/share/man"))
1321 (man1 (string-append man "/man1"))
1322 (man8 (string-append man "/man8")))
1323 (define (copy-man-page target)
1324 (lambda (file)
1325 (install-file file target)))
1326
1327 (for-each (copy-man-page man1)
1328 (find-files "." "\\.1"))
1329 (for-each (copy-man-page man8)
1330 (find-files "." "\\.8"))
1331 #t))))
1332
1333 #:make-flags (list "CC=gcc"
1334 (string-append "BINDIR=" (assoc-ref %outputs "out")
1335 "/sbin")
1336 (string-append "LIBDIR=" (assoc-ref %outputs "out")
1337 "/lib"))
1338 #:tests? #f))
1339 (native-inputs `(("pkg-config" ,pkg-config)))
1340
1341 ;; There's an optional dependency on SQLite.
1342 (inputs `(("openssl" ,openssl)
1343 ("libnl" ,libnl)))
1344 (home-page "https://w1.fi/hostapd/")
1345 (synopsis "Daemon for Wi-Fi access points and authentication servers")
1346 (description
1347 "hostapd is a user-space daemon for WiFi access points and authentication
1348servers. It implements IEEE 802.11 access point management, IEEE
1349802.1X/WPA/WPA2/EAP Authenticators, RADIUS client, EAP server, and RADIUS
1350authentication server.")
1351
1352 ;; Same license as wpa_supplicant.
1353 (license license:bsd-3)))
1354
c6b76405
LC
1355(define-public wakelan
1356 (package
1357 (name "wakelan")
1358 (version "1.1")
1359 (source (origin
1360 (method url-fetch)
1361 (uri (string-append
1362 "ftp://ftp.gwdg.de/pub/linux/metalab/system/network/misc/wakelan-"
1363 version ".tar.gz"))
1364 (sha256
1365 (base32
1366 "0vydqpf44146ir6k87gmqaq6xy66xhc1gkr3nsd7jj3nhy7ypx9x"))))
1367 (build-system gnu-build-system)
1368 (arguments
dc1d3cde
KK
1369 '(#:phases
1370 (modify-phases %standard-phases
1371 (replace 'configure
1372 (lambda* (#:key outputs #:allow-other-keys)
1373 (let ((out (assoc-ref outputs "out")))
1374 (mkdir-p (string-append out "/bin"))
1375 (mkdir-p (string-append out "/share/man/man1"))
1376
1377 ;; It's an old configure script that doesn't understand
1378 ;; the extra options we pass.
1379 (setenv "CONFIG_SHELL" (which "bash"))
cb8ba848
MW
1380 (invoke "./configure"
1381 (string-append "--prefix=" out)
1382 (string-append "--mandir=" out
1383 "/share/man"))))))
c6b76405 1384 #:tests? #f))
eeb8b0e6 1385 (home-page "https://www.kernel.org") ; really, no home page
c6b76405
LC
1386 (synopsis "Send a wake-on-LAN packet")
1387 (description
1388 "WakeLan broadcasts a properly formatted UDP packet across the local area
1389network, which causes enabled computers to power on.")
f61e0e79 1390 (license license:gpl2+)))
d43f4296
LC
1391
1392(define-public dmidecode
1393 (package
1394 (name "dmidecode")
31fdfc0c 1395 (version "3.2")
d43f4296
LC
1396 (source (origin
1397 (method url-fetch)
1398 (uri (string-append
1399 "mirror://savannah/dmidecode/dmidecode-"
06438b07 1400 version ".tar.xz"))
d43f4296
LC
1401 (sha256
1402 (base32
31fdfc0c 1403 "1pcfhcgs2ifdjwp7amnsr3lq95pgxpr150bjhdinvl505px0cw07"))))
d43f4296
LC
1404 (build-system gnu-build-system)
1405 (arguments
06438b07 1406 '(#:phases (modify-phases %standard-phases (delete 'configure))
d43f4296
LC
1407 #:tests? #f ; no 'check' target
1408 #:make-flags (list (string-append "prefix="
1409 (assoc-ref %outputs "out")))))
340978d7 1410 (home-page "https://www.nongnu.org/dmidecode/")
d43f4296
LC
1411 (synopsis "Read hardware information from the BIOS")
1412 (description
1413 "Dmidecode reports information about your system's hardware as described
1414in your system BIOS according to the SMBIOS/DMI standard. This typically
1415includes system manufacturer, model name, serial number, BIOS version, asset
1416tag as well as a lot of other details of varying level of interest and
1417reliability depending on the manufacturer. This will often include usage
1418status for the CPU sockets, expansion slots (e.g. AGP, PCI, ISA) and memory
1419module slots, and the list of I/O ports (e.g. serial, parallel, USB).")
f61e0e79 1420 (license license:gpl2+)))
42dc3af5 1421
13c8c2bf
MW
1422(define-public acpica
1423 (package
1424 (name "acpica")
2ce144ee 1425 (version "20190509")
13c8c2bf
MW
1426 (source (origin
1427 (method url-fetch)
1428 (uri (string-append
1429 "https://acpica.org/sites/acpica/files/acpica-unix2-"
1430 version ".tar.gz"))
1431 (sha256
1432 (base32
2ce144ee 1433 "17cf5jhcy9wqla5c9s08khqg0pxhar2nmwdcja2jf2srl2a5y2w6"))))
13c8c2bf
MW
1434 (build-system gnu-build-system)
1435 (native-inputs `(("flex" ,flex)
1436 ("bison" ,bison)))
1437 (arguments
1438 '(#:make-flags (list (string-append "PREFIX=" %output)
4a462aa7 1439 "CC=gcc"
13c8c2bf
MW
1440 "HOST=_LINUX"
1441 "OPT_CFLAGS=-Wall -fno-strict-aliasing")
e56feffe 1442 #:tests? #f ; no 'check' target
dc1d3cde 1443 #:phases (modify-phases %standard-phases (delete 'configure))))
6c441efc 1444 (home-page "https://acpica.org/")
35b9e423 1445 (synopsis "Tools for the development and debug of ACPI tables")
13c8c2bf 1446 (description
3908546a 1447 "The ACPI Component Architecture (@dfn{ACPICA}) project provides an
13c8c2bf 1448OS-independent reference implementation of the Advanced Configuration and
3908546a
TGR
1449Power Interface Specification (@dfn{ACPI}). ACPICA code contains those portions
1450of ACPI meant to be directly integrated into the host OS as a kernel-resident
13c8c2bf
MW
1451subsystem, and a small set of tools to assist in developing and debugging ACPI
1452tables. This package contains only the user-space tools needed for ACPI table
1453development, not the kernel implementation of ACPI.")
e56feffe 1454 (license license:gpl2))) ; dual GPLv2/ACPICA Licence
4cf7bd2b
MW
1455
1456(define-public stress
1457 (package
1458 (name "stress")
ca52937c 1459 (version "1.0.4")
4cf7bd2b
MW
1460 (source (origin
1461 (method url-fetch)
1462 (uri (string-append "mirror://debian/pool/main/s/stress/stress_"
1463 version ".orig.tar.gz"))
1464 (sha256
1465 (base32
ca52937c 1466 "0nw210jajk38m3y7h8s130ps2qsbz7j75wab07hi2r3hlz14yzh5"))))
4cf7bd2b 1467 (build-system gnu-build-system)
abf7fed5 1468 (home-page "https://packages.debian.org/sid/stress")
9e771e3b 1469 (synopsis "Impose load on and stress test a computer system")
4cf7bd2b 1470 (description
35b9e423 1471 "Stress is a tool that imposes a configurable amount of CPU, memory, I/O,
4cf7bd2b
MW
1472or disk stress on a POSIX-compliant operating system and reports any errors it
1473detects.
1474
35b9e423 1475Stress is not a benchmark. It is a tool used by system administrators to
4cf7bd2b
MW
1476evaluate how well their systems will scale, by kernel programmers to evaluate
1477perceived performance characteristics, and by systems programmers to expose
1478the classes of bugs which only or more frequently manifest themselves when the
1479system is under heavy load.")
f61e0e79 1480 (license license:gpl2+)))
b36fcf95
EB
1481
1482(define-public detox
1483 (package
1484 (name "detox")
c2d512d3 1485 (version "1.3.0")
b36fcf95 1486 (source (origin
c2d512d3
EB
1487 (method git-fetch)
1488 (uri (git-reference
1489 (url "https://github.com/dharple/detox.git")
1490 (commit (string-append "v" version))))
b36fcf95
EB
1491 (sha256
1492 (base32
c2d512d3 1493 "1dd608c7g65s5lj02cddvani3q9kzirddgkjqa22ap9d4f8b9xgr"))))
b36fcf95 1494 (build-system gnu-build-system)
c2d512d3
EB
1495 (native-inputs
1496 `(("autoconf" ,autoconf)
1497 ("automake" ,automake)
1498 ("flex" ,flex)))
b36fcf95 1499 (arguments
c2d512d3
EB
1500 `(#:tests? #f ;no 'check' target
1501 #:phases (modify-phases %standard-phases
1502 (add-after 'unpack 'delete-configure
1503 ;; The "configure" script is present, but otherwise the
1504 ;; project is not bootstrapped: missing install-sh and
1505 ;; Makefile.in, so delete it so the bootstrap phase will
1506 ;; take over.
1507 (lambda _ (delete-file "configure") #t)))))
1508 (home-page "https://github.com/dharple/detox")
e881752c 1509 (synopsis "Clean up file names")
b36fcf95
EB
1510 (description
1511 "Detox is a program that renames files to make them easier to work with
1512under Unix and related operating systems. Spaces and various other unsafe
1513characters (such as \"$\") get replaced with \"_\". ISO 8859-1 (Latin-1)
1514characters can be replaced as well, as can UTF-8 characters.")
f61e0e79 1515 (license license:bsd-3)))
c4492a16
LC
1516
1517(define-public testdisk
1518 (package
1519 (name "testdisk")
cf91cfc0 1520 (version "7.0")
c4492a16
LC
1521 (source (origin
1522 (method url-fetch)
1523 (uri (string-append "http://www.cgsecurity.org/testdisk-"
1524 version ".tar.bz2"))
1525 (sha256
1526 (base32
cf91cfc0 1527 "0ba4wfz2qrf60vwvb1qsq9l6j0pgg81qgf7fh22siaz649mkpfq0"))))
c4492a16
LC
1528 (build-system gnu-build-system)
1529 (inputs
d6a08ec0 1530 `(("ntfs-3g" ,ntfs-3g)
c4492a16 1531 ("util-linux" ,util-linux)
cc2b77df 1532 ("openssl" ,openssl)
d6a08ec0 1533 ;; FIXME: add reiserfs
f61e0e79 1534 ("zlib" ,zlib)
c4492a16
LC
1535 ("e2fsprogs" ,e2fsprogs)
1536 ("libjpeg" ,libjpeg)
1537 ("ncurses" ,ncurses)))
8fc46a43 1538 (home-page "https://www.cgsecurity.org/wiki/TestDisk")
c4492a16
LC
1539 (synopsis "Data recovery tool")
1540 (description
1541 "TestDisk is a program for data recovery, primarily designed to help
1542recover lost partitions and/or make non-booting disks bootable again.")
f61e0e79 1543 (license license:gpl2+)))
c4492a16 1544
15926aec
AS
1545(define-public tree
1546 (package
1547 (name "tree")
1e2ebf7c 1548 (version "1.8.0")
15926aec
AS
1549 (source (origin
1550 (method url-fetch)
1551 (uri (string-append
1552 "http://mama.indstate.edu/users/ice/tree/src/tree-"
1553 version ".tgz"))
1554 (sha256
1e2ebf7c 1555 (base32 "1hmpz6k0mr6salv0nprvm1g0rdjva1kx03bdf1scw8a38d5mspbi"))))
15926aec
AS
1556 (build-system gnu-build-system)
1557 (arguments
dc1d3cde 1558 '(#:phases (modify-phases %standard-phases (delete 'configure))
15926aec
AS
1559 #:tests? #f ; no check target
1560 #:make-flags (let ((out (assoc-ref %outputs "out")))
1561 (list (string-append "prefix=" out)))))
1562 (synopsis "Recursively list the contents of a directory")
1563 (description
1564 "Tree is a recursive directory listing command that produces a depth
1565indented listing of files, which is colorized ala dircolors if the LS_COLORS
1566environment variable is set and output is to tty.")
