gnu: microcom: Use HTTPS home page.
[jackhill/guix/guix.git] / gnu / packages / networking.scm
1 ;;; GNU Guix --- Functional package management for GNU
2 ;;; Copyright © 2014, 2017, 2018 Ludovic Courtès <ludo@gnu.org>
3 ;;; Copyright © 2015, 2016, 2017, 2018 Ricardo Wurmus <rekado@elephly.net>
4 ;;; Copyright © 2015 Mark H Weaver <mhw@netris.org>
5 ;;; Copyright © 2015, 2016, 2017 Stefan Reichör <stefan@xsteve.at>
6 ;;; Copyright © 2016 Raimon Grau <raimonster@gmail.com>
7 ;;; Copyright © 2016, 2017, 2018, 2019 Tobias Geerinckx-Rice <me@tobias.gr>
8 ;;; Copyright © 2016 John Darrington <jmd@gnu.org>
9 ;;; Copyright © 2016, 2017, 2018, 2019 Nicolas Goaziou <mail@nicolasgoaziou.fr>
10 ;;; Copyright © 2016 Eric Bavier <bavier@member.fsf.org>
11 ;;; Copyright © 2016, 2017 ng0 <ng0@n0.is>
12 ;;; Copyright © 2016, 2017, 2018 Arun Isaac <arunisaac@systemreboot.net>
13 ;;; Copyright © 2016 Benz Schenk <benz.schenk@uzh.ch>
14 ;;; Copyright © 2016, 2017 Pjotr Prins <pjotr.guix@thebird.nl>
15 ;;; Copyright © 2017 Mathieu Othacehe <m.othacehe@gmail.com>
16 ;;; Copyright © 2017 Leo Famulari <leo@famulari.name>
17 ;;; Copyright © 2017, 2018, 2019 Efraim Flashner <efraim@flashner.co.il>
18 ;;; Copyright © 2017, 2018, 2019 Rutger Helling <rhelling@mykolab.com>
19 ;;; Copyright © 2017, 2019 Gábor Boskovits <boskovits@gmail.com>
20 ;;; Copyright © 2017 Thomas Danckaert <post@thomasdanckaert.be>
21 ;;; Copyright © 2018 Adam Van Ymeren <adam@vany.ca>
22 ;;; Copyright © 2018 Fis Trivial <ybbs.daans@hotmail.com>
23 ;;; Copyright © 2018 Tonton <tonton@riseup.net>
24 ;;; Copyright © 2018 Clément Lassieur <clement@lassieur.org>
25 ;;; Copyright © 2018 Theodoros Foradis <theodoros@foradis.org>
26 ;;; Copyright © 2018 Marius Bakke <mbakke@fastmail.com>
27 ;;; Copyright © 2018 Oleg Pykhalov <go.wigust@gmail.com>
28 ;;; Copyright © 2018 Pierre Neidhardt <mail@ambrevar.xyz>
29 ;;; Copyright © 2019 Maxim Cournoyer <maxim.cournoyer@gmail.com>
30 ;;; Copyright © 2019 Vasile Dumitrascu <va511e@yahoo.com>
31 ;;; Copyright © 2019 Julien Lepiller <julien@lepiller.eu>
32 ;;; Copyright © 2019 Timotej Lazar <timotej.lazar@araneo.si>
33 ;;; Copyright © 2019 Brice Waegeneire <brice@waegenei.re>
34 ;;; Copyright © 2019 Tonton <tonton@riseup.net>
35 ;;; Copyright © 2019 Alex Griffin <a@ajgrf.com>
36 ;;; Copyright © 2019 Jan Wielkiewicz <tona_kosmicznego_smiecia@interia.pl>
37 ;;; Copyright © 2019 Daniel Schaefer <git@danielschaefer.me>
38 ;;;
39 ;;; This file is part of GNU Guix.
40 ;;;
41 ;;; GNU Guix is free software; you can redistribute it and/or modify it
42 ;;; under the terms of the GNU General Public License as published by
43 ;;; the Free Software Foundation; either version 3 of the License, or (at
44 ;;; your option) any later version.
45 ;;;
46 ;;; GNU Guix is distributed in the hope that it will be useful, but
47 ;;; WITHOUT ANY WARRANTY; without even the implied warranty of
48 ;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
49 ;;; GNU General Public License for more details.
50 ;;;
51 ;;; You should have received a copy of the GNU General Public License
52 ;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
53
54 (define-module (gnu packages networking)
55 #:use-module ((guix licenses) #:prefix license:)
56 #:use-module (guix packages)
57 #:use-module (guix download)
58 #:use-module (guix git-download)
59 #:use-module (guix build-system cmake)
60 #:use-module (guix build-system glib-or-gtk)
61 #:use-module (guix build-system gnu)
62 #:use-module (guix build-system go)
63 #:use-module (guix build-system perl)
64 #:use-module (guix build-system python)
65 #:use-module (guix build-system trivial)
66 #:use-module (gnu packages)
67 #:use-module (gnu packages admin)
68 #:use-module (gnu packages adns)
69 #:use-module (gnu packages algebra)
70 #:use-module (gnu packages audio)
71 #:use-module (gnu packages autotools)
72 #:use-module (gnu packages base)
73 #:use-module (gnu packages bison)
74 #:use-module (gnu packages boost)
75 #:use-module (gnu packages check)
76 #:use-module (gnu packages code)
77 #:use-module (gnu packages compression)
78 #:use-module (gnu packages cpp)
79 #:use-module (gnu packages crypto)
80 #:use-module (gnu packages curl)
81 #:use-module (gnu packages dejagnu)
82 #:use-module (gnu packages documentation)
83 #:use-module (gnu packages flex)
84 #:use-module (gnu packages gettext)
85 #:use-module (gnu packages glib)
86 #:use-module (gnu packages gnome)
87 #:use-module (gnu packages gnupg)
88 #:use-module (gnu packages gtk)
89 #:use-module (gnu packages image)
90 #:use-module (gnu packages libidn)
91 #:use-module (gnu packages linux)
92 #:use-module (gnu packages lua)
93 #:use-module (gnu packages multiprecision)
94 #:use-module (gnu packages kerberos)
95 #:use-module (gnu packages ncurses)
96 #:use-module (gnu packages nettle)
97 #:use-module (gnu packages password-utils)
98 #:use-module (gnu packages pcre)
99 #:use-module (gnu packages perl)
100 #:use-module (gnu packages perl-check)
101 #:use-module (gnu packages pkg-config)
102 #:use-module (gnu packages pretty-print)
103 #:use-module (gnu packages python)
104 #:use-module (gnu packages python-web)
105 #:use-module (gnu packages python-xyz)
106 #:use-module (gnu packages qt)
107 #:use-module (gnu packages readline)
108 #:use-module (gnu packages serialization)
109 #:use-module (gnu packages sqlite)
110 #:use-module (gnu packages ssh)
111 #:use-module (gnu packages textutils)
112 #:use-module (gnu packages tls)
113 #:use-module (gnu packages valgrind)
114 #:use-module (gnu packages web)
115 #:use-module (gnu packages wxwidgets)
116 #:use-module (gnu packages xml)
117 #:use-module (ice-9 match))
118
119 ;; The gnu.org ‘home’ for this GNU project is a directory listing with 1.6.0 as
120 ;; the latest version. The author's git repository, mentioned in the 1.6.0
121 ;; README and otherwise legit-looking, contains a proper 1.7.0 release tarball
122 ;; with many OUI updates. Use it, even though it's also several years old now.
123 (define-public macchanger
124 (package
125 (name "macchanger")
126 (version "1.7.0")
127 (source
128 (origin
129 (method url-fetch)
130 (uri (string-append "https://github.com/alobbs/macchanger/"
131 "releases/download/" version "/"
132 name "-" version ".tar.gz"))
133 (sha256
134 (base32 "1gs5m0jxyprdp00w2qkbnaqm3ilkjz0q1gqdg4nzdm8g4xy73qns"))))
135 (build-system gnu-build-system)
136 (home-page "https://www.gnu.org/software/macchanger/")
137 (synopsis "Viewing and manipulating MAC addresses of network interfaces")
138 (description "GNU MAC Changer is a utility for viewing and changing MAC
139 addresses of networking devices. New addresses may be set explicitly or
140 randomly. They can include MAC addresses of the same or other hardware vendors
141 or, more generally, MAC addresses of the same category of hardware.")
142 (license license:gpl2+)))
143
144 (define-public miredo
145 (package
146 (name "miredo")
147 (version "1.2.6")
148 (source (origin
149 (method url-fetch)
150 (uri (string-append "http://www.remlab.net/files/miredo/miredo-"
151 version ".tar.xz"))
152 (sha256
153 (base32
154 "0j9ilig570snbmj48230hf7ms8kvcwi2wblycqrmhh85lksd49ps"))))
155 (build-system gnu-build-system)
156 (arguments
157 '(#:phases
158 (modify-phases %standard-phases
159 ;; The checkconf test in src/ requires network access.
160 (add-before
161 'check 'disable-checkconf-test
162 (lambda _
163 (substitute* "src/Makefile"
164 (("^TESTS = .*") "TESTS = \n"))
165 #t)))))
166 (home-page "http://www.remlab.net/miredo/")
167 (synopsis "Teredo IPv6 tunneling software")
168 (description
169 "Miredo is an implementation (client, relay, server) of the Teredo
170 specification, which provides IPv6 Internet connectivity to IPv6 enabled hosts
171 residing in IPv4-only networks, even when they are behind a NAT device.")
172 (license license:gpl2+)))
173
174 (define-public socat
175 (package
176 (name "socat")
177 (version "1.7.3.3")
178 (source (origin
179 (method url-fetch)
180 (uri (string-append
181 "http://www.dest-unreach.org/socat/download/socat-"
182 version ".tar.bz2"))
183 (sha256
184 (base32
185 "0jnhjijyq74g3wa4ph0am83z6vq7qna7ac0xqjma8s4197z3zmhd"))))
186 (build-system gnu-build-system)
187 (arguments '(#:tests? #f)) ;no 'check' phase
188 (inputs `(("openssl" ,openssl)))
189 (home-page "http://www.dest-unreach.org/socat/")
190 (synopsis
191 "Open bidirectional communication channels from the command line")
192 (description
193 "socat is a relay for bidirectional data transfer between two independent
194 data channels---files, pipes, devices, sockets, etc. It can create
195 \"listening\" sockets, named pipes, and pseudo terminals.
196
197 socat can be used, for instance, as TCP port forwarder, as a shell interface
198 to UNIX sockets, IPv6 relay, for redirecting TCP oriented programs to a serial
199 line, to logically connect serial lines on different computers, or to
200 establish a relatively secure environment (su and chroot) for running client
201 or server shell scripts with network connections.")
202 (license license:gpl2)))
203
204 (define-public tcp-wrappers
205 (package
206 (name "tcp-wrappers")
207 (version "7.6")
208 (source (origin
209 (method url-fetch)
210 (uri (string-append
211 "ftp://ftp.porcupine.org/pub/security/tcp_wrappers_"
212 version ".tar.gz"))
213 (sha256
214 (base32
215 "0p9ilj4v96q32klavx0phw9va21fjp8vpk11nbh6v2ppxnnxfhwm"))))
216 (build-system gnu-build-system)
217 (arguments
218 `(#:phases
219 (modify-phases %standard-phases
220 (delete 'configure) ; there is no configure script
221 (delete 'check) ; there are no tests
222 (replace 'build
223 (lambda _
224 (chmod "." #o755)
225 ;; Upstream doesn't generate a shared library. So we have to do it.
226 (setenv "CC" "gcc -fno-builtin -fPIC")
227 (substitute* "Makefile"
228 (("^(all[^\n]*)" line) (string-append line " libwrap.so\n
229 libwrap.so: $(LIB_OBJ)\n
230 \tgcc -shared $^ -o $@\n")))
231 ;; Deal with some gcc breakage.
232 (substitute* "percent_m.c"
233 (("extern char .sys_errlist.*;") ""))
234 (substitute* "scaffold.c"
235 (("extern char .malloc.*;") ""))
236 ;; This, believe it or not, is the recommended way to build!
237 (invoke "make" "REAL_DAEMON_DIR=/etc" "linux")))
238 ;; There is no make install stage, so we have to do it ourselves.
239 (replace 'install
240 (lambda _
241 (let ((out (assoc-ref %outputs "out"))
242 (man-pages `("hosts_access.3"
243 "hosts_access.5"
244 "hosts_options.5"
245 "tcpd.8"
246 "tcpdchk.8"
247 "tcpdmatch.8"))
248 (libs `("libwrap.a"
249 "libwrap.so"))
250 (headers `("tcpd.h"))
251 (bins `("safe_finger"
252 "tcpd"
253 "tcpdchk"
254 "tcpdmatch"
255 "try-from")))
256 (for-each
257 (lambda (x)
258 (install-file x (string-append out "/include")))
259 headers)
260 (for-each
261 (lambda (x)
262 (install-file x (string-append out "/share/man/man"
263 (string-take-right x 1))))
264 man-pages)
265 (for-each
266 (lambda (x)
267 (install-file x (string-append out "/lib/")))
268 libs)
269 (for-each
270 (lambda (x)
271 (install-file x (string-append out "/bin/")))
272 bins))
273 #t)))))
274 (home-page "http://www.porcupine.org")
275 (synopsis "Monitor and filter incoming requests for network services")
276 (description "With this package you can monitor and filter incoming requests for
277 network services. It includes a library which may be used by daemons to
278 transparently check connection attempts against an access control list.")
279 (license (license:non-copyleft "file://DISCLAIMER"
280 "See the file DISCLAIMER in the distribution."))))
281
282
283 (define-public zeromq
284 (package
285 (name "zeromq")
286 (version "4.3.2")
287 (source (origin
288 (method url-fetch)
289 (uri (string-append "https://github.com/zeromq/libzmq/releases"
290 "/download/v" version "/zeromq-" version ".tar.gz"))
291 (sha256
292 (base32
293 "0qzp80ky4y2k7k1ya09v9gkivvfbz2km813snrb8jhnn634bbmzb"))))
294 (build-system gnu-build-system)
295 (home-page "https://zeromq.org")
296 (synopsis "Library for message-based applications")
297 (description
298 "The 0MQ lightweight messaging kernel is a library which extends the
299 standard socket interfaces with features traditionally provided by specialized
300 messaging middle-ware products. 0MQ sockets provide an abstraction of
301 asynchronous message queues, multiple messaging patterns, message
302 filtering (subscriptions), seamless access to multiple transport protocols and
303 more.")
304 (license license:lgpl3+)))
305
306 (define-public czmq
307 (package
308 (name "czmq")
309 (version "4.2.0")
310 (source (origin
311 (method url-fetch)
312 (uri (string-append
313 "https://github.com/zeromq/" name
314 "/releases/download/v" version
315 "/" name "-" version ".tar.gz"))
316 (sha256
317 (base32
318 "1szciz62sk3fm4ga9qjpxz0n0lazvphm32km95bq92ncng12kayg"))))
319 (build-system gnu-build-system)
320 (arguments
321 '(#:configure-flags '("--enable-drafts")
322 #:phases (modify-phases %standard-phases
323 (add-before 'check 'patch-tests
324 (lambda _
325 ;; XXX FIXME: Disable the zproc test, which fails on some
326 ;; hardware: <https://github.com/zeromq/czmq/issues/2007>.
