gnu: Add external-program.
[jackhill/guix/guix.git] / gnu / packages / networking.scm
1 ;;; GNU Guix --- Functional package management for GNU
2 ;;; Copyright © 2014, 2017, 2018 Ludovic Courtès <ludo@gnu.org>
3 ;;; Copyright © 2015, 2016, 2017, 2018 Ricardo Wurmus <rekado@elephly.net>
4 ;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
5 ;;; Copyright © 2015, 2016, 2017 Stefan Reichör <stefan@xsteve.at>
6 ;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
7 ;;; Copyright © 2016, 2017, 2018, 2019, 2020 Tobias Geerinckx-Rice <me@tobias.gr>
8 ;;; Copyright © 2016 John Darrington <jmd@gnu.org>
9 ;;; Copyright © 2016, 2017, 2018, 2019 Nicolas Goaziou <mail@nicolasgoaziou.fr>
10 ;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
11 ;;; Copyright © 2016, 2017 ng0 <ng0@n0.is>
12 ;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
13 ;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
14 ;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
15 ;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
16 ;;; Copyright © 2017 Leo Famulari <leo@famulari.name>
17 ;;; Copyright © 2017, 2018, 2019 Efraim Flashner <efraim@flashner.co.il>
18 ;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
19 ;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
20 ;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
21 ;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
22 ;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
23 ;;; Copyright © 2018 Tonton <tonton@riseup.net>
24 ;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
25 ;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
26 ;;; Copyright © 2018 Marius Bakke <mbakke@fastmail.com>
27 ;;; Copyright © 2018 Oleg Pykhalov <go.wigust@gmail.com>
28 ;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
29 ;;; Copyright © 2019 Maxim Cournoyer <maxim.cournoyer@gmail.com>
30 ;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
31 ;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
32 ;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
33 ;;; Copyright © 2019 Brice Waegeneire <brice@waegenei.re>
34 ;;; Copyright © 2019 Tonton <tonton@riseup.net>
35 ;;; Copyright © 2019 Alex Griffin <a@ajgrf.com>
36 ;;; Copyright © 2019 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
37 ;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
38 ;;; Copyright © 2019 Diego N. Barbato <dnbarbato@posteo.de>
39 ;;;
40 ;;; This file is part of GNU Guix.
41 ;;;
42 ;;; GNU Guix is free software; you can redistribute it and/or modify it
43 ;;; under the terms of the GNU General Public License as published by
44 ;;; the Free Software Foundation; either version 3 of the License, or (at
45 ;;; your option) any later version.
46 ;;;
47 ;;; GNU Guix is distributed in the hope that it will be useful, but
48 ;;; WITHOUT ANY WARRANTY; without even the implied warranty of
49 ;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
50 ;;; GNU General Public License for more details.
51 ;;;
52 ;;; You should have received a copy of the GNU General Public License
53 ;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
54
55 (define-module (gnu packages networking)
56 #:use-module ((guix licenses) #:prefix license:)
57 #:use-module (guix packages)
58 #:use-module (guix download)
59 #:use-module (guix git-download)
60 #:use-module (guix build-system cmake)
61 #:use-module (guix build-system glib-or-gtk)
62 #:use-module (guix build-system gnu)
63 #:use-module (guix build-system go)
64 #:use-module (guix build-system perl)
65 #:use-module (guix build-system python)
66 #:use-module (guix build-system trivial)
67 #:use-module (gnu packages)
68 #:use-module (gnu packages admin)
69 #:use-module (gnu packages adns)
70 #:use-module (gnu packages algebra)
71 #:use-module (gnu packages audio)
72 #:use-module (gnu packages autotools)
73 #:use-module (gnu packages base)
74 #:use-module (gnu packages bison)
75 #:use-module (gnu packages boost)
76 #:use-module (gnu packages check)
77 #:use-module (gnu packages code)
78 #:use-module (gnu packages compression)
79 #:use-module (gnu packages cpp)
80 #:use-module (gnu packages crypto)
81 #:use-module (gnu packages curl)
82 #:use-module (gnu packages dejagnu)
83 #:use-module (gnu packages documentation)
84 #:use-module (gnu packages flex)
85 #:use-module (gnu packages gettext)
86 #:use-module (gnu packages glib)
87 #:use-module (gnu packages gnome)
88 #:use-module (gnu packages gnupg)
89 #:use-module (gnu packages gtk)
90 #:use-module (gnu packages image)
91 #:use-module (gnu packages libidn)
92 #:use-module (gnu packages linux)
93 #:use-module (gnu packages lua)
94 #:use-module (gnu packages multiprecision)
95 #:use-module (gnu packages kerberos)
96 #:use-module (gnu packages ncurses)
97 #:use-module (gnu packages nettle)
98 #:use-module (gnu packages password-utils)
99 #:use-module (gnu packages pcre)
100 #:use-module (gnu packages perl)
101 #:use-module (gnu packages perl-check)
102 #:use-module (gnu packages pkg-config)
103 #:use-module (gnu packages pretty-print)
104 #:use-module (gnu packages python)
105 #:use-module (gnu packages python-web)
106 #:use-module (gnu packages python-xyz)
107 #:use-module (gnu packages qt)
108 #:use-module (gnu packages readline)
109 #:use-module (gnu packages serialization)
110 #:use-module (gnu packages sqlite)
111 #:use-module (gnu packages ssh)
112 #:use-module (gnu packages textutils)
113 #:use-module (gnu packages tls)
114 #:use-module (gnu packages valgrind)
115 #:use-module (gnu packages web)
116 #:use-module (gnu packages wxwidgets)
117 #:use-module (gnu packages xml)
118 #:use-module (ice-9 match))
119
120 ;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
121 ;; the latest version. The author's git repository, mentioned in the 1.6.0
122 ;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
123 ;; with many OUI updates. Use it, even though it's also several years old now.
124 (define-public macchanger
125 (package
126 (name "macchanger")
127 (version "1.7.0")
128 (source
129 (origin
130 (method url-fetch)
131 (uri (string-append "https://github.com/alobbs/macchanger/"
132 "releases/download/" version "/"
133 name "-" version ".tar.gz"))
134 (sha256
135 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
136 (build-system gnu-build-system)
137 (home-page "https://www.gnu.org/software/macchanger/")
138 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
139 (description "GNU MAC Changer is a utility for viewing and changing MAC
140 addresses of networking devices. New addresses may be set explicitly or
141 randomly. They can include MAC addresses of the same or other hardware vendors
142 or, more generally, MAC addresses of the same category of hardware.")
143 (license license:gpl2+)))
144
145 (define-public miredo
146 (package
147 (name "miredo")
148 (version "1.2.6")
149 (source (origin
150 (method url-fetch)
151 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
152 version ".tar.xz"))
153 (sha256
154 (base32
155 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
156 (build-system gnu-build-system)
157 (arguments
158 '(#:phases
159 (modify-phases %standard-phases
160 ;; The checkconf test in src/ requires network access.
161 (add-before
162 'check 'disable-checkconf-test
163 (lambda _
164 (substitute* "src/Makefile"
165 (("^TESTS = .*") "TESTS = \n"))
166 #t)))))
167 (home-page "http://www.remlab.net/miredo/")
168 (synopsis "Teredo IPv6 tunneling software")
169 (description
170 "Miredo is an implementation (client, relay, server) of the Teredo
171 specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
172 residing in IPv4-only networks, even when they are behind a NAT device.")
173 (license license:gpl2+)))
174
175 (define-public socat
176 (package
177 (name "socat")
178 (version "1.7.3.3")
179 (source (origin
180 (method url-fetch)
181 (uri (string-append
182 "http://www.dest-unreach.org/socat/download/socat-"
183 version ".tar.bz2"))
184 (sha256
185 (base32
186 "0jnhjijyq74g3wa4ph0am83z6vq7qna7ac0xqjma8s4197z3zmhd"))))
187 (build-system gnu-build-system)
188 (arguments '(#:tests? #f)) ;no 'check' phase
189 (inputs `(("openssl" ,openssl)))
190 (home-page "http://www.dest-unreach.org/socat/")
191 (synopsis
192 "Open bidirectional communication channels from the command line")
193 (description
194 "socat is a relay for bidirectional data transfer between two independent
195 data channels---files, pipes, devices, sockets, etc. It can create
196 \"listening\" sockets, named pipes, and pseudo terminals.
197
198 socat can be used, for instance, as TCP port forwarder, as a shell interface
199 to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
200 line, to logically connect serial lines on different computers, or to
201 establish a relatively secure environment (su and chroot) for running client
202 or server shell scripts with network connections.")
203 (license license:gpl2)))
204
205 (define-public tcp-wrappers
206 (package
207 (name "tcp-wrappers")
208 (version "7.6")
209 (source (origin
210 (method url-fetch)
211 (uri (string-append
212 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
213 version ".tar.gz"))
214 (sha256
215 (base32
216 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))))
217 (build-system gnu-build-system)
218 (arguments
219 `(#:phases
220 (modify-phases %standard-phases
221 (delete 'configure) ; there is no configure script
222 (delete 'check) ; there are no tests
223 (replace 'build
224 (lambda _
225 (chmod "." #o755)
226 ;; Upstream doesn't generate a shared library. So we have to do it.
227 (setenv "CC" "gcc -fno-builtin -fPIC")
228 (substitute* "Makefile"
229 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
230 libwrap.so: $(LIB_OBJ)\n
231 \tgcc -shared $^ -o $@\n")))
232 ;; Deal with some gcc breakage.
233 (substitute* "percent_m.c"
234 (("extern char .sys_errlist.*;") ""))
235 (substitute* "scaffold.c"
236 (("extern char .malloc.*;") ""))
237 ;; This, believe it or not, is the recommended way to build!
238 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
239 ;; There is no make install stage, so we have to do it ourselves.
240 (replace 'install
241 (lambda _
242 (let ((out (assoc-ref %outputs "out"))
243 (man-pages `("hosts_access.3"
244 "hosts_access.5"
245 "hosts_options.5"
246 "tcpd.8"
247 "tcpdchk.8"
248 "tcpdmatch.8"))
249 (libs `("libwrap.a"
250 "libwrap.so"))
251 (headers `("tcpd.h"))
252 (bins `("safe_finger"
253 "tcpd"
254 "tcpdchk"
255 "tcpdmatch"
256 "try-from")))
257 (for-each
258 (lambda (x)
259 (install-file x (string-append out "/include")))
260 headers)
261 (for-each
262 (lambda (x)
263 (install-file x (string-append out "/share/man/man"
264 (string-take-right x 1))))
265 man-pages)
266 (for-each
267 (lambda (x)
268 (install-file x (string-append out "/lib/")))
269 libs)
270 (for-each
271 (lambda (x)
272 (install-file x (string-append out "/bin/")))
273 bins))
274 #t)))))
275 (home-page "http://www.porcupine.org")
276 (synopsis "Monitor and filter incoming requests for network services")
277 (description "With this package you can monitor and filter incoming requests for
278 network services. It includes a library which may be used by daemons to
279 transparently check connection attempts against an access control list.")
280 (license (license:non-copyleft "file://DISCLAIMER"
281 "See the file DISCLAIMER in the distribution."))))
282
283
284 (define-public zeromq
285 (package
286 (name "zeromq")
287 (version "4.3.2")
288 (source (origin
289 (method url-fetch)
290 (uri (string-append "https://github.com/zeromq/libzmq/releases"
291 "/download/v" version "/zeromq-" version ".tar.gz"))
292 (sha256
293 (base32
294 "0qzp80ky4y2k7k1ya09v9gkivvfbz2km813snrb8jhnn634bbmzb"))))
295 (build-system gnu-build-system)
296 (home-page "https://zeromq.org")
297 (synopsis "Library for message-based applications")
298 (description
299 "The 0MQ lightweight messaging kernel is a library which extends the
300 standard socket interfaces with features traditionally provided by specialized
301 messaging middle-ware products. 0MQ sockets provide an abstraction of
302 asynchronous message queues, multiple messaging patterns, message
303 filtering (subscriptions), seamless access to multiple transport protocols and
304 more.")
305 (license license:lgpl3+)))
306
307 (define-public czmq
308 (package
309 (name "czmq")
310 (version "4.2.0")
311 (source (origin
312 (method url-fetch)
313 (uri (string-append
314 "https://github.com/zeromq/" name
315 "/releases/download/v" version
316 "/" name "-" version ".tar.gz"))
317 (sha256
318 (base32
319 "1szciz62sk3fm4ga9qjpxz0n0lazvphm32km95bq92ncng12kayg"))))
320 (build-system gnu-build-system)
321 (arguments
322 '(#:configure-flags '("--enable-drafts")
323 #:phases (modify-phases %standard-phases
324 (add-before 'check 'patch-tests
325 (lambda _
326 ;; XXX FIXME: Disable the zproc test, which fails on some
327 ;; hardware: <https://github.com/zeromq/czmq/issues/2007>.
328 (substitute* "src/czmq_selftest.c"
329 (("\\{ \"zproc\", zproc_test.*")
330 ""))
331 #t)))))
332 (inputs
333 `(("zeromq" ,zeromq)))
334 (home-page "http://zeromq.org")
335 (synopsis "High-level C bindings for ØMQ")
336 (description
337 "czmq provides bindings for the ØMQ core API that hides the differences
338 between different versions of ØMQ.")
339 (license license:mpl2.0)))
340
341 (define-public cppzmq
342 (let ((revision "0")
343 (commit "d9f0f016c07046742738c65e1eb84722ae32d7d4"))
344 (package
345 (name "cppzmq")
346 (version (string-append "4.2.2-" revision "."