1567 (home-page "http://mama.indstate.edu/users/ice/tree/")
1568 (license license:gpl2+)))
1569
c2619e10
LC
1570(define-public direvent
1571 (package
1572 (name "direvent")
bac67a5a 1573 (version "5.1")
c2619e10
LC
1574 (source (origin
1575 (method url-fetch)
1576 (uri (string-append "mirror://gnu/direvent/direvent-"
1577 version ".tar.gz"))
1578 (sha256
1579 (base32
bac67a5a 1580 "1nwvjmx7kb14ni34c0b8x9a3791pc20gvhj7xaj66d8q4h6n0qf4"))
c2619e10 1581 (modules '((guix build utils)))
6cbee49d
MW
1582 (snippet '(begin
1583 (substitute* "tests/testsuite"
1584 (("#![[:blank:]]?/bin/sh")
1585 "#!$SHELL"))
1586 #t))))
c2619e10
LC
1587 (build-system gnu-build-system)
1588 (arguments
dc1d3cde
KK
1589 '(#:phases
1590 (modify-phases %standard-phases
1591 (add-before 'build 'patch-/bin/sh
1592 (lambda* (#:key inputs #:allow-other-keys)
1593 ;; Use the right shell when executing the watcher and
1594 ;; user-provided shell commands.
1595 (let ((bash (assoc-ref inputs "bash")))
1596 (substitute* '("src/direvent.c" "src/progman.c")
1597 (("\"/bin/sh\"")
1598 (string-append "\"" bash "/bin/sh\"")))
1599
1600 ;; Adjust the 'shell.at' test accordingly.
1601 (substitute* "tests/testsuite"
1602 (("SHELL=/bin/sh")
1603 (string-append "SHELL=" bash "/bin/sh")))
1604
1605 #t))))))
6fd52309 1606 (home-page "https://www.gnu.org/software/direvent/")
c2619e10
LC
1607 (synopsis "Daemon to monitor directories for events such as file removal")
1608 (description
1609 "A daemon that monitors directories for events, such as creating,
35b9e423 1610deleting or modifying files. It can monitor different sets of directories for
c2619e10
LC
1611different events. When an event is detected, direvent calls a specified
1612external program with information about the event, such as the location
c5779c93
LC
1613within the file system where it occurred. Thus, \"direvent\" provides an
1614easy way to react immediately if given files undergo changes, for example, to
c2619e10 1615track changes in important system configuration files.")
f61e0e79 1616 (license license:gpl3+)))
da6c3749
TUBK
1617
1618(define-public libcap-ng
1619 (package
1620 (name "libcap-ng")
cc304fe8 1621 (version "0.7.9")
da6c3749
TUBK
1622 (source (origin
1623 (method url-fetch)
1624 (uri (string-append
eeb8b0e6 1625 "https://people.redhat.com/sgrubb/libcap-ng/libcap-ng-"
da6c3749
TUBK
1626 version ".tar.gz"))
1627 (sha256
1628 (base32
cc304fe8 1629 "0a0k484kwv0zilry2mbl9k56cnpdhsjxdxin17jas6kkyfy345aa"))))
da6c3749 1630 (build-system gnu-build-system)
dd935df2
TGR
1631 (arguments
1632 `(#:configure-flags
1633 (list "--without-python")))
4a2982a1 1634 (home-page "https://people.redhat.com/sgrubb/libcap-ng/")
da6c3749
TUBK
1635 (synopsis "Library for more easily working with POSIX capabilities")
1636 (description
1637 "The libcap-ng library is intended to make programming with POSIX
1638capabilities easier than the traditional libcap library. It includes
1639utilities that can analyse all currently running applications and print out
1640any capabilities and whether or not it has an open ended bounding set. The
1641included utilities are designed to let admins and developers spot apps from
1642various ways that may be running with too much privilege.")
1643 ;; The library is lgpl2.1+, but also ships some utils which are gpl2+.
f61e0e79 1644 (license (list license:lgpl2.1+ license:gpl2+))))
d02f2cc4
TUBK
1645
1646(define-public smartmontools
1647 (package
1648 (name "smartmontools")
043eeda1 1649 (version "7.0")
d02f2cc4
TUBK
1650 (source (origin
1651 (method url-fetch)
1652 (uri (string-append
1653 "mirror://sourceforge/smartmontools/smartmontools/"
1654 version "/smartmontools-" version ".tar.gz"))
1655 (sha256
1656 (base32
043eeda1 1657 "077nx2rn9szrg6isdh0938zbp7vr3dsyxl4jdyyzv1xwhqksrqg5"))))
d02f2cc4
TUBK
1658 (build-system gnu-build-system)
1659 (inputs `(("libcap-ng" ,libcap-ng)))
51b6a1dd 1660 (home-page "https://www.smartmontools.org/")
d02f2cc4
TUBK
1661 (synopsis "S.M.A.R.T. harddisk control and monitoring tools")
1662 (description
1663 "The smartmontools package contains utility programs to control and
1664monitor storage systems using the Self-Monitoring, Analysis and Reporting
c115b2db
TGR
1665Technology System (@dfn{S.M.A.R.T.}) built into most modern ATA and SCSI hard
1666disks. In many cases, these utilities will provide advanced warning of disk
d02f2cc4 1667degradation and failure.")
f61e0e79 1668 (license license:gpl2+)))
6efd0823
RW
1669
1670(define-public fdupes
1671 (package
1672 (name "fdupes")
47d7b303 1673 (version "1.6.1")
6efd0823
RW
1674 (source
1675 (origin
9bc96d13
TGR
1676 (method git-fetch)
1677 (uri (git-reference
1678 (url "https://github.com/adrianlopezroche/fdupes.git")
1679 (commit (string-append "v" version))))
1680 (file-name (git-file-name name version))
6efd0823 1681 (sha256
9bc96d13 1682 (base32 "19b6vqblddaw8ccw4sn0qsqzbswlhrz8ia6n4m3hymvcxn8skpz9"))))
6efd0823
RW
1683 (build-system gnu-build-system)
1684 (arguments
e192a230
TGR
1685 '(#:phases (modify-phases %standard-phases
1686 (delete 'configure))
6efd0823 1687 #:tests? #f ; no 'check' target
47d7b303
TGR
1688 #:make-flags (list "CC=gcc"
1689 (string-append "PREFIX="
6efd0823
RW
1690 (assoc-ref %outputs "out")))))
1691 (home-page "https://github.com/adrianlopezroche/fdupes")
1692 (synopsis "Identify duplicate files")
1693 (description
1694 "fdupes is a program for identifying duplicate files residing within
1695specified directories.")
1696 (license license:expat)))
4ecfbda7
DT
1697
1698(define-public graphios
1699 (package
1700 (name "graphios")
1701 (version "2.0.3")
1702 (source
1703 (origin
1704 (method url-fetch)
4267aa75 1705 (uri (pypi-uri "graphios" version))
4ecfbda7
DT
1706 (sha256
1707 (base32
1708 "1h87hvc315wg6lklbf4l7csd3n5pgljwrfli1p3nasdi0izgn66i"))))
1709 (build-system python-build-system)
1710 (arguments
1711 ;; Be warned: Building with Python 3 succeeds, but the build process
1712 ;; throws a syntax error that is ignored.
1713 `(#:python ,python-2
1714 #:phases
1715 (modify-phases %standard-phases
1716 (add-before 'build 'fix-setup.py
1717 (lambda* (#:key outputs #:allow-other-keys)
1718 ;; Fix hardcoded, unprefixed file names.
1719 (let ((out (assoc-ref outputs "out")))
1720 (substitute* '("setup.py")
1721 (("/etc") (string-append out "/etc"))
1722 (("/usr") out)
1723 (("distro_ver = .*") "distro_ver = ''"))
1724 #t))))))
4ecfbda7
DT
1725 (home-page "https://github.com/shawn-sterling/graphios")
1726 (synopsis "Emit Nagios metrics to Graphite, Statsd, and Librato")
1727 (description
1728 "Graphios is a script to emit nagios perfdata to various upstream metrics
1729processing and time-series systems. It's currently compatible with Graphite,
1730Statsd, Librato and InfluxDB. Graphios can emit Nagios metrics to any number
1731of supported upstream metrics systems simultaneously.")
1732 (license license:gpl2+)))
8d801045
ED
1733
1734(define-public ansible
1735 (package
1736 (name "ansible")
cf287faa 1737 (version "2.7.10")
8d801045
ED
1738 (source
1739 (origin
1740 (method url-fetch)
697e86dd 1741 (uri (pypi-uri "ansible" version))
8d801045 1742 (sha256
cf287faa 1743 (base32 "15721d0bxymghxnlnknq43lszlxg3ybbcp2p5v424hhw6wg2v944"))))
8d801045
ED
1744 (build-system python-build-system)
1745 (native-inputs
504e26ed
KB
1746 `(("python-bcrypt" ,python-bcrypt)
1747 ("python-pynacl" ,python-pynacl)
1748 ("python-httplib2" ,python-httplib2)
1749 ("python-passlib" ,python-passlib)
1750 ("python-nose" ,python-nose)
1751 ("python-mock" ,python-mock)
1752 ("python-jinja2" ,python-jinja2)
1753 ("python-pyyaml" ,python-pyyaml)
1754 ("python-paramiko" ,python-paramiko)))
8d801045 1755 (inputs
504e26ed
KB
1756 `(("python-cryptography" ,python-cryptography)
1757 ("python-jinja2" ,python-jinja2)
1758 ("python-pyyaml" ,python-pyyaml)
1759 ("python-paramiko" ,python-paramiko)))
01cb4d47
AI
1760 (arguments
1761 `(#:phases
1762 (modify-phases %standard-phases
1763 ;; Several ansible commands (ansible-config, ansible-console, etc.)
1764 ;; are just symlinks to a single ansible executable. The ansible
1765 ;; executable behaves differently based on the value of
1766 ;; sys.argv[0]. This does not work well with our wrap phase, and
1767 ;; therefore the following two phases are required as a workaround.
1768 (add-after 'unpack 'hide-wrapping
1769 (lambda _
1770 ;; Overwrite sys.argv[0] to hide the wrapper script from it.