327 (substitute* "src/czmq_selftest.c"
328 (("\\{ \"zproc\", zproc_test.*")
329 ""))
330 #t)))))
331 (inputs
332 `(("zeromq" ,zeromq)))
333 (home-page "http://zeromq.org")
334 (synopsis "High-level C bindings for ØMQ")
335 (description
336 "czmq provides bindings for the ØMQ core API that hides the differences
337 between different versions of ØMQ.")
338 (license license:mpl2.0)))
339
340 (define-public cppzmq
341 (let ((revision "0")
342 (commit "d9f0f016c07046742738c65e1eb84722ae32d7d4"))
343 (package
344 (name "cppzmq")
345 (version (string-append "4.2.2-" revision "."
346 (string-take commit 7)))
347 (source (origin
348 (method git-fetch)
349 (uri (git-reference
350 (url "https://github.com/zeromq/cppzmq")
351 (commit commit)))
352 (sha256
353 (base32
354 "1gmqlm00y6xpa5m6d4ajq3ww63n2w7h4sy997wj81vcqmqx45b1f"))
355 (file-name (string-append name "-" version "-checkout"))))
356 (build-system cmake-build-system)
357 (arguments '(#:tests? #f)) ; No tests.
358 (native-inputs
359 `(("pkg-config" ,pkg-config)))
360 (inputs
361 `(("zeromq" ,zeromq)))
362 (home-page "http://zeromq.org")
363 (synopsis "C++ bindings for the ØMQ messaging library")
364 (description
365 "This package provides header-only C++ bindings for ØMQ. The header
366 files contain direct mappings of the abstractions provided by the ØMQ C API.")
367 (license license:expat))))
368
369 (define-public librdkafka
370 (package
371 (name "librdkafka")
372 (version "0.9.1")
373 (source (origin
374 (method url-fetch)
375 (uri (string-append
376 "https://github.com/edenhill/librdkafka/archive/"
377 version ".tar.gz"))
378 (file-name (string-append name "-" version ".tar.gz"))
379 (sha256
380 (base32
381 "10ldx7g7ymmg17snzx78vy4n8ma1rjx0agzi34g15j2fk867xmas"))))
382 (build-system gnu-build-system)
383 (arguments
384 '(#:phases
385 (modify-phases %standard-phases
386 (replace 'configure
387 ;; its custom configure script doesn't understand 'CONFIG_SHELL'.
388 (lambda* (#:key outputs #:allow-other-keys)
389 (let ((out (assoc-ref outputs "out")))
390 ;; librdkafka++.so lacks RUNPATH for librdkafka.so
391 (setenv "LDFLAGS"
392 (string-append "-Wl,-rpath=" out "/lib"))
393 (invoke "./configure"
394 (string-append "--prefix=" out))))))))
395 (native-inputs
396 `(("python" ,python-wrapper)))
397 (propagated-inputs
398 `(("zlib" ,zlib))) ; in the Libs.private field of rdkafka.pc
399 (home-page "https://github.com/edenhill/librdkafka")
400 (synopsis "Apache Kafka C/C++ client library")
401 (description
402 "librdkafka is a C library implementation of the Apache Kafka protocol,
403 containing both Producer and Consumer support.")
404 (license license:bsd-2)))
405
406 (define-public libndp
407 (package
408 (name "libndp")
409 (version "1.7")
410 (source (origin
411 (method url-fetch)
412 (uri (string-append "http://libndp.org/files/"
413 name "-" version ".tar.gz"))
414 (sha256
415 (base32
416 "1dlinhl39va00v55qygjc9ap77yqf7xvn4rwmvdr49xhzzxhlj1c"))))
417 (build-system gnu-build-system)
418 (home-page "http://libndp.org/")
419 (synopsis "Library for Neighbor Discovery Protocol")
420 (description
421 "libndp contains a library which provides a wrapper for IPv6 Neighbor
422 Discovery Protocol. It also provides a tool named ndptool for sending and
423 receiving NDP messages.")
424 (license license:lgpl2.1+)))
425
426 (define-public ethtool
427 (package
428 (name "ethtool")
429 (version "5.3")
430 (source (origin
431 (method url-fetch)
432 (uri (string-append "mirror://kernel.org/software/network/"
433 "ethtool/ethtool-" version ".tar.xz"))
434 (sha256
435 (base32
436 "1i14zrg4a84zjpwvqi8an0zx0hm06g614a79zc2syrkhrvdw1npk"))))
437 (build-system gnu-build-system)
438 (home-page "https://www.kernel.org/pub/software/network/ethtool/")
439 (synopsis "Display or change Ethernet device settings")
440 (description
441 "ethtool can be used to query and change settings such as speed,
442 auto-negotiation and checksum offload on many network devices, especially
443 Ethernet devices.")
444 (license license:gpl2)))
445
446 (define-public ifstatus
447 (package
448 (name "ifstatus")
449 (version "1.1.0")
450 (source (origin
451 (method url-fetch)
452 (uri (string-append "mirror://sourceforge/ifstatus/ifstatus/"
453 "ifstatus%20v" version "/ifstatus-v"
454 version ".tar.gz"))
455 (sha256
456 (base32
457 "045cbsq9ps32j24v8y5hpyqxnqn9mpaf3mgvirlhgpqyb9jsia0c"))
458 (modules '((guix build utils)))
459 (snippet
460 '(begin
461 (substitute* "Main.h"
462 (("#include <stdio.h>")
463 "#include <stdio.h>\n#include <stdlib.h>"))
464 #t))))
465 (build-system gnu-build-system)
466 (arguments
467 '(#:tests? #f ; no "check" target
468 #:phases
469 (modify-phases %standard-phases
470 (delete 'configure) ; no configure script
471 (replace 'install
472 (lambda* (#:key outputs #:allow-other-keys)
473 (let* ((out (assoc-ref outputs "out"))
474 (bin (string-append out "/bin")))
475 (mkdir-p bin)
476 (copy-file "ifstatus"
477 (string-append bin "/ifstatus")))
478 #t)))))
479 (inputs `(("ncurses" ,ncurses)))
480 (home-page "http://ifstatus.sourceforge.net/graphic/index.html")
481 (synopsis "Text based network interface status monitor")
482 (description
483 "IFStatus is a simple, easy-to-use program for displaying commonly
484 needed/wanted real-time traffic statistics of multiple network
485 interfaces, with a simple and efficient view on the command line. It is
486 intended as a substitute for the PPPStatus and EthStatus projects.")
487 (license license:gpl2+)))
488
489 (define-public nload
490 (package
491 (name "nload")
492 (version "0.7.4")
493 (source (origin
494 (method url-fetch)
495 (uri (string-append "mirror://sourceforge/nload/nload/" version
496 "/nload-" version ".tar.gz"))
497 (sha256
498 (base32
499 "1rb9skch2kgqzigf19x8bzk211jdfjfdkrcvaqyj89jy2pkm3h61"))))
500 (build-system gnu-build-system)
501 (inputs `(("ncurses" ,ncurses)))
502 (home-page "http://www.roland-riegel.de/nload/")
503 (synopsis "Realtime console network usage monitor")
504 (description
505 "Nload is a console application which monitors network traffic and
506 bandwidth usage in real time. It visualizes the in- and outgoing traffic using
507 two graphs, and provides additional info like total amount of transferred data
508 and min/max network usage.")
509 (license license:gpl2+)))
510
511 (define-public iodine
512 (package
513 (name "iodine")
514 (version "0.7.0")
515 (source (origin
516 (method url-fetch)
517 (uri (string-append "http://code.kryo.se/" name "/"
518 name "-" version ".tar.gz"))
519 (sha256
520 (base32
521 "0gh17kcxxi37k65zm4gqsvbk3aw7yphcs3c02pn1c4s2y6n40axd"))))
522 (build-system gnu-build-system)
523 (arguments
524 '(#:phases
525 (modify-phases %standard-phases
526 (delete 'configure)
527 (add-before 'build 'fix-ifconfig-path
528 ;; This package works only with the net-tools version of ifconfig.
529 (lambda* (#:key inputs #:allow-other-keys)
530 (substitute* "src/tun.c"
531 (("PATH=[^ ]* ")
532 (string-append (assoc-ref inputs "net-tools") "/bin/")))
533 #t))
534 (add-before 'check 'delete-failing-tests
535 ;; Avoid https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802105.
536 (lambda _
537 (substitute* "tests/common.c"
538 (("tcase_add_test\\(tc, \
539 test_parse_format_ipv(4(|_listen_all|_mapped_ipv6)|6)\\);")
540 ""))
541 #t)))
542 #:make-flags (list "CC=gcc"
543 (string-append "prefix=" (assoc-ref %outputs "out")))
544 #:test-target "test"))
545 (inputs `(("net-tools" ,net-tools)
546 ("zlib" ,zlib)))
547 (native-inputs `(("check" ,check)
548 ("pkg-config" ,pkg-config)))
549 (home-page "http://code.kryo.se/iodine/")
550 (synopsis "Tunnel IPv4 data through a DNS server")
551 (description "Iodine tunnels IPv4 data through a DNS server. This
552 can be useful in different situations where internet access is firewalled, but
553 DNS queries are allowed. The bandwidth is asymmetrical, with limited upstream
554 and up to 1 Mbit/s downstream.")
555 ;; src/md5.[ch] is released under the zlib license
556 (license (list license:isc license:zlib))))
557
558 (define-public whois
559 (package
560 (name "whois")
561 (version "5.5.3")
562 (source
563 (origin
564 (method url-fetch)
565 (uri (string-append "mirror://debian/pool/main/w/whois/"
566 "whois_" version ".tar.xz"))
567 (sha256
568 (base32
569 "0imb87iz17a530fg1x9wnsm4bvr61hxydv29chfwzh015af3zhsm"))))
570 (build-system gnu-build-system)
571 (arguments
572 `(#:tests? #f ; no test suite
573 #:make-flags (list "CC=gcc"
574 (string-append "prefix=" (assoc-ref %outputs "out")))
575 #:phases
576 (modify-phases %standard-phases
577 (delete 'configure) ; no configure script
578 (add-before 'build 'setenv
579 (lambda _
580 (setenv "HAVE_ICONV" "1")
581 #t)))))
582 (inputs
583 `(("libidn2" ,libidn2)))
584 (native-inputs
585 `(("gettext" ,gettext-minimal)
586 ("perl" ,perl)
587 ("pkg-config" ,pkg-config)))
588 (synopsis "Intelligent client for the WHOIS directory service")
589 (description
590 "whois searches for an object in a @dfn{WHOIS} (RFC 3912) database.
591 It is commonly used to look up the registered users or assignees of an Internet
592 resource, such as a domain name, an IP address block, or an autonomous system.
593 It can automatically select the appropriate server for most queries.
594
595 For historical reasons, this package also includes @command{mkpasswd}, which
596 encrypts passwords using @code{crypt(3)} and is unrelated to the Expect command
597 of the same name.")
598 (home-page "https://github.com/rfc1036/whois")
599 (license license:gpl2+)))
600
601 (define-public wireshark
602 (package
603 (name "wireshark")
604 (version "3.0.6")
605 (source
606 (origin
607 (method url-fetch)
608 (uri (string-append "https://www.wireshark.org/download/src/wireshark-"
609 version ".tar.xz"))
610 (sha256
611 (base32 "0gp3qg0280ysrsaa97yfazka8xcyrspsrw8bfgqxnpf1l0i40zx8"))))
612 (build-system cmake-build-system)
613 (arguments
614 `(#:phases
615 (modify-phases %standard-phases
616 (add-after 'unpack 'remove-failing-test
617 ;; Test 31/32 fails with errors like "Program reassemble_test is
618 ;; not available". Skipping it for now.
619 (lambda _
620 (substitute* "CMakeLists.txt"
621 (("suite_unittests" all) (string-append "# " all)))
622 #t)))
623 ;; Build process chokes during `validate-runpath' phase.
624 ;;
625 ;; Errors are like the following:
626 ;; "/gnu/store/...wireshark-3.0.0/lib/wireshark/plugins/3.0/epan/ethercat.so:
627 ;; error: depends on 'libwireshark.so.12', which cannot be found in
628 ;; RUNPATH". That is, "/gnu/store/...wireshark-3.0.0./lib" doesn't
629 ;; belong to RUNPATH.
630 ;;
631 ;; That’s not a problem in practice because "ethercat.so" is a plugin,
632 ;; so it’s dlopen’d by a process that already provides "libwireshark".
633 ;; For now, we disable this phase.
634 #:validate-runpath? #f))
635 (inputs
636 `(("c-ares" ,c-ares)
637 ("glib" ,glib)
638 ("gnutls" ,gnutls)
639 ("libcap" ,libcap)
640 ("libgcrypt" ,libgcrypt)
641 ("libnl" ,libnl)
642 ("libpcap" ,libpcap)
643 ("libssh" ,libssh)
644 ("libxml2" ,libxml2)
645 ("lz4" ,lz4)
646 ("lua" ,lua-5.2) ;Lua 5.3 unsupported
647 ("krb5" ,mit-krb5)
648 ("qtbase" ,qtbase)
649 ("qtmultimedia" ,qtmultimedia)
650 ("qtsvg" ,qtsvg)
651 ("sbc" ,sbc)
652 ("snappy" ,snappy)
653 ("zlib" ,zlib)))
654 (native-inputs
655 `(("bison" ,bison)
656 ("doxygen" ,doxygen)
657 ("flex" ,flex)
658 ("gettext" ,gettext-minimal)
659 ("perl" ,perl)
660 ("pkg-config" ,pkg-config)
661 ("python" ,python-wrapper)
662 ("qttools" ,qttools)))
663 (synopsis "Network traffic analyzer")
664 (description "Wireshark is a network protocol analyzer, or @dfn{packet
665 sniffer}, that lets you capture and interactively browse the contents of
666 network frames.")
667 (home-page "https://www.wireshark.org/")
668 (license license:gpl2+)))
669
670 (define-public fping
671 (package
672 (name "fping")
673 (version "4.2")
674 (source
675 (origin
676 (method url-fetch)
677 (uri (string-append "https://fping.org/dist/fping-"
678 version ".tar.gz"))
679 (sha256
680 (base32 "0jmnf4vmr43aiwk3h2b5qdsb95gxar8gz1yli8fswnm9nrs9ccvx"))))
681 (build-system gnu-build-system)
682 (home-page "https://fping.org/")
683 (synopsis "Send ICMP ECHO_REQUEST packets to network hosts")
684 (description
685 "fping is a ping like program which uses the Internet Control Message
686 Protocol (ICMP) echo request to determine if a target host is responding.
687 fping differs from ping in that you can specify any number of targets on the
688 command line, or specify a file containing the lists of targets to ping.
