gnu: Add cl-ana.statistical-learning.
[jackhill/guix/guix.git] / gnu / packages / vpn.scm
... / ...
CommitLineData
1;;; GNU Guix --- Functional package management for GNU
2;;; Copyright © 2013 Andreas Enge <andreas@enge.fr>
3;;; Copyright © 2013, 2016, 2018, 2019 Ludovic Courtès <ludo@gnu.org>
4;;; Copyright © 2014 Eric Bavier <bavier@member.fsf.org>
5;;; Copyright © 2015 Jeff Mickey <j@codemac.net>
6;;; Copyright © 2016, 2017, 2019 Efraim Flashner <efraim@flashner.co.il>
7;;; Copyright © 2016, 2017, 2018, 2019 Tobias Geerinckx-Rice <me@tobias.gr>
8;;; Copyright © 2017 Julien Lepiller <julien@lepiller.eu>
9;;; Copyright © 2018 Pierre Langlois <pierre.langlois@gmx.com>
10;;; Copyright © 2018 Meiyo Peng <meiyo.peng@gmail.com>
11;;; Copyright © 2019 Leo Famulari <leo@famulari.name>
12;;; Copyright © 2019 Rutger Helling <rhelling@mykolab.com>
13;;; Copyright © 2019 Ricardo Wurmus <rekado@elephly.net>
14;;;
15;;; This file is part of GNU Guix.
16;;;
17;;; GNU Guix is free software; you can redistribute it and/or modify it
18;;; under the terms of the GNU General Public License as published by
19;;; the Free Software Foundation; either version 3 of the License, or (at
20;;; your option) any later version.
21;;;
22;;; GNU Guix is distributed in the hope that it will be useful, but
23;;; WITHOUT ANY WARRANTY; without even the implied warranty of
24;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
25;;; GNU General Public License for more details.
26;;;
27;;; You should have received a copy of the GNU General Public License
28;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
29
30(define-module (gnu packages vpn)
31 #:use-module ((guix licenses) #:prefix license:)
32 #:use-module (guix packages)
33 #:use-module (guix download)
34 #:use-module (guix git-download)
35 #:use-module (guix build-system cmake)
36 #:use-module (guix build-system gnu)
37 #:use-module (guix build-system python)
38 #:use-module (gnu packages)
39 #:use-module (gnu packages admin)
40 #:use-module (gnu packages base)
41 #:use-module (gnu packages check)
42 #:use-module (gnu packages autotools)
43 #:use-module (gnu packages compression)
44 #:use-module (gnu packages gettext)
45 #:use-module (gnu packages gnupg)
46 #:use-module (gnu packages guile)
47 #:use-module (gnu packages libevent)
48 #:use-module (gnu packages linux)
49 #:use-module (gnu packages nss)
50 #:use-module (gnu packages perl)
51 #:use-module (gnu packages pkg-config)
52 #:use-module (gnu packages python)
53 #:use-module (gnu packages python-xyz)
54 #:use-module (gnu packages tls)
55 #:use-module (gnu packages xml))
56
57(define-public gvpe
58 (package
59 (name "gvpe")
60 (version "3.1")
61 (source (origin
62 (method url-fetch)
63 (uri (string-append "mirror://gnu/gvpe/gvpe-"
64 version ".tar.gz"))
65 (sha256
66 (base32
67 "1cz8n75ksl0l908zc5l3rnfm1hv7130s2w8710799fr5sxrdbszi"))))
68 (build-system gnu-build-system)
69 (home-page "http://software.schmorp.de/pkg/gvpe.html")
70 (native-inputs `(("pkg-config" ,pkg-config)))
71 (inputs `(("openssl" ,openssl)
72 ("zlib" ,zlib)))
73 (synopsis "Secure VPN among multiple nodes over an untrusted network")
74 (description
75 "The GNU Virtual Private Ethernet creates a virtual network
76with multiple nodes using a variety of transport protocols. It works
77by creating encrypted host-to-host tunnels between multiple
78endpoints.")