1771 (substitute* "bin/ansible"
1772 (("import traceback" all)
1773 (string-append all "
1774import re
1775sys.argv[0] = re.sub(r'\\.([^/]*)-real$', r'\\1', sys.argv[0])
1776")))
1777 #t))
1778 (add-after 'wrap 'fix-symlinks
1779 (lambda* (#:key outputs #:allow-other-keys)
1780 (let ((out (assoc-ref outputs "out")))
1781 (for-each
1782 (lambda (subprogram)
1783 ;; The symlinks point to the ansible wrapper script. Make
1784 ;; them point to the real executable (.ansible-real).
1785 (delete-file (string-append out "/bin/.ansible-" subprogram "-real"))
1786 (symlink (string-append out "/bin/.ansible-real")
1787 (string-append out "/bin/.ansible-" subprogram "-real"))
1788 ;; The wrapper scripts of the symlinks invoke the ansible
1789 ;; wrapper script. Fix them to invoke the correct executable.
1790 (substitute* (string-append out "/bin/ansible-" subprogram)
1791 (("/bin/ansible")
1792 (string-append "/bin/.ansible-" subprogram "-real"))))
1793 (list "config" "console" "doc" "galaxy"
1794 "inventory" "playbook" "pull" "vault")))
1795 #t)))))
ff18d0f1 1796 (home-page "https://www.ansible.com/")
8d801045
ED
1797 (synopsis "Radically simple IT automation")
1798 (description "Ansible is a radically simple IT automation system. It
e22473ff
TGR
1799handles configuration management, application deployment, cloud provisioning,
1800ad hoc task execution, and multinode orchestration---including trivializing
1801things like zero-downtime rolling updates with load balancers.")
8d801045 1802 (license license:gpl3+)))
44157e9f 1803
2b6164f0
OP
1804(define-public emacs-ansible-doc
1805 (let ((commit "86083a7bb2ed0468ca64e52076b06441a2f8e9e0"))
1806 (package
1807 (name "emacs-ansible-doc")
1808 (version (git-version "0.4" "1" commit))
1809 (source
1810 (origin
1811 (method git-fetch)
1812 (uri (git-reference
1813 (url "https://github.com/lunaryorn/ansible-doc.el")
1814 (commit commit)))
1815 (file-name (git-file-name name version))
1816 (sha256
1817 (base32
1818 "0lap404ch74w99n3xip176jr42b38xhyzkfnkyqg0g3wk2cd3aq8"))))
1819 (build-system emacs-build-system)
1820 ;; Unmaintained by upstream.
1821 (home-page "https://github.com/lunaryorn/ansible-doc.el")
1822 (synopsis "Ansible documentation for Emacs")
1823 (description
1824 "This package provides an Ansible documentation for GNU Emacs.
1825
1826@code{ansible-doc} allows you to view the documentation of an Ansible
1827module and @code{ansible-doc-mode} minor mode adds documentation
1828lookup to YAML Mode. You could enable the mode with @code{(add-hook
1829'yaml-mode-hook #'ansible-doc-mode)}.")
1830 (license license:gpl3+))))
1831
44157e9f
EB
1832(define-public cpulimit
1833 (package
1834 (name "cpulimit")
1835 (version "0.2")
1836 (source
1837 (origin
aa372292
TGR
1838 (method git-fetch)
1839 (uri (git-reference
1840 (url "https://github.com/opsengine/cpulimit.git")
1841 (commit (string-append "v" version))))
1842 (file-name (git-file-name name version))
44157e9f 1843 (sha256
aa372292 1844 (base32 "1dz045yhcsw1rdamzpz4bk8mw888in7fyqk1q1b3m1yk4pd1ahkh"))))
44157e9f
EB
1845 (build-system gnu-build-system)
1846 (arguments
1847 `(#:phases (modify-phases %standard-phases
1848 (delete 'configure)
cb8ba848
MW
1849 (replace 'build
1850 (lambda _
1851 (invoke "make" "CC=gcc" "-Csrc")))
1852 (replace 'check
1853 (lambda _
1854 (invoke "make" "CC=gcc" "-Ctests")))
1855 (replace 'install
1856 (lambda* (#:key outputs #:allow-other-keys)
1857 (let* ((out (assoc-ref outputs "out"))
1858 (bin (string-append out "/bin")))
1859 (install-file "src/cpulimit" bin))
1860 #t)))))
44157e9f
EB
1861 (home-page "https://github.com/opsengine/cpulimit")
1862 (synopsis "Limit CPU usage")
1863 (description
1864 "Cpulimit limits the CPU usage of a process. It does not change the nice
1865value or other scheduling priority settings, but the real CPU usage, and is
1866able to adapt itself dynamically to the overall system load. Children
1867processes and threads of the specified process may optionally share the same
1868limits.")
1869 (license license:gpl2+)))
2328b47c
EB
1870
1871(define-public autojump
1872 (package
1873 (name "autojump")
0e684357 1874 (version "22.5.3")
2328b47c
EB
1875 (source
1876 (origin
24d459ce
TGR
1877 (method git-fetch)
1878 (uri (git-reference
1879 (url "https://github.com/wting/autojump.git")
1880 (commit (string-append "release-v" version))))
1881 (file-name (git-file-name name version))
2328b47c 1882 (sha256
0e684357 1883 (base32 "1rgpsh70manr2dydna9da4x7p8ahii7dgdgwir5fka340n1wrcws"))))
2328b47c 1884 (build-system gnu-build-system)
24d459ce 1885 (native-inputs ; for tests
2328b47c
EB
1886 `(("python-mock" ,python-mock)
1887 ("python-pytest" ,python-pytest)))
1888 (inputs
1889 `(("python" ,python-wrapper)))
1890 (arguments
eb9dda9c
KK
1891 `(#:phases
1892 (modify-phases %standard-phases
24d459ce
TGR
1893 (add-after 'unpack 'make-git-checkout-writable
1894 ;; ‘install.py’ modifies files before installing them.
1895 (lambda _
1896 (for-each make-file-writable (find-files "."))
1897 #t))
eb9dda9c
KK
1898 (delete 'configure)
1899 (delete 'build)
1900 (replace 'check
1901 (lambda _
1902 (invoke "python" "tests/unit/autojump_utils_test.py")))
1903 (replace 'install
1904 (lambda* (#:key outputs #:allow-other-keys)
1905 (setenv "SHELL" (which "bash"))
1906 (invoke "python" "install.py"
1907 (string-append "--destdir="
1908 (assoc-ref outputs "out"))))))))
2328b47c 1909 (home-page "https://github.com/wting/autojump")
8f65585b 1910 (synopsis "Shell extension for file system navigation")
2328b47c 1911 (description
8f65585b 1912 "Autojump provides a faster way to navigate your file system, with a \"cd
2328b47c
EB
1913command that learns\". It works by maintaining a database of the directories
1914you use the most from the command line and allows you to \"jump\" to
1915frequently used directories by typing only a small pattern.")
1916 (license license:gpl3+)))
765973cd 1917
1ca0ac1e
EB
1918(define-public fasd
1919 (package
1920 (name "fasd")
1921 (version "1.0.1")
1922 (source (origin
1923 (method git-fetch)
1924 (uri (git-reference
1925 (url "https://github.com/clvv/fasd.git")
1926 (commit version)))
1927 (file-name (git-file-name name version))
1928 (sha256
1929 (base32
1930 "1awi71jdv3mhjrmar2d4z1i90kn7apd7aq1w31sh6w4yibz9kiyj"))))
1931 (build-system gnu-build-system)
1932 (arguments
1933 `(#:phases (modify-phases %standard-phases
1934 (delete 'configure)) ;no configuration
1935 #:tests? #f ;no tests
1936 #:make-flags (list (string-append "PREFIX=" %output))))
1937 (home-page "https://github.com/clvv/fasd")
1938 (synopsis "Quick access to files and directories for shells")
1939 (description
1940 "Fasd (pronounced similar to \"fast\") is a command-line productivity
1941booster. Fasd offers quick access to files and directories for POSIX shells.
1942It is inspired by tools like autojump, z, and v. Fasd keeps track of files
1943and directories you have accessed so that you can quickly reference them in
1944the command line.")
1945 (license license:x11)))
1946
765973cd
LF
1947(define-public iftop
1948 (package
1949 (name "iftop")
1950 (version "1.0pre4")
1951 (source (origin
1952 (method url-fetch)
1953 (uri (string-append "http://www.ex-parrot.com/~pdw/iftop/download"
1954 "/iftop-" version ".tar.gz"))
1955 (sha256
1956 (base32
1957 "15sgkdyijb7vbxpxjavh5qm5nvyii3fqcg9mzvw7fx8s6zmfwczp"))))
1958 (build-system gnu-build-system)
1959 (inputs
1960 `(("libpcap" ,libpcap)
1961 ("ncurses" ,ncurses)))
1962 (synopsis "Monitor network usage")
1963 (description "Iftop does for network usage what @command{top} does
1964for CPU usage. It listens to network traffic on a named interface and
1965displays a table of current bandwidth usage by pairs of hosts.")
1966 (home-page "http://www.ex-parrot.com/~pdw/iftop/")
d4e21fbb 1967 (license license:gpl2+)))
f1957fc1
PP
1968
1969(define-public munge
1970 (package
1971 (name "munge")
5578a9c6 1972 (version "0.5.13")
f1957fc1
PP
1973 (source (origin
1974 (method url-fetch)
b52ae4de
EF
1975 (uri (string-append "https://github.com/dun/munge/releases/"
1976 "download/munge-" version "/munge-"
1977 version ".tar.xz"))
f1957fc1
PP
1978 (sha256
1979 (base32
8d080506
LC
1980 "1nj486bbg1adfg298zck96vgx57kchcypc1zdz1n7w540vyksxcr"))
1981 (modules '((guix build utils)))
1982 (snippet
1983 '(begin
1984 ;; Don't insist on write access to /var.
1985 (substitute* "src/etc/Makefile.in"
1986 (("\\$\\(INSTALL\\)(.*)localstatedir" _ middle)
1987 (string-append "-$(INSTALL)" middle "localstatedir")))
1988 #t))))
f1957fc1
PP
1989 (inputs
1990 `(("openssl" ,openssl)
1991 ("libgcrypt" ,libgcrypt)))
1992 (build-system gnu-build-system)
8d080506 1993 (arguments '(#:configure-flags '("--localstatedir=/var")))
b52ae4de 1994 (home-page "https://dun.github.io/munge/")
f1957fc1
PP
1995 (synopsis "Cluster computing authentication service")
1996 (description
1997 "Munge is an authentication service for creating and validating
1998credentials. It allows a process to authenticate the UID and GID of another
1999local or remote process within a group of hosts having common users and
2000groups. These hosts form a security realm that is defined by a shared
2001cryptographic key. Clients within this security realm can create and validate
2002credentials without the use of root privileges, reserved ports, or
2003platform-specific methods.")