689 Instead of sending to one target until it times out or replies, fping will
690 send out a ping packet and move on to the next target in a round-robin
691 fashion.")
692 (license license:expat)))
693
694 (define-public gandi.cli
695 (package
696 (name "gandi.cli")
697 (version "1.5")
698 (source
699 (origin
700 (method url-fetch)
701 (uri (pypi-uri name version))
702 (sha256
703 (base32 "110wc9zgxsrvw4yzp21p0ian5lcf7vhcpxhnmsc4fg9pzl2bwxd5"))))
704 (build-system python-build-system)
705 (arguments
706 `(#:phases
707 (modify-phases %standard-phases
708 (add-after 'unpack 'embed-store-file-names
709 (lambda _
710 (substitute* (list "gandi/cli/modules/cert.py"
711 "gandi/cli/tests/commands/test_certificate.py")
712 (("openssl") (which "openssl")))
713 #t))
714 (add-after 'install 'install-documentation
715 ;; The included man page may be outdated but we install it anyway,
716 ;; since it's mentioned in 'gandi --help' and better than nothing.
717 (lambda* (#:key outputs #:allow-other-keys)
718 (let* ((out (assoc-ref outputs "out"))
719 (man1 (string-append out "/share/man/man1")))
720 (mkdir-p man1)
721 (with-output-to-file (string-append man1 "/gandi.1")
722 (lambda _
723 (invoke "rst2man.py" "gandicli.man.rst")))
724 #t))))))
725 (native-inputs
726 `(("python-docutils" ,python-docutils) ; for rst2man.py
727 ("python-pytest-cov" ,python-pytest-cov)
728 ("python-tox" ,python-tox)))
729 (inputs
730 `(("openssl" ,openssl)
731 ("python-click" ,python-click)
732 ("python-ipy" ,python-ipy)
733 ("python-pyyaml" ,python-pyyaml)
734 ("python-requests" ,python-requests)))
735 (home-page "https://cli.gandi.net")
736 (synopsis "Command-line interface to the Gandi.net Web API")
737 (description
738 "This package provides a command-line client (@command{gandi}) to buy,
739 manage, and delete Internet resources from Gandi.net such as domain names,
740 virtual machines, and certificates.")
741 (license license:gpl3+)))
742
743 (define-public go-netns
744 (let ((commit "13995c7128ccc8e51e9a6bd2b551020a27180abd")
745 (revision "1"))
746 (package
747 (name "go-netns")
748 (version (git-version "0.0.0" revision commit))
749 (source (origin
750 (method git-fetch)
751 (uri (git-reference
752 (url "https://github.com/vishvananda/netns.git")
753 (commit commit)))
754 (file-name (git-file-name name version))
755 (sha256
756 (base32
757 "1zk6w8158qi4niva5rijchbv9ixgmijsgqshh54wdaav4xrhjshn"))))
758 (build-system go-build-system)
759 (arguments
760 `(#:import-path "github.com/vishvananda/netns"
761 #:tests? #f)) ;tests require root privileges
762 (home-page "https://github.com/vishvananda/netns")
763 (synopsis "Simple network namespace handling for Go")
764 (description "The netns package provides a simple interface for
765 handling network namespaces in Go.")
766 (license license:asl2.0))))
767
768 (define-public go-sctp
769 ;; docker-libnetwork-cmd-proxy requires this exact commit.
770 (let ((commit "07191f837fedd2f13d1ec7b5f885f0f3ec54b1cb")
771 (revision "1"))
772 (package
773 (name "go-sctp")
774 (version (git-version "0.0.0" revision commit))
775 (source (origin
776 (method git-fetch)
777 (uri (git-reference
778 (url "https://github.com/ishidawataru/sctp.git")
779 (commit commit)))
780 (file-name (git-file-name name version))
781 (sha256
782 (base32
783 "1mk9ncm10gwi5pn5wcw4skbyf4qg7n5qdf1mim4gf3mrckvi6g6h"))))
784 (build-system go-build-system)
785 (arguments
786 `(#:import-path "github.com/ishidawataru/sctp"))
787 (home-page "https://github.com/ishidawataru/sctp")
788 (synopsis "SCTP library for the Go programming language")
789 (description "This library provides methods for using the stream control
790 transmission protocol (SCTP) in a Go application.")
791 (license license:asl2.0))))
792
793 (define-public httping
794 (package
795 (name "httping")
796 (version "2.5")
797 (source
798 (origin
799 (method url-fetch)
800 (uri (string-append "https://www.vanheusden.com/httping/httping-"
801 version ".tgz"))
802 (sha256
803 (base32
804 "1y7sbgkhgadmd93x1zafqc4yp26ssiv16ni5bbi9vmvvdl55m29y"))))
805 (build-system gnu-build-system)
806 (native-inputs
807 `(("gettext" ,gettext-minimal)))
808 (inputs
809 `(("fftw" ,fftw)
810 ("ncurses" ,ncurses)
811 ("openssl" ,openssl)))
812 (arguments
813 `(#:make-flags (list "CC=gcc"
814 (string-append "DESTDIR=" (assoc-ref %outputs "out"))
815 "PREFIX=")
816 #:tests? #f)) ; no tests
817 (home-page "https://www.vanheusden.com/httping/")
818 (synopsis "Web server latency and throughput monitor")
819 (description
820 "httping measures how long it takes to connect to a web server, send an
821 HTTP(S) request, and receive the reply headers. It is somewhat similar to
822 @command{ping}, but can be used even in cases where ICMP traffic is blocked
823 by firewalls or when you want to monitor the response time of the actual web
824 application stack itself.")
825 (license license:gpl2))) ; with permission to link with OpenSSL
826
827 (define-public httpstat
828 (package
829 (name "httpstat")
830 (version "1.2.1")
831 (source
832 (origin
833 (method url-fetch)
834 (uri (pypi-uri "httpstat" version))
835 (sha256
836 (base32
837 "1chw2nk56vaq87aba012a270k9na06hfx1pfbsrc3jfvlc2kb9hb"))))
838 (build-system python-build-system)
839 (inputs `(("curl" ,curl)))
840 (arguments
841 '(#:phases
842 (modify-phases %standard-phases
843 (add-before 'build 'fix-curl-path
844 (lambda* (#:key inputs #:allow-other-keys)
845 (substitute* "httpstat.py"
846 (("ENV_CURL_BIN.get\\('curl'\\)")
847 (string-append "ENV_CURL_BIN.get('"
848 (assoc-ref inputs "curl")
849 "/bin/curl')")))
850 #t)))))
851 (home-page "https://github.com/reorx/httpstat")
852 (synopsis "Visualize curl statistics")
853 (description
854 "@command{httpstat} is a tool to visualize statistics from the
855 @command{curl} HTTP client. It acts as a wrapper for @command{curl} and
856 prints timing information for each step of the HTTP request (DNS lookup,
857 TCP connection, TLS handshake and so on) in the terminal.")
858 (license license:expat)))
859
860 (define-public bwm-ng
861 (package
862 (name "bwm-ng")
863 (version "0.6.2")
864 (source
865 (origin
866 (method git-fetch)
867 (uri (git-reference
868 (url "https://github.com/vgropp/bwm-ng.git")
869 (commit (string-append "v" version))))
870 (file-name (git-file-name name version))
871 (sha256
872 (base32 "0k906wb4pw3dcqpcwnni78lahzi3bva483f8c17sjykic7as4y5n"))))
873 (build-system gnu-build-system)
874 (arguments
875 `(#:phases
876 (modify-phases %standard-phases
877 (add-after 'unpack 'disable-premature-./configure
878 (lambda _
879 (substitute* "autogen.sh"
880 (("\\$srcdir/configure")
881 "true"))
882 #t)))))
883 (native-inputs
884 `(("autoconf" ,autoconf)
885 ("automake" ,automake)))
886 (inputs
887 `(("ncurses" ,ncurses)))
888 (synopsis "Console based live network and disk I/O bandwidth monitor")
889 (description "Bandwidth Monitor NG is a small and simple console based
890 live network and disk I/O bandwidth monitor.")
891 (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng")
892 (license license:gpl2)))
893
894 (define-public aircrack-ng
895 (package
896 (name "aircrack-ng")
897 (version "1.5.2")
898 (source
899 (origin
900 (method url-fetch)
901 (uri (string-append "https://download.aircrack-ng.org/aircrack-ng-"
902 version ".tar.gz"))
903 (sha256
904 (base32
905 "0hc2x17bxk2n00z8jj5jfwq3z41681fd19n018724il0cpkjyncy"))))
906 (build-system gnu-build-system)
907 (native-inputs
908 `(("autoconf" ,autoconf)
909 ("automake" ,automake)
910 ("libtool" ,libtool)
911 ("pkg-config" ,pkg-config)
912 ("which" ,which)))
913 (inputs
914 `(("libgcrypt" ,libgcrypt)
915 ("libnl" ,libnl)
916 ("libpcap" ,libpcap)
917 ("ethtool" ,ethtool)
918 ("pcre" ,pcre)
919 ("sqlite" ,sqlite)
920 ("zlib" ,zlib)))
921 (arguments
922 `(#:configure-flags
923 (list "--with-experimental=yes" ; build wesside-ng, etc.
924 "--with-gcrypt") ; openssl's the default
925 #:phases (modify-phases %standard-phases
926 (add-before 'bootstrap 'patch-evalrev
927 (lambda _
928 ;; Called by ./autogen.sh below, before the default
929 ;; ‘patch-shebangs’ phase has had a chance to run.
930 (substitute* "evalrev"
931 (("/bin/sh")
932 (which "sh")))
933 #t))
934 (replace 'bootstrap
935 (lambda _
936 ;; Patch shebangs in generated files before running
937 ;; ./configure.
938 (setenv "NOCONFIGURE" "please")
939 (invoke "bash" "./autogen.sh")))
940 (add-after 'build 'absolutize-tools
941 (lambda* (#:key inputs #:allow-other-keys)
942 (let ((ethtool (string-append (assoc-ref inputs "ethtool")
943 "/sbin/ethtool")))
944 (substitute* "scripts/airmon-ng"
945 (("ethtool ")
946 (string-append ethtool " ")))
947 #t))))))
948 (home-page "https://www.aircrack-ng.org")
949 (synopsis "Assess WiFi network security")
950 (description
951 "Aircrack-ng is a complete suite of tools to assess WiFi network
952 security. It focuses on different areas of WiFi security: monitoring,
953 attacking, testing, and cracking. All tools are command-line driven, which
954 allows for heavy scripting.")
955 (license (list license:gpl2+ license:bsd-3))))
956
957 (define-public pixiewps
958 (package
959 (name "pixiewps")
960 (version "1.4.2")
961 (source (origin
962 (method url-fetch)
963 (uri (string-append
964 "https://github.com/wiire-a/pixiewps/releases/"
965 "download/v" version "/" name "-" version ".tar.xz"))
966 (sha256
967 (base32
968 "07nym6bqml0k9v29vnj003nrgnwrywgjvnljb7cdpsvnwilhbp64"))))
969 (build-system gnu-build-system)
970 (arguments
971 '(#:make-flags
972 (list "CC=gcc"
973 (string-append "PREFIX=" (assoc-ref %outputs "out")))
974 #:phases
975 (modify-phases %standard-phases
976 (delete 'configure)) ; no configure script
977 #:tests? #f)) ; there are no tests
978 (home-page "https://github.com/wiire-a/pixiewps/")
979 (synopsis "Offline brute-force tool for Wi-Fi Protected Setup")
980 (description "Pixiewps implements the pixie-dust attack to brute
981 force the Wi-Fi Protected Setup (WPS) PIN by exploiting the low or
982 non-existing entropy of some access points.")
983 (license license:gpl3+)))
984
985 (define-public reaver
986 (package
987 (name "reaver")
988 (version "1.6.5")
989 (source (origin
990 (method url-fetch)
991 (uri (string-append
992 "https://github.com/t6x/reaver-wps-fork-t6x/releases/"
993 "download/v" version "/" name "-" version ".tar.xz"))
994 (sha256
995 (base32
996 "0sva3g0kwgv143n9l3lg4qp5iiqz7nk76nr0hwivsnglbhk9sbil"))))
997 (build-system gnu-build-system)
998 (arguments
999 `(#:configure-flags
1000 ;; Save session files to current directory instead of /var.
1001 (list "--enable-savetocurrent"
1002 "--localstatedir=/tmp/dummy") ; prevent creating /var during install
1003 #:phases
1004 (modify-phases %standard-phases
1005 (add-before 'configure 'change-directory
1006 (lambda _
1007 (chdir "src")
1008 #t))
1009 (add-after 'install 'install-doc
1010 (lambda* (#:key outputs #:allow-other-keys)
1011 (chdir "../docs")
1012 (let* ((out (assoc-ref outputs "out"))
1013 (doc (string-append out "/share/doc/" ,name "-" ,version))
1014 (man1 (string-append out "/share/man/man1")))
1015 (for-each (lambda (file) (install-file file doc))
1016 (find-files "." "README.*"))
1017 (install-file "reaver.1" man1)
1018 #t))))
1019 #:tests? #f)) ; there are no tests
1020 (inputs
1021 `(("libpcap" ,libpcap)))
1022 (propagated-inputs
1023 `(("aircrack-ng" ,aircrack-ng)
1024 ("pixiewps" ,pixiewps)))
1025 (home-page "https://github.com/t6x/reaver-wps-fork-t6x/")
1026 (synopsis "Attack tool for Wi-Fi Protected Setup")
1027 (description "Reaver performs a brute force attack against an access
1028 point's Wi-Fi Protected Setup (WPS) PIN. Once the PIN is found, the WPA
1029 passphrase can be recovered and the AP's wireless settings can be
1030 reconfigured.")
1031 (license license:gpl2+)))
1032
1033 (define-public perl-danga-socket
1034 (package
1035 (name "perl-danga-socket")
1036 (version "1.62")
1037 (source
1038 (origin
1039 (method url-fetch)
1040 (uri (string-append "mirror://cpan/authors/id/N/NM/NML/"
1041 "Danga-Socket-" version ".tar.gz"))
1042 (sha256
1043 (base32 "0x4bvirmf0kphks19jwgva00zz73zx344218dfaiv8gigrw3yg4m"))))
1044 (build-system perl-build-system)
1045 (native-inputs
1046 `(("perl-test-tcp" ,perl-test-tcp)))
1047 (propagated-inputs
1048 `(("perl-sys-syscall" ,perl-sys-syscall)))
1049 (home-page "https://metacpan.org/release/Danga-Socket")
1050 (synopsis "Event loop and event-driven async socket base class")
1051 (description
1052 "Danga::Socket is an abstract base class for objects backed by a socket
1053 which provides the basic framework for event-driven asynchronous IO, designed
1054 to be fast. Danga::Socket is both a base class for objects, and an event
1055 loop.")