347 (string-take commit 7)))
348 (source (origin
349 (method git-fetch)
350 (uri (git-reference
351 (url "https://github.com/zeromq/cppzmq")
352 (commit commit)))
353 (sha256
354 (base32
355 "1gmqlm00y6xpa5m6d4ajq3ww63n2w7h4sy997wj81vcqmqx45b1f"))
356 (file-name (string-append name "-" version "-checkout"))))
357 (build-system cmake-build-system)
358 (arguments '(#:tests? #f)) ; No tests.
359 (native-inputs
360 `(("pkg-config" ,pkg-config)))
361 (inputs
362 `(("zeromq" ,zeromq)))
363 (home-page "http://zeromq.org")
364 (synopsis "C++ bindings for the ØMQ messaging library")
365 (description
366 "This package provides header-only C++ bindings for ØMQ. The header
367 files contain direct mappings of the abstractions provided by the ØMQ C API.")
368 (license license:expat))))
369
370 (define-public librdkafka
371 (package
372 (name "librdkafka")
373 (version "0.9.1")
374 (source (origin
375 (method url-fetch)
376 (uri (string-append
377 "https://github.com/edenhill/librdkafka/archive/"
378 version ".tar.gz"))
379 (file-name (string-append name "-" version ".tar.gz"))
380 (sha256
381 (base32
382 "10ldx7g7ymmg17snzx78vy4n8ma1rjx0agzi34g15j2fk867xmas"))))
383 (build-system gnu-build-system)
384 (arguments
385 '(#:phases
386 (modify-phases %standard-phases
387 (replace 'configure
388 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
389 (lambda* (#:key outputs #:allow-other-keys)
390 (let ((out (assoc-ref outputs "out")))
391 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
392 (setenv "LDFLAGS"
393 (string-append "-Wl,-rpath=" out "/lib"))
394 (invoke "./configure"
395 (string-append "--prefix=" out))))))))
396 (native-inputs
397 `(("python" ,python-wrapper)))
398 (propagated-inputs
399 `(("zlib" ,zlib))) ; in the Libs.private field of rdkafka.pc
400 (home-page "https://github.com/edenhill/librdkafka")
401 (synopsis "Apache Kafka C/C++ client library")
402 (description
403 "librdkafka is a C library implementation of the Apache Kafka protocol,
404 containing both Producer and Consumer support.")
405 (license license:bsd-2)))
406
407 (define-public libndp
408 (package
409 (name "libndp")
410 (version "1.7")
411 (source (origin
412 (method url-fetch)
413 (uri (string-append "http://libndp.org/files/"
414 name "-" version ".tar.gz"))
415 (sha256
416 (base32
417 "1dlinhl39va00v55qygjc9ap77yqf7xvn4rwmvdr49xhzzxhlj1c"))))
418 (build-system gnu-build-system)
419 (home-page "http://libndp.org/")
420 (synopsis "Library for Neighbor Discovery Protocol")
421 (description
422 "libndp contains a library which provides a wrapper for IPv6 Neighbor
423 Discovery Protocol. It also provides a tool named ndptool for sending and
424 receiving NDP messages.")
425 (license license:lgpl2.1+)))
426
427 (define-public ethtool
428 (package
429 (name "ethtool")
430 (version "5.3")
431 (source (origin
432 (method url-fetch)
433 (uri (string-append "mirror://kernel.org/software/network/"
434 "ethtool/ethtool-" version ".tar.xz"))
435 (sha256
436 (base32
437 "1i14zrg4a84zjpwvqi8an0zx0hm06g614a79zc2syrkhrvdw1npk"))))
438 (build-system gnu-build-system)
439 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
440 (synopsis "Display or change Ethernet device settings")
441 (description
442 "ethtool can be used to query and change settings such as speed,
443 auto-negotiation and checksum offload on many network devices, especially
444 Ethernet devices.")
445 (license license:gpl2)))
446
447 (define-public ifstatus
448 (package
449 (name "ifstatus")
450 (version "1.1.0")
451 (source (origin
452 (method url-fetch)
453 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
454 "ifstatus%20v" version "/ifstatus-v"
455 version ".tar.gz"))
456 (sha256
457 (base32
458 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
459 (modules '((guix build utils)))
460 (snippet
461 '(begin
462 (substitute* "Main.h"
463 (("#include <stdio.h>")
464 "#include <stdio.h>\n#include <stdlib.h>"))
465 #t))))
466 (build-system gnu-build-system)
467 (arguments
468 '(#:tests? #f ; no "check" target
469 #:phases
470 (modify-phases %standard-phases
471 (delete 'configure) ; no configure script
472 (replace 'install
473 (lambda* (#:key outputs #:allow-other-keys)
474 (let* ((out (assoc-ref outputs "out"))
475 (bin (string-append out "/bin")))
476 (mkdir-p bin)
477 (copy-file "ifstatus"
478 (string-append bin "/ifstatus")))
479 #t)))))
480 (inputs `(("ncurses" ,ncurses)))
481 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
482 (synopsis "Text based network interface status monitor")
483 (description
484 "IFStatus is a simple, easy-to-use program for displaying commonly
485 needed/wanted real-time traffic statistics of multiple network
486 interfaces, with a simple and efficient view on the command line. It is
487 intended as a substitute for the PPPStatus and EthStatus projects.")
488 (license license:gpl2+)))
489
490 (define-public nload
491 (package
492 (name "nload")
493 (version "0.7.4")
494 (source (origin
495 (method url-fetch)
496 (uri (string-append "mirror://sourceforge/nload/nload/" version
497 "/nload-" version ".tar.gz"))
498 (sha256
499 (base32
500 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
501 (build-system gnu-build-system)
502 (inputs `(("ncurses" ,ncurses)))
503 (home-page "http://www.roland-riegel.de/nload/")
504 (synopsis "Realtime console network usage monitor")
505 (description
506 "Nload is a console application which monitors network traffic and
507 bandwidth usage in real time. It visualizes the in- and outgoing traffic using
508 two graphs, and provides additional info like total amount of transferred data
509 and min/max network usage.")
510 (license license:gpl2+)))
511
512 (define-public iodine
513 (package
514 (name "iodine")
515 (version "0.7.0")
516 (source (origin
517 (method url-fetch)
518 (uri (string-append "http://code.kryo.se/" name "/"
519 name "-" version ".tar.gz"))
520 (sha256
521 (base32
522 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
523 (build-system gnu-build-system)
524 (arguments
525 '(#:phases
526 (modify-phases %standard-phases
527 (delete 'configure)
528 (add-before 'build 'fix-ifconfig-path
529 ;; This package works only with the net-tools version of ifconfig.
530 (lambda* (#:key inputs #:allow-other-keys)
531 (substitute* "src/tun.c"
532 (("PATH=[^ ]* ")
533 (string-append (assoc-ref inputs "net-tools") "/bin/")))
534 #t))
535 (add-before 'check 'delete-failing-tests
536 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
537 (lambda _
538 (substitute* "tests/common.c"
539 (("tcase_add_test\\(tc, \
540 test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
541 ""))
542 #t)))
543 #:make-flags (list "CC=gcc"
544 (string-append "prefix=" (assoc-ref %outputs "out")))
545 #:test-target "test"))
546 (inputs `(("net-tools" ,net-tools)
547 ("zlib" ,zlib)))
548 (native-inputs `(("check" ,check)
549 ("pkg-config" ,pkg-config)))
550 (home-page "http://code.kryo.se/iodine/")
551 (synopsis "Tunnel IPv4 data through a DNS server")
552 (description "Iodine tunnels IPv4 data through a DNS server. This
553 can be useful in different situations where internet access is firewalled, but
554 DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
555 and up to 1 Mbit/s downstream.")
556 ;; src/md5.[ch] is released under the zlib license
557 (license (list license:isc license:zlib))))
558
559 (define-public whois
560 (package
561 (name "whois")
562 (version "5.5.4")
563 (source
564 (origin
565 (method url-fetch)
566 (uri (string-append "mirror://debian/pool/main/w/whois/"
567 "whois_" version ".tar.xz"))
568 (sha256
569 (base32 "0k97aiz7ngkjz3vhzvk27kqhnmqmkskdfx310c94qnh8fd7hiqfi"))))
570 (build-system gnu-build-system)
571 (arguments
572 `(#:tests? #f ; no test suite
573 #:make-flags (list "CC=gcc"
574 (string-append "prefix=" (assoc-ref %outputs "out")))
575 #:phases
576 (modify-phases %standard-phases
577 (delete 'configure) ; no configure script
578 (add-before 'build 'setenv
579 (lambda _
580 (setenv "HAVE_ICONV" "1")
581 #t)))))
582 (inputs
583 `(("libidn2" ,libidn2)))
584 (native-inputs
585 `(("gettext" ,gettext-minimal)
586 ("perl" ,perl)
587 ("pkg-config" ,pkg-config)))
588 (synopsis "Intelligent client for the WHOIS directory service")
589 (description
590 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
591 It is commonly used to look up the registered users or assignees of an Internet
592 resource, such as a domain name, an IP address block, or an autonomous system.
593 It can automatically select the appropriate server for most queries.
594
595 For historical reasons, this package also includes @command{mkpasswd}, which
596 encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
597 of the same name.")
598 (home-page "https://github.com/rfc1036/whois")
599 (license license:gpl2+)))
600
601 (define-public wireshark
602 (package
603 (name "wireshark")
604 (version "3.2.0")
605 (source
606 (origin
607 (method url-fetch)
608 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
609 version ".tar.xz"))
610 (sha256
611 (base32 "0v5nn7i2nbqr59jsw8cs2052hr7xd96x1sa3480g8ks5kahk7zac"))))
612 (build-system cmake-build-system)
613 (arguments
614 `(#:phases
615 (modify-phases %standard-phases
616 (add-after 'unpack 'remove-failing-test
617 ;; Test 31/32 fails with errors like "Program reassemble_test is
618 ;; not available". Skipping it for now.
619 (lambda _
620 (substitute* "CMakeLists.txt"
621 (("suite_unittests" all) (string-append "# " all)))
622 #t)))
623 ;; Build process chokes during `validate-runpath' phase.
624 ;;
625 ;; Errors are like the following:
626 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
627 ;; error: depends on 'libwireshark.so.12', which cannot be found in
628 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
629 ;; belong to RUNPATH.
630 ;;
631 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
632 ;; so it’s dlopen’d by a process that already provides "libwireshark".
633 ;; For now, we disable this phase.
634 #:validate-runpath? #f))
635 (inputs
636 `(("c-ares" ,c-ares)
637 ("glib" ,glib)
638 ("gnutls" ,gnutls)
639 ("libcap" ,libcap)
640 ("libgcrypt" ,libgcrypt)
641 ("libnl" ,libnl)
642 ("libpcap" ,libpcap)
643 ("libssh" ,libssh)
644 ("libxml2" ,libxml2)
645 ("lz4" ,lz4)
646 ("lua" ,lua-5.2) ;Lua 5.3 unsupported
647 ("krb5" ,mit-krb5)
648 ("qtbase" ,qtbase)
649 ("qtmultimedia" ,qtmultimedia)
650 ("qtsvg" ,qtsvg)
651 ("sbc" ,sbc)
652 ("snappy" ,snappy)
653 ("zlib" ,zlib)))
654 (native-inputs
655 `(("bison" ,bison)
656 ("doxygen" ,doxygen)
657 ("flex" ,flex)
658 ("gettext" ,gettext-minimal)
659 ("perl" ,perl)
660 ("pkg-config" ,pkg-config)
661 ("python" ,python-wrapper)
662 ("qttools" ,qttools)))
663 (synopsis "Network traffic analyzer")
664 (description "Wireshark is a network protocol analyzer, or @dfn{packet
665 sniffer}, that lets you capture and interactively browse the contents of
666 network frames.")
667 (home-page "https://www.wireshark.org/")
668 (license license:gpl2+)))
669
670 (define-public fping
671 (package
672 (name "fping")
673 (version "4.2")
674 (source
675 (origin
676 (method url-fetch)
677 (uri (string-append "https://fping.org/dist/fping-"
678 version ".tar.gz"))
679 (sha256
680 (base32 "0jmnf4vmr43aiwk3h2b5qdsb95gxar8gz1yli8fswnm9nrs9ccvx"))))
681 (build-system gnu-build-system)
682 (home-page "https://fping.org/")
683 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
684 (description
685 "fping is a ping like program which uses the Internet Control Message
686 Protocol (ICMP) echo request to determine if a target host is responding.
687 fping differs from ping in that you can specify any number of targets on the
688 command line, or specify a file containing the lists of targets to ping.
689 Instead of sending to one target until it times out or replies, fping will
690 send out a ping packet and move on to the next target in a round-robin
691 fashion.")
692 (license license:expat)))
693
694 (define-public gandi.cli
695 (package
696 (name "gandi.cli")
697 (version "1.5")
698 (source
699 (origin
700 (method url-fetch)
701 (uri (pypi-uri name version))
702 (sha256
703 (base32 "110wc9zgxsrvw4yzp21p0ian5lcf7vhcpxhnmsc4fg9pzl2bwxd5"))))
704 (build-system python-build-system)
705 (arguments
706 `(#:phases
707 (modify-phases %standard-phases
708 (add-after 'unpack 'embed-store-file-names
709 (lambda _
710 (substitute* (list "gandi/cli/modules/cert.py"
711 "gandi/cli/tests/commands/test_certificate.py")
712 (("openssl") (which "openssl")))
713 #t))
714 (add-after 'install 'install-documentation
715 ;; The included man page may be outdated but we install it anyway,
716 ;; since it's mentioned in 'gandi --help' and better than nothing.