79 (license license:gpl3+)))
80
81(define-public vpnc
82 (package
83 (name "vpnc")
84 (version "0.5.3")
85 (source (origin
86 (method url-fetch)
87 (uri (string-append "https://www.unix-ag.uni-kl.de/~massar/vpnc/vpnc-"
88 version ".tar.gz"))
89 (sha256 (base32
90 "1128860lis89g1s21hqxvap2nq426c9j4bvgghncc1zj0ays7kj6"))))
91 (build-system gnu-build-system)
92 (inputs `(("libgcrypt" ,libgcrypt)
93 ("perl" ,perl)
94 ("vpnc-scripts" ,vpnc-scripts)))
95 (arguments
96 `(#:tests? #f ; there is no check target
97 #:phases
98 (modify-phases %standard-phases
99 (add-after 'unpack 'use-store-paths
100 (lambda* (#:key inputs outputs #:allow-other-keys)
101 (let ((out (assoc-ref outputs "out"))
102 (vpnc-scripts (assoc-ref inputs "vpnc-scripts")))
103 (substitute* "config.c"
104 (("/etc/vpnc/vpnc-script")
105 (string-append vpnc-scripts "/etc/vpnc/vpnc-script")))
106 (substitute* "Makefile"
107 (("ETCDIR=.*")
108 (string-append "ETCDIR=" out "/etc/vpnc\n"))
109 (("PREFIX=.*")
110 (string-append "PREFIX=" out "\n")))
111 #t)))
112 (delete 'configure)))) ; no configure script
113 (synopsis "Client for Cisco VPN concentrators")
114 (description
115 "vpnc is a VPN client compatible with Cisco's EasyVPN equipment.
116It supports IPSec (ESP) with Mode Configuration and Xauth. It supports only
117shared-secret IPSec authentication with Xauth, AES (256, 192, 128), 3DES,
1181DES, MD5, SHA1, DH1/2/5 and IP tunneling. It runs entirely in userspace.
119Only \"Universal TUN/TAP device driver support\" is needed in the kernel.")
120 (license license:gpl2+) ; some file are bsd-2, see COPYING
121 (home-page "http://www.unix-ag.uni-kl.de/~massar/vpnc/")))
122
123(define-public vpnc-scripts
124 (let ((commit "1000e0f6dd7d6bff163169a46359211c1fc3a6d2"))
125 (package
126 (name "vpnc-scripts")
127 (version (string-append "20190116." (string-take commit 7)))
128 (source (origin
129 (method git-fetch)
130 (uri
131 (git-reference
132 (url "git://git.infradead.org/users/dwmw2/vpnc-scripts.git")
133 (commit commit)))
134 (file-name (git-file-name name version))
135 (sha256
136 (base32
137 "1g41yarz2bl0f73kbjqnywr485ghanbp7nmspklfb0n07yp0z6ak"))))
138 (build-system gnu-build-system)
139 (inputs `(("guile" ,guile-2.2) ; for the wrapper scripts
140 ("coreutils" ,coreutils)
141 ("grep" ,grep)
142 ("iproute2" ,iproute) ; for ‘ip’
143 ("net-tools" ,net-tools) ; for ‘ifconfig’, ‘route’
144 ("sed" ,sed)
145 ("which" ,which)))
146 (arguments
147 `(#:phases
148 (modify-phases %standard-phases
149 (add-after 'unpack 'use-relative-paths
150 ;; Patch the scripts to work with and use relative paths.
151 (lambda* _
152 (for-each (lambda (script)
153 (substitute* script
154 (("^PATH=.*") "")
155 (("(/usr|)/s?bin/") "")
156 (("\\[ +-x +([^]]+) +\\]" _ command)
157 (string-append "command -v >/dev/null 2>&1 "
158 command))))
159 (find-files "." "^vpnc-script"))
160 #t))
161 (delete 'configure) ; no configure script
162 (replace 'build
163 (lambda _
164 (invoke "gcc" "-o" "netunshare" "netunshare.c")))
165 (replace 'install
166 ;; There is no Makefile; manually install the relevant files.