2004 (license license:gpl3+)))
3d7a157c
RW
2005
2006(define-public audit
2007 (package
2008 (name "audit")
00f81f83 2009 (home-page "https://people.redhat.com/sgrubb/audit/")
b4e1f1ae 2010 (version "2.8.5")
3d7a157c
RW
2011 (source (origin
2012 (method url-fetch)
fe2f0166 2013 (uri (string-append home-page "audit-" version ".tar.gz"))
3d7a157c
RW
2014 (sha256
2015 (base32
b4e1f1ae 2016 "1dzcwb2q78q7x41shcachn7f4aksxbxd470yk38zh03fch1l2p8f"))))
3d7a157c 2017 (build-system gnu-build-system)
3d7a157c 2018 (arguments
8938b369
MB
2019 `(#:configure-flags (list "--with-python=no"
2020 "--disable-static")))
3d7a157c
RW
2021 (inputs
2022 `(("openldap" ,openldap)
1bafad56 2023 ("gnutls" ,gnutls)
3d7a157c
RW
2024 ("sasl" ,cyrus-sasl)))
2025 (synopsis "User-space component to the Linux auditing system")
2026 (description
2027 "auditd is the user-space component to the Linux auditing system, which
2028allows logging of system calls made by user-land processes. It's responsible
2029for writing audit records to the disk. Viewing the logs is done with the
2030@code{ausearch} or @code{aureport} utilities. Configuring the audit rules is
2031done with the @code{auditctl} utility.")
2032 (license license:gpl2+)))
d0457553
TUBK
2033
2034(define-public nmap
2035 (package
2036 (name "nmap")
069d0b7f 2037 (version "7.70")
d0457553
TUBK
2038 (source (origin
2039 (method url-fetch)
2040 (uri (string-append "https://nmap.org/dist/nmap-" version
2041 ".tar.bz2"))
2042 (sha256
2043 (base32
069d0b7f 2044 "063fg8adx23l4irrh5kn57hsmi1xvjkar4vm4k6g94ppan4hcyw4"))
d0457553
TUBK
2045 (modules '((guix build utils)))
2046 (snippet
6cbee49d
MW
2047 '(begin
2048 (for-each delete-file-recursively
2049 ;; Remove bundled lua, pcap, and pcre libraries.
2050 ;; FIXME: Remove bundled liblinear once packaged.
2051 '("liblua"
2052 "libpcap"
2053 "libpcre"
2054 ;; Remove pre-compiled binares.
2055 "mswin32"))
2056 #t))))
d0457553
TUBK
2057 (build-system gnu-build-system)
2058 (inputs
2059 `(("openssl" ,openssl)
2060 ("libpcap" ,libpcap)
2061 ("pcre" ,pcre)
2062 ("lua" ,lua)
069d0b7f
MB
2063 ("zlib" ,zlib) ;for NSE compression support
2064
d0457553
TUBK
2065 ;; For 'ndiff'.
2066 ("python" ,python-2)))
2067
2068 ;; TODO Add zenmap output.
2069 (outputs '("out" "ndiff"))
2070 (arguments
cc729d25 2071 `(#:configure-flags '("--without-zenmap")
d0457553
TUBK
2072 #:phases
2073 (modify-phases %standard-phases
f4dc22bc
MB
2074 (add-after 'configure 'patch-Makefile
2075 (lambda _
2076 (substitute* "Makefile"
2077 ;; Do not attempt to build lua.
2078 (("build-dnet build-lua") "build-dnet"))
2079 #t))
d0457553
TUBK
2080 (replace 'install
2081 (lambda* (#:key outputs #:allow-other-keys)
2082 (define (make out . args)
cb8ba848
MW
2083 (apply invoke "make"
2084 (string-append "prefix=" out)
2085 args))
d0457553 2086 (define (python-path dir)
cc729d25
EF
2087 (string-append dir "/lib/python"
2088 ,(version-major+minor
2089 (package-version python))
2090 "/site-packages"))
d0457553
TUBK
2091 (let ((out (assoc-ref outputs "out"))
2092 (ndiff (assoc-ref outputs "ndiff")))
2093 (for-each mkdir-p (list out ndiff))
2094 (make out
2095 "install-nmap"
2096 "install-nse"
2097 "install-ncat"
2098 "install-nping")
2099 (make ndiff "install-ndiff")
2100 (wrap-program (string-append ndiff "/bin/ndiff")
2101 `("PYTHONPATH" prefix
cb8ba848
MW
2102 (,(python-path ndiff)))))
2103 #t))
d0457553
TUBK
2104 ;; These are the tests that do not require network access.
2105 (replace 'check
cb8ba848
MW
2106 (lambda _ (invoke "make"
2107 "check-nse"
2108 "check-ndiff"
2109 "check-dns"))))
d0457553
TUBK
2110 ;; Nmap can't cope with out-of-source building.
2111 #:out-of-source? #f))
2112 (home-page "https://nmap.org/")
2113 (synopsis "Network discovery and security auditing tool")
2114 (description
2115 "Nmap (\"Network Mapper\") is a network discovery and security auditing
2116tool. It is also useful for tasks such as network inventory, managing service
2117upgrade schedules, and monitoring host or service uptime. It also provides an
2118advanced netcat implementation (ncat), a utility for comparing scan
2119results (ndiff), and a packet generation and response analysis tool (nping).")
2120 ;; This package uses nmap's bundled versions of libdnet and liblinear, which
2121 ;; both use a 3-clause BSD license.
2122 (license (list license:nmap license:bsd-3))))
1a0346f0
P
2123
2124(define-public dstat
2125 (package
2126 (name "dstat")
ad20da2e 2127 (version "0.7.4")
fc204d24
TGR
2128 (source
2129 (origin
2130 (method git-fetch)
2131 (uri (git-reference
2132 (url "https://github.com/dagwieers/dstat.git")
ad20da2e 2133 (commit (string-append "v" version))))
fc204d24
TGR
2134 (file-name (git-file-name "dstat" version))
2135 (sha256
ad20da2e 2136 (base32 "1qnmkhqmjd1m3if05jj29dvr5hn6kayq9bkkkh881w472c0zhp8v"))))
1a0346f0
P
2137 (build-system gnu-build-system)
2138 (arguments
fc204d24 2139 `(#:tests? #f ; no make check
1a0346f0
P
2140 #:make-flags (let ((out (assoc-ref %outputs "out")))
2141 (list (string-append "DESTDIR=" out)
2142 "prefix=/"))
fc204d24 2143 ;; No configure script.
dc1d3cde 2144 #:phases (modify-phases %standard-phases (delete 'configure))))
1a0346f0
P
2145 (inputs `(("python-2" ,python-2)))
2146 (synopsis "Versatile resource statistics tool")
2147 (description "Dstat is a versatile replacement for @command{vmstat},
2148@command{iostat}, @command{netstat}, and @command{ifstat}. Dstat overcomes
2149some of their limitations and adds some extra features, more counters and
2150flexibility. Dstat is handy for monitoring systems during performance tuning
2151tests, benchmarks or troubleshooting.
2152
2153Dstat allows you to view all of your system resources in real-time, you can,
2154e.g., compare disk utilization in combination with interrupts from your IDE
2155controller, or compare the network bandwidth numbers directly with the disk
2156throughput (in the same interval).")
2157 (home-page "http://dag.wiee.rs/home-made/dstat/")
c59f62e9 2158 (license license:gpl2+)))
0405e5f4
EB
2159
2160(define-public thefuck
2161 (package
2162 (name "thefuck")
5d941f4e 2163 (version "3.28")
a0c693e1
TGR
2164 (source
2165 (origin
2166 (method git-fetch)
2167 (uri (git-reference
2168 (url "https://github.com/nvbn/thefuck.git")
2169 (commit version)))
2170 (file-name (git-file-name name version))
2171 (sha256
2172 (base32 "070b2sx8r0b4hry6xg97psxlikxghmz91zicg2cm6kc1yhgz4agc"))
2173 (patches (search-patches "thefuck-test-environ.patch"))))
0405e5f4 2174 (build-system python-build-system)
1c1b67a3 2175 (arguments
bf5b6fb2
EB
2176 '(#:phases
2177 (modify-phases %standard-phases
2178 (delete 'check)
2179 (add-after 'install 'check
2180 (lambda* (#:key inputs outputs #:allow-other-keys)
2181 ;; Tests look for installed package
2182 (add-installed-pythonpath inputs outputs)
2183 ;; Some tests need write access to $HOME.
2184 (setenv "HOME" "/tmp")
2216b6f4
TGR
2185 (invoke "py.test" "-v")
2186 #t)))))
1c1b67a3 2187 (propagated-inputs
0405e5f4
EB
2188 `(("python-colorama" ,python-colorama)
2189 ("python-decorator" ,python-decorator)
2190 ("python-psutil" ,python-psutil)
2468ca04 2191 ("python-pyte" ,python-pyte)
0405e5f4 2192 ("python-six" ,python-six)))
2d1ac1d1 2193 (native-inputs
1c1b67a3
MB
2194 `(("python-mock" ,python-mock)
2195 ("python-pytest" ,python-pytest)
2468ca04 2196 ("python-pytest-mock" ,python-pytest-mock)))
0405e5f4
EB
2197 (home-page "https://github.com/nvbn/thefuck")
2198 (synopsis "Correct mistyped console command")
2199 (description
2200 "The Fuck tries to match a rule for a previous, mistyped command, creates
2201a new command using the matched rule, and runs it.")
2202 (license license:x11)))
61402398
JF
2203
2204(define-public di
2205 (package
2206 (name "di")
b31e67f1 2207 (version "4.47")
61402398
JF
2208 (source
2209 (origin
2210 (method url-fetch)
2211 (uri (string-append "https://gentoo.com/di/di-" version ".tar.gz"))
2212 (sha256
b31e67f1 2213 (base32 "0zlapxlzjizwzwa8xwrwibhcbkh0wx7n74gvjpp6wlwq7cgiq0xm"))))
61402398
JF
2214 (build-system gnu-build-system)
2215 (arguments
b31e67f1 2216 `(#:tests? #f ; obscure test failures.
61402398
JF
2217 #:phases
2218 (modify-phases %standard-phases
2219 (delete 'configure)
2220 (add-before 'build 'setup-environment
2221 (lambda* (#:key outputs #:allow-other-keys)
2222 (setenv "CC" "gcc")
2223 (setenv "prefix" (assoc-ref outputs "out"))
2224 #t)))
2225 #:make-flags (list "--environment-overrides")))
2226 (home-page "https://www.gentoo.com/di/")
2227 (synopsis "Advanced df like disk information utility")
2228 (description
36a4366d 2229 "@code{di} is a disk information utility, displaying everything that your
26c6de8b
TGR
2230@code{df} command does and more. It features the ability to display your disk
2231usage in whatever format you prefer. It is designed to be highly portable and
2232produce uniform output across heterogeneous networks.")