717 (lambda* (#:key outputs #:allow-other-keys)
718 (let* ((out (assoc-ref outputs "out"))
719 (man1 (string-append out "/share/man/man1")))
720 (mkdir-p man1)
721 (with-output-to-file (string-append man1 "/gandi.1")
722 (lambda _
723 (invoke "rst2man.py" "gandicli.man.rst")))
724 #t))))))
725 (native-inputs
726 `(("python-docutils" ,python-docutils) ; for rst2man.py
727 ("python-pytest-cov" ,python-pytest-cov)
728 ("python-tox" ,python-tox)))
729 (inputs
730 `(("openssl" ,openssl)
731 ("python-click" ,python-click)
732 ("python-ipy" ,python-ipy)
733 ("python-pyyaml" ,python-pyyaml)
734 ("python-requests" ,python-requests)))
735 (home-page "https://cli.gandi.net")
736 (synopsis "Command-line interface to the Gandi.net Web API")
737 (description
738 "This package provides a command-line client (@command{gandi}) to buy,
739 manage, and delete Internet resources from Gandi.net such as domain names,
740 virtual machines, and certificates.")
741 (license license:gpl3+)))
742
743 (define-public go-netns
744 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
745 (revision "1"))
746 (package
747 (name "go-netns")
748 (version (git-version "0.0.0" revision commit))
749 (source (origin
750 (method git-fetch)
751 (uri (git-reference
752 (url "https://github.com/vishvananda/netns.git")
753 (commit commit)))
754 (file-name (git-file-name name version))
755 (sha256
756 (base32
757 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
758 (build-system go-build-system)
759 (arguments
760 `(#:import-path "github.com/vishvananda/netns"
761 #:tests? #f)) ;tests require root privileges
762 (home-page "https://github.com/vishvananda/netns")
763 (synopsis "Simple network namespace handling for Go")
764 (description "The netns package provides a simple interface for
765 handling network namespaces in Go.")
766 (license license:asl2.0))))
767
768 (define-public go-sctp
769 ;; docker-libnetwork-cmd-proxy requires this exact commit.
770 (let ((commit "07191f837fedd2f13d1ec7b5f885f0f3ec54b1cb")
771 (revision "1"))
772 (package
773 (name "go-sctp")
774 (version (git-version "0.0.0" revision commit))
775 (source (origin
776 (method git-fetch)
777 (uri (git-reference
778 (url "https://github.com/ishidawataru/sctp.git")
779 (commit commit)))
780 (file-name (git-file-name name version))
781 (sha256
782 (base32
783 "1mk9ncm10gwi5pn5wcw4skbyf4qg7n5qdf1mim4gf3mrckvi6g6h"))))
784 (build-system go-build-system)
785 (arguments
786 `(#:import-path "github.com/ishidawataru/sctp"))
787 (home-page "https://github.com/ishidawataru/sctp")
788 (synopsis "SCTP library for the Go programming language")
789 (description "This library provides methods for using the stream control
790 transmission protocol (SCTP) in a Go application.")
791 (license license:asl2.0))))
792
793 (define-public httping
794 (package
795 (name "httping")
796 (version "2.5")
797 (source
798 (origin
799 (method url-fetch)
800 (uri (string-append "https://www.vanheusden.com/httping/httping-"
801 version ".tgz"))
802 (sha256
803 (base32
804 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
805 (build-system gnu-build-system)
806 (native-inputs
807 `(("gettext" ,gettext-minimal)))
808 (inputs
809 `(("fftw" ,fftw)
810 ("ncurses" ,ncurses)
811 ("openssl" ,openssl)))
812 (arguments
813 `(#:make-flags (list "CC=gcc"
814 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
815 "PREFIX=")
816 #:tests? #f)) ; no tests
817 (home-page "https://www.vanheusden.com/httping/")
818 (synopsis "Web server latency and throughput monitor")
819 (description
820 "httping measures how long it takes to connect to a web server, send an
821 HTTP(S) request, and receive the reply headers. It is somewhat similar to
822 @command{ping}, but can be used even in cases where ICMP traffic is blocked
823 by firewalls or when you want to monitor the response time of the actual web
824 application stack itself.")
825 (license license:gpl2))) ; with permission to link with OpenSSL
826
827 (define-public httpstat
828 (package
829 (name "httpstat")
830 (version "1.2.1")
831 (source
832 (origin
833 (method url-fetch)
834 (uri (pypi-uri "httpstat" version))
835 (sha256
836 (base32
837 "1chw2nk56vaq87aba012a270k9na06hfx1pfbsrc3jfvlc2kb9hb"))))
838 (build-system python-build-system)
839 (inputs `(("curl" ,curl)))
840 (arguments
841 '(#:phases
842 (modify-phases %standard-phases
843 (add-before 'build 'fix-curl-path
844 (lambda* (#:key inputs #:allow-other-keys)
845 (substitute* "httpstat.py"
846 (("ENV_CURL_BIN.get\\('curl'\\)")
847 (string-append "ENV_CURL_BIN.get('"
848 (assoc-ref inputs "curl")
849 "/bin/curl')")))
850 #t)))))
851 (home-page "https://github.com/reorx/httpstat")
852 (synopsis "Visualize curl statistics")
853 (description
854 "@command{httpstat} is a tool to visualize statistics from the
855 @command{curl} HTTP client. It acts as a wrapper for @command{curl} and
856 prints timing information for each step of the HTTP request (DNS lookup,
857 TCP connection, TLS handshake and so on) in the terminal.")
858 (license license:expat)))
859
860 (define-public bwm-ng
861 (package
862 (name "bwm-ng")
863 (version "0.6.2")
864 (source
865 (origin
866 (method git-fetch)
867 (uri (git-reference
868 (url "https://github.com/vgropp/bwm-ng.git")
869 (commit (string-append "v" version))))
870 (file-name (git-file-name name version))
871 (sha256
872 (base32 "0k906wb4pw3dcqpcwnni78lahzi3bva483f8c17sjykic7as4y5n"))))
873 (build-system gnu-build-system)
874 (arguments
875 `(#:phases
876 (modify-phases %standard-phases
877 (add-after 'unpack 'disable-premature-./configure
878 (lambda _
879 (substitute* "autogen.sh"
880 (("\\$srcdir/configure")
881 "true"))
882 #t)))))
883 (native-inputs
884 `(("autoconf" ,autoconf)
885 ("automake" ,automake)))
886 (inputs
887 `(("ncurses" ,ncurses)))
888 (synopsis "Console based live network and disk I/O bandwidth monitor")
889 (description "Bandwidth Monitor NG is a small and simple console based
890 live network and disk I/O bandwidth monitor.")
891 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
892 (license license:gpl2)))
893
894 (define-public aircrack-ng
895 (package
896 (name "aircrack-ng")
897 (version "1.5.2")
898 (source
899 (origin
900 (method url-fetch)
901 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
902 version ".tar.gz"))
903 (sha256
904 (base32
905 "0hc2x17bxk2n00z8jj5jfwq3z41681fd19n018724il0cpkjyncy"))))
906 (build-system gnu-build-system)
907 (native-inputs
908 `(("autoconf" ,autoconf)
909 ("automake" ,automake)
910 ("libtool" ,libtool)
911 ("pkg-config" ,pkg-config)
912 ("which" ,which)))
913 (inputs
914 `(("libgcrypt" ,libgcrypt)
915 ("libnl" ,libnl)
916 ("libpcap" ,libpcap)
917 ("ethtool" ,ethtool)
918 ("pcre" ,pcre)
919 ("sqlite" ,sqlite)
920 ("zlib" ,zlib)))
921 (arguments
922 `(#:configure-flags
923 (list "--with-experimental=yes" ; build wesside-ng, etc.
924 "--with-gcrypt") ; openssl's the default
925 #:phases (modify-phases %standard-phases
926 (add-before 'bootstrap 'patch-evalrev
927 (lambda _
928 ;; Called by ./autogen.sh below, before the default
929 ;; ‘patch-shebangs’ phase has had a chance to run.
930 (substitute* "evalrev"
931 (("/bin/sh")
932 (which "sh")))
933 #t))
934 (replace 'bootstrap
935 (lambda _
936 ;; Patch shebangs in generated files before running
937 ;; ./configure.
938 (setenv "NOCONFIGURE" "please")
939 (invoke "bash" "./autogen.sh")))
940 (add-after 'build 'absolutize-tools
941 (lambda* (#:key inputs #:allow-other-keys)
942 (let ((ethtool (string-append (assoc-ref inputs "ethtool")
943 "/sbin/ethtool")))
944 (substitute* "scripts/airmon-ng"
945 (("ethtool ")
946 (string-append ethtool " ")))
947 #t))))))
948 (home-page "https://www.aircrack-ng.org")
949 (synopsis "Assess WiFi network security")
950 (description
951 "Aircrack-ng is a complete suite of tools to assess WiFi network
952 security. It focuses on different areas of WiFi security: monitoring,
953 attacking, testing, and cracking. All tools are command-line driven, which
954 allows for heavy scripting.")
955 (license (list license:gpl2+ license:bsd-3))))
956
957 (define-public pixiewps
958 (package
959 (name "pixiewps")
960 (version "1.4.2")
961 (source (origin
962 (method url-fetch)
963 (uri (string-append
964 "https://github.com/wiire-a/pixiewps/releases/"
965 "download/v" version "/" name "-" version ".tar.xz"))
966 (sha256
967 (base32
968 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
969 (build-system gnu-build-system)
970 (arguments
971 '(#:make-flags
972 (list "CC=gcc"
973 (string-append "PREFIX=" (assoc-ref %outputs "out")))
974 #:phases
975 (modify-phases %standard-phases
976 (delete 'configure)) ; no configure script
977 #:tests? #f)) ; there are no tests
978 (home-page "https://github.com/wiire-a/pixiewps/")
979 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
980 (description "Pixiewps implements the pixie-dust attack to brute
981 force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
982 non-existing entropy of some access points.")
983 (license license:gpl3+)))
984
985 (define-public reaver
986 (package
987 (name "reaver")
988 (version "1.6.5")
989 (source (origin
990 (method url-fetch)
991 (uri (string-append
992 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
993 "download/v" version "/" name "-" version ".tar.xz"))
994 (sha256
995 (base32
996 "0sva3g0kwgv143n9l3lg4qp5iiqz7nk76nr0hwivsnglbhk9sbil"))))
997 (build-system gnu-build-system)
998 (arguments
999 `(#:configure-flags
1000 ;; Save session files to current directory instead of /var.
1001 (list "--enable-savetocurrent"
1002 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1003 #:phases
1004 (modify-phases %standard-phases
1005 (add-before 'configure 'change-directory
1006 (lambda _
1007 (chdir "src")
1008 #t))
1009 (add-after 'install 'install-doc
1010 (lambda* (#:key outputs #:allow-other-keys)
1011 (chdir "../docs")
1012 (let* ((out (assoc-ref outputs "out"))
1013 (doc (string-append out "/share/doc/" ,name "-" ,version))
1014 (man1 (string-append out "/share/man/man1")))
1015 (for-each (lambda (file) (install-file file doc))
1016 (find-files "." "README.*"))
1017 (install-file "reaver.1" man1)
1018 #t))))
1019 #:tests? #f)) ; there are no tests
1020 (inputs
1021 `(("libpcap" ,libpcap)))
1022 (propagated-inputs
1023 `(("aircrack-ng" ,aircrack-ng)
1024 ("pixiewps" ,pixiewps)))
1025 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1026 (synopsis "Attack tool for Wi-Fi Protected Setup")
1027 (description "Reaver performs a brute force attack against an access
1028 point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1029 passphrase can be recovered and the AP's wireless settings can be
1030 reconfigured.")
1031 (license license:gpl2+)))
1032
1033 (define-public perl-danga-socket
1034 (package
1035 (name "perl-danga-socket")
1036 (version "1.62")
1037 (source
1038 (origin
1039 (method url-fetch)
1040 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
1041 "Danga-Socket-" version ".tar.gz"))
1042 (sha256
1043 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
1044 (build-system perl-build-system)
1045 (native-inputs
1046 `(("perl-test-tcp" ,perl-test-tcp)))
1047 (propagated-inputs
1048 `(("perl-sys-syscall" ,perl-sys-syscall)))
1049 (home-page "https://metacpan.org/release/Danga-Socket")
1050 (synopsis "Event loop and event-driven async socket base class")
1051 (description
1052 "Danga::Socket is an abstract base class for objects backed by a socket
1053 which provides the basic framework for event-driven asynchronous IO, designed
1054 to be fast. Danga::Socket is both a base class for objects, and an event
1055 loop.")
1056 (license license:perl-license)))
1057
1058 (define-public perl-data-validate-ip
1059 (package
1060 (name "perl-data-validate-ip")
1061 (version "0.27")
1062 (source
1063 (origin
1064 (method url-fetch)
1065 (uri (string-append
1066 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
1067 version ".tar.gz"))
1068 (sha256
1069 (base32 "1mmppyzsh1w2z2h86kvzqxy56wxgs62a3kf8nvcnz76bblir5ap1"))))
1070 (build-system perl-build-system)
1071 (native-inputs
1072 `(("perl-test-requires" ,perl-test-requires)))
1073 (propagated-inputs
1074 `(("perl-netaddr-ip" ,perl-netaddr-ip)))
1075 (home-page "https://metacpan.org/release/Data-Validate-IP")
1076 (synopsis "IPv4 and IPv6 validation methods")
1077 (description
1078 "This module provides several IP address validation subroutines that both
1079 validate and untaint their input. This includes both basic validation
1080 (@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
1081 an address belongs to a specific network or whether an address is public or
1082 private (reserved).")
1083 (license license:perl-license)))
1084
1085 (define-public perl-net-dns
1086 (package
1087 (name "perl-net-dns")
1088 (version "1.21")
1089 (source
1090 (origin
1091 (method url-fetch)
1092 (uri
1093 (list
1094 (string-append "https://www.net-dns.org/download/Net-DNS-"
1095 version ".tar.gz")
1096 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
1097 version ".tar.gz")))
1098 (sha256
1099 (base32 "0yknrsh0wqr9s43c0wf3dyzrsi2r7k0v75hay74gqkq850xy3vyx"))))
1100 (build-system perl-build-system)
1101 (inputs
1102 `(("perl-digest-hmac" ,perl-digest-hmac)))
1103 (home-page "https://www.net-dns.org/")
1104 (synopsis
1105 "Perl Interface to the Domain Name System")
1106 (description "Net::DNS is the Perl Interface to the Domain Name System.")