1056 (license license:perl-license)))
1057
1058 (define-public perl-data-validate-ip
1059 (package
1060 (name "perl-data-validate-ip")
1061 (version "0.27")
1062 (source
1063 (origin
1064 (method url-fetch)
1065 (uri (string-append
1066 "mirror://cpan/authors/id/D/DR/DROLSKY/Data-Validate-IP-"
1067 version ".tar.gz"))
1068 (sha256
1069 (base32 "1mmppyzsh1w2z2h86kvzqxy56wxgs62a3kf8nvcnz76bblir5ap1"))))
1070 (build-system perl-build-system)
1071 (native-inputs
1072 `(("perl-test-requires" ,perl-test-requires)))
1073 (propagated-inputs
1074 `(("perl-netaddr-ip" ,perl-netaddr-ip)))
1075 (home-page "https://metacpan.org/release/Data-Validate-IP")
1076 (synopsis "IPv4 and IPv6 validation methods")
1077 (description
1078 "This module provides several IP address validation subroutines that both
1079 validate and untaint their input. This includes both basic validation
1080 (@code{is_ipv4()} and @code{is_ipv6()}) and special cases like checking whether
1081 an address belongs to a specific network or whether an address is public or
1082 private (reserved).")
1083 (license license:perl-license)))
1084
1085 (define-public perl-net-dns
1086 (package
1087 (name "perl-net-dns")
1088 (version "1.21")
1089 (source
1090 (origin
1091 (method url-fetch)
1092 (uri
1093 (list
1094 (string-append "https://www.net-dns.org/download/Net-DNS-"
1095 version ".tar.gz")
1096 (string-append "mirror://cpan/authors/id/N/NL/NLNETLABS/Net-DNS-"
1097 version ".tar.gz")))
1098 (sha256
1099 (base32 "0yknrsh0wqr9s43c0wf3dyzrsi2r7k0v75hay74gqkq850xy3vyx"))))
1100 (build-system perl-build-system)
1101 (inputs
1102 `(("perl-digest-hmac" ,perl-digest-hmac)))
1103 (home-page "https://www.net-dns.org/")
1104 (synopsis
1105 "Perl Interface to the Domain Name System")
1106 (description "Net::DNS is the Perl Interface to the Domain Name System.")
1107 (license license:x11)))
1108
1109 (define-public perl-socket6
1110 (package
1111 (name "perl-socket6")
1112 (version "0.29")
1113 (source
1114 (origin
1115 (method url-fetch)
1116 (uri (string-append
1117 "mirror://cpan/authors/id/U/UM/UMEMOTO/Socket6-"
1118 version
1119 ".tar.gz"))
1120 (sha256
1121 (base32
1122 "054izici8klfxs8hr5rljib28plijpsfymy99xbzdp047bx1b2a6"))))
1123 (build-system perl-build-system)
1124 (arguments
1125 `(#:phases
1126 (modify-phases %standard-phases
1127 (replace 'configure
1128 (lambda* (#:key outputs #:allow-other-keys)
1129 (let* ((out (assoc-ref outputs "out"))
1130 (args `("Makefile.PL"
1131 ,(string-append "PREFIX=" out)
1132 "INSTALLDIRS=site")))
1133 (setenv "CONFIG_SHELL" (which "sh"))
1134 (apply invoke "perl" args)))))))
1135 (home-page "https://metacpan.org/release/Socket6")
1136 (synopsis
1137 "IPv6 related part of the C socket.h defines and structure manipulators for Perl")
1138 (description "Socket6 binds the IPv6 related part of the C socket header
1139 definitions and structure manipulators for Perl.")
1140 (license license:bsd-3)))
1141
1142 (define-public perl-net-dns-resolver-programmable
1143 (package
1144 (name "perl-net-dns-resolver-programmable")
1145 (version "v0.003")
1146 (source
1147 (origin
1148 (method url-fetch)
1149 (uri (string-append
1150 "mirror://cpan/authors/id/J/JM/JMEHNLE/net-dns-resolver-programmable/"
1151 "Net-DNS-Resolver-Programmable-" version ".tar.gz"))
1152 (sha256
1153 (base32
1154 "1v3nl2kaj4fs55n1617n53q8sa3mir06898vpy1rq98zjih24h4d"))
1155 (patches
1156 (search-patches "perl-net-dns-resolver-programmable-fix.patch"))))
1157 (build-system perl-build-system)
1158 (native-inputs
1159 `(("perl-module-build" ,perl-module-build)))
1160 (inputs `(("perl-net-dns" ,perl-net-dns)))
1161 (home-page
1162 "https://metacpan.org/release/Net-DNS-Resolver-Programmable")
1163 (synopsis
1164 "Programmable DNS resolver class for offline emulation of DNS")
1165 (description "Net::DNS::Resolver::Programmable is a programmable DNS resolver for
1166 offline emulation of DNS.")
1167 (license license:perl-license)))
1168
1169 (define-public perl-net-dns-resolver-mock
1170 (package
1171 (name "perl-net-dns-resolver-mock")
1172 (version "1.20171219")
1173 (source (origin
1174 (method url-fetch)
1175 (uri (string-append
1176 "mirror://cpan/authors/id/M/MB/MBRADSHAW/"
1177 "Net-DNS-Resolver-Mock-" version ".tar.gz"))
1178 (sha256
1179 (base32
1180 "0m3rxpkv1b9121srvbqkrgzg4m8mnydiydqv34in1i1ixwrl6jn9"))))
1181 (build-system perl-build-system)
1182 (inputs
1183 `(("perl-net-dns" ,perl-net-dns)))
1184 (home-page "https://metacpan.org/release/Net-DNS-Resolver-Mock")
1185 (synopsis "Mock DNS Resolver object for testing")
1186 (description
1187 "Net::DNS::Resolver::Mock is a subclass of Net::DNS::Resolver, but returns
1188 static data from any provided DNS zone file instead of querying the network.
1189 It is intended primarily for use in testing.")
1190 (license license:perl-license)))
1191
1192 (define-public perl-netaddr-ip
1193 (package
1194 (name "perl-netaddr-ip")
1195 (version "4.079")
1196 (source
1197 (origin
1198 (method url-fetch)
1199 (uri (string-append
1200 "mirror://cpan/authors/id/M/MI/MIKER/NetAddr-IP-"
1201 version
1202 ".tar.gz"))
1203 (sha256
1204 (base32
1205 "1rx0dinrz9fk9qcg4rwqq5n1dm3xv2arymixpclcv2q2nzgq4npc"))))
1206 (build-system perl-build-system)
1207 (arguments
1208 `(#:phases
1209 (modify-phases %standard-phases
1210 (replace 'configure
1211 (lambda* (#:key outputs #:allow-other-keys)
1212 (let* ((out (assoc-ref outputs "out"))
1213 (args `("Makefile.PL"
1214 ,(string-append "PREFIX=" out)
1215 "INSTALLDIRS=site")))
1216 (setenv "CONFIG_SHELL" (which "sh"))
1217 (apply invoke "perl" args)))))))
1218 (home-page
1219 "https://metacpan.org/release/NetAddr-IP")
1220 (synopsis
1221 "Manages IPv4 and IPv6 addresses and subnets")
1222 (description "NetAddr::IP manages IPv4 and IPv6 addresses and subsets.")
1223 (license license:perl-license)))
1224
1225 (define-public perl-net-patricia
1226 (package
1227 (name "perl-net-patricia")
1228 (version "1.22")
1229 (source
1230 (origin
1231 (method url-fetch)
1232 (uri (string-append
1233 "mirror://cpan/authors/id/G/GR/GRUBER/Net-Patricia-"
1234 version
1235 ".tar.gz"))
1236 (sha256
1237 (base32
1238 "0ln5f57vc8388kyh9vhx2infrdzfhbpgyby74h1qsnhwds95m0vh"))))
1239 (build-system perl-build-system)
1240 (inputs
1241 `(("perl-net-cidr-lite" ,perl-net-cidr-lite)
1242 ("perl-socket6" ,perl-socket6)))
1243 (home-page
1244 "https://metacpan.org/release/Net-Patricia")
1245 (synopsis
1246 "Patricia Trie Perl module for fast IP address lookups")
1247 (description
1248 "Net::Patricia does IP address lookups quickly in Perl.")
1249 ;; The bindings are licensed under GPL2 or later.
1250 ;; libpatricia is licensed under 2-clause BSD.
1251 (license (list license:gpl2+ license:bsd-2))))
1252
1253 (define-public perl-net-cidr-lite
1254 (package
1255 (name "perl-net-cidr-lite")
1256 (version "0.21")
1257 (source
1258 (origin
1259 (method url-fetch)
1260 (uri (string-append
1261 "mirror://cpan/authors/id/D/DO/DOUGW/Net-CIDR-Lite-"
1262 version
1263 ".tar.gz"))
1264 (sha256
1265 (base32
1266 "14shj73zbqmfjbp0qz1fs9j4p2dpvz5hfkm4qfdjbydflbl2b8fg"))))
1267 (build-system perl-build-system)
1268 (home-page
1269 "https://metacpan.org/release/Net-CIDR-Lite")
1270 (synopsis
1271 "Perl extension for merging IPv4 or IPv6 CIDR addresses")
1272 (description "Net::CIDR::Lite merges IPv4 or IPv6 CIDR addresses.")
1273 (license license:gpl1+)))
1274
1275 ;; TODO: Use the geolite-mirror-simple.pl script from the example
1276 ;; directory to stay current with the databases. How?
1277 (define-public perl-geo-ip
1278 (package
1279 (name "perl-geo-ip")
1280 (version "1.51")
1281 (source
1282 (origin
1283 (method url-fetch)
1284 (uri (string-append
1285 "mirror://cpan/authors/id/M/MA/MAXMIND/Geo-IP-"
1286 version
1287 ".tar.gz"))
1288 (sha256
1289 (base32
1290 "1fka8fr7fw6sh3xa9glhs1zjg3s2gfkhi7n7da1l2m2wblqj0c0n"))))
1291 (build-system perl-build-system)
1292 (home-page "https://metacpan.org/release/Geo-IP")
1293 (synopsis
1294 "Look up location and network information by IP Address in Perl")
1295 (description "The Perl module @code{Geo::IP}. It looks up location and
1296 network information by IP Address.")
1297 (license license:perl-license)))
1298
1299 (define-public perl-io-socket-inet6
1300 (package
1301 (name "perl-io-socket-inet6")
1302 (version "2.72")
1303 (source
1304 (origin
1305 (method url-fetch)
1306 (uri (string-append
1307 "mirror://cpan/authors/id/S/SH/SHLOMIF/IO-Socket-INET6-"
1308 version
1309 ".tar.gz"))
1310 (sha256
1311 (base32
1312 "1fqypz6qa5rw2d5y2zq7f49frwra0aln13nhq5gi514j2zx21q45"))))
1313 (build-system perl-build-system)
1314 (native-inputs
1315 `(("perl-module-build" ,perl-module-build)
1316 ("perl-test-pod" ,perl-test-pod)
1317 ("perl-test-pod-coverage" ,perl-test-pod-coverage)))
1318 (inputs `(("perl-socket6" ,perl-socket6)))
1319 (arguments `(;; Need network socket API
1320 #:tests? #f))
1321 (home-page
1322 "https://metacpan.org/release/IO-Socket-INET6")
1323 (synopsis
1324 "Perl object interface for AF_INET/AF_INET6 domain sockets")
1325 (description "IO::Socket::INET6 is an interface for AF_INET/AF_INET6 domain
1326 sockets in Perl.")
1327 (license license:perl-license)))
1328
1329 (define-public libproxy
1330 (package
1331 (name "libproxy")
1332 (version "0.4.15")
1333 (source (origin
1334 (method url-fetch)
1335 (uri (string-append "https://github.com/libproxy/libproxy/"
1336 "releases/download/" version "/libproxy-"
1337 version ".tar.xz"))
1338 (sha256
1339 (base32
1340 "0kvdrazlzwia876w988cmlypp253gwy6idlh8mjk958c29jb8kb5"))))
1341 (build-system cmake-build-system)
1342 (native-inputs
1343 `(("pkg-config" ,pkg-config)))
1344 (inputs
1345 `(("dbus" ,dbus)
1346 ("zlib" ,zlib)))
1347 (arguments
1348 `(#:phases
1349 (modify-phases %standard-phases
1350 (replace 'check
1351 (lambda _
1352 (invoke "ctest" "-E" "url-test"))))))
1353 (synopsis "Library providing automatic proxy configuration management")
1354 (description "Libproxy handles the details of HTTP/HTTPS proxy
1355 configuration for applications across all scenarios. Applications using
1356 libproxy only have to specify which proxy to use.")
1357 (home-page "https://libproxy.github.io/libproxy")
1358 (license license:lgpl2.1+)))
1359
1360 (define-public proxychains-ng
1361 (package
1362 (name "proxychains-ng")
1363 (version "4.14")
1364 (source
1365 (origin
1366 (method url-fetch)
1367 (uri (string-append "http://ftp.barfooze.de/pub/sabotage/tarballs/"
1368 "proxychains-ng-" version ".tar.xz"))
1369 (sha256
1370 (base32 "1bmhfbl1bzc87vl0xwr1wh5xvslfyc41nl2hqzhbj258p0sy004x"))))
1371 (build-system gnu-build-system)
1372 (arguments
1373 `(#:tests? #f ; there are no tests
1374 #:phases
1375 (modify-phases %standard-phases
1376 (add-after 'unpack 'fix-configure-script
1377 (lambda _
1378 ;; The configure script is very intolerant to unknown arguments,
1379 ;; such as "CONFIG_SHELL".
1380 (substitute* "configure"
1381 (("\\*\\) break ;;" line)
1382 (string-append "[A-Z]*) shift ;;\n"
1383 line)))
1384 #t))
1385 (add-before 'configure 'set-up-environment
1386 (lambda _
1387 (setenv "CC" "gcc")
1388 #t)))))
1389 (synopsis "Redirect any TCP connection through a proxy or proxy chain")
1390 (description "Proxychains-ng is a preloader which hooks calls to sockets
1391 in dynamically linked programs and redirects them through one or more SOCKS or
1392 HTTP proxies.")
1393 (home-page "https://github.com/rofl0r/proxychains-ng")
1394 (license license:gpl2+)))
1395
1396 (define-public enet
1397 (package
1398 (name "enet")
1399 (version "1.3.14")
1400 (source (origin
1401 (method url-fetch)
1402 (uri (string-append "http://enet.bespin.org/download/"
1403 "enet-" version ".tar.gz"))
1404 (sha256
1405 (base32
1406 "0w780zc6cy8yq4cskpphx0f91lzh51vh9lwyc5ll8hhamdxgbxlq"))))
1407 (build-system gnu-build-system)
1408 (native-inputs
1409 `(("pkg-config" ,pkg-config)))
1410 (synopsis "Network communication layer on top of UDP")
1411 (description
1412 "ENet's purpose is to provide a relatively thin, simple and robust network
1413 communication layer on top of UDP. The primary feature it provides is optional
1414 reliable, in-order delivery of packets. ENet omits certain higher level
1415 networking features such as authentication, server discovery, encryption, or
1416 other similar tasks that are particularly application specific so that the
1417 library remains flexible, portable, and easily embeddable.")