61402398 2233 (license license:zlib)))
5ec8b02d 2234
2235(define-public cbatticon
2236 (package
2237 (name "cbatticon")
84f95d55 2238 (version "1.6.8")
d8d910e6
TGR
2239 (source
2240 (origin
2241 (method git-fetch)
2242 (uri (git-reference
2243 (url "https://github.com/valr/cbatticon.git")
2244 (commit version)))
2245 (sha256
2246 (base32 "16g26vin1693dbdr9qsnw36fdchx394lp79gvp7gcbw0w1ny9av6"))
2247 (file-name (git-file-name name version))))
5ec8b02d 2248 (build-system gnu-build-system)
2249 (arguments
d8d910e6 2250 `(#:tests? #f ; no tests
5ec8b02d 2251 #:make-flags
2252 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
2253 "CC=gcc")
2254 #:phases
2255 (modify-phases %standard-phases
d8d910e6 2256 (delete 'configure)))) ; no configure script
5ec8b02d 2257 (inputs
2258 `(("gtk+" ,gtk+)
b94a6ca0 2259 ("gettext" ,gettext-minimal)
5ec8b02d 2260 ("libnotify" ,libnotify)))
2261 (native-inputs
2262 `(("pkg-config" ,pkg-config)))
2263 (synopsis "Lightweight battery icon for the system tray")
2264 (description "cbatticon is a lightweight battery icon that displays
2265the status of your battery in the system tray.")
2266 (home-page "https://github.com/valr/cbatticon")
2267 (license license:gpl2+)))
c08533b2 2268
2269(define-public interrobang
2270 (let ((revision "1")
2271 (commit "896543735e1c99144765fdbd7b6e6b5afbd8b881"))
2272 (package
2273 (name "interrobang")
807a3099
TGR
2274 (version (git-version "0.0.0" revision commit))
2275 (source
2276 (origin
2277 (method git-fetch)
2278 (uri (git-reference
2279 (url "https://github.com/TrilbyWhite/interrobang.git")
2280 (commit commit)))
2281 (file-name (git-file-name name version))
2282 (sha256
2283 (base32 "1n13m70p1hfba5dy3i8hfclbr6k9q3d9dai3dg4jvhdhmxcpjzdf"))))
c08533b2 2284 (build-system gnu-build-system)
2285 (arguments
807a3099 2286 `(#:tests? #f ; no tests
c08533b2 2287 #:phases
2288 (modify-phases %standard-phases
807a3099 2289 (delete 'configure)) ; no configure script
c08533b2 2290 #:make-flags (list (string-append "PREFIX="
2291 (assoc-ref %outputs "out")))))
2292 (inputs
2293 `(("libx11" ,libx11)))
2294 (native-inputs
2295 `(("pkg-config" ,pkg-config)))
2296 (synopsis "Scriptable launcher menu")
2297 (description "Interrobang is a scriptable launcher menu with a customizable
2298shortcut syntax and completion options.")
2299 (home-page "https://github.com/TrilbyWhite/interrobang")
2300 (license license:gpl3+))))
94c5dc8c 2301
94c5dc8c
JD
2302(define-public pam-krb5
2303 (package
2304 (name "pam-krb5")
0e6c242b 2305 (version "4.8")
94c5dc8c
JD
2306 (source (origin
2307 (method url-fetch)
2308 (uri (string-append
ab213bfd
TGR
2309 "https://archives.eyrie.org/software/kerberos/"
2310 "pam-krb5-" version ".tar.xz"))
94c5dc8c
JD
2311 (sha256
2312 (base32
0e6c242b 2313 "1qjp8i1s9bz7g6kiqrkzzkxn5pfspa4sy53b6z40fqmdf9przdfb"))))
94c5dc8c
JD
2314 (build-system gnu-build-system)
2315 (arguments
2316 `(#:phases
2317 (modify-phases %standard-phases
2318 (add-before 'configure 'disable-tests
2319 (lambda _
2320 ;; The build container seems to interfere with some tests.
2321 (substitute* "tests/TESTS"
2322 (("module/basic\n") ""))
2323 (substitute* "tests/TESTS"
2324 (("pam-util/vector\n") ""))
2325 #t)))))
2326 (inputs
2327 `(("linux-pam" ,linux-pam)
2328 ("mit-krb5" ,mit-krb5)))
2329 (native-inputs
2330 `(("perl" ,perl)
2331 ("perl-test-pod" ,perl-test-pod))) ; required for tests
2332 (synopsis "Kerberos PAM module")
2333 (description
2334 "Pam-krb5 is a Kerberos PAM module for either MIT Kerberos or Heimdal.
2335It supports ticket refreshing by screen savers, configurable
2336authorization handling, authentication of non-local accounts for network
2337services, password changing, and password expiration, as well as all the
2338standard expected PAM features. It works correctly with OpenSSH, even
45298300
TGR
2339with @code{ChallengeResponseAuthentication} and @code{PrivilegeSeparation}
2340enabled, and supports extensive configuration either by PAM options or in
94c5dc8c
JD
2341krb5.conf or both. PKINIT is supported with recent versions of both MIT
2342Kerberos and Heimdal and FAST is supported with recent MIT Kerberos.")
eeb8b0e6 2343 (home-page "https://www.eyrie.org/~eagle/software/pam-krb5")
94c5dc8c
JD
2344 ;; Dual licenced under a homebrew non-copyleft OR GPL (any version)
2345 ;; However, the tarball does not contain a copy of the GPL, so unless
2346 ;; we put one in, we cannot distribute it under GPL without violating
2347 ;; clause requiring us to give all recipients a copy.
2348 (license license:gpl1+)))
2349
b04ca7a1
DM
2350(define-public sunxi-tools
2351 (package
2352 (name "sunxi-tools")
0c6fc4b7 2353 (version "1.4.2")
b04ca7a1
DM
2354 (source
2355 (origin
43eb601f
TGR
2356 (method git-fetch)
2357 (uri (git-reference
2358 (url "https://github.com/linux-sunxi/sunxi-tools.git")
2359 (commit (string-append "v" version))))
b04ca7a1 2360 (sha256
43eb601f 2361 (base32 "04f3jqg8ww4jxsf9c6ddcdgy2xbhkyp0b3l5f1hvvbv94p81rjxd"))
b04ca7a1
DM
2362 (modules '((guix build utils)))
2363 (snippet
2364 ;; Remove binaries contained in the tarball which are only for the
2365 ;; target and can be regenerated anyway.
6cbee49d
MW
2366 '(begin
2367 (delete-file-recursively "bin")
2368 #t))
43eb601f 2369 (file-name (git-file-name name version))))
b04ca7a1 2370 (native-inputs
faa6bdf8
DM
2371 `(("pkg-config" ,pkg-config)
2372 ("cross-gcc" ,(cross-gcc "arm-linux-gnueabihf"
2373 #:xbinutils (cross-binutils "arm-linux-gnueabihf")
2374 #:libc (cross-libc "arm-linux-gnueabihf")))
e2d0cf03
DM
2375 ("cross-libc" ,(cross-libc "arm-linux-gnueabihf")) ; header files
2376 ("cross-libc-static" ,(cross-libc "arm-linux-gnueabihf") "static")))
b04ca7a1
DM
2377 (inputs
2378 `(("libusb" ,libusb)))
2379 (build-system gnu-build-system)
2380 (arguments
faa6bdf8 2381 `(#:tests? #f ; no tests exist
b04ca7a1
DM
2382 #:make-flags (list (string-append "PREFIX="
2383 (assoc-ref %outputs "out"))
faa6bdf8
DM
2384 (string-append "CROSS_COMPILE="
2385 "arm-linux-gnueabihf-")
2386 "CC=gcc")
b04ca7a1
DM
2387 #:phases
2388 (modify-phases %standard-phases
b054b26a 2389 (delete 'configure)
faa6bdf8
DM
2390 (add-before 'build 'set-environment-up
2391 (lambda* (#:key make-flags #:allow-other-keys)
2392 (define (cross? x)
2393 (string-contains x "cross-arm-linux"))
e7988175
DM
2394 (define (filter-environment! filter-predicate
2395 environment-variable-names)
2396 (for-each
2397 (lambda (env-name)
2398 (let* ((env-value (getenv env-name))
2399 (search-path (search-path-as-string->list env-value))
2400 (new-search-path (filter filter-predicate
2401 search-path))
2402 (new-env-value (list->search-path-as-string
2403 new-search-path ":")))
2404 (setenv env-name new-env-value)))
2405 environment-variable-names))
faa6bdf8
DM
2406 (setenv "CROSS_C_INCLUDE_PATH" (getenv "C_INCLUDE_PATH"))
2407 (setenv "CROSS_CPLUS_INCLUDE_PATH" (getenv "CPLUS_INCLUDE_PATH"))
2408 (setenv "CROSS_LIBRARY_PATH" (getenv "LIBRARY_PATH"))
e7988175
DM
2409 (filter-environment! cross?
2410 '("CROSS_C_INCLUDE_PATH" "CROSS_CPLUS_INCLUDE_PATH"
2411 "CROSS_LIBRARY_PATH"))
2412 (filter-environment! (lambda (e) (not (cross? e)))
2413 '("C_INCLUDE_PATH" "CPLUS_INCLUDE_PATH"
2414 "LIBRARY_PATH"))
faa6bdf8
DM
2415 #t))
2416 (replace 'build
2417 (lambda* (#:key make-flags #:allow-other-keys)
cb8ba848 2418 (apply invoke "make" "tools" "misc" make-flags)))
faa6bdf8
DM
2419 (add-after 'build 'build-armhf
2420 (lambda* (#:key make-flags #:allow-other-keys)
e7988175 2421 (setenv "LIBRARY_PATH" #f)
cb8ba848 2422 (apply invoke "make" "target-tools" make-flags)))
b054b26a
DM
2423 (replace 'install
2424 (lambda* (#:key make-flags #:allow-other-keys)
cb8ba848
MW
2425 (apply invoke "make" "install-all" "install-misc"
2426 make-flags))))))
b04ca7a1
DM
2427 (home-page "https://github.com/linux-sunxi/sunxi-tools")
2428 (synopsis "Hardware management tools for Allwinner computers")
2429 (description "This package contains tools for Allwinner devices:
2430@enumerate
2431@item @command{sunxi-fexc}, @command{bin2fex}, @command{fex2bin}: Compile
2432a textual description of a board (.fex) to a binary representation (.bin).
2433@item @command{sunxi-fel}: Puts an Allwinner device into FEL mode which
2434makes it register as a special USB device (rather than USB host).
2435You can then connect it to another computer and flash it from there.
2436@item @command{sunxi-nand-part}: Partitions NAND flash.
2437@item @command{sunxi-bootinfo}: Reads out boot0 and boot1 (Allwinner
2438bootloader) parameters.
2439@item @command{sunxi-pio}: Sets GPIO parameters and oscillates a GPIO
2440in order to be able to find it.
2441@item @command{sunxi-meminfo}: Prints memory bus settings.
b054b26a 2442@item @command{sunxi-nand-image-builder}: Prepares raw NAND images.
b04ca7a1
DM
2443@end enumerate")
2444 (license license:gpl2+)))
a054777e 2445
2446(define-public sedsed
2447 (package
2448 (name "sedsed")
2449 (version "1.0")
2450 (source
2451 (origin
7d6e8fda
TGR
2452 (method git-fetch)
2453 (uri (git-reference
2454 (url "https://github.com/aureliojargas/sedsed.git")
2455 (commit (string-append "v" version))))
2456 (file-name (git-file-name name version))
a054777e 2457 (sha256
7d6e8fda 2458 (base32 "0009lsjsxhqmgaklpwq15hhd94hpiy7r4va69yy0ig3mxi6zbg2z"))))
a054777e 2459 (build-system python-build-system)
2460 (arguments
7d6e8fda 2461 `(#:tests? #f ; no tests
a054777e 2462 #:python ,python-2
2463 #:phases
2464 (modify-phases %standard-phases
2465 (add-after 'unpack 'patch-sed-in
2466 (lambda _
2467 (substitute* "sedsed.py"
2468 (("sedbin = 'sed'")
2469 (string-append "sedbin = '" (which "sed") "'")))
2470 #t))
2471 (delete 'build)
2472 (replace 'install
2473 (lambda* (#:key outputs #:allow-other-keys)
2474 (let* ((out (assoc-ref outputs "out"))
2475 (bin (string-append out "/bin")))
2476 ;; Just one file to copy around
2477 (install-file "sedsed.py" bin)
2478 #t)))
2479 (add-after 'install 'symlink
2480 ;; Create 'sedsed' symlink to "sedsed.py".