167 (lambda* (#:key outputs #:allow-other-keys)
168 (let* ((out (assoc-ref outputs "out"))
169 (etc (string-append out "/etc/vpnc")))
170 (for-each (lambda (file)
171 (install-file file etc))
172 (append (find-files "." "^vpnc-script")
173 (list "netunshare"
174 "xinetd.netns.conf")))
175 #t)))
176 (add-after 'install 'wrap-scripts
177 ;; Wrap scripts with paths to their common hard dependencies.
178 ;; Optional dependencies will need to be installed by the user.
179 (lambda* (#:key inputs outputs #:allow-other-keys)
180 (let ((out (assoc-ref outputs "out")))
181 (for-each
182 (lambda (script)
183 (wrap-script (string-append out "/etc/vpnc/" script)
184 `("PATH" ":" prefix
185 ,(map (lambda (name)
186 (let ((input (assoc-ref inputs name)))
187 (string-append input "/bin:"
188 input "/sbin")))
189 (list "coreutils"
190 "grep"
191 "iproute2"
192 "net-tools"
193 "sed"
194 "which")))))
195 (list "vpnc-script-ptrtd"
196 "vpnc-script-sshd"
197 "vpnc-script"))
198 #t))))
199 #:tests? #f)) ; no tests
200 (home-page "http://git.infradead.org/users/dwmw2/vpnc-scripts.git")
201 (synopsis "Network configuration scripts for Cisco VPN clients")
202 (description
203 "This set of scripts configures routing and name services when invoked
204by the VPNC or OpenConnect Cisco @dfn{Virtual Private Network} (VPN) clients.
205
206The default @command{vpnc-script} automatically configures most common
207connections, and provides hooks for performing custom actions at various stages
208of the connection or disconnection process.
209
210Alternative scripts are provided for more complicated set-ups, or to serve as an
211example for writing your own. For example, @command{vpnc-script-sshd} contains
212the entire VPN in a network namespace accessible only through SSH.")
213 (license license:gpl2+))))
214
215(define-public ocproxy
216 (package
217 (name "ocproxy")
218 (version "1.60")
219 (source (origin
220 (method git-fetch)
221 (uri (git-reference
222 (url "https://github.com/cernekee/ocproxy.git")
223 (commit (string-append "v" version))))
224 (file-name (git-file-name name version))
225 (sha256
226 (base32
227 "03323nnhb4y9nzwva04mq7xg03dvdrgp689g89f69jqc261skcqx"))))
228 (build-system gnu-build-system)
229 (native-inputs
230 `(("autoconf" ,autoconf)
231 ("automake" ,automake)))
232 (inputs
233 `(("libevent" ,libevent)))
234 (home-page "https://github.com/cernekee/ocproxy")
235 (synopsis "OpenConnect proxy")
236 (description
237 "User-level @dfn{SOCKS} and port forwarding proxy for OpenConnect based
238on LwIP. When using ocproxy, OpenConnect only handles network activity that
239the user specifically asks to proxy, so the @dfn{VPN} interface no longer
240\"hijacks\" all network traffic on the host.")
241 (license license:bsd-3)))
242
243(define-public openconnect
244 (package
245 (name "openconnect")
246 (version "8.05")
247 (source (origin
248 (method url-fetch)
249 (uri (string-append "ftp://ftp.infradead.org/pub/openconnect/"
250 "openconnect-" version ".tar.gz"))
251 (sha256
252 (base32 "14i9q727c2zc9xhzp1a9hz3gzb5lwgsslbhircm84dnbs192jp1k"))))
253 (build-system gnu-build-system)
254 (propagated-inputs
255 `(("libxml2" ,libxml2)
256 ("gnutls" ,gnutls)
257 ("zlib" ,zlib)))
258 (inputs
259 `(("vpnc-scripts" ,vpnc-scripts)))
260 (native-inputs
261 `(("gettext" ,gettext-minimal)
262 ("pkg-config" ,pkg-config)))
263 (arguments
264 `(#:configure-flags
265 `(,(string-append "--with-vpnc-script="
266 (assoc-ref %build-inputs "vpnc-scripts")
267 "/etc/vpnc/vpnc-script"))))
268 (synopsis "Client for Cisco VPN")
269 (description
270 "OpenConnect is a client for Cisco's AnyConnect SSL VPN, which is
271supported by the ASA5500 Series, by IOS 12.4(9)T or later on Cisco SR500,
272870, 880, 1800, 2800, 3800, 7200 Series and Cisco 7301 Routers,
273and probably others.")