1418 (home-page "http://enet.bespin.org")
1419 (license license:expat)))
1420
1421 (define-public sslh
1422 (package
1423 (name "sslh")
1424 (version "1.20")
1425 (source
1426 (origin
1427 (method git-fetch)
1428 (uri (git-reference
1429 (url "https://github.com/yrutschle/sslh.git")
1430 (commit (string-append "v" version))))
1431 (file-name (git-file-name name version))
1432 (sha256
1433 (base32 "18zhkqlwfh6f5dg1a41a4p7p9g94dgb9nwls1ksy9r5yz174i2fx"))))
1434 (build-system gnu-build-system)
1435 (native-inputs
1436 `(;; Test dependencies.
1437 ("lcov" ,lcov)
1438 ("perl" ,perl)
1439 ("perl-conf-libconfig" ,perl-conf-libconfig)
1440 ("perl-io-socket-inet6" ,perl-io-socket-inet6)
1441 ("perl-socket6" ,perl-socket6)
1442 ("psmisc" ,psmisc))) ; for ‘killall’
1443 (inputs
1444 `(("libcap" ,libcap)
1445 ("libconfig" ,libconfig)
1446 ("pcre" ,pcre)
1447 ("tcp-wrappers" ,tcp-wrappers)))
1448 (arguments
1449 '(#:phases
1450 (modify-phases %standard-phases
1451 (delete 'configure) ; no configure script
1452 (add-before 'check 'fix-tests
1453 (lambda _
1454 (substitute* "./t"
1455 (("\"/tmp") "$ENV{\"TMPDIR\"} . \"")
1456 ;; The Guix build environment lacks ‘ip6-localhost’.
1457 (("ip6-localhost") "localhost"))
1458 #t))
1459 ;; Many of these files are mentioned in the man page. Install them.
1460 (add-after 'install 'install-documentation
1461 (lambda* (#:key outputs #:allow-other-keys)
1462 (let* ((out (assoc-ref outputs "out"))
1463 (doc (string-append out "/share/doc/sslh")))
1464 (install-file "README.md" doc)
1465 (for-each
1466 (lambda (file)
1467 (install-file file (string-append doc "/examples")))
1468 (append (find-files "." "\\.cfg")
1469 (find-files "scripts"))))
1470 #t)))
1471 #:make-flags (list "CC=gcc"
1472 "USELIBCAP=1"
1473 "USELIBWRAP=1"
1474 (string-append "PREFIX=" (assoc-ref %outputs "out")))
1475 #:test-target "test"))
1476 (home-page "https://www.rutschle.net/tech/sslh/README.html")
1477 (synopsis "Applicative network protocol demultiplexer")
1478 (description
1479 "sslh is a network protocol demultiplexer. It acts like a switchboard,
1480 accepting connections from clients on one port and forwarding them to different
1481 servers based on the contents of the first received data packet. Detection of
1482 common protocols like HTTP(S), SSL, SSH, OpenVPN, tinc, and XMPP is already
1483 implemented, but any other protocol that matches a regular expression can be
1484 added. sslh's name comes from its original application of serving both SSH and
1485 HTTPS on port 443, allowing SSH connections from inside corporate firewalls
1486 that block port 22.")
1487 (license (list license:bsd-2 ; tls.[ch]
1488 license:gpl2+)))) ; everything else
1489
1490 (define-public iperf
1491 (package
1492 (name "iperf")
1493 (version "3.1.7")
1494 (source (origin
1495 (method url-fetch)
1496 (uri (string-append "http://downloads.es.net/pub/iperf"
1497 "/iperf-" version ".tar.gz"))
1498 (sha256
1499 (base32
1500 "0kvk8d0a3dcxc8fisyprbn01y8akxj4sx8ld5dh508p9dx077vx4"))))
1501 (build-system gnu-build-system)
1502 (synopsis "TCP, UDP and SCTP bandwidth measurement tool")
1503 (description
1504 "iPerf is a tool to measure achievable bandwidth on IP networks. It
1505 supports tuning of various parameters related to timing, buffers and
1506 protocols (TCP, UDP, SCTP with IPv4 and IPv6). For each test it reports
1507 the bandwidth, loss, and other parameters.")
1508 (home-page "http://software.es.net/iperf/")
1509 (license (list license:bsd-3 ; Main distribution.
1510 license:ncsa ; src/{units,iperf_locale,tcp_window_size}.c
1511 license:expat ; src/{cjson,net}.[ch]
1512 license:public-domain)))) ; src/portable_endian.h
1513
1514 (define-public nethogs
1515 (package
1516 (name "nethogs")
1517 (version "0.8.5")
1518 (source (origin
1519 (method url-fetch)
1520 (uri (string-append "https://github.com/raboof/nethogs/archive/v"
1521 version ".tar.gz"))
1522 (sha256
1523 (base32
1524 "1k4x8r7s4dgcb6n2rjn28h2yyij92mwm69phncl3597cdxr954va"))
1525 (file-name (string-append name "-" version ".tar.gz"))))
1526 (build-system gnu-build-system)
1527 (inputs
1528 `(("libpcap" ,libpcap)
1529 ("ncurses" ,ncurses)))
1530 (arguments
1531 `(#:make-flags `("CC=gcc"
1532 ,(string-append "PREFIX=" %output))
1533 #:phases
1534 (modify-phases %standard-phases
1535 (delete 'configure)))) ; No ./configure script.
1536 (home-page "https://github.com/raboof/nethogs")
1537 (synopsis "Per-process bandwidth monitor")
1538 (description "NetHogs is a small 'net top' tool for Linux. Instead of
1539 breaking the traffic down per protocol or per subnet, like most tools do, it
1540 groups bandwidth by process.
1541
1542 NetHogs does not rely on a special kernel module to be loaded. If there's
1543 suddenly a lot of network traffic, you can fire up NetHogs and immediately see
1544 which PID is causing this. This makes it easy to identify programs that have
1545 gone wild and are suddenly taking up your bandwidth.")
1546 (license license:gpl2+)))
1547
1548 (define-public nzbget
1549 (package
1550 (name "nzbget")
1551 (version "21.0")
1552 (source
1553 (origin
1554 (method url-fetch)
1555 (uri (string-append "https://github.com/nzbget/nzbget/archive/v"
1556 version ".tar.gz"))
1557 (file-name (string-append name "-" version ".tar.gz"))
1558 (sha256
1559 (base32
1560 "0l3dzxz7d7jf6cyach41zirvsx1x0vs4nh053c0miycv7zjyrly7"))
1561 (modules '((guix build utils)))
1562 (snippet
1563 ;; Reported upstream as <https://github.com/nzbget/nzbget/pull/414>.
1564 '(begin
1565 (substitute* "daemon/connect/TlsSocket.cpp"
1566 (("gnutls_certificate-verification_status_print")
1567 "gnutls_certificate_verification_status_print"))
1568 #t))))
1569 (arguments
1570 `(#:configure-flags
1571 (list
1572 (string-append "--with-libcurses-includes="
1573 (assoc-ref %build-inputs "ncurses") "/include")
1574 (string-append "--with-libcurses-libraries="
1575 (assoc-ref %build-inputs "ncurses") "/lib")
1576 (string-append "--with-tlslib=GnuTLS"))))
1577 (build-system gnu-build-system)
1578 (inputs `(("gnutls" ,gnutls)
1579 ("libxml2" ,libxml2)
1580 ("ncurses" ,ncurses)
1581 ("zlib" ,zlib)))
1582 (native-inputs `(("pkg-config" ,pkg-config)))
1583 (home-page "https://github.com/nzbget/nzbget")
1584 (synopsis "Usenet binary file downloader")
1585 (description
1586 "NZBGet is a binary newsgrabber, which downloads files from Usenet based
1587 on information given in @code{nzb} files. NZBGet can be used in standalone
1588 and in server/client modes. In standalone mode, you pass NZBGet @command{nzb}
1589 files as command-line parameters and it downloads them and exits. NZBGet also
1590 contains a Web interface. Its server can be controlled through remote
1591 procedure calls (RPCs).")
1592 (license license:gpl2+)))
1593
1594 (define-public openvswitch
1595 (package
1596 (name "openvswitch")
1597 (version "2.12.0")
1598 (source (origin
1599 (method url-fetch)
1600 (uri (string-append
1601 "https://www.openvswitch.org/releases/openvswitch-"
1602 version ".tar.gz"))
1603 (sha256
1604 (base32
1605 "1y78ix5inhhcvicbvyy2ij38am1215nr55vydhab3d4065q45z8k"))))
1606 (build-system gnu-build-system)
1607 (arguments
1608 '(;; FIXME: many tests fail with:
1609 ;; […]
1610 ;; test -e $OVS_RUNDIR/ovs-vswitchd.pid
1611 ;; ovs-appctl -t ovs-vswitchd exit
1612 ;; hard failure
1613 #:tests? #f
1614 #:configure-flags
1615 '("--enable-shared"
1616 "--localstatedir=/var"
1617 "--with-dbdir=/var/lib/openvswitch")
1618 #:phases
1619 (modify-phases %standard-phases
1620 (replace 'install
1621 (lambda _
1622 (invoke "make"
1623 ;; Don't try to create directories under /var.
1624 "RUNDIR=/tmp"
1625 "PKIDIR=/tmp"
1626 "LOGDIR=/tmp"
1627 "DBDIR=/tmp"
1628 "install"))))))
1629 (native-inputs
1630 `(("perl" ,perl)
1631 ("pkg-config" ,pkg-config)
1632 ("python" ,python-2)
1633 ;; for testing
1634 ("util-linux" ,util-linux)))
1635 (propagated-inputs
1636 `(("python-six" ,python2-six)))
1637 (inputs
1638 `(("libcap-ng" ,libcap-ng)
1639 ("openssl" ,openssl)))
1640 (synopsis "Virtual network switch")
1641 (home-page "https://www.openvswitch.org/")
1642 (description
1643 "Open vSwitch is a multilayer virtual switch. It is designed to enable
1644 massive network automation through programmatic extension, while still
1645 supporting standard management interfaces and protocols (e.g. NetFlow, sFlow,
1646 IPFIX, RSPAN, CLI, LACP, 802.1ag).")
1647 (license ; see debian/copyright for detail
1648 (list license:lgpl2.1 ; xenserver and utilities/bugtool
1649 license:gpl2 ; datapath
1650 license:bsd-2 license:bsd-3
1651 license:asl2.0)))) ; all other
1652
1653 (define-public python-ipy
1654 (package
1655 (name "python-ipy")
1656 (version "1.00")
1657 (source (origin
1658 (method url-fetch)
1659 (uri (pypi-uri "IPy" version))
1660 (sha256
1661 (base32
1662 "08d6kcacj67mvh0b6y765ipccy6gi4w2ndd4v1l3im2qm1cgcarg"))))
1663 (build-system python-build-system)
1664 (home-page "https://github.com/autocracy/python-ipy/")
1665 (synopsis "Python class and tools for handling IP addresses and networks")
1666 (description "The @code{IP} class allows a comfortable parsing and
1667 handling for most notations in use for IPv4 and IPv6 addresses and
1668 networks.")
1669 (license license:bsd-3)))
1670
1671 (define-public python2-ipy
1672 (package-with-python2 python-ipy))
1673
1674 (define-public speedtest-cli
1675 (package
1676 (name "speedtest-cli")
1677 (version "2.1.1")
1678 (source
1679 (origin
1680 (method git-fetch)
1681 (uri (git-reference
1682 (url "https://github.com/sivel/speedtest-cli")
1683 (commit (string-append "v" version))))
1684 (file-name (git-file-name name version))
1685 (sha256
1686 (base32 "0swm7nbk99w2xf1cb0l3c8y1vm4rqw6785p5j04alyb0g98vqa4b"))))
1687 (build-system python-build-system)
1688 (home-page "https://github.com/sivel/speedtest-cli")
1689 (synopsis "Internet bandwidth tester")
1690 (description
1691 "Command line interface for testing internet bandwidth using
1692 speedtest.net.")
1693 (license license:asl2.0)))
1694
1695 (define-public tftp-hpa
1696 (package
1697 (name "tftp-hpa")
1698 (version "5.2")
1699 (source (origin
1700 (method url-fetch)
1701 (uri (string-append "mirror://kernel.org/software/"
1702 "network/tftp/tftp-hpa/tftp-hpa-" version
1703 ".tar.xz"))
1704 (sha256
1705 (base32
1706 "12vidchglhyc20znq5wdsbhi9mqg90jnl7qr9qs8hbvaz4fkdvmg"))))
1707 (build-system gnu-build-system)
1708 (arguments `(#:tests? #f)) ; no test target
1709 (synopsis "HPA's tftp client")
1710 (description
1711 "This is a tftp client derived from OpenBSD tftp with some extra options
1712 added and bugs fixed. The source includes readline support but it is not
1713 enabled due to license conflicts between the BSD advertising clause and the GPL.")
1714 (home-page "http://git.kernel.org/cgit/network/tftp/tftp-hpa.git/about/")
1715 ;; Some source files are distributed under a 3-clause BSD license, and
1716 ;; others under a 4-clause BSD license. Refer to the files in the source
1717 ;; distribution for clarification.
1718 (license (list license:bsd-3 license:bsd-4))))
1719
1720 (define-public pidentd
1721 (package
1722 (name "pidentd")
1723 (version "3.0.19")
1724 (source
1725 (origin
1726 (method url-fetch)
1727 (uri (string-append "https://github.com/ptrrkssn/pidentd/archive/"
1728 "v" version ".tar.gz"))
1729 (file-name (string-append name "-" version ".tar.gz"))
1730 (sha256
1731 (base32
1732 "0y3kd1bkydqkpc1qdff24yswysamsqivvadjy0468qri5730izgc"))))
1733 (build-system gnu-build-system)
1734 (arguments
1735 `(#:tests? #f)) ; No tests are included
1736 (inputs
1737 `(("openssl" ,openssl-1.0))) ;for the DES library
1738 (home-page "https://www.lysator.liu.se/~pen/pidentd/")
1739 (synopsis "Small Ident Daemon")
1740 (description
1741 "@dfn{Pidentd} (Peter's Ident Daemon) is a identd, which implements a
1742 identification server. Pidentd looks up specific TCP/IP connections and
1743 returns the user name and other information about the connection.")
1744 (license license:public-domain)))
1745
1746 (define-public spiped
1747 (package
1748 (name "spiped")
1749 (version "1.6.0")
1750 (source (origin
1751 (method url-fetch)
1752 (uri (string-append "https://www.tarsnap.com/spiped/spiped-"
1753 version ".tgz"))
1754 (sha256
1755 (base32
1756 "1r51rdcl7nib1yv3yvgd5alwlkkwmr387brqavaklb0p2bwzixz6"))))
1757 (build-system gnu-build-system)
1758 (arguments
1759 '(#:test-target "test"
1760 #:make-flags (let* ((out (assoc-ref %outputs "out"))
1761 (bindir (string-append out "/bin"))
1762 (man1dir (string-append out "/share/man/man1")))
1763 (list "CC=gcc" ; It tries to invoke `c99`.