2481 (lambda* (#:key outputs #:allow-other-keys)
2482 (let* ((out (assoc-ref outputs "out"))
2483 (bin (string-append out "/bin"))
2484 (sed (string-append bin "/sedsed"))
2485 (sedpy (string-append bin "/sedsed.py")))
2486 (symlink sedpy sed)
2487 #t))))))
2488 (home-page "http://aurelio.net/projects/sedsed")
2489 (synopsis "Sed sed scripts")
2490 (description
2491 "@code{sedsed} can debug, indent, tokenize and HTMLize your sed(1) script.
2492
2493In debug mode it reads your script and add extra commands to it. When
2494executed you can see the data flow between the commands, revealing all the
2495magic sed does on its internal buffers.
2496
2497In indent mode your script is reformatted with standard spacing.
2498
2499In tokenize mode you can see the elements of every command you use.
2500
2501In HTMLize mode your script is converted to a beautiful colored HTML file,
2502with all the commands and parameters identified for your viewing pleasure.
2503
2504With sedsed you can master any sed script. No more secrets, no more hidden
2505buffers.")
2506 (license license:expat)))
d10fa5c7 2507
dca48d3c 2508(define-public igt-gpu-tools
d10fa5c7 2509 (package
dca48d3c
TGR
2510 (name "igt-gpu-tools")
2511 (version "1.23")
d10fa5c7
RW
2512 (source (origin
2513 (method url-fetch)
2514 (uri (string-append "https://cgit.freedesktop.org/xorg/app/"
2515 "intel-gpu-tools/snapshot/"
ecb58922 2516 "igt-gpu-tools-" version ".tar.gz"))
d10fa5c7
RW
2517 (sha256
2518 (base32
dca48d3c 2519 "0vzv2i4jfv2pkbqby5k3ap9pzidkmajwqmg3s7wnv8i1h33775iq"))))
d10fa5c7
RW
2520 (build-system gnu-build-system)
2521 (arguments
dca48d3c 2522 `(#:tests? #f ; many of the tests try to load kernel modules
d10fa5c7
RW
2523 #:phases
2524 (modify-phases %standard-phases
2525 (add-after 'unpack 'autogen
2526 (lambda _
8e7e6170 2527 ;; Don't run configure in this phase.
d10fa5c7 2528 (setenv "NOCONFIGURE" "1")
8e7e6170 2529 (invoke "sh" "autogen.sh"))))))
d10fa5c7 2530 (inputs
10082d30
TGR
2531 `(("cairo" ,cairo)
2532 ("eudev" ,eudev)
2533 ("glib" ,glib)
2534 ("kmod" ,kmod)
d10fa5c7
RW
2535 ("libdrm" ,libdrm)
2536 ("libpciaccess" ,libpciaccess)
d10fa5c7
RW
2537 ("libunwind" ,libunwind)
2538 ("libxrandr" ,libxrandr)
10082d30
TGR
2539 ("openssl" ,openssl)
2540 ("procps" ,procps)
2541 ("util-macros" ,util-macros)))
d10fa5c7
RW
2542 (native-inputs
2543 `(("autoconf" ,autoconf)
2544 ("automake" ,automake)
2545 ("libtool" ,libtool)
2546 ("pkg-config" ,pkg-config)))
2547 (home-page "https://cgit.freedesktop.org/xorg/app/intel-gpu-tools/")
2548 (synopsis "Tools for development and testing of the Intel DRM driver")
dca48d3c 2549 (description "IGT GPU Tools is a collection of tools for development and
d10fa5c7
RW
2550testing of the Intel DRM driver. There are many macro-level test suites that
2551get used against the driver, including xtest, rendercheck, piglit, and
2552oglconform, but failures from those can be difficult to track down to kernel
2553changes, and many require complicated build procedures or specific testing
dca48d3c 2554environments to get useful results. Therefore, IGT GPU Tools includes
d10fa5c7
RW
2555low-level tools and tests specifically for development and testing of the
2556Intel DRM Driver.")
9f375a4c 2557 (supported-systems '("i686-linux" "x86_64-linux"))
d10fa5c7 2558 (license license:expat)))
c1aba1a7 2559
dca48d3c
TGR
2560(define-public intel-gpu-tools
2561 (deprecated-package "intel-gpu-tools" igt-gpu-tools))
2562
b611f9c2
BS
2563(define-public fabric
2564 (package
2565 (name "fabric")
a62d455d 2566 (version "1.14.0")
b611f9c2
BS
2567 (source
2568 (origin
2569 (method url-fetch)
2570 (uri (pypi-uri "Fabric" version))
2571 (sha256
2572 (base32
a62d455d 2573 "13r0b0hllgf8j9rh6x1knmbgvingbdmx046aazv6vck2ll120mw1"))))
b611f9c2
BS
2574 (build-system python-build-system)
2575 (arguments
e68e4a90
BS
2576 `(#:python ,python-2 ; Python 2 only
2577 #:phases
2578 (modify-phases %standard-phases
2579 (replace 'check
2580 (lambda _
2581 (invoke
2582 "nosetests" "-v" "tests/"
2583 ;; This test hangs indefinitely when run on a single core VM
2584 ;; (see GNU bug #26647 and Debian bug #850230).
2585 "--exclude=test_nested_execution_with_explicit_ports"
2586 ;; This test randomly fails in certain environments causing too
2587 ;; much noise to be useful (see Debian bug #854686).
2588 "--exclude=test_should_use_sentinel_for_tasks_that_errored"))))))
1b5b24c9 2589 (native-inputs
e68e4a90
BS
2590 `(("python2-fudge" ,python2-fudge) ; Requires < 1.0
2591 ("python2-jinja2" ,python2-jinja2) ; Requires < 3.0
2592 ("python2-nose" ,python2-nose) ; Requires < 2.0
a62d455d
RJ
2593 ("python2-pynacl" ,python2-pynacl)
2594 ("python2-bcrypt" ,python2-bcrypt)))
b611f9c2 2595 (propagated-inputs
b611f9c2
BS
2596 `(("python2-paramiko" ,python2-paramiko)))
2597 (home-page "http://fabfile.org")
2598 (synopsis "Simple Pythonic remote execution and deployment tool")
2599 (description
2600 "Fabric is designed to upload files and run shell commands on a number of
2601servers in parallel or serially. These commands are grouped in tasks (which
2602are regular Python functions) and specified in a @dfn{fabfile}.
2603
2604It is similar to Capistrano, except it's implemented in Python and doesn't
2605expect you to be deploying Rails applications. Fabric is a simple, Pythonic
2606tool for remote execution and deployment.")
2607 (license license:bsd-2)))
6e75ea48
EJ
2608
2609(define-public neofetch
2610 (package
2611 (name "neofetch")
07f3387a 2612 (version "6.0.0")
6e75ea48 2613 (source (origin
7e04f210
TGR
2614 (method git-fetch)
2615 (uri (git-reference
2616 (url "https://github.com/dylanaraps/neofetch")
2617 (commit version)))
6e75ea48
EJ
2618 (sha256
2619 (base32
07f3387a 2620 "0j0r40llyry1sgc6p9wd7jrpydps2lnj4rwajjp37697g2bik89i"))))
6e75ea48
EJ
2621 (build-system gnu-build-system)
2622 (arguments
378140e5 2623 `(#:tests? #f ; there are no tests
6e75ea48
EJ
2624 #:make-flags
2625 (list (string-append "PREFIX=" %output))
2626 #:phases
2627 (modify-phases %standard-phases
acb1c72c 2628 (delete 'configure)))) ; no configure script
6e75ea48 2629 (home-page "https://github.com/dylanaraps/neofetch")
2cd8e6e0
TGR
2630 (synopsis "System information script")
2631 (description "Neofetch is a command-line system information tool written in
2632Bash. Neofetch displays information about your system next to an image, your OS
6e75ea48
EJ
2633logo, or any ASCII file of your choice. The main purpose of Neofetch is to be
2634used in screenshots to show other users what operating system or distribution
2635you are running, what theme or icon set you are using, etc.")
2636 (license license:expat)))
a76ca052
EJ
2637
2638(define-public nnn
2639 (package
2640 (name "nnn")
eb5a6643
TGR
2641 (version "1.9")
2642 (source
2643 (origin
2644 (method url-fetch)
2645 (uri (string-append "https://github.com/jarun/nnn/releases/download/v"
16572d0e 2646 version "/nnn-v" version ".tar.gz"))
eb5a6643
TGR
2647 (sha256
2648 (base32 "1d6z12y4rlg4dzhpm30irpq2ak8hjh5zykkp2n7vxnz5m4ki89zp"))))
a76ca052 2649 (build-system gnu-build-system)
eb5a6643
TGR
2650 (inputs
2651 `(("ncurses" ,ncurses)
2652 ("readline" ,readline)))
2653 (native-inputs
2654 `(("pkg-config" ,pkg-config)))
a76ca052 2655 (arguments
eb5a6643 2656 '(#:tests? #f ; no tests
a76ca052 2657 #:phases
a76ca052 2658 (modify-phases %standard-phases
eb5a6643 2659 (delete 'configure)) ; no configure script
a76ca052
EJ
2660 #:make-flags
2661 (list
2662 (string-append "PREFIX="
2663 (assoc-ref %outputs "out"))
a76ca052
EJ
2664 "CC=gcc")))
2665 (home-page "https://github.com/jarun/nnn")
2666 (synopsis "Terminal file browser")
2667 (description "@command{nnn} is a fork of @command{noice}, a blazing-fast
2668lightweight terminal file browser with easy keyboard shortcuts for
2669navigation, opening files and running tasks. There is no config file and
2670mime associations are hard-coded. The incredible user-friendliness and speed
2671make it a perfect utility on modern distros.")
2672 (license license:bsd-2)))
58989684
CAW
2673
2674(define-public thermald
2675 (package
2676 (name "thermald")
ad257ec8 2677 (version "1.8")
58989684
CAW
2678 (source
2679 (origin
d09e84c2
EF
2680 (method git-fetch)
2681 (uri (git-reference
2682 (url "https://github.com/01org/thermal_daemon")
2683 (commit (string-append "v" version))))
2684 (file-name (git-file-name name version))
2685 (sha256
ad257ec8
TGR
2686 (base32 "1g1l7k8yxj8bl1ysdx8v6anv1s7xk9j072y44gwki70dy48n7j92"))
2687 (patches
2688 (search-patches "thermald-make-int-max32-visible.patch"))))
58989684
CAW
2689 (build-system gnu-build-system)
2690 (arguments
12007839 2691 `(#:configure-flags
58989684
CAW
2692 (let ((out (assoc-ref %outputs "out")))
2693 (list (string-append "--sysconfdir="
2694 out "/etc")
58989684
CAW
2695 (string-append "--with-dbus-sys-dir="
2696 out "/etc/dbus-1/system.d")
2697 "--localstatedir=/var"))))
2698 (native-inputs
2699 `(("autoconf" ,autoconf)
2700 ("automake" ,automake)
2701 ("glib" ,glib "bin") ; for glib-genmarshal, etc.