274 (license license:lgpl2.1)
275 (home-page "https://www.infradead.org/openconnect/")))
276
277(define-public openvpn
278 (package
279 (name "openvpn")
280 (version "2.4.8")
281 (source (origin
282 (method url-fetch)
283 (uri (string-append
284 "https://swupdate.openvpn.org/community/releases/openvpn-"
285 version ".tar.xz"))
286 (sha256
287 (base32
288 "149z3agjy03i66mcj5bplim2mh45s2ps1wmxbxczyzw0nxmsd37v"))))
289 (build-system gnu-build-system)
290 (arguments
291 '(#:configure-flags '("--enable-iproute2=yes")))
292 (native-inputs
293 `(("iproute2" ,iproute)))
294 (inputs
295 `(("lz4" ,lz4)
296 ("lzo" ,lzo)
297 ("openssl" ,openssl)
298 ("linux-pam" ,linux-pam)))
299 (home-page "https://openvpn.net/")
300 (synopsis "Virtual private network daemon")
301 (description
302 "OpenVPN implements virtual private network (@dfn{VPN}) techniques
303for creating secure point-to-point or site-to-site connections in routed or
304bridged configurations and remote access facilities. It uses a custom
305security protocol that utilizes SSL/TLS for key exchange. It is capable of
306traversing network address translators (@dfn{NAT}s) and firewalls.")
307 (license license:gpl2)))
308
309(define-public tinc
310 (package
311 (name "tinc")
312 (version "1.0.36")
313 (source (origin
314 (method url-fetch)
315 (uri (string-append "https://tinc-vpn.org/packages/"
316 "tinc-" version ".tar.gz"))
317 (sha256
318 (base32
319 "021i2sl2mjscbm8g59d7vs74iw3gf0m48wg7w3zhwj6czarkpxs0"))))
320 (build-system gnu-build-system)
321 (arguments
322 '(#:configure-flags
323 '("--sysconfdir=/etc"
324 "--localstatedir=/var")))
325 (inputs `(("zlib" ,zlib)
326 ("lzo" ,lzo)
327 ("openssl" ,openssl)))
328 (home-page "https://tinc-vpn.org")
329 (synopsis "Virtual Private Network (VPN) daemon")
330 (description
331 "Tinc is a VPN that uses tunnelling and encryption to create a secure
332private network between hosts on the internet.")
333 (license license:gpl2+)))
334
335(define-public sshuttle
336 (package
337 (name "sshuttle")
338 (version "0.78.5")
339 (source
340 (origin
341 (method url-fetch)
342 (uri (pypi-uri name version))
343 (sha256
344 (base32
345 "0vp13xwrhx4m6zgsyzvai84lkq9mzkaw47j58dk0ll95kaymk2x8"))))
346 (build-system python-build-system)
347 (arguments
348 `(#:phases
349 (modify-phases %standard-phases
350 (add-after 'unpack 'patch-FHS-file-names
351 (lambda _
352 (substitute* "sshuttle/client.py"
353 (("/usr/bin/env") (which "env")))
354 (substitute* "sshuttle/ssh.py"
355 (("/bin/sh") "sh"))
356 #t)))))
357 (native-inputs
358 `(("python-setuptools-scm" ,python-setuptools-scm)
359 ;; For tests only.