1764 (string-append "BINDIR=" bindir)
1765 (string-append "MAN1DIR=" man1dir)))
1766 #:phases
1767 (modify-phases %standard-phases
1768 (add-after 'unpack 'patch-command-invocations
1769 (lambda _
1770 (substitute* '("Makefile"
1771 "libcperciva/cpusupport/Build/cpusupport.sh"
1772 "libcperciva/POSIX/posix-cflags.sh"
1773 "libcperciva/POSIX/posix-l.sh")
1774 (("command -p") ""))
1775 #t))
1776 (delete 'configure) ; No ./configure script.
1777 (add-after 'install 'install-more-docs
1778 (lambda* (#:key outputs #:allow-other-keys)
1779 (let* ((out (assoc-ref %outputs "out"))
1780 (misc (string-append out "/share/doc/spiped")))
1781 (install-file "DESIGN.md" misc)
1782 #t))))))
1783 (native-inputs
1784 `(("procps" ,procps))) ; `ps` is used by the test suite.
1785 (inputs
1786 `(("openssl" ,openssl)))
1787 (home-page "https://www.tarsnap.com/spiped.html")
1788 (synopsis "Create secure pipes between sockets")
1789 (description "Spiped (pronounced \"ess-pipe-dee\") is a utility for creating
1790 symmetrically encrypted and authenticated pipes between socket addresses, so
1791 that one may connect to one address (e.g., a UNIX socket on localhost) and
1792 transparently have a connection established to another address (e.g., a UNIX
1793 socket on a different system). This is similar to 'ssh -L' functionality, but
1794 does not use SSH and requires a pre-shared symmetric key.")
1795 (license license:bsd-2)))
1796
1797 (define-public quagga
1798 (package
1799 (name "quagga")
1800 (version "1.2.4")
1801 (source (origin
1802 (method url-fetch)
1803 (uri (string-append "mirror://savannah/quagga/quagga-"
1804 version ".tar.gz"))
1805 (sha256
1806 (base32
1807 "1lsksqxij5f1llqn86pkygrf5672kvrqn1kvxghi169hqf1c0r73"))
1808 (patches
1809 (search-patches "quagga-reproducible-build.patch"))))
1810 (build-system gnu-build-system)
1811 (native-inputs `(("pkg-config" ,pkg-config)
1812 ("perl" ,perl)
1813 ("dejagnu" ,dejagnu)))
1814 (inputs `(("readline" ,readline)
1815 ("c-ares" ,c-ares)))
1816 (synopsis "Routing Software Suite")
1817 (description "Quagga is a routing software suite, providing implementations
1818 of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms.
1819
1820 The Quagga architecture consists of a core daemon, @command{zebra}, which
1821 acts as an abstraction layer to the underlying Unix kernel and presents the
1822 Zserv API over a Unix or TCP stream to Quagga clients. It is these Zserv
1823 clients which typically implement a routing protocol and communicate routing
1824 updates to the zebra daemon.")
1825 (home-page "https://www.nongnu.org/quagga/")
1826 (license license:gpl2+)))
1827
1828 (define-public thc-ipv6
1829 (let ((revision "0")
1830 (commit "4bb72573e0950ce6f8ca2800a10748477020029e"))
1831 (package
1832 (name "thc-ipv6")
1833 (version (git-version "3.4" revision commit))
1834 (source (origin
1835 (method git-fetch)
1836 (uri (git-reference
1837 (url "https://github.com/vanhauser-thc/thc-ipv6.git")
1838 (commit commit)))
1839 (file-name (git-file-name name version))
1840 (sha256
1841 (base32
1842 "1x5i6vbsddqc2yks7r1a2fw2fk16qxvd6hpzh1lykjfpkal8fdir"))))
1843 (build-system gnu-build-system)
1844 (arguments
1845 `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out")))
1846 #:tests? #f ; No test suite.
1847 #:phases
1848 (modify-phases %standard-phases
1849 (delete 'configure) ; No ./configure script.
1850 (add-before 'build 'patch-paths
1851 (lambda _
1852 (substitute* "Makefile"
1853 (("/bin/echo") "echo"))
1854 #t))
1855 (add-after 'install 'install-more-docs
1856 (lambda* (#:key outputs #:allow-other-keys)
1857 (let* ((out (assoc-ref outputs "out"))
1858 (doc (string-append out "/share/thc-ipv6/doc")))
1859 (install-file "README" doc)
1860 (install-file "HOWTO-INJECT" doc)
1861 #t))))))
1862 ;; TODO Add libnetfilter-queue once packaged.
1863 (inputs
1864 `(("libpcap" ,libpcap)
1865 ("openssl" ,openssl)
1866 ("perl" ,perl)))
1867 (home-page "https://github.com/vanhauser-thc/thc-ipv6")
1868 (synopsis "IPv6 security research toolkit")
1869 (description "The THC IPv6 Toolkit provides command-line tools and a library
1870 for researching IPv6 implementations and deployments. It requires Linux 2.6 or
1871 newer and only works on Ethernet network interfaces.")
1872 ;; AGPL 3 with exception for linking with OpenSSL. See the 'LICENSE' file in
1873 ;; the source distribution for more information.
1874 (license license:agpl3))))
1875
1876 (define-public bmon
1877 (package
1878 (name "bmon")
1879 (version "4.0")
1880 (source
1881 (origin
1882 (method url-fetch)
1883 (uri (string-append "https://github.com/tgraf/bmon/releases/download/v"
1884 version "/bmon-" version ".tar.gz"))
1885 (sha256
1886 (base32
1887 "0ylzriv4pwh76344abzl1w219x188gshbycbna35gsyfp09c7z82"))))
1888 (build-system gnu-build-system)
1889 (inputs
1890 `(("libconfuse" ,libconfuse)
1891 ("libnl" ,libnl)
1892 ("ncurses" ,ncurses)))
1893 (native-inputs
1894 `(("pkg-config" ,pkg-config)))
1895 (synopsis "Bandwidth monitor")
1896 (description "bmon is a monitoring and debugging tool to capture
1897 networking-related statistics and prepare them visually in a human-friendly
1898 way. It features various output methods including an interactive curses user
1899 interface and a programmable text output for scripting.")
1900 (home-page "https://github.com/tgraf/bmon")
1901 ;; README.md mentions both the 2-clause BSD and expat licenses, but all
1902 ;; the source files only have expat license headers. Upstream has been
1903 ;; contacted for clarification: https://github.com/tgraf/bmon/issues/59
1904 ;; Update the license field when upstream responds.
1905 (license (list license:bsd-2
1906 license:expat))))
1907
1908 (define-public libnet
1909 (package
1910 (name "libnet")
1911 (version "1.2-rc3")
1912 (source
1913 (origin
1914 (method git-fetch)
1915 (uri (git-reference
1916 (url "https://github.com/sam-github/libnet")
1917 (commit (string-append "libnet-" version))))
1918 (file-name (git-file-name name version))
1919 (sha256
1920 (base32
1921 "0cy8w4g5rv963v4p6iq3333kxgdddx2lywp70xf62553a25xhhs4"))))
1922 (build-system gnu-build-system)
1923 (arguments
1924 `(#:phases
1925 (modify-phases %standard-phases
1926 (add-after 'unpack 'chdir
1927 (lambda _ (chdir "libnet") #t))
1928 (add-before 'build 'build-doc
1929 (lambda* (#:key make-flags #:allow-other-keys)
1930 (apply invoke "make" "-C" "doc" "doc"
1931 make-flags))))))
1932 (native-inputs
1933 `(("autoconf" ,autoconf)
1934 ("automake" ,automake)
1935 ("libtool" ,libtool)
1936 ("doxygen" ,doxygen)))
1937 (home-page "https://sourceforge.net/projects/libnet-dev/")
1938 (synopsis "Framework for low-level network packet construction")
1939 (description
1940 "Libnet provides a fairly portable framework for network packet
1941 construction and injection. It features portable packet creation interfaces
1942 at the IP layer and link layer, as well as a host of supplementary
1943 functionality. Using libnet, quick and simple packet assembly applications
1944 can be whipped up with little effort.")
1945 (license license:bsd-2)))
1946
1947 (define-public mtr
1948 (package
1949 (name "mtr")
1950 (version "0.92")
1951 (source
1952 (origin
1953 (method url-fetch)
1954 (uri (string-append "ftp://ftp.bitwizard.nl/" name "/"
1955 name "-" version ".tar.gz"))
1956 (sha256
1957 (base32 "10j3ds3p27jygys4x08kj8fi3zlsgiv72xsfazkah6plwawrv5zj"))))
1958 (build-system gnu-build-system)
1959 (inputs
1960 `(("libcap" ,libcap)
1961 ("ncurses" ,ncurses)))
1962 (native-inputs
1963 ;; The 0.92 release tarball still requires the ‘autoheader’ tool.
1964 `(("autoconf" ,autoconf)))
1965 (arguments
1966 `(#:tests? #f)) ; tests require network access
1967 (home-page "https://www.bitwizard.nl/mtr/")
1968 (synopsis "Network diagnostic tool")
1969 (description
1970 "@dfn{mtr} (My TraceRoute) combines the functionality of the
1971 @command{traceroute} and @command{ping} programs in a single network diagnostic
1972 tool. @command{mtr} can use several network protocols to detect intermediate
1973 routers (or @dfn{hops}) between the local host and a user-specified destination.
1974 It then continually measures the response time and packet loss at each hop, and
1975 displays the results in real time.")
1976 (license license:gpl2+)))
1977
1978 (define-public strongswan
1979 (package
1980 (name "strongswan")
1981 (version "5.8.1")
1982 (source
1983 (origin
1984 (method url-fetch)
1985 (uri (string-append "https://download.strongswan.org/strongswan-"
1986 version ".tar.bz2"))
1987 (sha256
1988 (base32 "034rd6kr1bmnvj8rg2kcxdjb0cgj3dn9310mmm94j1awxan71byr"))))
1989 (build-system gnu-build-system)
1990 (arguments
1991 `(#:phases
1992 (modify-phases %standard-phases
1993 (add-before 'build 'patch-command-file-names
1994 (lambda* (#:key inputs #:allow-other-keys)
1995 (substitute* "src/libstrongswan/utils/process.c"
1996 (("/bin/sh")
1997 (string-append (assoc-ref inputs "bash") "/bin/sh")))
1998
1999 (substitute* "src/libstrongswan/tests/suites/test_process.c"
2000 (("/bin/sh") (which "sh"))
2001 (("/bin/echo") (which "echo"))
2002 (("cat") (which "cat")))
2003 #t))
2004 (add-before 'check 'set-up-test-environment
2005 (lambda* (#:key inputs #:allow-other-keys)
2006 (setenv "TZDIR" (string-append (assoc-ref inputs "tzdata")
2007 "/share/zoneinfo"))
2008 #t)))
2009 #:configure-flags
2010 (list
2011 ;; Disable bsd-4 licensed plugins.
2012 "--disable-des"
2013 "--disable-blowfish")))
2014 (inputs
2015 `(("curl" ,curl)
2016 ("gmp" ,gmp)
2017 ("libgcrypt" ,libgcrypt)
2018 ("openssl" ,openssl)))
2019 (native-inputs
2020 `(("coreutils" ,coreutils)
2021 ("tzdata" ,tzdata-for-tests)))
2022 (synopsis "IKEv1/v2 keying daemon")
2023 (description "StrongSwan is an IPsec implementation originally based upon
2024 the FreeS/WAN project. It contains support for IKEv1, IKEv2, MOBIKE, IPv6,
2025 NAT-T and more.")
2026 (home-page "https://strongswan.org/")
2027 (license
2028 (list license:gpl2+
2029 ;; src/aikgen/*
2030 ;; src/libcharon/plugins/dnscert/*
2031 ;; src/libcharon/plugins/ext_auth/*
2032 ;; src/libcharon/plugins/vici/ruby/*
2033 ;; src/libcharon/plugins/xauth_pam/xauth_pam_listener.[ch]
2034 license:expat
2035 ;; src/inclue/sys/*
2036 license:bsd-3
2037 ;; src/libstrongswan/plugins/sha3/sha3_keccak.c
2038 license:public-domain
2039 ;; src/libstrongswan/plugins/pkcs11/pkcs11.h
2040 (license:non-copyleft
2041 "file://src/libstrongswan/plugins/pkcs11/pkcs11.h"
2042 "pkcs11 contains a unknown permissive license. View the specific
2043 file for more details.")
2044 ;; These files are not included in the
2045 ;; build, they are disabled through
2046 ;; options to ./configure
2047 ;;
2048 ;; src/libstrongswan/plugins/blowfish/bf_enc.c
2049 ;; src/libstrongswan/plugins/blowfish/bf_locl.h
2050 ;; src/libstrongswan/plugins/blowfish/bf_pi.h
2051 ;; src/libstrongswan/plugins/blowfish/bf_skey.c
2052 ;; src/libstrongswan/plugins/blowfish/blowfish_crypter.c
2053 ;; src/libstrongswan/plugins/des/des_crypter.c
2054 license:bsd-4))))
2055
2056 (define-public amule
2057 (package
2058 (name "amule")
2059 (version "2.3.2")
2060 (source (origin
2061 (method git-fetch)
2062 (uri (git-reference
2063 (url "https://github.com/amule-project/amule")
2064 (commit version)))
2065 (file-name (git-file-name name version))
2066 (sha256
2067 (base32
2068 "010wxm6g9f92x6fympj501zbnjka32rzbx0sk3a2y4zpih5d2nsn"))
2069 ;; Patch for adopting crypto++ >= 6.0.
2070 (patches (search-patches "amule-crypto-6.patch"))))
2071 (build-system gnu-build-system)
2072 (arguments
2073 `(#:phases
2074 (modify-phases %standard-phases
2075 (delete 'bootstrap) ; bootstrap phase runs too early.