2702 ("pkg-config" ,pkg-config)))
2703 (inputs
2704 `(("dbus-glib" ,dbus-glib)
2705 ("libxml2" ,libxml2)))
2706 (home-page "https://01.org/linux-thermal-daemon/")
2707 (synopsis "CPU scaling for thermal management")
2708 (description "The Linux Thermal Daemon helps monitor and control temperature
2709on systems running the Linux kernel.")
b6315bc0 2710 ;; arm and aarch64 don't have cpuid.h.
86ee7625 2711 (supported-systems '("i686-linux" "x86_64-linux"))
58989684 2712 (license license:gpl2+)))
d7c64ad5
LF
2713
2714(define-public masscan
2715 (package
2716 (name "masscan")
b4bf9516 2717 (version "1.0.5")
e956d76d
TGR
2718 (source
2719 (origin
2720 (method git-fetch)
2721 (uri (git-reference
2722 (url "https://github.com/robertdavidgraham/masscan.git")
2723 (commit version)))
2724 (file-name (git-file-name name version))
2725 (sha256
2726 (base32 "0q0c7bsf0pbl8napry1qyg0gl4pd8wn872h4mz9b56dx4rx90vqg"))))
d7c64ad5
LF
2727 (build-system gnu-build-system)
2728 (inputs
2729 `(("libpcap" ,libpcap)))
2730 (arguments
2731 '(#:test-target "regress"
b4bf9516
TGR
2732 #:make-flags
2733 (list "CC=gcc"
2734 (string-append "PREFIX=" (assoc-ref %outputs "out")))
d7c64ad5
LF
2735 #:phases
2736 (modify-phases %standard-phases
b4bf9516 2737 (delete 'configure) ; no ./configure script
d7c64ad5
LF
2738 (add-after 'unpack 'patch-path
2739 (lambda* (#:key outputs inputs #:allow-other-keys)
2740 (let* ((out (assoc-ref outputs "out"))
2741 (pcap (assoc-ref inputs "libpcap")))
2742 (substitute* "src/rawsock-pcap.c"
2743 (("libpcap.so") (string-append pcap "/lib/libpcap.so")))
2744 #t))))))
2745 (synopsis "TCP port scanner")
2746 (description "MASSCAN is an asynchronous TCP port scanner. It can detect
2747open ports, and also complete the TCP connection and interact with the remote
2748application, collecting the information received.")
2749 (home-page "https://github.com/robertdavidgraham/masscan")
b4bf9516
TGR
2750 ;; 'src/siphash24.c' is the SipHash reference implementation, which
2751 ;; bears a CC0 Public Domain Dedication.
d7c64ad5 2752 (license license:agpl3+)))
82d57f12
TGR
2753
2754(define-public hungrycat
2755 (package
2756 (name "hungrycat")
2757 (version "0.4.1")
2758 (source (origin
2759 (method url-fetch)
2760 (uri (string-append "https://github.com/jwilk/hungrycat/"
2761 "releases/download/" version "/"
e20796dc 2762 "hungrycat-" version ".tar.gz"))
82d57f12
TGR
2763 (sha256
2764 (base32
2765 "03fc1zsrf99lvxa7b4ps6pbi43304wbxh1f6ci4q0vkal370yfwh"))))
2766 (build-system gnu-build-system)
2767 (native-inputs
2768 ;; For tests.
2769 `(("python" ,python-wrapper)
2770 ("python-nose" ,python-nose)))
2771 (arguments
2772 `(#:test-target "test"))
2773 (synopsis "A single tool that combines @command{cat} & @command{rm}")
2774 (description
2775 "hungrycat prints the contents of a file to standard output, while
2776simultaneously freeing the disk space it occupied. It is useful if you need
2777to process a large file, don't have enough space to store both the input and
2778output files, and don't need the input file afterwards.
2779While similar in principle to running @command{cat} immediately followed by
2780@command{rm}, @command{hungrycat} actually frees blocks as soon as they are
2781printed instead of after the entire file has been read, which is often too
2782late.")
2783 (home-page "https://jwilk.net/software/hungrycat")
2784 (license license:expat)))
3ebf2c29
PAR
2785
2786(define-public launchmon
2787 (package
2788 (name "launchmon")
2789 (version "1.0.2")
2790 (source (origin
2791 (method url-fetch)
2792 (uri (string-append
2793 "https://github.com/LLNL/LaunchMON/releases/download/v"
f44eca94 2794 version "/launchmon-v" version ".tar.gz"))
3ebf2c29
PAR
2795 (sha256
2796 (base32
2797 "0fm3nd9mydm9v2bf7bh01dbgrfnpwkapxa3dsvy3x1z0rz61qc0x"))))
2798 (build-system gnu-build-system)
2799 (inputs
2800 `(("mpi" ,openmpi)
2801 ("munge" ,munge)
2802 ("boost" ,boost)
2803 ("libelf" ,libelf)
2804 ("libgcrypt" ,libgcrypt)
2805 ("libgpg-error" ,libgpg-error)))
2806 (synopsis "Infrastructue for large scale tool daemon launching")
2807 (description
2808 "LaunchMON is a software infrastructure that enables HPC run-time
2809tools to co-locate tool daemons with a parallel job. Its API allows a
2810tool to identify all the remote processes of a job and to scalably
2811launch daemons into the relevant nodes.")
2812 (home-page "https://github.com/LLNL/LaunchMON")
2813 (supported-systems '("i686-linux" "x86_64-linux"))
2814 (license license:lgpl2.1)))
541dac8a
PAR
2815
2816(define-public spindle
2817 (package
2818 (name "spindle")
2819 (version "0.10")
2820 (source (origin
2821 ;; We use git checkout to avoid github auto-generated tarballs
2822 (method git-fetch)
2823 (uri (git-reference
2824 (url "https://github.com/hpc/Spindle.git")
2825 (commit (string-append "v" version))))
2826 (file-name (git-file-name name version))
2827 (sha256
2828 (base32
2829 "15n3ay0qq81r5v7fif61q1vdjcq44pp2nynkh3fvbzc9fj3c39wd"))))
2830 (build-system gnu-build-system)
2831 (arguments '(#:configure-flags '("--enable-sec-launchmon"
2832 "--enable-sec-munge"
2833 "--enable-sec-none")))
2834 (inputs
2835 `(("mpi" ,openmpi)
2836 ("munge" ,munge)
2837 ("launchmon" ,launchmon)
2838 ("libgcrypt" ,libgcrypt)))
2839 (synopsis "Scalable library loading in HPC environments")
2840 (description
2841 "Spindle is a tool for improving the performance of dynamic library and
2842Python loading in HPC environments.")
2843 (home-page "https://github.com/hpc/Spindle")
785f40df
EF
2844 ;; This package supports x86_64 and PowerPC64
2845 (supported-systems '("x86_64-linux"))
541dac8a 2846 (license license:lgpl2.1)))
bbc94ed0
PN
2847
2848(define-public inxi-minimal
2849 (let ((real-name "inxi"))
2850 (package
2851 (name "inxi-minimal")
b990f986 2852 (version "3.0.33-1")
bbc94ed0
PN
2853 (source
2854 (origin
b740a305
TGR
2855 (method git-fetch)
2856 (uri (git-reference
2857 (url "https://github.com/smxi/inxi")
2858 (commit version)))
7458ceac 2859 (file-name (git-file-name real-name version))
bbc94ed0 2860 (sha256
b990f986 2861 (base32 "19bfdid4zp39irsdq3m6yyqf2336c30da35qgslrzcr2vh815g8c"))))
bbc94ed0
PN
2862 (build-system trivial-build-system)
2863 (inputs
a49bbaa6
EF
2864 `(("bash" ,bash-minimal)
2865 ("perl" ,perl)
2866 ("procps" ,procps)))
bbc94ed0 2867 (native-inputs
b740a305 2868 `(("gzip" ,gzip)))
bbc94ed0
PN
2869 (arguments
2870 `(#:modules
2871 ((guix build utils)
2872 (ice-9 match)
2873 (srfi srfi-26))
2874 #:builder
2875 (begin
2876 (use-modules (guix build utils)
2877 (ice-9 match)
2878 (srfi srfi-26))
2879 (setenv "PATH" (string-append
2880 (assoc-ref %build-inputs "bash") "/bin" ":"
2881 (assoc-ref %build-inputs "gzip") "/bin" ":"
b740a305
TGR
2882 (assoc-ref %build-inputs "perl") "/bin" ":"))
2883 (copy-recursively (assoc-ref %build-inputs "source")
2884 ,(string-append real-name "-" version))
bbc94ed0
PN
2885 (with-directory-excursion ,(string-append real-name "-" version)
2886 (with-fluids ((%default-port-encoding #f))
2887 (substitute* "inxi" (("/usr/bin/env perl") (which "perl"))))
2888 (let ((bin (string-append %output "/bin")))
2889 (install-file "inxi" bin)
2890 (wrap-program (string-append bin "/inxi")
2891 `("PATH" ":" =
2892 ("$PATH"
2893 ,@(map (lambda (input)
2894 (match input
2895 ((name . store)
2896 (let ((store-append
2897 (cut string-append store <>)))
2898 (cond
2899 ((member name '("util-linux"))
2900 (string-append (store-append "/bin") ":"
2901 (store-append "/sbin")))
2902 ((member name '("dmidecode" "iproute2"))
2903 (store-append "/sbin"))
2904 (else (store-append "/bin")))))))
2905 %build-inputs)))
2906 `("PERL5LIB" ":" =
2907 ,(delete
2908 ""
2909 (map (match-lambda
2910 (((? (cut string-prefix? "perl-" <>) name) . dir)
2911 (string-append dir "/lib/perl5/site_perl"))
2912 (_ ""))
2913 %build-inputs)))))
2914 (invoke "gzip" "inxi.1")
2915 (install-file "inxi.1.gz"
55f5556e 2916 (string-append %output "/share/man/man1")))
bbc94ed0
PN
2917 #t)))
2918 (home-page "https://smxi.org/docs/inxi.htm")
4ee41a6a 2919 (synopsis "Full-featured system information script")
bbc94ed0
PN
2920 (description "Inxi is a system information script that can display
2921various things about your hardware and software to users in an IRC chatroom or
4ee41a6a 2922support forum. It runs with the @code{/exec} command in most IRC clients.")