1107 (license license:x11)))
1108
1109 (define-public perl-socket6
1110 (package
1111 (name "perl-socket6")
1112 (version "0.29")
1113 (source
1114 (origin
1115 (method url-fetch)
1116 (uri (string-append
1117 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
1118 version
1119 ".tar.gz"))
1120 (sha256
1121 (base32
1122 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
1123 (build-system perl-build-system)
1124 (arguments
1125 `(#:phases
1126 (modify-phases %standard-phases
1127 (replace 'configure
1128 (lambda* (#:key outputs #:allow-other-keys)
1129 (let* ((out (assoc-ref outputs "out"))
1130 (args `("Makefile.PL"
1131 ,(string-append "PREFIX=" out)
1132 "INSTALLDIRS=site")))
1133 (setenv "CONFIG_SHELL" (which "sh"))
1134 (apply invoke "perl" args)))))))
1135 (home-page "https://metacpan.org/release/Socket6")
1136 (synopsis
1137 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
1138 (description "Socket6 binds the IPv6 related part of the C socket header
1139 definitions and structure manipulators for Perl.")
1140 (license license:bsd-3)))
1141
1142 (define-public perl-net-dns-resolver-programmable
1143 (package
1144 (name "perl-net-dns-resolver-programmable")
1145 (version "v0.003")
1146 (source
1147 (origin
1148 (method url-fetch)
1149 (uri (string-append
1150 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
1151 "Net-DNS-Resolver-Programmable-" version ".tar.gz"))
1152 (sha256
1153 (base32
1154 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
1155 (patches
1156 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
1157 (build-system perl-build-system)
1158 (native-inputs
1159 `(("perl-module-build" ,perl-module-build)))
1160 (inputs `(("perl-net-dns" ,perl-net-dns)))
1161 (home-page
1162 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
1163 (synopsis
1164 "Programmable DNS resolver class for offline emulation of DNS")
1165 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
1166 offline emulation of DNS.")
1167 (license license:perl-license)))
1168
1169 (define-public perl-net-dns-resolver-mock
1170 (package
1171 (name "perl-net-dns-resolver-mock")
1172 (version "1.20171219")
1173 (source (origin
1174 (method url-fetch)
1175 (uri (string-append
1176 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
1177 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
1178 (sha256
1179 (base32
1180 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
1181 (build-system perl-build-system)
1182 (inputs
1183 `(("perl-net-dns" ,perl-net-dns)))
1184 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
1185 (synopsis "Mock DNS Resolver object for testing")
1186 (description
1187 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
1188 static data from any provided DNS zone file instead of querying the network.
1189 It is intended primarily for use in testing.")
1190 (license license:perl-license)))
1191
1192 (define-public perl-netaddr-ip
1193 (package
1194 (name "perl-netaddr-ip")
1195 (version "4.079")
1196 (source
1197 (origin
1198 (method url-fetch)
1199 (uri (string-append
1200 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
1201 version
1202 ".tar.gz"))
1203 (sha256
1204 (base32
1205 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
1206 (build-system perl-build-system)
1207 (arguments
1208 `(#:phases
1209 (modify-phases %standard-phases
1210 (replace 'configure
1211 (lambda* (#:key outputs #:allow-other-keys)
1212 (let* ((out (assoc-ref outputs "out"))
1213 (args `("Makefile.PL"
1214 ,(string-append "PREFIX=" out)
1215 "INSTALLDIRS=site")))
1216 (setenv "CONFIG_SHELL" (which "sh"))
1217 (apply invoke "perl" args)))))))
1218 (home-page
1219 "https://metacpan.org/release/NetAddr-IP")
1220 (synopsis
1221 "Manages IPv4 and IPv6 addresses and subnets")
1222 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
1223 (license license:perl-license)))
1224
1225 (define-public perl-net-patricia
1226 (package
1227 (name "perl-net-patricia")
1228 (version "1.22")
1229 (source
1230 (origin
1231 (method url-fetch)
1232 (uri (string-append
1233 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
1234 version
1235 ".tar.gz"))
1236 (sha256
1237 (base32
1238 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
1239 (build-system perl-build-system)
1240 (inputs
1241 `(("perl-net-cidr-lite" ,perl-net-cidr-lite)
1242 ("perl-socket6" ,perl-socket6)))
1243 (home-page
1244 "https://metacpan.org/release/Net-Patricia")
1245 (synopsis
1246 "Patricia Trie Perl module for fast IP address lookups")
1247 (description
1248 "Net::Patricia does IP address lookups quickly in Perl.")
1249 ;; The bindings are licensed under GPL2 or later.
1250 ;; libpatricia is licensed under 2-clause BSD.
1251 (license (list license:gpl2+ license:bsd-2))))
1252
1253 (define-public perl-net-cidr-lite
1254 (package
1255 (name "perl-net-cidr-lite")
1256 (version "0.21")
1257 (source
1258 (origin
1259 (method url-fetch)
1260 (uri (string-append
1261 "mirror://cpan/authors/id/D/DO/DOUGW/Net-CIDR-Lite-"
1262 version
1263 ".tar.gz"))
1264 (sha256
1265 (base32
1266 "14shj73zbqmfjbp0qz1fs9j4p2dpvz5hfkm4qfdjbydflbl2b8fg"))))
1267 (build-system perl-build-system)
1268 (home-page
1269 "https://metacpan.org/release/Net-CIDR-Lite")
1270 (synopsis
1271 "Perl extension for merging IPv4 or IPv6 CIDR addresses")
1272 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
1273 (license license:gpl1+)))
1274
1275 ;; TODO: Use the geolite-mirror-simple.pl script from the example
1276 ;; directory to stay current with the databases. How?
1277 (define-public perl-geo-ip
1278 (package
1279 (name "perl-geo-ip")
1280 (version "1.51")
1281 (source
1282 (origin
1283 (method url-fetch)
1284 (uri (string-append
1285 "mirror://cpan/authors/id/M/MA/MAXMIND/Geo-IP-"
1286 version
1287 ".tar.gz"))
1288 (sha256
1289 (base32
1290 "1fka8fr7fw6sh3xa9glhs1zjg3s2gfkhi7n7da1l2m2wblqj0c0n"))))
1291 (build-system perl-build-system)
1292 (home-page "https://metacpan.org/release/Geo-IP")
1293 (synopsis
1294 "Look up location and network information by IP Address in Perl")
1295 (description "The Perl module @code{Geo::IP}. It looks up location and
1296 network information by IP Address.")
1297 (license license:perl-license)))
1298
1299 (define-public perl-io-socket-inet6
1300 (package
1301 (name "perl-io-socket-inet6")
1302 (version "2.72")
1303 (source
1304 (origin
1305 (method url-fetch)
1306 (uri (string-append
1307 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
1308 version
1309 ".tar.gz"))
1310 (sha256
1311 (base32
1312 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
1313 (build-system perl-build-system)
1314 (native-inputs
1315 `(("perl-module-build" ,perl-module-build)
1316 ("perl-test-pod" ,perl-test-pod)
1317 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
1318 (inputs `(("perl-socket6" ,perl-socket6)))
1319 (arguments `(;; Need network socket API
1320 #:tests? #f))
1321 (home-page
1322 "https://metacpan.org/release/IO-Socket-INET6")
1323 (synopsis
1324 "Perl object interface for AF_INET/AF_INET6 domain sockets")
1325 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
1326 sockets in Perl.")
1327 (license license:perl-license)))
1328
1329 (define-public libproxy
1330 (package
1331 (name "libproxy")
1332 (version "0.4.15")
1333 (source (origin
1334 (method url-fetch)
1335 (uri (string-append "https://github.com/libproxy/libproxy/"
1336 "releases/download/" version "/libproxy-"
1337 version ".tar.xz"))
1338 (sha256
1339 (base32
1340 "0kvdrazlzwia876w988cmlypp253gwy6idlh8mjk958c29jb8kb5"))))
1341 (build-system cmake-build-system)
1342 (native-inputs
1343 `(("pkg-config" ,pkg-config)))
1344 (inputs
1345 `(("dbus" ,dbus)
1346 ("zlib" ,zlib)))
1347 (arguments
1348 `(#:phases
1349 (modify-phases %standard-phases
1350 (replace 'check
1351 (lambda _
1352 (invoke "ctest" "-E" "url-test"))))))
1353 (synopsis "Library providing automatic proxy configuration management")
1354 (description "Libproxy handles the details of HTTP/HTTPS proxy
1355 configuration for applications across all scenarios. Applications using
1356 libproxy only have to specify which proxy to use.")
1357 (home-page "https://libproxy.github.io/libproxy")
1358 (license license:lgpl2.1+)))
1359
1360 (define-public proxychains-ng
1361 (package
1362 (name "proxychains-ng")
1363 (version "4.14")
1364 (source
1365 (origin
1366 (method url-fetch)
1367 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
1368 "proxychains-ng-" version ".tar.xz"))
1369 (sha256
1370 (base32 "1bmhfbl1bzc87vl0xwr1wh5xvslfyc41nl2hqzhbj258p0sy004x"))))
1371 (build-system gnu-build-system)
1372 (arguments
1373 `(#:tests? #f ; there are no tests
1374 #:phases
1375 (modify-phases %standard-phases
1376 (add-after 'unpack 'fix-configure-script
1377 (lambda _
1378 ;; The configure script is very intolerant to unknown arguments,
1379 ;; such as "CONFIG_SHELL".
1380 (substitute* "configure"
1381 (("\\*\\) break ;;" line)
1382 (string-append "[A-Z]*) shift ;;\n"
1383 line)))
1384 #t))
1385 (add-before 'configure 'set-up-environment
1386 (lambda _
1387 (setenv "CC" "gcc")
1388 #t)))))
1389 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
1390 (description "Proxychains-ng is a preloader which hooks calls to sockets
1391 in dynamically linked programs and redirects them through one or more SOCKS or
1392 HTTP proxies.")
1393 (home-page "https://github.com/rofl0r/proxychains-ng")
1394 (license license:gpl2+)))
1395
1396 (define-public enet
1397 (package
1398 (name "enet")
1399 (version "1.3.14")
1400 (source (origin
1401 (method url-fetch)
1402 (uri (string-append "http://enet.bespin.org/download/"
1403 "enet-" version ".tar.gz"))
1404 (sha256
1405 (base32
1406 "0w780zc6cy8yq4cskpphx0f91lzh51vh9lwyc5ll8hhamdxgbxlq"))))
1407 (build-system gnu-build-system)
1408 (native-inputs
1409 `(("pkg-config" ,pkg-config)))
1410 (synopsis "Network communication layer on top of UDP")
1411 (description
1412 "ENet's purpose is to provide a relatively thin, simple and robust network
1413 communication layer on top of UDP. The primary feature it provides is optional
1414 reliable, in-order delivery of packets. ENet omits certain higher level
1415 networking features such as authentication, server discovery, encryption, or
1416 other similar tasks that are particularly application specific so that the
1417 library remains flexible, portable, and easily embeddable.")
1418 (home-page "http://enet.bespin.org")
1419 (license license:expat)))
1420
1421 (define-public sslh
1422 (package
1423 (name "sslh")
1424 (version "1.20")
1425 (source
1426 (origin
1427 (method git-fetch)
1428 (uri (git-reference
1429 (url "https://github.com/yrutschle/sslh.git")
1430 (commit (string-append "v" version))))
1431 (file-name (git-file-name name version))
1432 (sha256
1433 (base32 "18zhkqlwfh6f5dg1a41a4p7p9g94dgb9nwls1ksy9r5yz174i2fx"))))
1434 (build-system gnu-build-system)
1435 (native-inputs
1436 `(;; Test dependencies.
1437 ("lcov" ,lcov)
1438 ("perl" ,perl)
1439 ("perl-conf-libconfig" ,perl-conf-libconfig)
1440 ("perl-io-socket-inet6" ,perl-io-socket-inet6)
1441 ("perl-socket6" ,perl-socket6)
1442 ("psmisc" ,psmisc))) ; for ‘killall’
1443 (inputs
1444 `(("libcap" ,libcap)
1445 ("libconfig" ,libconfig)
1446 ("pcre" ,pcre)
1447 ("tcp-wrappers" ,tcp-wrappers)))
1448 (arguments
1449 '(#:phases
1450 (modify-phases %standard-phases
1451 (delete 'configure) ; no configure script
1452 (add-before 'check 'fix-tests
1453 (lambda _
1454 (substitute* "./t"
1455 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
1456 ;; The Guix build environment lacks ‘ip6-localhost’.
1457 (("ip6-localhost") "localhost"))
1458 #t))
1459 ;; Many of these files are mentioned in the man page. Install them.
1460 (add-after 'install 'install-documentation
1461 (lambda* (#:key outputs #:allow-other-keys)
1462 (let* ((out (assoc-ref outputs "out"))
1463 (doc (string-append out "/share/doc/sslh")))
1464 (install-file "README.md" doc)
1465 (for-each
1466 (lambda (file)
1467 (install-file file (string-append doc "/examples")))
1468 (append (find-files "." "\\.cfg")
1469 (find-files "scripts"))))
1470 #t)))
1471 #:make-flags (list "CC=gcc"
1472 "USELIBCAP=1"
1473 "USELIBWRAP=1"
1474 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1475 #:test-target "test"))
1476 (home-page "https://www.rutschle.net/tech/sslh/README.html")
1477 (synopsis "Applicative network protocol demultiplexer")
1478 (description
1479 "sslh is a network protocol demultiplexer. It acts like a switchboard,
1480 accepting connections from clients on one port and forwarding them to different
1481 servers based on the contents of the first received data packet. Detection of
1482 common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
1483 implemented, but any other protocol that matches a regular expression can be
1484 added. sslh's name comes from its original application of serving both SSH and
1485 HTTPS on port 443, allowing SSH connections from inside corporate firewalls
1486 that block port 22.")