2076 (add-after 'patch-source-shebangs 'autogen
2077 (lambda _
2078 (invoke "sh" "autogen.sh")
2079 #t)))
2080 #:configure-flags
2081 '("--disable-rpath"
2082 "--enable-wxcas"
2083 "--enable-cas"
2084 "--enable-alc"
2085 "--enable-alcc"
2086 "--enable-xas"
2087 "--enable-amulecmd"
2088 "--enable-geoip"
2089 "--enable-ccache"
2090 "--enable-nls"
2091 "--enable-optimize"
2092 "--enable-amule-gui"
2093 "--enable-amule-daemon"
2094 "--enable-webserver"
2095 "--with-denoise-level=0")))
2096 (native-inputs
2097 `(("autoconf" ,autoconf)
2098 ("automake" ,automake)
2099 ("gettext-minimal" ,gettext-minimal)
2100 ("perl" ,perl)))
2101 (inputs
2102 `(("zlib" ,zlib)
2103 ("crypto++" ,crypto++)
2104 ("libpng" ,libpng)
2105 ("wxwidgets-gtk2" ,wxwidgets-gtk2)))
2106 (home-page "http://amule.org/")
2107 (synopsis "Peer-to-peer client for the eD2K and Kademlia networks")
2108 (description
2109 "aMule is an eMule-like client for the eD2k and Kademlia peer-to-peer
2110 file sharing networks. It includes a graphical user interface (GUI), a daemon
2111 allowing you to run a client with no graphical interface, and a Web GUI for
2112 remote access. The @command{amulecmd} command allows you to control aMule
2113 remotely.")
2114 (license license:gpl2+)))
2115
2116 (define-public zyre
2117 (package
2118 (name "zyre")
2119 (version "2.0.0")
2120 (source (origin
2121 (method url-fetch)
2122 (uri
2123 (string-append "https://github.com/zeromq/zyre/releases/download/v"
2124 version "/" name "-" version ".tar.gz"))
2125 (sha256
2126 (base32
2127 "0qz2730bng1gs9xbqxhkw88qbsmszgmmrl2g9k6xrg6r3bqvsdc7"))))
2128 (build-system gnu-build-system)
2129 (arguments
2130 `(;; Ensure the kernel headers are treated as system headers to suppress
2131 ;; harmless -Werror=pedantic warnings.
2132 #:make-flags (list (string-append "C_INCLUDE_PATH="
2133 (assoc-ref %build-inputs "kernel-headers")
2134 "/include"))))
2135 (inputs `(("zeromq" ,zeromq)
2136 ("czmq" ,czmq)
2137 ("libsodium" ,libsodium)))
2138 (synopsis "Framework for proximity-based peer-to-peer applications")
2139 (description "Zyre provides reliable group messaging over local area
2140 networks using zeromq. It has these key characteristics:
2141
2142 @itemize
2143 @item Zyre needs no administration or configuration.
2144 @item Peers may join and leave the network at any time.
2145 @item Peers talk to each other without any central brokers or servers.
2146 @item Peers can talk directly to each other.
2147 @item Peers can join groups, and then talk to groups.
2148 @item Zyre is reliable, and loses no messages even when the network is heavily loaded.
2149 @item Zyre is fast and has low latency, requiring no consensus protocols.
2150 @item Zyre is designed for WiFi networks, yet also works well on Ethernet networks.
2151 @end itemize")
2152 (home-page "https://github.com/zeromq/zyre")
2153 (license license:mpl2.0)))
2154
2155 (define-public can-utils
2156 (package
2157 (name "can-utils")
2158 (version "2018.02.0")
2159 (source (origin
2160 (method git-fetch)
2161 (uri (git-reference
2162 (url "https://github.com/linux-can/can-utils.git")
2163 (commit (string-append "v" version))))
2164 (file-name (git-file-name name version))
2165 (sha256
2166 (base32
2167 "0r0zkm67bdcmbfypjr7z041d4zp0xzb379dyl8cvhmflh12fd2jb"))))
2168 (build-system gnu-build-system)
2169 (arguments
2170 `(#:tests? #f ; No tests exist.
2171 #:make-flags (list "CC=gcc"
2172 (string-append "PREFIX="
2173 (assoc-ref %outputs "out")))
2174 #:phases
2175 (modify-phases %standard-phases
2176 (delete 'bootstrap)
2177 (delete 'configure))))
2178 (home-page "https://github.com/linux-can/can-utils")
2179 (synopsis "CAN utilities")
2180 (description "This package provides CAN utilities in the following areas:
2181
2182 @itemize
2183 @item Basic tools to display, record, generate and replay CAN traffic
2184 @item CAN access via IP sockets
2185 @item CAN in-kernel gateway configuration
2186 @item CAN bus measurement and testing
2187 @item ISO-TP (ISO15765-2:2016 - this means messages with a body larger than
2188 eight bytes) tools
2189 @item Log file converters
2190 @item Serial Line Discipline configuration for slcan driver
2191 @end itemize")
2192 ;; Either BSD-3 or GPL-2 can be used.
2193 (license (list license:bsd-3 license:gpl2))))
2194
2195 (define-public asio
2196 (package
2197 (name "asio")
2198 (version "1.12.2")
2199 (source
2200 (origin
2201 (method url-fetch)
2202 (uri (string-append "mirror://sourceforge/asio/asio/"
2203 version " (Stable)/asio-" version ".tar.bz2"))
2204 (sha256
2205 (base32 "1akray4l3hgahmb92sbvsqg128c7g7s92jrkf1sp1fjnfjrxq9sf"))))
2206 (build-system gnu-build-system)
2207 (inputs
2208 `(("boost" ,boost)
2209 ("openssl" ,openssl)))
2210 (arguments
2211 `(#:configure-flags
2212 (list
2213 (string-append "--with-boost=" (assoc-ref %build-inputs "boost"))
2214 (string-append "--with-openssl=" (assoc-ref %build-inputs "openssl")))))
2215 (home-page "https://think-async.com/Asio")
2216 (synopsis "C++ library for ASynchronous network I/O")
2217 (description "Asio is a cross-platform C++ library for network and
2218 low-level I/O programming that provides developers with a consistent
2219 asynchronous model using a modern C++ approach.")
2220 (license license:boost1.0)))
2221
2222 (define-public shadowsocks
2223 ;; There are some security fixes after the last release.
2224 (let* ((commit "e332ec93e9c90f1cbee676b022bf2c5d5b7b1239")
2225 (revision "0")
2226 (version (git-version "2.8.2" revision commit)))
2227 (package
2228 (name "shadowsocks")
2229 (version version)
2230 (home-page "https://github.com/shadowsocks/shadowsocks")
2231 (source (origin
2232 (method git-fetch)
2233 (uri (git-reference
2234 (url home-page)
2235 (commit commit)))
2236 (sha256
2237 (base32
2238 "1idd9b4f2pnhcpk1bh030hqg5zq25gkwxd53xi3c0cj242w7sp2j"))
2239 (file-name (git-file-name name version))))
2240 (build-system python-build-system)
2241 (synopsis "Fast tunnel proxy that helps you bypass firewalls")
2242 (description
2243 "This package is a fast tunnel proxy that helps you bypass firewalls.
2244
2245 Features:
2246 @itemize
2247 @item TCP & UDP support
2248 @item User management API
2249 @item TCP Fast Open
2250 @item Workers and graceful restart
2251 @item Destination IP blacklist
2252 @end itemize")
2253 (license license:asl2.0))))
2254
2255 (define-public net-snmp
2256 (package
2257 (name "net-snmp")
2258 (version "5.8")
2259 (source (origin
2260 (method url-fetch)
2261 (uri (string-append "mirror://sourceforge/net-snmp/net-snmp/"
2262 version "/net-snmp-" version ".tar.gz"))
2263 (sha256
2264 (base32
2265 "1pvajzj9gmj56dmwix0ywmkmy2pglh6nny646hkm7ghfhh03bz5j"))
2266 (modules '((guix build utils)))
2267 (snippet
2268 '(begin
2269 ;; Drop bundled libraries.
2270 (delete-file-recursively "snmplib/openssl")
2271 #t))))
2272 (build-system gnu-build-system)
2273 (arguments
2274 `(#:test-target "test"
2275 ;; XXX: With parallel build enabled, Perl modules may not get linked with
2276 ;; libnetsnmp. See e.g. <https://bugzilla.novell.com/show_bug.cgi?id=819497>.
2277 #:parallel-build? #f
2278 #:configure-flags
2279 (list (string-append "LDFLAGS=-Wl,-rpath="
2280 (assoc-ref %outputs "out")
2281 "/lib")
2282 "--with-logfile=/var/log/snmpd.log"
2283 (string-append "--with-openssl="
2284 (assoc-ref %build-inputs "openssl")))
2285 #:phases
2286 (modify-phases %standard-phases
2287 (add-after 'unpack 'patch-tests
2288 (lambda* (#:key inputs #:allow-other-keys)
2289 (substitute* "testing/fulltests/support/simple_TESTCONF.sh"
2290 (("NETSTAT=\"\"")
2291 (string-append "NETSTAT=\"" (which "netstat") "\"")))
2292 (substitute* '("testing/fulltests/default/T065agentextend_simple"
2293 "testing/fulltests/default/T115agentxperl_simple")
2294 (("/usr/bin/env") (which "env")))
2295 (substitute* "testing/fulltests/default/T065agentextend_sh_simple"
2296 (("/bin/sh") (which "sh")))
2297 ;; These tests require network access.
2298 (for-each delete-file
2299 '("testing/fulltests/default/T070com2sec_simple"
2300 "testing/fulltests/default/T071com2sec6_simple"))
2301 #t))
2302 (add-after 'unpack 'patch-Makefile.PL
2303 (lambda* (#:key outputs #:allow-other-keys)
2304 (substitute* "Makefile.in"
2305 (("Makefile.PL -NET")
2306 (string-append "Makefile.PL PREFIX="
2307 (assoc-ref outputs "out")
2308 " INSTALLDIRS=site" " NO_PERLLOCAL=1"
2309 " -NET")))
2310 #t)))))
2311 (inputs
2312 `(("perl" ,perl)
2313 ("openssl" ,openssl)
2314 ("libnl" ,libnl)))
2315 ;; These inputs are only needed for tests.
2316 (native-inputs
2317 `(("net-tools" ,net-tools)
2318 ("coreutils" ,coreutils)
2319 ("grep" ,grep)))
2320 (home-page "http://www.net-snmp.org/")
2321 (synopsis "Simple Network Management Protocol library and tools")
2322 (description "The @dfn{Simple Network Management Protocol} (SNMP) is a
2323 widely used protocol for monitoring the health and welfare of network
2324 equipment (e.g. routers), computer equipment and even devices like UPSs.
2325 Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and
2326 SNMP v3 using both IPv4 and IPv6.")
2327 ;; This only affects OpenBSD
2328 ;; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8100
2329 (properties `((lint-hidden-cve . ("CVE-2015-8100"))))
2330 (license (list license:bsd-3
2331 (license:non-copyleft
2332 "http://www.net-snmp.org/about/license.html"
2333 "CMU/UCD copyright notice")))))
2334
2335 (define-public ubridge
2336 (package
2337 (name "ubridge")
2338 (version "0.9.16")
2339 (source
2340 (origin
2341 (method git-fetch)
2342 (uri (git-reference
2343 (url "https://github.com/GNS3/ubridge.git")
2344 (commit (string-append "v" version))))
2345 (file-name (git-file-name name version))
2346 (sha256
2347 (base32 "1bind7ylgxs743vfdmpdrpp4iamy461bc3i7nxza91kj7hyyjz6h"))))
2348 (build-system gnu-build-system)
2349 (arguments
2350 `(#:tests? #f ; no tests
2351 #:make-flags '("CC=gcc")
2352 #:phases
2353 (modify-phases %standard-phases
2354 (delete 'configure) ; no configure script
2355 (add-before 'install 'set-bindir
2356 (lambda* (#:key inputs outputs #:allow-other-keys)
2357 (let ((bin (string-append (assoc-ref outputs "out")
2358 "/bin")))
2359 (mkdir-p bin)
2360 (substitute* "Makefile"
2361 (("\\$\\(BINDIR\\)") bin)
2362 (("\tsetcap cap_net.*$") "")))
2363 #t)))))
2364 (inputs
2365 `(("libpcap" ,libpcap)))
2366 (home-page "https://github.com/GNS3/ubridge/")
2367 (synopsis "Bridge for UDP tunnels, Ethernet, TAP and VMnet interfaces")
2368 (description "uBridge is a simple program to create user-land bridges
2369 between various technologies. Currently, bridging between UDP tunnels,
2370 Ethernet and TAP interfaces is supported. Packet capture is also supported.")
2371 (license license:gpl3+)))
2372
2373 (define-public hcxtools
2374 (package
2375 (name "hcxtools")
2376 (version "5.2.0")
2377 (source
2378 (origin
2379 (method git-fetch)
2380 (uri (git-reference
2381 (url "https://github.com/ZerBea/hcxtools.git")
2382 (commit version)))
2383 (sha256
2384 (base32 "0k2qlq9hz5zc21nyc6yrnfqzga7hydn5mm0x3rpl2fhkwl81lxcn"))
2385 (file-name (git-file-name name version))))
2386 (build-system gnu-build-system)
2387 (inputs
2388 `(("curl" ,curl)
2389 ("libpcap" ,libpcap)
2390 ("openssl" ,openssl)
2391 ("zlib" ,zlib)))
2392 (arguments
2393 `(#:make-flags
2394 (list "CC=gcc"
2395 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
2396 #:tests? #f ; no test suite
2397 #:phases
2398 (modify-phases %standard-phases
2399 (delete 'configure)
2400 (add-after 'unpack 'set-environment
2401 (lambda* (#:key inputs #:allow-other-keys)
2402 (setenv "C_INCLUDE_PATH"
2403 (string-append (assoc-ref inputs "curl") "/include:"
2404 (assoc-ref inputs "libpcap") "/include:"
2405 (assoc-ref inputs "openssl") "/include:"
2406 (assoc-ref inputs "zlib") "/include"))
2407 #t)))))
2408 (home-page "https://github.com/ZerBea/hcxtools")
2409 (synopsis "Capture wlan traffic to hashcat and John the Ripper")
2410 (description
2411 "This package contains a small set of tools to capture and convert
2412 packets from wireless devices for use with hashcat or John the Ripper.")
2413 (license license:expat)))
2414
2415 (define-public hcxdumptool
2416 (package
2417 (name "hcxdumptool")
2418 (version "5.2.0")
2419 (source
2420 (origin
2421 (method git-fetch)
2422 (uri (git-reference
2423 (url "https://github.com/ZerBea/hcxdumptool.git")
2424 (commit version)))
2425 (sha256
2426 (base32 "0pg1pvg029gm4rj0fj5kcsjb32hixgn4cxsgiir7spkmacf1qm4q"))
2427 (file-name (git-file-name name version))))
2428 (build-system gnu-build-system)
2429 (arguments
2430 `(#:make-flags
2431 (list "CC=gcc"
2432 (string-append "INSTALLDIR=" (assoc-ref %outputs "out") "/bin"))
2433 #:tests? #f ; no test suite
2434 #:phases
2435 (modify-phases %standard-phases
2436 (delete 'configure))))
2437 (home-page "https://github.com/ZerBea/hcxdumptool")
2438 (synopsis "Small tool to capture packets from wlan devices")
2439 (description
2440 "Small tool to capture packets from WLAN devices. After capturing,
2441 upload the \"uncleaned\" cap to @url{https://wpa-sec.stanev.org/?submit} to
2442 see if the access point or the client is vulnerable to a dictionary attack.