bbc94ed0
PN
2923 (license license:gpl3+))))
2924
2925(define-public inxi
2926 (package
2927 (inherit inxi-minimal)
2928 (name "inxi")
2929 (inputs
2930 `(("dmidecode" ,dmidecode)
2931 ("file" ,file)
2932 ("bind:utils" ,isc-bind "utils") ; dig
2933 ("gzip" ,gzip)
2934 ("iproute2" ,iproute) ; ip
2935 ("kmod" ,kmod) ; modinfo
2936 ("lm-sensors" ,lm-sensors)
2937 ("mesa-utils" ,mesa-utils)
2938 ("pciutils" ,pciutils)
bbc94ed0
PN
2939 ("tar" ,tar)
2940 ("tree" ,tree)
2941 ("util-linux" ,util-linux) ; lsblk
2942 ("usbutils" ,usbutils) ; lsusb
2943 ("wmctrl" ,wmctrl)
2944 ("xdpyinfo" ,xdpyinfo)
2945 ("xprop" ,xprop)
2946 ("xrandr" ,xrandr)
2947 ("coreutils" ,coreutils) ; uptime
2948 ("inetutils" ,inetutils) ; ifconfig
2949 ("perl-cpanel-json-xs" ,perl-cpanel-json-xs)
2950 ("perl-http-tiny" ,perl-http-tiny)
2951 ("perl-io-socket-ssl" ,perl-io-socket-ssl)
2952 ("perl-json-xs" ,perl-json-xs)
2953 ("perl-time-hires" ,perl-time-hires)
2954 ;; TODO: Add more inputs:
2955 ;; ipmi-sensors
2956 ;; hddtemp
2957 ;; perl-xml-dumper
2958 ;; ipmitool
2959 ,@(package-inputs inxi-minimal)))))
b19f3337
OP
2960
2961(define-public pscircle
2962 (package
2963 (name "pscircle")
50f28ac4 2964 (version "1.3.0")
b19f3337
OP
2965 (source
2966 (origin
494b702a
TGR
2967 (method git-fetch)
2968 (uri (git-reference
2969 (url "https://gitlab.com/mildlyparallel/pscircle.git")
2970 (commit (string-append "v" version))))
2971 (file-name (git-file-name name version))
b19f3337
OP
2972 (sha256
2973 (base32
50f28ac4 2974 "0qsif00dkqa8ky3vl2ycx5anx2yk62nrv47f5lrlqzclz91f00fx"))))
b19f3337
OP
2975 (build-system meson-build-system)
2976 (native-inputs
2977 `(("pkg-config" ,pkg-config)))
2978 (inputs
2979 `(("cairo" ,cairo)
2980 ("libpng" ,libpng)
2981 ("libx11" ,libx11)))
2982 (home-page "https://gitlab.com/mildlyparallel/pscircle")
2983 (synopsis "Visualize Linux processes in a form of radial tree")
2984 (description
2985 "@code{pscircle} visualizes Linux processes in the form of a radial tree.")
2986 (license license:gpl2+)))
ac94ccb9
DM
2987
2988(define-public python-pyudev
2989 (package
2990 (name "python-pyudev")
2991 (version "0.21.0")
2992 (source
2993 (origin
2994 (method url-fetch)
2995 (uri (pypi-uri "pyudev" version))
2996 (sha256
2997 (base32
2998 "0arz0dqp75sszsmgm6vhg92n1lsx91ihddx3m944f4ah0487ljq9"))))
2999 (build-system python-build-system)
3000 (arguments
3001 `(#:tests? #f ; Tests require /sys
3002 #:phases
3003 (modify-phases %standard-phases
3004 (add-after 'unpack 'patch-ctypes-udev
3005 (lambda* (#:key inputs outputs #:allow-other-keys)
3006 (let ((eudev (assoc-ref inputs "eudev")))
3007 (substitute* "src/pyudev/core.py"
3008 (("'udev'")
3009 (string-append "'" eudev "/lib/libudev.so'")))
3010 (substitute* "src/pyudev/_ctypeslib/utils.py"
3011 ;; Use absolute paths instead of keys.
3012 (("= find_library") "= "))
3013 #t))))))
3014 (inputs
3015 `(("eudev" ,eudev)))
cbb1b168
RJ
3016 (propagated-inputs
3017 `(("python-six" ,python-six)))
ac94ccb9
DM
3018 (native-inputs
3019 `(("python-docutils" ,python-docutils)
3020 ("python-hypothesis" ,python-hypothesis)
3021 ("python-mock" ,python-mock)
3022 ("python-pytest" ,python-pytest)
3023 ("python-sphinx" ,python-sphinx)))
3024 (home-page "http://pyudev.readthedocs.org/")
3025 (synopsis "Python udev binding")
3026 (description "This package provides @code{udev} bindings for Python.")
3027 (license license:lgpl2.1)))
15c56e82
DM
3028
3029(define-public solaar
3030 (package
3031 (name "solaar")
3032 (version "0.9.2")
3033 (source (origin
3034 (method git-fetch)
3035 (uri (git-reference
3036 (url "https://github.com/pwr/Solaar.git")
3037 (commit version)))
3038 (file-name (git-file-name name version))
3039 (sha256
3040 (base32
3041 "085mfa13dap3wqik1dqlad0d7kff4rv7j4ljh99c7l8nhczkqgwm"))))
3042 (build-system python-build-system)
3043 (arguments
3044 `(#:phases
3045 (modify-phases %standard-phases
3046 (add-after 'unpack 'fix-prefix-detection
3047 (lambda _
3048 (substitute* "setup.py"
3049 (("'--prefix' in sys\\.argv")
3050 "len([x.startswith('--prefix=') for x in sys.argv]) > 0"))
3051 #t))
3052 (replace 'build
3053 (lambda _
3054 (invoke "python" "setup.py" "build")))
3055 (add-before 'check 'setenv-PATH
3056 (lambda _
3057 (setenv "PYTHONPATH" (string-append "lib:" (getenv "PYTHONPATH")))
3058 #t)))))
3059 (propagated-inputs
3060 `(("python-pygobject" ,python-pygobject)
3061 ("python-pyudev" ,python-pyudev)))
3062 (home-page "https://smxi.org/docs/inxi.htm")
3063 (synopsis "Linux devices manager for the Logitech Unifying Receiver")
3064 (description "This package provides tools to manage clients of the
3065Logitech Unifying Receiver.")
3066 (license license:gpl2)))
4d26987d
AI
3067
3068(define-public lynis
3069 (package
3070 (name "lynis")
112dc8eb 3071 ;; Also update the ‘lynis-sdk’ input to the commit matching this release.
ef93b55e 3072 (version "2.7.4")
4d26987d
AI
3073 (source
3074 (origin
3075 (method git-fetch)
3076 (uri (git-reference
3077 (url "https://github.com/CISOfy/lynis")
3078 (commit version)))
3079 (file-name (git-file-name name version))
3080 (sha256
ef93b55e 3081 (base32 "1jjk5hcxmp4f4ppsljiq95l2ln6b03azydap3b35lsvxkjybv88k"))
4d26987d
AI
3082 (modules '((guix build utils)))
3083 (snippet
3084 '(begin
3085 ;; Remove proprietary plugins. As of now, all plugins supplied with
3086 ;; lynis are proprietary. In the future, if free plugins are
3087 ;; provided, whitelist them from deletion.
3088 (for-each delete-file (find-files "plugins"))
3089 #t))))
3090 (build-system gnu-build-system)
3091 (native-inputs
3092 `(;; For tests
3093 ("lynis-sdk"
3094 ,(origin
3095 (method git-fetch)
3096 (uri (git-reference
3097 (url "https://github.com/CISOfy/lynis-sdk")
ef93b55e 3098 (commit "90f301e21c204792cf372f1cf05890a562f2e31b")))
4d26987d
AI
3099 (file-name (git-file-name "lynis-sdk" version))
3100 (sha256
ef93b55e 3101 (base32 "1d0smr1fxrvbc3hl8lzy33im9ahzr0hgs3kk09r8g8xccjkcm52l"))))))
4d26987d
AI
3102 (arguments
3103 `(#:phases
3104 (modify-phases %standard-phases
3105 (replace 'configure
3106 (lambda* (#:key inputs outputs #:allow-other-keys)
3107 (substitute* "lynis"
3108 (("/usr/share/lynis")
3109 (string-append (assoc-ref outputs "out") "/share/lynis")))
3110 (substitute* "include/functions"
3111 (("/usr/local/etc/lynis")
3112 (string-append (assoc-ref outputs "out") "/etc/lynis")))
3113 #t))
3114 (delete 'build)
3115 (replace 'install
3116 (lambda* (#:key outputs #:allow-other-keys)
3117 (let ((out (assoc-ref outputs "out")))
3118 (install-file "lynis" (string-append out "/bin/"))
3119 (install-file "default.prf" (string-append out "/etc/lynis"))
3120 (for-each
3121 (lambda (dir)
3122 (copy-recursively dir (string-append out "/share/lynis/" dir)))
3123 (list "db" "include" "plugins"))
3124 (install-file "lynis.8" (string-append out "/share/man/man8"))
3125 #t)))
3126 (replace 'check
3127 (lambda* (#:key inputs #:allow-other-keys)
3128 (copy-recursively (assoc-ref inputs "lynis-sdk") "../lynis-sdk")
3129 (setenv "LANG" "en_US.UTF-8")
3130 (let ((lynis-dir (getcwd)))
3131 (with-directory-excursion "../lynis-sdk"
3132 (substitute* "config"
3133 (("\\.\\./lynis") lynis-dir))
3134 (substitute* "unit-tests/tests-language-translations.sh"
3135 (("\\.\\./lynis") lynis-dir))
3136 (invoke "sh" "lynis-devkit" "run" "unit-tests"))))))))
3137 (home-page "https://cisofy.com/lynis/")
3138 (synopsis "Security auditing tool")
3139 (description "Lynis is a security auditing tool. It performs an in-depth
3140security scan and runs on the system itself. The primary goal is to test
3141security defenses and provide tips for further system hardening. It will also
3142scan for general system information, vulnerable software packages, and
3143possible configuration issues.")
3144 (license license:gpl3+)))
2eddeeba
PN
3145
3146(define-public ngrep
3147 (package
3148 (name "ngrep")
3149 (version "1.47")
3150 (source
3151 (origin
3152 (method git-fetch)
3153 (uri (git-reference
3154 (url "https://github.com/jpr5/ngrep/")
3155 (commit (string-append "V" (string-replace-substring version "." "_")))))
3156 (file-name (git-file-name name version))
3157 (sha256
3158 (base32
3159 "1x2fyd7wdqlj1r76ilal06cl2wmbz0ws6i3ys204sbjh1cj6dcl7"))))
3160 (build-system gnu-build-system)
3161 (inputs
3162 `(("libpcap" ,libpcap)))
3163 (arguments
3164 `(#:tests? #f ;; No tests.
3165 #:configure-flags (list (string-append "--with-pcap-includes="
3166 (assoc-ref %build-inputs "libpcap")
3167 "/include/pcap"))))
3168 (home-page "https://github.com/jpr5/ngrep/")
3169 (synopsis "Grep-like utility to search for network packets on an interface")
3170 (description "@command{ngrep} is like GNU grep applied to the network
3171layer. It's a PCAP-based tool that allows you to specify an extended regular
3172or hexadecimal expression to match against data payloads of packets. It
3173understands many kinds of protocols, including IPv4/6, TCP, UDP, ICMPv4/6,
3174IGMP and Raw, across a wide variety of interface types, and understands BPF
3175filter logic in the same fashion as more common packet sniffing tools, such as
3176tcpdump and snoop.")
3177 (license license:bsd-3)))