1487 (license (list license:bsd-2 ; tls.[ch]
1488 license:gpl2+)))) ; everything else
1489
1490 (define-public iperf
1491 (package
1492 (name "iperf")
1493 (version "3.1.7")
1494 (source (origin
1495 (method url-fetch)
1496 (uri (string-append "http://downloads.es.net/pub/iperf"
1497 "/iperf-" version ".tar.gz"))
1498 (sha256
1499 (base32
1500 "0kvk8d0a3dcxc8fisyprbn01y8akxj4sx8ld5dh508p9dx077vx4"))))
1501 (build-system gnu-build-system)
1502 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
1503 (description
1504 "iPerf is a tool to measure achievable bandwidth on IP networks. It
1505 supports tuning of various parameters related to timing, buffers and
1506 protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
1507 the bandwidth, loss, and other parameters.")
1508 (home-page "http://software.es.net/iperf/")
1509 (license (list license:bsd-3 ; Main distribution.
1510 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
1511 license:expat ; src/{cjson,net}.[ch]
1512 license:public-domain)))) ; src/portable_endian.h
1513
1514 (define-public nethogs
1515 (package
1516 (name "nethogs")
1517 (version "0.8.5")
1518 (source (origin
1519 (method url-fetch)
1520 (uri (string-append "https://github.com/raboof/nethogs/archive/v"
1521 version ".tar.gz"))
1522 (sha256
1523 (base32
1524 "1k4x8r7s4dgcb6n2rjn28h2yyij92mwm69phncl3597cdxr954va"))
1525 (file-name (string-append name "-" version ".tar.gz"))))
1526 (build-system gnu-build-system)
1527 (inputs
1528 `(("libpcap" ,libpcap)
1529 ("ncurses" ,ncurses)))
1530 (arguments
1531 `(#:make-flags `("CC=gcc"
1532 ,(string-append "PREFIX=" %output))
1533 #:phases
1534 (modify-phases %standard-phases
1535 (delete 'configure)))) ; No ./configure script.
1536 (home-page "https://github.com/raboof/nethogs")
1537 (synopsis "Per-process bandwidth monitor")
1538 (description "NetHogs is a small 'net top' tool for Linux. Instead of
1539 breaking the traffic down per protocol or per subnet, like most tools do, it
1540 groups bandwidth by process.
1541
1542 NetHogs does not rely on a special kernel module to be loaded. If there's
1543 suddenly a lot of network traffic, you can fire up NetHogs and immediately see
1544 which PID is causing this. This makes it easy to identify programs that have
1545 gone wild and are suddenly taking up your bandwidth.")
1546 (license license:gpl2+)))
1547
1548 (define-public nzbget
1549 (package
1550 (name "nzbget")
1551 (version "21.0")
1552 (source
1553 (origin
1554 (method url-fetch)
1555 (uri (string-append "https://github.com/nzbget/nzbget/archive/v"
1556 version ".tar.gz"))
1557 (file-name (string-append name "-" version ".tar.gz"))
1558 (sha256
1559 (base32
1560 "0l3dzxz7d7jf6cyach41zirvsx1x0vs4nh053c0miycv7zjyrly7"))
1561 (modules '((guix build utils)))
1562 (snippet
1563 ;; Reported upstream as <https://github.com/nzbget/nzbget/pull/414>.
1564 '(begin
1565 (substitute* "daemon/connect/TlsSocket.cpp"
1566 (("gnutls_certificate-verification_status_print")
1567 "gnutls_certificate_verification_status_print"))
1568 #t))))
1569 (arguments
1570 `(#:configure-flags
1571 (list
1572 (string-append "--with-libcurses-includes="
1573 (assoc-ref %build-inputs "ncurses") "/include")
1574 (string-append "--with-libcurses-libraries="
1575 (assoc-ref %build-inputs "ncurses") "/lib")
1576 (string-append "--with-tlslib=GnuTLS"))))
1577 (build-system gnu-build-system)
1578 (inputs `(("gnutls" ,gnutls)
1579 ("libxml2" ,libxml2)
1580 ("ncurses" ,ncurses)
1581 ("zlib" ,zlib)))
1582 (native-inputs `(("pkg-config" ,pkg-config)))
1583 (home-page "https://github.com/nzbget/nzbget")
1584 (synopsis "Usenet binary file downloader")
1585 (description
1586 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
1587 on information given in @code{nzb} files. NZBGet can be used in standalone
1588 and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
1589 files as command-line parameters and it downloads them and exits. NZBGet also
1590 contains a Web interface. Its server can be controlled through remote
1591 procedure calls (RPCs).")
1592 (license license:gpl2+)))
1593
1594 (define-public openvswitch
1595 (package
1596 (name "openvswitch")
1597 (version "2.12.0")
1598 (source (origin
1599 (method url-fetch)
1600 (uri (string-append
1601 "https://www.openvswitch.org/releases/openvswitch-"
1602 version ".tar.gz"))
1603 (sha256
1604 (base32
1605 "1y78ix5inhhcvicbvyy2ij38am1215nr55vydhab3d4065q45z8k"))))
1606 (build-system gnu-build-system)
1607 (arguments
1608 '(;; FIXME: many tests fail with:
1609 ;; […]
1610 ;; test -e $OVS_RUNDIR/ovs-vswitchd.pid
1611 ;; ovs-appctl -t ovs-vswitchd exit
1612 ;; hard failure
1613 #:tests? #f
1614 #:configure-flags
1615 '("--enable-shared"
1616 "--localstatedir=/var"
1617 "--with-dbdir=/var/lib/openvswitch")
1618 #:phases
1619 (modify-phases %standard-phases
1620 (replace 'install
1621 (lambda _
1622 (invoke "make"
1623 ;; Don't try to create directories under /var.
1624 "RUNDIR=/tmp"
1625 "PKIDIR=/tmp"
1626 "LOGDIR=/tmp"
1627 "DBDIR=/tmp"
1628 "install"))))))
1629 (native-inputs
1630 `(("perl" ,perl)
1631 ("pkg-config" ,pkg-config)
1632 ("python" ,python-2)
1633 ;; for testing
1634 ("util-linux" ,util-linux)))
1635 (propagated-inputs
1636 `(("python-six" ,python2-six)))
1637 (inputs
1638 `(("libcap-ng" ,libcap-ng)
1639 ("openssl" ,openssl)))
1640 (synopsis "Virtual network switch")
1641 (home-page "https://www.openvswitch.org/")
1642 (description
1643 "Open vSwitch is a multilayer virtual switch. It is designed to enable
1644 massive network automation through programmatic extension, while still
1645 supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
1646 IPFIX, RSPAN, CLI, LACP, 802.1ag).")
1647 (license ; see debian/copyright for detail
1648 (list license:lgpl2.1 ; xenserver and utilities/bugtool
1649 license:gpl2 ; datapath
1650 license:bsd-2 license:bsd-3
1651 license:asl2.0)))) ; all other
1652
1653 (define-public python-ipy
1654 (package
1655 (name "python-ipy")
1656 (version "1.00")
1657 (source (origin
1658 (method url-fetch)
1659 (uri (pypi-uri "IPy" version))
1660 (sha256
1661 (base32
1662 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
1663 (build-system python-build-system)
1664 (home-page "https://github.com/autocracy/python-ipy/")
1665 (synopsis "Python class and tools for handling IP addresses and networks")
1666 (description "The @code{IP} class allows a comfortable parsing and
1667 handling for most notations in use for IPv4 and IPv6 addresses and
1668 networks.")
1669 (license license:bsd-3)))
1670
1671 (define-public python2-ipy
1672 (package-with-python2 python-ipy))
1673
1674 (define-public speedtest-cli
1675 (package
1676 (name "speedtest-cli")
1677 (version "2.1.2")
1678 (source
1679 (origin
1680 (method git-fetch)
1681 (uri (git-reference
1682 (url "https://github.com/sivel/speedtest-cli")
1683 (commit (string-append "v" version))))
1684 (file-name (git-file-name name version))
1685 (sha256
1686 (base32 "1456yly6iym2c9bl6pi4sz8xbw34bm2dxm1vzpydsd6jazwpmy26"))))
1687 (build-system python-build-system)
1688 (home-page "https://github.com/sivel/speedtest-cli")
1689 (synopsis "Internet bandwidth tester")
1690 (description
1691 "Command line interface for testing internet bandwidth using
1692 speedtest.net.")
1693 (license license:asl2.0)))
1694
1695 (define-public tftp-hpa
1696 (package
1697 (name "tftp-hpa")
1698 (version "5.2")
1699 (source (origin
1700 (method url-fetch)
1701 (uri (string-append "mirror://kernel.org/software/"
1702 "network/tftp/tftp-hpa/tftp-hpa-" version
1703 ".tar.xz"))
1704 (sha256
1705 (base32
1706 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
1707 (build-system gnu-build-system)
1708 (arguments `(#:tests? #f)) ; no test target
1709 (synopsis "HPA's tftp client")
1710 (description
1711 "This is a tftp client derived from OpenBSD tftp with some extra options
1712 added and bugs fixed. The source includes readline support but it is not
1713 enabled due to license conflicts between the BSD advertising clause and the GPL.")
1714 (home-page "http://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
1715 ;; Some source files are distributed under a 3-clause BSD license, and
1716 ;; others under a 4-clause BSD license. Refer to the files in the source
1717 ;; distribution for clarification.
1718 (license (list license:bsd-3 license:bsd-4))))
1719
1720 (define-public pidentd
1721 (package
1722 (name "pidentd")
1723 (version "3.0.19")
1724 (source
1725 (origin
1726 (method url-fetch)
1727 (uri (string-append "https://github.com/ptrrkssn/pidentd/archive/"
1728 "v" version ".tar.gz"))
1729 (file-name (string-append name "-" version ".tar.gz"))
1730 (sha256
1731 (base32
1732 "0y3kd1bkydqkpc1qdff24yswysamsqivvadjy0468qri5730izgc"))))
1733 (build-system gnu-build-system)
1734 (arguments
1735 `(#:tests? #f)) ; No tests are included
1736 (inputs
1737 `(("openssl" ,openssl-1.0))) ;for the DES library
1738 (home-page "https://www.lysator.liu.se/~pen/pidentd/")
1739 (synopsis "Small Ident Daemon")
1740 (description
1741 "@dfn{Pidentd} (Peter's Ident Daemon) is a identd, which implements a
1742 identification server. Pidentd looks up specific TCP/IP connections and
1743 returns the user name and other information about the connection.")
1744 (license license:public-domain)))
1745
1746 (define-public spiped
1747 (package
1748 (name "spiped")
1749 (version "1.6.0")
1750 (source (origin
1751 (method url-fetch)
1752 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
1753 version ".tgz"))
1754 (sha256
1755 (base32
1756 "1r51rdcl7nib1yv3yvgd5alwlkkwmr387brqavaklb0p2bwzixz6"))))
1757 (build-system gnu-build-system)
1758 (arguments
1759 '(#:test-target "test"
1760 #:make-flags (let* ((out (assoc-ref %outputs "out"))
1761 (bindir (string-append out "/bin"))
1762 (man1dir (string-append out "/share/man/man1")))
1763 (list "CC=gcc" ; It tries to invoke `c99`.
1764 (string-append "BINDIR=" bindir)
1765 (string-append "MAN1DIR=" man1dir)))
1766 #:phases
1767 (modify-phases %standard-phases
1768 (add-after 'unpack 'patch-command-invocations
1769 (lambda _
1770 (substitute* '("Makefile"
1771 "libcperciva/cpusupport/Build/cpusupport.sh"
1772 "libcperciva/POSIX/posix-cflags.sh"
1773 "libcperciva/POSIX/posix-l.sh")
1774 (("command -p") ""))
1775 #t))
1776 (delete 'configure) ; No ./configure script.
1777 (add-after 'install 'install-more-docs
1778 (lambda* (#:key outputs #:allow-other-keys)
1779 (let* ((out (assoc-ref %outputs "out"))
1780 (misc (string-append out "/share/doc/spiped")))
1781 (install-file "DESIGN.md" misc)
1782 #t))))))
1783 (native-inputs
1784 `(("procps" ,procps))) ; `ps` is used by the test suite.
1785 (inputs
1786 `(("openssl" ,openssl)))
1787 (home-page "https://www.tarsnap.com/spiped.html")
1788 (synopsis "Create secure pipes between sockets")
1789 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
1790 symmetrically encrypted and authenticated pipes between socket addresses, so
1791 that one may connect to one address (e.g., a UNIX socket on localhost) and
1792 transparently have a connection established to another address (e.g., a UNIX
1793 socket on a different system). This is similar to 'ssh -L' functionality, but
1794 does not use SSH and requires a pre-shared symmetric key.")
1795 (license license:bsd-2)))
1796
1797 (define-public quagga
1798 (package
1799 (name "quagga")
1800 (version "1.2.4")
1801 (source (origin
1802 (method url-fetch)
1803 (uri (string-append "mirror://savannah/quagga/quagga-"
1804 version ".tar.gz"))
1805 (sha256
1806 (base32
1807 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
1808 (patches
1809 (search-patches "quagga-reproducible-build.patch"))))
1810 (build-system gnu-build-system)
1811 (native-inputs `(("pkg-config" ,pkg-config)
1812 ("perl" ,perl)
1813 ("dejagnu" ,dejagnu)))
1814 (inputs `(("readline" ,readline)
1815 ("c-ares" ,c-ares)))
1816 (synopsis "Routing Software Suite")
1817 (description "Quagga is a routing software suite, providing implementations
1818 of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
1819
1820 The Quagga architecture consists of a core daemon, @command{zebra}, which
1821 acts as an abstraction layer to the underlying Unix kernel and presents the
1822 Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
1823 clients which typically implement a routing protocol and communicate routing
1824 updates to the zebra daemon.")