360 ("python-flake8", python-flake8)
361 ("python-mock" ,python-mock)
362 ("python-pytest-cov" ,python-pytest-cov)
363 ("python-pytest-runner" ,python-pytest-runner)))
364 (home-page "https://github.com/sshuttle/sshuttle")
365 (synopsis "VPN that transparently forwards connections over SSH")
366 (description "sshuttle creates an encrypted virtual private network (VPN)
367connection to any remote server to which you have secure shell (SSH) access.
368The only requirement is a suitable version of Python on the server;
369administrative privileges are required only on the client. Unlike most VPNs,
370sshuttle forwards entire sessions, not packets, using kernel transparent
371proxying. This makes it faster and more reliable than SSH's own tunneling and
372port forwarding features. It can forward both TCP and UDP traffic, including
373DNS domain name queries.")
374 (license license:lgpl2.0))) ; incorrectly identified as GPL in ‘setup.py’
375
376(define-public sshoot
377 (package
378 (name "sshoot")
379 (version "1.2.6")
380 (source
381 (origin
382 (method url-fetch)
383 (uri (pypi-uri name version))
384 (sha256
385 (base32
386 "1ccgh0hjyxrwkgy3hnxz3hgbjbs0lmfs25d5l5jam0xbpcpj63h0"))))
387 (build-system python-build-system)
388 (arguments
389 '(#:phases
390 (modify-phases %standard-phases
391 (add-after 'unpack 'patch-paths
392 (lambda _
393 (substitute* "sshoot/tests/test_manager.py"
394 (("/bin/sh") (which "sh")))
395 #t)))))
396 (inputs
397 `(("python-argcomplete" ,python-argcomplete)
398 ("python-prettytable" ,python-prettytable)
399 ("python-pyyaml" ,python-pyyaml)))
400 ;; For tests only.
401 (native-inputs
402 `(("python-fixtures" ,python-fixtures)
403 ("python-pbr" ,python-pbr)
404 ("python-testtools" ,python-testtools)))
405 (home-page "https://github.com/albertodonato/sshoot")
406 (synopsis "sshuttle VPN session manager")
407 (description "sshoot provides a command-line interface to manage multiple
408@command{sshuttle} virtual private networks. It supports flexible profiles
409with configuration options for most of @command{sshuttle}’s features.")
410 (license license:gpl3+)))
411
412(define-public badvpn
413 (package
414 (name "badvpn")
415 (version "1.999.130")
416 (source
417 (origin
418 (method git-fetch)
419 (uri (git-reference
420 (url "https://github.com/ambrop72/badvpn.git")
421 (commit version)))
422 (file-name (git-file-name name version))
423 (sha256
424 (base32 "0rm67xhi7bh3yph1vh07imv5y1pwyldvw3wa5bz471g8mnkc7d3c"))))
425 (build-system cmake-build-system)
426 (arguments
427 '(#:tests? #f)) ; no tests
428 (inputs
429 `(("nspr" ,nspr)
430 ("nss" ,nss)
431 ("openssl" ,openssl)))
432 (native-inputs
433 `(("pkg-config" ,pkg-config)))
434 (home-page "https://github.com/ambrop72/badvpn")
435 (synopsis "Peer-to-peer virtual private network (VPN)")
436 (description "@code{BadVPN} is a collection of virtual private
437network (VPN) tools. It includes:
438
439@enumerate
440@item NCD programming language.\n
441NCD (Network Configuration Daemon) is a daemon and programming/scripting
442language for configuration of network interfaces and other aspects of the
443operating system.
444@item Tun2socks network-layer proxifier.\n
445The tun2socks program socksifes TCP connections at the network layer. It
446implements a TUN device which accepts all incoming TCP connections (regardless
447of destination IP), and forwards the connections through a SOCKS server.
448@item Peer-to-peer VPN.\n
449The peer-to-peer VPN implements a Layer 2 (Ethernet) network between the peers
450(VPN nodes).
451@end enumerate")
452 ;; This project contains a bundled lwIP. lwIP is also released under the
453 ;; 3-clause BSD license.