1825 (home-page "https://www.nongnu.org/quagga/")
1826 (license license:gpl2+)))
1827
1828 (define-public thc-ipv6
1829 (let ((revision "0")
1830 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
1831 (package
1832 (name "thc-ipv6")
1833 (version (git-version "3.4" revision commit))
1834 (source (origin
1835 (method git-fetch)
1836 (uri (git-reference
1837 (url "https://github.com/vanhauser-thc/thc-ipv6.git")
1838 (commit commit)))
1839 (file-name (git-file-name name version))
1840 (sha256
1841 (base32
1842 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
1843 (build-system gnu-build-system)
1844 (arguments
1845 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
1846 #:tests? #f ; No test suite.
1847 #:phases
1848 (modify-phases %standard-phases
1849 (delete 'configure) ; No ./configure script.
1850 (add-before 'build 'patch-paths
1851 (lambda _
1852 (substitute* "Makefile"
1853 (("/bin/echo") "echo"))
1854 #t))
1855 (add-after 'install 'install-more-docs
1856 (lambda* (#:key outputs #:allow-other-keys)
1857 (let* ((out (assoc-ref outputs "out"))
1858 (doc (string-append out "/share/thc-ipv6/doc")))
1859 (install-file "README" doc)
1860 (install-file "HOWTO-INJECT" doc)
1861 #t))))))
1862 ;; TODO Add libnetfilter-queue once packaged.
1863 (inputs
1864 `(("libpcap" ,libpcap)
1865 ("openssl" ,openssl)
1866 ("perl" ,perl)))
1867 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
1868 (synopsis "IPv6 security research toolkit")
1869 (description "The THC IPv6 Toolkit provides command-line tools and a library
1870 for researching IPv6 implementations and deployments. It requires Linux 2.6 or
1871 newer and only works on Ethernet network interfaces.")
1872 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
1873 ;; the source distribution for more information.
1874 (license license:agpl3))))
1875
1876 (define-public bmon
1877 (package
1878 (name "bmon")
1879 (version "4.0")
1880 (source
1881 (origin
1882 (method url-fetch)
1883 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
1884 version "/bmon-" version ".tar.gz"))
1885 (sha256
1886 (base32
1887 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
1888 (build-system gnu-build-system)
1889 (inputs
1890 `(("libconfuse" ,libconfuse)
1891 ("libnl" ,libnl)
1892 ("ncurses" ,ncurses)))
1893 (native-inputs
1894 `(("pkg-config" ,pkg-config)))
1895 (synopsis "Bandwidth monitor")
1896 (description "bmon is a monitoring and debugging tool to capture
1897 networking-related statistics and prepare them visually in a human-friendly
1898 way. It features various output methods including an interactive curses user
1899 interface and a programmable text output for scripting.")
1900 (home-page "https://github.com/tgraf/bmon")
1901 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
1902 ;; the source files only have expat license headers. Upstream has been
1903 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
1904 ;; Update the license field when upstream responds.
1905 (license (list license:bsd-2
1906 license:expat))))
1907
1908 (define-public libnet
1909 (package
1910 (name "libnet")
1911 (version "1.2-rc3")
1912 (source
1913 (origin
1914 (method git-fetch)
1915 (uri (git-reference
1916 (url "https://github.com/sam-github/libnet")
1917 (commit (string-append "libnet-" version))))
1918 (file-name (git-file-name name version))
1919 (sha256
1920 (base32
1921 "0cy8w4g5rv963v4p6iq3333kxgdddx2lywp70xf62553a25xhhs4"))))
1922 (build-system gnu-build-system)
1923 (arguments
1924 `(#:phases
1925 (modify-phases %standard-phases
1926 (add-after 'unpack 'chdir
1927 (lambda _ (chdir "libnet") #t))
1928 (add-before 'build 'build-doc
1929 (lambda* (#:key make-flags #:allow-other-keys)
1930 (apply invoke "make" "-C" "doc" "doc"
1931 make-flags))))))
1932 (native-inputs
1933 `(("autoconf" ,autoconf)
1934 ("automake" ,automake)
1935 ("libtool" ,libtool)
1936 ("doxygen" ,doxygen)))
1937 (home-page "https://sourceforge.net/projects/libnet-dev/")
1938 (synopsis "Framework for low-level network packet construction")
1939 (description
1940 "Libnet provides a fairly portable framework for network packet
1941 construction and injection. It features portable packet creation interfaces
1942 at the IP layer and link layer, as well as a host of supplementary
1943 functionality. Using libnet, quick and simple packet assembly applications
1944 can be whipped up with little effort.")
1945 (license license:bsd-2)))
1946
1947 (define-public mtr
1948 (package
1949 (name "mtr")
1950 (version "0.93")
1951 (source
1952 (origin
1953 (method url-fetch)
1954 (uri (string-append "ftp://ftp.bitwizard.nl/mtr/"
1955 "mtr-" version ".tar.gz"))
1956 (sha256
1957 (base32 "03gid8g4r6a9r40855s4345xm1bylj2kfqkicjwxpmvvccyng712"))))
1958 (build-system gnu-build-system)
1959 (inputs
1960 `(("libcap" ,libcap)
1961 ("ncurses" ,ncurses)))
1962 (arguments
1963 `(#:tests? #f)) ; tests require network access
1964 (home-page "https://www.bitwizard.nl/mtr/")
1965 (synopsis "Network diagnostic tool")
1966 (description
1967 "@acronym{mtr, My TraceRoute} combines the functionality of the
1968 @command{traceroute} and @command{ping} programs in a single network diagnostic
1969 tool. @command{mtr} can use several network protocols to detect intermediate
1970 routers (or @dfn{hops}) between the local host and a user-specified destination.
1971 It then continually measures the response time and packet loss at each hop, and
1972 displays the results in real time.")
1973 (license license:gpl2+)))
1974
1975 (define-public strongswan
1976 (package
1977 (name "strongswan")
1978 (version "5.8.2")
1979 (source
1980 (origin
1981 (method url-fetch)
1982 (uri (string-append "https://download.strongswan.org/strongswan-"
1983 version ".tar.bz2"))
1984 (sha256
1985 (base32 "03j3fx357bh89n44a5v9wdc92azdx2d37j7jmlyr4z1kwzdhv446"))))
1986 (build-system gnu-build-system)
1987 (arguments
1988 `(#:phases
1989 (modify-phases %standard-phases
1990 (add-before 'build 'patch-command-file-names
1991 (lambda* (#:key inputs #:allow-other-keys)
1992 (substitute* "src/libstrongswan/utils/process.c"
1993 (("/bin/sh")
1994 (string-append (assoc-ref inputs "bash") "/bin/sh")))
1995
1996 (substitute* "src/libstrongswan/tests/suites/test_process.c"
1997 (("/bin/sh") (which "sh"))
1998 (("/bin/echo") (which "echo"))
1999 (("cat") (which "cat")))
2000 #t))
2001 (add-before 'check 'set-up-test-environment
2002 (lambda* (#:key inputs #:allow-other-keys)
2003 (setenv "TZDIR" (string-append (assoc-ref inputs "tzdata")
2004 "/share/zoneinfo"))
2005 #t)))
2006 #:configure-flags
2007 (list
2008 ;; Disable bsd-4 licensed plugins.
2009 "--disable-des"
2010 "--disable-blowfish")))
2011 (inputs
2012 `(("curl" ,curl)
2013 ("gmp" ,gmp)
2014 ("libgcrypt" ,libgcrypt)
2015 ("openssl" ,openssl)))
2016 (native-inputs
2017 `(("coreutils" ,coreutils)
2018 ("tzdata" ,tzdata-for-tests)))
2019 (synopsis "IKEv1/v2 keying daemon")
2020 (description "StrongSwan is an IPsec implementation originally based upon
2021 the FreeS/WAN project. It contains support for IKEv1, IKEv2, MOBIKE, IPv6,
2022 NAT-T and more.")
2023 (home-page "https://strongswan.org/")
2024 (license
2025 (list license:gpl2+
2026 ;; src/aikgen/*
2027 ;; src/libcharon/plugins/dnscert/*
2028 ;; src/libcharon/plugins/ext_auth/*
2029 ;; src/libcharon/plugins/vici/ruby/*
2030 ;; src/libcharon/plugins/xauth_pam/xauth_pam_listener.[ch]
2031 license:expat
2032 ;; src/inclue/sys/*
2033 license:bsd-3
2034 ;; src/libstrongswan/plugins/sha3/sha3_keccak.c
2035 license:public-domain
2036 ;; src/libstrongswan/plugins/pkcs11/pkcs11.h
2037 (license:non-copyleft
2038 "file://src/libstrongswan/plugins/pkcs11/pkcs11.h"
2039 "pkcs11 contains a unknown permissive license. View the specific
2040 file for more details.")
2041 ;; These files are not included in the
2042 ;; build, they are disabled through
2043 ;; options to ./configure
2044 ;;
2045 ;; src/libstrongswan/plugins/blowfish/bf_enc.c
2046 ;; src/libstrongswan/plugins/blowfish/bf_locl.h
2047 ;; src/libstrongswan/plugins/blowfish/bf_pi.h
2048 ;; src/libstrongswan/plugins/blowfish/bf_skey.c
2049 ;; src/libstrongswan/plugins/blowfish/blowfish_crypter.c
2050 ;; src/libstrongswan/plugins/des/des_crypter.c
2051 license:bsd-4))))
2052
2053 (define-public amule
2054 (package
2055 (name "amule")
2056 (version "2.3.2")
2057 (source (origin
2058 (method git-fetch)
2059 (uri (git-reference
2060 (url "https://github.com/amule-project/amule")
2061 (commit version)))
2062 (file-name (git-file-name name version))
2063 (sha256
2064 (base32
2065 "010wxm6g9f92x6fympj501zbnjka32rzbx0sk3a2y4zpih5d2nsn"))
2066 ;; Patch for adopting crypto++ >= 6.0.
2067 (patches (search-patches "amule-crypto-6.patch"))))
2068 (build-system gnu-build-system)
2069 (arguments
2070 `(#:phases
2071 (modify-phases %standard-phases
2072 (delete 'bootstrap) ; bootstrap phase runs too early.
2073 (add-after 'patch-source-shebangs 'autogen
2074 (lambda _
2075 (invoke "sh" "autogen.sh")
2076 #t)))
2077 #:configure-flags
2078 '("--disable-rpath"
2079 "--enable-wxcas"
2080 "--enable-cas"
2081 "--enable-alc"
2082 "--enable-alcc"
2083 "--enable-xas"
2084 "--enable-amulecmd"
2085 "--enable-geoip"
2086 "--enable-ccache"
2087 "--enable-nls"
2088 "--enable-optimize"
2089 "--enable-amule-gui"
2090 "--enable-amule-daemon"
2091 "--enable-webserver"
2092 "--with-denoise-level=0")))
2093 (native-inputs
2094 `(("autoconf" ,autoconf)
2095 ("automake" ,automake)
2096 ("gettext-minimal" ,gettext-minimal)
2097 ("perl" ,perl)))
2098 (inputs
2099 `(("zlib" ,zlib)
2100 ("crypto++" ,crypto++)
2101 ("libpng" ,libpng)
2102 ("wxwidgets-gtk2" ,wxwidgets-gtk2)))
2103 (home-page "http://amule.org/")
2104 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2105 (description
2106 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2107 file sharing networks. It includes a graphical user interface (GUI), a daemon
2108 allowing you to run a client with no graphical interface, and a Web GUI for
2109 remote access. The @command{amulecmd} command allows you to control aMule
2110 remotely.")
2111 (license license:gpl2+)))
2112
2113 (define-public zyre
2114 (package
2115 (name "zyre")
2116 (version "2.0.0")
2117 (source (origin
2118 (method url-fetch)
2119 (uri
2120 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2121 version "/" name "-" version ".tar.gz"))
2122 (sha256
2123 (base32
2124 "0qz2730bng1gs9xbqxhkw88qbsmszgmmrl2g9k6xrg6r3bqvsdc7"))))
2125 (build-system gnu-build-system)
2126 (arguments
2127 `(;; Ensure the kernel headers are treated as system headers to suppress
2128 ;; harmless -Werror=pedantic warnings.
2129 #:make-flags (list (string-append "C_INCLUDE_PATH="
2130 (assoc-ref %build-inputs "kernel-headers")
2131 "/include"))))
2132 (inputs `(("zeromq" ,zeromq)
2133 ("czmq" ,czmq)
2134 ("libsodium" ,libsodium)))
2135 (synopsis "Framework for proximity-based peer-to-peer applications")
2136 (description "Zyre provides reliable group messaging over local area
2137 networks using zeromq. It has these key characteristics:
2138
2139 @itemize
2140 @item Zyre needs no administration or configuration.
2141 @item Peers may join and leave the network at any time.
2142 @item Peers talk to each other without any central brokers or servers.
2143 @item Peers can talk directly to each other.
2144 @item Peers can join groups, and then talk to groups.
2145 @item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2146 @item Zyre is fast and has low latency, requiring no consensus protocols.
2147 @item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2148 @end itemize")
2149 (home-page "https://github.com/zeromq/zyre")
2150 (license license:mpl2.0)))
2151
2152 (define-public can-utils
2153 (package
2154 (name "can-utils")
2155 (version "2018.02.0")
2156 (source (origin
2157 (method git-fetch)
2158 (uri (git-reference
2159 (url "https://github.com/linux-can/can-utils.git")
2160 (commit (string-append "v" version))))
2161 (file-name (git-file-name name version))
2162 (sha256
2163 (base32
2164 "0r0zkm67bdcmbfypjr7z041d4zp0xzb379dyl8cvhmflh12fd2jb"))))
2165 (build-system gnu-build-system)
2166 (arguments
2167 `(#:tests? #f ; No tests exist.
2168 #:make-flags (list "CC=gcc"
2169 (string-append "PREFIX="
2170 (assoc-ref %outputs "out")))
2171 #:phases
2172 (modify-phases %standard-phases
2173 (delete 'bootstrap)
2174 (delete 'configure))))
2175 (home-page "https://github.com/linux-can/can-utils")
2176 (synopsis "CAN utilities")
2177 (description "This package provides CAN utilities in the following areas:
2178
2179 @itemize
2180 @item Basic tools to display, record, generate and replay CAN traffic
2181 @item CAN access via IP sockets
2182 @item CAN in-kernel gateway configuration
2183 @item CAN bus measurement and testing
2184 @item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
2185 eight bytes) tools
2186 @item Log file converters
2187 @item Serial Line Discipline configuration for slcan driver
2188 @end itemize")
2189 ;; Either BSD-3 or GPL-2 can be used.
2190 (license (list license:bsd-3 license:gpl2))))
2191
2192 (define-public asio
2193 (package
2194 (name "asio")
2195 (version "1.12.2")
2196 (source
2197 (origin
2198 (method url-fetch)
2199 (uri (string-append "mirror://sourceforge/asio/asio/"
2200 version " (Stable)/asio-" version ".tar.bz2"))
2201 (sha256
2202 (base32 "1akray4l3hgahmb92sbvsqg128c7g7s92jrkf1sp1fjnfjrxq9sf"))))
2203 (build-system gnu-build-system)
2204 (inputs
2205 `(("boost" ,boost)
2206 ("openssl" ,openssl)))
2207 (arguments
2208 `(#:configure-flags
2209 (list
2210 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
2211 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
2212 (home-page "https://think-async.com/Asio")
2213 (synopsis "C++ library for ASynchronous network I/O")
2214 (description "Asio is a cross-platform C++ library for network and
2215 low-level I/O programming that provides developers with a consistent
2216 asynchronous model using a modern C++ approach.")
2217 (license license:boost1.0)))
2218
2219 (define-public shadowsocks
2220 ;; There are some security fixes after the last release.
2221 (let* ((commit "e332ec93e9c90f1cbee676b022bf2c5d5b7b1239")
2222 (revision "0")
2223 (version (git-version "2.8.2" revision commit)))
2224 (package
2225 (name "shadowsocks")
2226 (version version)
2227 (home-page "https://github.com/shadowsocks/shadowsocks")
2228 (source (origin
2229 (method git-fetch)
2230 (uri (git-reference
2231 (url home-page)
2232 (commit commit)))
2233 (sha256
2234 (base32
2235 "1idd9b4f2pnhcpk1bh030hqg5zq25gkwxd53xi3c0cj242w7sp2j"))
2236 (file-name (git-file-name name version))))
2237 (build-system python-build-system)
2238 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
2239 (description
2240 "This package is a fast tunnel proxy that helps you bypass firewalls.
2241
2242 Features:
2243 @itemize
2244 @item TCP & UDP support
2245 @item User management API
2246 @item TCP Fast Open
2247 @item Workers and graceful restart
2248 @item Destination IP blacklist
2249 @end itemize")
2250 (license license:asl2.0))))
2251
2252 (define-public net-snmp
2253 (package
2254 (name "net-snmp")
2255 (version "5.8")
2256 (source (origin
2257 (method url-fetch)
2258 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
2259 version "/net-snmp-" version ".tar.gz"))
2260 (sha256
2261 (base32
2262 "1pvajzj9gmj56dmwix0ywmkmy2pglh6nny646hkm7ghfhh03bz5j"))
2263 (modules '((guix build utils)))
2264 (snippet
2265 '(begin
2266 ;; Drop bundled libraries.
2267 (delete-file-recursively "snmplib/openssl")
2268 #t))))
2269 (build-system gnu-build-system)
2270 (arguments
2271 `(#:test-target "test"
2272 ;; XXX: With parallel build enabled, Perl modules may not get linked with
2273 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
2274 #:parallel-build? #f
2275 #:configure-flags
2276 (list (string-append "LDFLAGS=-Wl,-rpath="
2277 (assoc-ref %outputs "out")
2278 "/lib")
2279 "--with-logfile=/var/log/snmpd.log"
2280 (string-append "--with-openssl="
2281 (assoc-ref %build-inputs "openssl")))
2282 #:phases
2283 (modify-phases %standard-phases
2284 (add-after 'unpack 'patch-tests
2285 (lambda* (#:key inputs #:allow-other-keys)
2286 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
2287 (("NETSTAT=\"\"")
2288 (string-append "NETSTAT=\"" (which "netstat") "\"")))
2289 (substitute* '("testing/fulltests/default/T065agentextend_simple"
2290 "testing/fulltests/default/T115agentxperl_simple")
2291 (("/usr/bin/env") (which "env")))
2292 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
2293 (("/bin/sh") (which "sh")))
2294 ;; These tests require network access.
2295 (for-each delete-file
2296 '("testing/fulltests/default/T070com2sec_simple"
2297 "testing/fulltests/default/T071com2sec6_simple"))
2298 #t))
2299 (add-after 'unpack 'patch-Makefile.PL
2300 (lambda* (#:key outputs #:allow-other-keys)
2301 (substitute* "Makefile.in"
2302 (("Makefile.PL -NET")
2303 (string-append "Makefile.PL PREFIX="
2304 (assoc-ref outputs "out")
2305 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
2306 " -NET")))
2307 #t)))))
2308 (inputs
2309 `(("perl" ,perl)
2310 ("openssl" ,openssl)
2311 ("libnl" ,libnl)))
2312 ;; These inputs are only needed for tests.
2313 (native-inputs
2314 `(("net-tools" ,net-tools)
2315 ("coreutils" ,coreutils)
2316 ("grep" ,grep)))
2317 (home-page "http://www.net-snmp.org/")
2318 (synopsis "Simple Network Management Protocol library and tools")
2319 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
2320 widely used protocol for monitoring the health and welfare of network
2321 equipment (e.g. routers), computer equipment and even devices like UPSs.
2322 Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
2323 SNMP v3 using both IPv4 and IPv6.")
2324 ;; This only affects OpenBSD
2325 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
2326 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
2327 (license (list license:bsd-3
2328 (license:non-copyleft
2329 "http://www.net-snmp.org/about/license.html"
2330 "CMU/UCD copyright notice")))))
2331
2332 (define-public ubridge
2333 (package
2334 (name "ubridge")
2335 (version "0.9.16")
2336 (source
2337 (origin
2338 (method git-fetch)
2339 (uri (git-reference
2340 (url "https://github.com/GNS3/ubridge.git")
2341 (commit (string-append "v" version))))
2342 (file-name (git-file-name name version))
2343 (sha256
2344 (base32 "1bind7ylgxs743vfdmpdrpp4iamy461bc3i7nxza91kj7hyyjz6h"))))
2345 (build-system gnu-build-system)
2346 (arguments
2347 `(#:tests? #f ; no tests
2348 #:make-flags '("CC=gcc")
2349 #:phases
2350 (modify-phases %standard-phases
2351 (delete 'configure) ; no configure script
2352 (add-before 'install 'set-bindir
2353 (lambda* (#:key inputs outputs #:allow-other-keys)
2354 (let ((bin (string-append (assoc-ref outputs "out")
2355 "/bin")))
2356 (mkdir-p bin)
2357 (substitute* "Makefile"
2358 (("\\$\\(BINDIR\\)") bin)
2359 (("\tsetcap cap_net.*$") "")))
2360 #t)))))
2361 (inputs
2362 `(("libpcap" ,libpcap)))
2363 (home-page "https://github.com/GNS3/ubridge/")
2364 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
2365 (description "uBridge is a simple program to create user-land bridges
2366 between various technologies. Currently, bridging between UDP tunnels,
2367 Ethernet and TAP interfaces is supported. Packet capture is also supported.")
2368 (license license:gpl3+)))
2369
2370 (define-public hcxtools
2371 (package
2372 (name "hcxtools")
2373 (version "5.2.0")
2374 (source
2375 (origin
2376 (method git-fetch)
2377 (uri (git-reference
2378 (url "https://github.com/ZerBea/hcxtools.git")
2379 (commit version)))
2380 (sha256
2381 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
2382 (file-name (git-file-name name version))))
2383 (build-system gnu-build-system)
2384 (inputs
2385 `(("curl" ,curl)
2386 ("libpcap" ,libpcap)
2387 ("openssl" ,openssl)
2388 ("zlib" ,zlib)))
2389 (arguments
2390 `(#:make-flags
2391 (list "CC=gcc"
2392 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
2393 #:tests? #f ; no test suite
2394 #:phases
2395 (modify-phases %standard-phases
2396 (delete 'configure)
2397 (add-after 'unpack 'set-environment
2398 (lambda* (#:key inputs #:allow-other-keys)
2399 (setenv "C_INCLUDE_PATH"
2400 (string-append (assoc-ref inputs "curl") "/include:"
2401 (assoc-ref inputs "libpcap") "/include:"
2402 (assoc-ref inputs "openssl") "/include:"
2403 (assoc-ref inputs "zlib") "/include"))
2404 #t)))))
2405 (home-page "https://github.com/ZerBea/hcxtools")
2406 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
2407 (description
2408 "This package contains a small set of tools to capture and convert
2409 packets from wireless devices for use with hashcat or John the Ripper.")
2410 (license license:expat)))
2411
2412 (define-public hcxdumptool
2413 (package
2414 (name "hcxdumptool")
2415 (version "5.2.0")
2416 (source
2417 (origin
2418 (method git-fetch)
2419 (uri (git-reference
2420 (url "https://github.com/ZerBea/hcxdumptool.git")
2421 (commit version)))
2422 (sha256
2423 (base32 "0pg1pvg029gm4rj0fj5kcsjb32hixgn4cxsgiir7spkmacf1qm4q"))
2424 (file-name (git-file-name name version))))
2425 (build-system gnu-build-system)
2426 (arguments
2427 `(#:make-flags
2428 (list "CC=gcc"
2429 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
2430 #:tests? #f ; no test suite
2431 #:phases
2432 (modify-phases %standard-phases
2433 (delete 'configure))))
2434 (home-page "https://github.com/ZerBea/hcxdumptool")
2435 (synopsis "Small tool to capture packets from wlan devices")
2436 (description
2437 "Small tool to capture packets from WLAN devices. After capturing,
2438 upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
2439 see if the access point or the client is vulnerable to a dictionary attack.
2440 Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
2441 hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
2442 and check if the WLAN key or the master key was transmitted unencrypted.")
2443 (license license:expat)))
2444
2445 (define-public dante
2446 (package
2447 (name "dante")
2448 (version "1.4.2")
2449 (source
2450 (origin
2451 (method url-fetch)
2452 (uri (string-append "https://www.inet.no/dante/files/dante-"
2453 version ".tar.gz"))
2454 (sha256
2455 (base32
2456 "19rqzj167q73ag20zxpvswhkk0bj56r5maf83v5016sw7vrcz5sc"))))
2457 (build-system gnu-build-system)
2458 (arguments
2459 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
2460 ;; script). When preloading is enabled, 'sockd' failed with:
2461 ;; … Failed to open library "libc.so": …: invalid ELF header
2462 '(#:configure-flags '("--disable-preload")))
2463 (home-page "https://www.inet.no/dante/")
2464 (synopsis "SOCKS server and client")
2465 (description "Dante is a SOCKS client and server implementation. It can
2466 be installed on a machine with access to an external TCP/IP network and will
2467 allow all other machines, without direct access to that network, to be relayed
2468 through the machine the Dante server is running on. The external network will
2469 never see any machines other than the one Dante is running on.")
2470 (license (license:non-copyleft "file://LICENSE"))))
2471
2472 (define-public restbed
2473 (let ((commit "6eb385fa9051203f28bf96cc1844bbb5a9a6481f"))
2474 (package
2475 (name "restbed")
2476 (version (git-version "4.6" "1" commit))
2477 (source
2478 (origin
2479 (method git-fetch)
2480 (uri (git-reference
2481 (url "https://github.com/Corvusoft/restbed/")
2482 (commit commit)))
2483 (file-name (string-append name "-" version ".tar.gz"))
2484 (sha256
2485 (base32 "0k60i5drklqqrb4khb25fzkgz9y0sncxf1sp6lh2bm1m0gh0661n"))))
2486 (build-system cmake-build-system)
2487 (inputs
2488 `(("asio" ,asio)
2489 ("catch" ,catch-framework)
2490 ("openssl" ,openssl)))
2491 (arguments
2492 `(#:tests? #f
2493 #:configure-flags
2494 '("-DBUILD_TESTS=NO"
2495 "-DBUILD_EXAMPLES=NO"
2496 "-DBUILD_SSL=NO"
2497 "-DBUILD_SHARED=NO")
2498 #:phases
2499 (modify-phases %standard-phases
2500 (add-after 'unpack 'apply-patches-and-fix-paths
2501 (lambda* (#:key inputs #:allow-other-keys)
2502 (let ((asio (assoc-ref inputs "asio"))
2503 (catch (assoc-ref inputs "catch"))
2504 (openssl (assoc-ref inputs "openssl")))
2505 (substitute* "cmake/Findasio.cmake"
2506 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
2507 (string-append begin " \"" asio "/include\" )")))
2508 (substitute* "cmake/Findcatch.cmake"
2509 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
2510 (string-append begin " \"" catch "/include\" )")))
2511 (substitute* "cmake/Findopenssl.cmake"
2512 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
2513 (string-append begin " \"" openssl "/lib\" )"))
2514 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
2515 (string-append begin " \"" openssl "/lib\" )"))
2516 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
2517 (string-append begin " \"" openssl "/include\" )")))))))))
2518 (synopsis "Asynchronous RESTful functionality to C++11 applications")
2519 (description "Restbed is a comprehensive and consistent programming
2520 model for building applications that require seamless and secure
2521 communication over HTTP.")