454 (license license:bsd-3)))
455
456(define-public wireguard
457 (package
458 (name "wireguard")
459 (version "0.0.20191219")
460 (source (origin
461 (method url-fetch)
462 (uri (string-append "https://git.zx2c4.com/WireGuard/snapshot/"
463 "WireGuard-" version ".tar.xz"))
464 (sha256
465 (base32
466 "1rxhhf18vnlbxpaxib6y55gbvr5h9dcvl8sn2l5slzz97066zfjs"))))
467 (build-system gnu-build-system)
468 (outputs '("out" ; The WireGuard userspace tools
469 "kernel-patch")) ; A patch to build Linux with WireGuard support
470 (arguments
471 `(#:tests? #f ; No tests available.
472 #:make-flags
473 (list "CC=gcc"
474 "WITH_BASHCOMPLETION=yes"
475 ;; Build and install the helper script wg-quick(8).
476 "WITH_WGQUICK=yes"
477 (string-append "PREFIX=" (assoc-ref %outputs "out"))
478 (string-append "SYSCONFDIR=" (assoc-ref %outputs "out") "/etc"))
479 #:modules ((guix build gnu-build-system)
480 (guix build utils)
481 (ice-9 popen)
482 (ice-9 textual-ports))
483 #:phases
484 (modify-phases %standard-phases
485 ;; There is no ./configure script.
486 (delete 'configure)
487 ;; Until WireGuard is added to the upstream Linux kernel, it is
488 ;; distributed as a kernel patch generated by this script.
489 (add-after 'patch-source-shebangs 'make-patch
490 (lambda* (#:key outputs #:allow-other-keys)
491 (let* ((output (string-append (assoc-ref outputs "kernel-patch")
492 "/wireguard.patch"))
493 (patch-builder "./contrib/kernel-tree/create-patch.sh")
494 (port (open-input-pipe patch-builder))
495 (str (get-string-all port)))
496 (close-pipe port)
497 (mkdir-p (dirname output))
498 (call-with-output-file output
499 (lambda (port)
500 (format port "~a" str))))
501 #t))
502 (add-after 'make-patch 'chdir
503 (lambda _
504 (chdir "src/tools")
505 #t))
506 ;; Otherwise the 'install-license-file' phase installs nothing.
507 ;; <https://bugs.gnu.org/34703>
508 (add-after 'install 'reset-cwd
509 (lambda _
510 (chdir "../..")
511 #t)))))
512 (inputs
513 `(("libmnl" ,libmnl)))
514 (home-page "https://www.wireguard.com/")
515 (synopsis "Tools for configuring WireGuard")
516 (description "This package provides the userspace tools for setting and
517retrieving configuration of WireGuard network tunnel interfaces, and a patch
518that can be applied to a Linux kernel source tree in order to build it with
519WireGuard support.")
520 (license license:gpl2)))
521
522(define-public xl2tpd
523 (package
524 (name "xl2tpd")
525 (version "1.3.15")
526 (source (origin
527 (method git-fetch)
528 (uri (git-reference
529 (url "https://github.com/xelerance/xl2tpd")
530 (commit (string-append "v" version))))
531 (file-name (git-file-name name version))
532 (sha256
533 (base32
534 "0ppwza8nwm1av1vldw40gin9wrjrs4l9si50jad414js3k8ycaag"))))
535 (build-system gnu-build-system)
536 (arguments
537 `(#:make-flags (list (string-append "PREFIX=" %output)
538 "CC=gcc")
539 #:phases (modify-phases %standard-phases
540 (delete 'configure)) ; no configure script
541 #:tests? #f)) ; no tests provided
542 (inputs `(("libpcap" ,libpcap)))
543 (home-page "https://www.xelerance.com/software/xl2tpd/")
544 (synopsis "Layer 2 Tunnelling Protocol Daemon (RFC 2661)")
545 (description
546 "xl2tpd is an implementation of the Layer 2 Tunnelling Protocol (RFC 2661).
547L2TP allows you to tunnel PPP over UDP.")
548 (license license:gpl2)))