2522 (home-page "https://github.com/Corvusoft/restbed")
2523 (license license:agpl3+))))
2524
2525 (define-public restinio
2526 (package
2527 (name "restinio")
2528 (version "0.6.0.1")
2529 (source (origin
2530 (method git-fetch)
2531 (uri (git-reference
2532 (url "https://github.com/Stiffstream/restinio.git")
2533 (commit (string-append "v." version))))
2534 (file-name (git-file-name name version))
2535 (sha256
2536 (base32
2537 "1c25kpx652nng8m1sqf5an2c3c4g3k6zj85mkkaxzk88iwfzq1s8"))))
2538 (build-system cmake-build-system)
2539 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
2540 `(("zlib" ,zlib)
2541 ("catch2" ,catch-framework2)
2542 ("openssl" ,openssl)
2543 ("boost" ,boost)
2544 ("pcre" ,pcre)
2545 ("pcre2" ,pcre2)
2546 ("sobjectizer" ,sobjectizer)))
2547 (propagated-inputs
2548 `(("asio", asio)
2549 ("fmt" ,fmt)
2550 ("http-parser", http-parser)))
2551 (arguments
2552 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
2553 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
2554 #:phases
2555 (modify-phases %standard-phases
2556 (add-after 'unpack 'change-directory
2557 (lambda _
2558 (chdir "dev/restinio")
2559 #t)))))
2560 (home-page "https://stiffstream.com/en/products/restinio.html")
2561 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
2562 (description "RESTinio is a header-only C++14 library that gives you an embedded
2563 HTTP/Websocket server. It is based on standalone version of ASIO
2564 and targeted primarily for asynchronous processing of HTTP-requests.")
2565 (license license:bsd-3)))
2566
2567 (define-public opendht
2568 (package
2569 (name "opendht")
2570 (version "2.0.0beta2")
2571 (source (origin
2572 (method git-fetch)
2573 (uri (git-reference
2574 (url "https://github.com/savoirfairelinux/opendht.git")
2575 (commit version)))
2576 (file-name (git-file-name name version))
2577 (sha256
2578 (base32
2579 "02ix0rvvyhq22gd5djcq84qz08ji7ln93faf23b27zjzni2klzv5"))))
2580 ;; Since 2.0, the gnu-build-system does not seem to work anymore, upstream bug?
2581 (build-system cmake-build-system)
2582 (inputs
2583 `(("gnutls" ,gnutls)
2584 ("nettle" ,nettle)
2585 ("readline" ,readline)
2586 ("jsoncpp" ,jsoncpp)
2587 ("openssl" ,openssl)
2588 ("fmt" ,fmt)))
2589 (propagated-inputs
2590 `(("argon2" ,argon2) ; TODO: Needed for the pkg-config .pc file to work?
2591 ("msgpack" ,msgpack))) ;included in several installed headers
2592 (native-inputs
2593 `(("autoconf" ,autoconf)
2594 ("pkg-config" ,pkg-config)
2595 ("restinio" ,restinio)
2596 ("automake" ,automake)
2597 ("libtool" ,libtool)
2598 ("cppunit" ,cppunit)))
2599 (arguments
2600 `(#:tests? #f ; Tests require network connection.
2601 #:configure-flags
2602 '(;; "-DOPENDHT_TESTS=on"
2603 "-DOPENDHT_TOOLS=off"
2604 "-DOPENDHT_PYTHON=off"
2605 "-DOPENDHT_PROXY_SERVER=on"
2606 "-DOPENDHT_PUSH_NOTIFICATIONS=on"
2607 "-DOPENDHT_PROXY_SERVER_IDENTITY=on"
2608 "-DOPENDHT_PROXY_CLIENT=on")))
2609 (home-page "https://github.com/savoirfairelinux/opendht/")
2610 (synopsis "Distributed Hash Table (DHT) library")
2611 (description "OpenDHT is a Distributed Hash Table (DHT) library. It may
2612 be used to manage peer-to-peer network connections as needed for real time
2613 communication.")
2614 (license license:gpl3+)))
2615
2616 (define-public frrouting
2617 (package
2618 (name "frrouting")
2619 (version "6.0.2")
2620 (source (origin
2621 (method url-fetch)
2622 (uri (string-append "https://github.com/FRRouting/frr/releases/"
2623 "download/frr-" version "/frr-" version
2624 ".tar.xz"))
2625 (sha256
2626 (base32
2627 "0xfrvi62w8qlh46f504ka0skb7pm0g0p8vmdng4w90gsbirlzpdd"))))
2628 (build-system gnu-build-system)
2629 (inputs
2630 `(("c-ares" ,c-ares)
2631 ("json-c" ,json-c)
2632 ("readline" ,readline)))
2633 (native-inputs
2634 `(("perl" ,perl)
2635 ("pkg-config" ,pkg-config)
2636 ("python" ,python-wrapper)
2637 ("python-pytest" ,python-pytest)))
2638 (home-page "https://frrouting.org/")
2639 (synopsis "IP routing protocol suite")
2640 (description "FRRouting (FRR) is an IP routing protocol suite which includes
2641 protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP. ")
2642 (license license:gpl2+)))
2643
2644 (define-public iwd
2645 (package
2646 (name "iwd")
2647 (version "0.21")
2648 (source (origin
2649 (method git-fetch)
2650 (uri (git-reference
2651 (url "https://git.kernel.org/pub/scm/network/wireless/iwd.git")
2652 (commit version)))
2653 (file-name (git-file-name name version))
2654 (sha256
2655 (base32
2656 "001dikinsa6kshwscjbvwipavzwpqnpvx9fpshcn63gbvbhyd393"))))
2657 (build-system gnu-build-system)
2658 (inputs
2659 `(("dbus" ,dbus)
2660 ("libtool" ,libtool)
2661 ("ell" ,ell)
2662 ("readline" ,readline)))
2663 (native-inputs
2664 `(("asciidoc" ,asciidoc)
2665 ("autoconf" ,autoconf)
2666 ("automake" ,automake)
2667 ("pkgconfig" ,pkg-config)
2668 ("python" ,python)
2669 ("openssl" ,openssl)))
2670 (arguments
2671 `(#:configure-flags
2672 (let ((dbus (assoc-ref %outputs "out")))
2673 (list "--disable-systemd-service"
2674 "--enable-external-ell"
2675 "--enable-hwsim"
2676 "--enable-tools"
2677 "--enable-wired"
2678 "--enable-docs"
2679 "--localstatedir=/var"
2680 (string-append "--with-dbus-datadir=" dbus "/share/")
2681 (string-append "--with-dbus-busdir="
2682 dbus "/share/dbus-1/system-services")))
2683 #:phases
2684 (modify-phases %standard-phases
2685 (add-before 'bootstrap 'pre-bootstrap
2686 (lambda _
2687 (substitute* "Makefile.am"
2688 ;; Test disabled because it needs the kernel module
2689 ;; 'pkcs8_key_parser' loaded.
2690 (("unit\\/test-eapol.*? ") "")
2691 ;; Don't try to 'mkdir /var'.
2692 (("\\$\\(MKDIR_P\\) -m 700") "true"))
2693 #t)))))
2694 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
2695 (synopsis "Internet Wireless Daemon")
2696 (description "iwd is a wireless daemon for Linux that aims to replace WPA
2697 Supplicant. It optimizes resource utilization by not depending on any external
2698 libraries and instead utilizing features provided by the Linux kernel to the
2699 maximum extent possible.")
2700 (license license:lgpl2.1+)))
2701
2702 (define-public batctl
2703 (package
2704 (name "batctl")
2705 (version "2019.5")
2706 (source
2707 (origin
2708 (method url-fetch)
2709 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
2710 version "/batctl-" version ".tar.gz"))
2711 (sha256
2712 (base32 "1b9w4636dq8m38nzr8j0v0j3b0vdsw84c58c2isc33h66dx8brgz"))))
2713 (inputs
2714 `(("libnl" ,libnl)))
2715 (native-inputs
2716 `(("pkg-config" ,pkg-config)))
2717 (build-system gnu-build-system)
2718 (arguments
2719 `(#:tests? #f
2720 ;; Batctl only has a makefile. Thus we disable tests and
2721 ;; configuration, passing in a few make-flags.
2722 #:phases (modify-phases %standard-phases (delete 'configure))
2723 #:make-flags
2724 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
2725 (string-append "PKG_CONFIG=" (assoc-ref %build-inputs "pkg-config")
2726 "/bin/pkg-config")
2727 "CC=gcc")))
2728 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
2729 (synopsis "Management tool for the mesh networking BATMAN protocol")
2730 (description "This package provides a control tool for the
2731 B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
2732 module @code{batman-adv}, for Layer 2.")
2733 (license license:gpl2+)))
2734
2735 (define-public pagekite
2736 (package
2737 (name "pagekite")
2738 (version "1.5.0.191126")
2739 (source
2740 (origin
2741 (method git-fetch)
2742 (uri (git-reference
2743 (url "https://github.com/pagekite/PyPagekite.git")
2744 (commit (string-append "v" version))))
2745 (file-name (git-file-name name version))
2746 (sha256
2747 (base32 "0mncfjfrr13sm84g5z49qxg5cy791h5qxphjsl77x91zs3m36c8l"))))
2748 (build-system python-build-system)
2749 (arguments
2750 `(#:phases
2751 (modify-phases %standard-phases
2752 (add-after 'install 'install-man-page
2753 (lambda* (#:key inputs outputs #:allow-other-keys)
2754 (let* ((out (assoc-ref outputs "out"))
2755 (man (string-append out "/share/man")))
2756 (invoke "make"
2757 (string-append "PYTHONPATH=" (getenv "PYTHONPATH"))
2758 "doc/pagekite.1")
2759 (install-file "doc/pagekite.1" (string-append man "/man1"))
2760 #t))))))
2761 (inputs
2762 `(("python-six" ,python-six)
2763 ("python-socksipychain" ,python-socksipychain)))
2764 (home-page "https://pagekite.net/")
2765 (synopsis "Make localhost servers publicly visible")
2766 (description
2767 "PageKite implements a tunneled reverse proxy which makes it easy to make
2768 a service (such as an HTTP or SSH server) on localhost visible to the wider
2769 Internet, even behind NAT or restrictive firewalls. A managed front-end relay
2770 service is available at @url{https://pagekite.net/}, or you can run your own.")
2771 (license license:agpl3+)))
2772
2773 (define-public ipcalc
2774 (package
2775 (name "ipcalc")
2776 (version "0.41")
2777 (source (origin
2778 (method url-fetch)
2779 (uri (string-append "http://jodies.de/ipcalc-archive/"
2780 name "-" version ".tar.gz"))
2781 (sha256
2782 (base32
2783 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
2784 (inputs `(("perl" ,perl)
2785 ("tar" ,tar)
2786 ("gzip" ,gzip)
2787 ("tarball" ,source)))
2788 (build-system trivial-build-system) ;no Makefile.PL
2789 (arguments
2790 `(#:modules ((guix build utils))
2791 #:builder
2792 (begin
2793 (use-modules (guix build utils))
2794 (use-modules (srfi srfi-1))
2795 (let* ((source (assoc-ref %build-inputs "source"))
2796 (perl (string-append (assoc-ref %build-inputs "perl")
2797 "/bin"))
2798 (tar (assoc-ref %build-inputs "tar"))
2799 (gz (assoc-ref %build-inputs "gzip"))
2800 (out (assoc-ref %outputs "out"))
2801 (bin (string-append out "/bin"))
2802 (doc (string-append out "/share/doc/ipcalc")))
2803 (setenv "PATH" (string-append gz "/bin"))
2804 (invoke (string-append tar "/bin/tar") "xvf" source)
2805 (chdir (string-append ,name "-" ,version))
2806
2807 (install-file "ipcalc" bin)
2808 (patch-shebang (string-append bin "/ipcalc") (list perl))
2809 #t))))
2810 (synopsis "Simple IP network calculator")
2811 (description "ipcalc takes an IP address and netmask and calculates the
2812 resulting broadcast, network, Cisco wildcard mask, and host range. By giving
2813 a second netmask, you can design subnets and supernets. It is also intended
2814 to be a teaching tool and presents the subnetting results as
2815 easy-to-understand binary values.")
2816 (home-page "http://jodies.de/ipcalc")
2817 (license license:gpl2+)))
2818
2819 (define-public vde2
2820 (package
2821 (name "vde2")
2822 (version "2.3.2")
2823 (source
2824 (origin
2825 (method url-fetch)
2826 (uri "mirror://sourceforge/vde/vde2/2.3.2/vde2-2.3.2.tar.gz")
2827 (sha256
2828 (base32 "14xga0ib6p1wrv3hkl4sa89yzjxv7f1vfqaxsch87j6scdm59pr2"))))
2829 (build-system gnu-build-system)
2830 (arguments
2831 `(#:parallel-build? #f)) ; Build fails if #t.
2832 (inputs
2833 `(("python" ,python)
2834 ("libpcap" ,libpcap)
2835 ("openssl" ,openssl-1.0))) ; Build fails with 1.1.
2836 (home-page "https://github.com/virtualsquare/vde-2")
2837 (synopsis "Virtual Distributed Ethernet")
2838 (description "VDE is a set of programs to provide virtual software-defined
2839 Ethernet network interface controllers across multiple virtual or
2840 physical, local or remote devices. The VDE architecture provides
2841 virtual counterparts to hardware components such as switches and
2842 cables.")
2843 (license (list license:gpl2
2844 license:lgpl2.1 ; libvdeplug
2845 (license:non-copyleft ; slirpvde
2846 "file://COPYING.slirpvde"
2847 "See COPYING.slirpvde in the distribution.")))))