2443 Convert the cap file to hccapx format and/or to WPA-PMKID-PBKDF2
2444 hashline (16800) with @command{hcxpcaptool} from the @code{hcxtools} package
2445 and check if the WLAN key or the master key was transmitted unencrypted.")
2446 (license license:expat)))
2447
2448 (define-public dante
2449 (package
2450 (name "dante")
2451 (version "1.4.2")
2452 (source
2453 (origin
2454 (method url-fetch)
2455 (uri (string-append "https://www.inet.no/dante/files/dante-"
2456 version ".tar.gz"))
2457 (sha256
2458 (base32
2459 "19rqzj167q73ag20zxpvswhkk0bj56r5maf83v5016sw7vrcz5sc"))))
2460 (build-system gnu-build-system)
2461 (arguments
2462 ;; XXX: The dynamic socks library doesn't work with 'libc.so' (GNU ld
2463 ;; script). When preloading is enabled, 'sockd' failed with:
2464 ;; … Failed to open library "libc.so": …: invalid ELF header
2465 '(#:configure-flags '("--disable-preload")))
2466 (home-page "https://www.inet.no/dante/")
2467 (synopsis "SOCKS server and client")
2468 (description "Dante is a SOCKS client and server implementation. It can
2469 be installed on a machine with access to an external TCP/IP network and will
2470 allow all other machines, without direct access to that network, to be relayed
2471 through the machine the Dante server is running on. The external network will
2472 never see any machines other than the one Dante is running on.")
2473 (license (license:non-copyleft "file://LICENSE"))))
2474
2475 (define-public restbed
2476 (let ((commit "6eb385fa9051203f28bf96cc1844bbb5a9a6481f"))
2477 (package
2478 (name "restbed")
2479 (version (git-version "4.6" "1" commit))
2480 (source
2481 (origin
2482 (method git-fetch)
2483 (uri (git-reference
2484 (url "https://github.com/Corvusoft/restbed/")
2485 (commit commit)))
2486 (file-name (string-append name "-" version ".tar.gz"))
2487 (sha256
2488 (base32 "0k60i5drklqqrb4khb25fzkgz9y0sncxf1sp6lh2bm1m0gh0661n"))))
2489 (build-system cmake-build-system)
2490 (inputs
2491 `(("asio" ,asio)
2492 ("catch" ,catch-framework)
2493 ("openssl" ,openssl)))
2494 (arguments
2495 `(#:tests? #f
2496 #:configure-flags
2497 '("-DBUILD_TESTS=NO"
2498 "-DBUILD_EXAMPLES=NO"
2499 "-DBUILD_SSL=NO"
2500 "-DBUILD_SHARED=NO")
2501 #:phases
2502 (modify-phases %standard-phases
2503 (add-after 'unpack 'apply-patches-and-fix-paths
2504 (lambda* (#:key inputs #:allow-other-keys)
2505 (let ((asio (assoc-ref inputs "asio"))
2506 (catch (assoc-ref inputs "catch"))
2507 (openssl (assoc-ref inputs "openssl")))
2508 (substitute* "cmake/Findasio.cmake"
2509 (("(find_path\\( asio_INCLUDE asio\\.hpp HINTS ).*$" all begin)
2510 (string-append begin " \"" asio "/include\" )")))
2511 (substitute* "cmake/Findcatch.cmake"
2512 (("(find_path\\( catch_INCLUDE catch\\.hpp HINTS ).*$" all begin)
2513 (string-append begin " \"" catch "/include\" )")))
2514 (substitute* "cmake/Findopenssl.cmake"
2515 (("(find_library\\( ssl_LIBRARY ssl ssleay32 HINTS ).*$" all begin)
2516 (string-append begin " \"" openssl "/lib\" )"))
2517 (("(find_library\\( crypto_LIBRARY crypto libeay32 HINTS ).*$" all begin)
2518 (string-append begin " \"" openssl "/lib\" )"))
2519 (("(find_path\\( ssl_INCLUDE openssl/ssl\\.h HINTS ).*$" all begin)
2520 (string-append begin " \"" openssl "/include\" )")))))))))
2521 (synopsis "Asynchronous RESTful functionality to C++11 applications")
2522 (description "Restbed is a comprehensive and consistent programming
2523 model for building applications that require seamless and secure
2524 communication over HTTP.")
2525 (home-page "https://github.com/Corvusoft/restbed")
2526 (license license:agpl3+))))
2527
2528 (define fmt-restinio
2529 (package
2530 (inherit fmt)
2531 (arguments
2532 '(#:configure-flags '("-DCMAKE_CXX_FLAGS=-fPIC")))))
2533
2534 (define-public restinio
2535 (package
2536 (name "restinio")
2537 (version "0.6.0.1")
2538 (source (origin
2539 (method git-fetch)
2540 (uri (git-reference
2541 (url "https://github.com/Stiffstream/restinio.git")
2542 (commit (string-append "v." version))))
2543 (file-name (git-file-name name version))
2544 (sha256
2545 (base32
2546 "1c25kpx652nng8m1sqf5an2c3c4g3k6zj85mkkaxzk88iwfzq1s8"))))
2547 (build-system cmake-build-system)
2548 (inputs ; TODO: Need to force-keep references on some inputs, e.g. boost.
2549 `(("zlib" ,zlib)
2550 ("catch2" ,catch-framework2)
2551 ("openssl" ,openssl)
2552 ("boost" ,boost)
2553 ("pcre" ,pcre)
2554 ("pcre2" ,pcre2)
2555 ("sobjectizer" ,sobjectizer)))
2556 (propagated-inputs
2557 `(("asio", asio)
2558 ("fmt" ,fmt-restinio)
2559 ("http-parser", http-parser)))
2560 (arguments
2561 `(#:configure-flags '("-DRESTINIO_INSTALL=on")
2562 #:tests? #f ; TODO: The tests are called from the root CMakelist, need RESTINIO_TEST=on.
2563 #:phases
2564 (modify-phases %standard-phases
2565 (add-after 'unpack 'change-directory
2566 (lambda _
2567 (chdir "dev/restinio")
2568 #t)))))
2569 (home-page "https://stiffstream.com/en/products/restinio.html")
2570 (synopsis "C++14 library that gives you an embedded HTTP/Websocket server")
2571 (description "RESTinio is a header-only C++14 library that gives you an embedded
2572 HTTP/Websocket server. It is based on standalone version of ASIO
2573 and targeted primarily for asynchronous processing of HTTP-requests.")
2574 (license license:bsd-3)))
2575
2576 (define-public opendht
2577 (package
2578 (name "opendht")
2579 (version "2.0.0beta2")
2580 (source (origin
2581 (method git-fetch)
2582 (uri (git-reference
2583 (url "https://github.com/savoirfairelinux/opendht.git")
2584 (commit version)))
2585 (file-name (git-file-name name version))
2586 (sha256
2587 (base32
2588 "02ix0rvvyhq22gd5djcq84qz08ji7ln93faf23b27zjzni2klzv5"))))
2589 ;; Since 2.0, the gnu-build-system does not seem to work anymore, upstream bug?
2590 (build-system cmake-build-system)
2591 (inputs
2592 `(("gnutls" ,gnutls)
2593 ("nettle" ,nettle)
2594 ("readline" ,readline)
2595 ("jsoncpp" ,jsoncpp)
2596 ("openssl" ,openssl)
2597 ("fmt" ,fmt-restinio)))
2598 (propagated-inputs
2599 `(("argon2" ,argon2) ; TODO: Needed for the pkg-config .pc file to work?
2600 ("msgpack" ,msgpack))) ;included in several installed headers
2601 (native-inputs
2602 `(("autoconf" ,autoconf)
2603 ("pkg-config" ,pkg-config)
2604 ("restinio" ,restinio)
2605 ("automake" ,automake)
2606 ("libtool" ,libtool)
2607 ("cppunit" ,cppunit)))
2608 (arguments
2609 `(#:tests? #f ; Tests require network connection.
2610 #:configure-flags
2611 '(;; "-DOPENDHT_TESTS=on"
2612 "-DOPENDHT_TOOLS=off"
2613 "-DOPENDHT_PYTHON=off"
2614 "-DOPENDHT_PROXY_SERVER=on"
2615 "-DOPENDHT_PUSH_NOTIFICATIONS=on"
2616 "-DOPENDHT_PROXY_SERVER_IDENTITY=on"
2617 "-DOPENDHT_PROXY_CLIENT=on")))
2618 (home-page "https://github.com/savoirfairelinux/opendht/")
2619 (synopsis "Distributed Hash Table (DHT) library")
2620 (description "OpenDHT is a Distributed Hash Table (DHT) library. It may
2621 be used to manage peer-to-peer network connections as needed for real time
2622 communication.")
2623 (license license:gpl3+)))
2624
2625 (define-public frrouting
2626 (package
2627 (name "frrouting")
2628 (version "6.0.2")
2629 (source (origin
2630 (method url-fetch)
2631 (uri (string-append "https://github.com/FRRouting/frr/releases/"
2632 "download/frr-" version "/frr-" version
2633 ".tar.xz"))
2634 (sha256
2635 (base32
2636 "0xfrvi62w8qlh46f504ka0skb7pm0g0p8vmdng4w90gsbirlzpdd"))))
2637 (build-system gnu-build-system)
2638 (inputs
2639 `(("c-ares" ,c-ares)
2640 ("json-c" ,json-c)
2641 ("readline" ,readline)))
2642 (native-inputs
2643 `(("perl" ,perl)
2644 ("pkg-config" ,pkg-config)
2645 ("python" ,python-wrapper)
2646 ("python-pytest" ,python-pytest)))
2647 (home-page "https://frrouting.org/")
2648 (synopsis "IP routing protocol suite")
2649 (description "FRRouting (FRR) is an IP routing protocol suite which includes
2650 protocol daemons for BGP, IS-IS, LDP, OSPF, PIM, and RIP. ")
2651 (license license:gpl2+)))
2652
2653 (define-public iwd
2654 (package
2655 (name "iwd")
2656 (version "0.21")
2657 (source (origin
2658 (method git-fetch)
2659 (uri (git-reference
2660 (url "https://git.kernel.org/pub/scm/network/wireless/iwd.git")
2661 (commit version)))
2662 (file-name (git-file-name name version))
2663 (sha256
2664 (base32
2665 "001dikinsa6kshwscjbvwipavzwpqnpvx9fpshcn63gbvbhyd393"))))
2666 (build-system gnu-build-system)
2667 (inputs
2668 `(("dbus" ,dbus)
2669 ("libtool" ,libtool)
2670 ("ell" ,ell)
2671 ("readline" ,readline)))
2672 (native-inputs
2673 `(("asciidoc" ,asciidoc)
2674 ("autoconf" ,autoconf)
2675 ("automake" ,automake)
2676 ("pkgconfig" ,pkg-config)
2677 ("python" ,python)
2678 ("openssl" ,openssl)))
2679 (arguments
2680 `(#:configure-flags
2681 (let ((dbus (assoc-ref %outputs "out")))
2682 (list "--disable-systemd-service"
2683 "--enable-external-ell"
2684 "--enable-hwsim"
2685 "--enable-tools"
2686 "--enable-wired"
2687 "--enable-docs"
2688 "--localstatedir=/var"
2689 (string-append "--with-dbus-datadir=" dbus "/share/")
2690 (string-append "--with-dbus-busdir="
2691 dbus "/share/dbus-1/system-services")))
2692 #:phases
2693 (modify-phases %standard-phases
2694 (add-before 'bootstrap 'pre-bootstrap
2695 (lambda _
2696 (substitute* "Makefile.am"
2697 ;; Test disabled because it needs the kernel module
2698 ;; 'pkcs8_key_parser' loaded.
2699 (("unit\\/test-eapol.*? ") "")
2700 ;; Don't try to 'mkdir /var'.
2701 (("\\$\\(MKDIR_P\\) -m 700") "true"))
2702 #t)))))
2703 (home-page "https://git.kernel.org/pub/scm/network/wireless/iwd.git/")
2704 (synopsis "Internet Wireless Daemon")
2705 (description "iwd is a wireless daemon for Linux that aims to replace WPA
2706 Supplicant. It optimizes resource utilization by not depending on any external
2707 libraries and instead utilizing features provided by the Linux kernel to the
2708 maximum extent possible.")
2709 (license license:lgpl2.1+)))
2710
2711 (define-public batctl
2712 (package
2713 (name "batctl")
2714 (version "2019.3")
2715 (source
2716 (origin
2717 (method url-fetch)
2718 (uri (string-append "https://downloads.open-mesh.org/batman/releases/batman-adv-"
2719 version "/batctl-" version ".tar.gz"))
2720 (sha256
2721 (base32
2722 "0307a01n72kg7vcm60mi8jna6bydiin2cr3ylrixra1596hkzn9b"))))
2723 (inputs
2724 `(("libnl" ,libnl)))
2725 (native-inputs
2726 `(("pkg-config" ,pkg-config)))
2727 (build-system gnu-build-system)
2728 (arguments
2729 `(#:tests? #f
2730 ;; Batctl only has a makefile. Thus we disable tests and
2731 ;; configuration, passing in a few make-flags.
2732 #:phases (modify-phases %standard-phases (delete 'configure))
2733 #:make-flags
2734 (list (string-append "PREFIX=" (assoc-ref %outputs "out"))
2735 (string-append "PKG_CONFIG=" (assoc-ref %build-inputs "pkg-config")
2736 "/bin/pkg-config")
2737 "CC=gcc")))
2738 (home-page "https://www.open-mesh.org/projects/batman-adv/wiki/Wiki")
2739 (synopsis "Management tool for the mesh networking BATMAN protocol")
2740 (description "This package provides a control tool for the
2741 B.A.T.M.A.N. mesh networking routing protocol provided by the Linux kernel
2742 module @code{batman-adv}, for Layer 2.")
2743 (license license:gpl2+)))
2744
2745 (define-public pagekite
2746 (package
2747 (name "pagekite")
2748 (version "1.5.0.191126")
2749 (source
2750 (origin
2751 (method git-fetch)
2752 (uri (git-reference
2753 (url "https://github.com/pagekite/PyPagekite.git")
2754 (commit (string-append "v" version))))
2755 (file-name (git-file-name name version))
2756 (sha256
2757 (base32 "0mncfjfrr13sm84g5z49qxg5cy791h5qxphjsl77x91zs3m36c8l"))))
2758 (build-system python-build-system)
2759 (arguments
2760 `(#:phases
2761 (modify-phases %standard-phases
2762 (add-after 'install 'install-man-page
2763 (lambda* (#:key inputs outputs #:allow-other-keys)
2764 (let* ((out (assoc-ref outputs "out"))
2765 (man (string-append out "/share/man")))
2766 (invoke "make"
2767 (string-append "PYTHONPATH=" (getenv "PYTHONPATH"))
2768 "doc/pagekite.1")
2769 (install-file "doc/pagekite.1" (string-append man "/man1"))
2770 #t))))))
2771 (inputs
2772 `(("python-six" ,python-six)
2773 ("python-socksipychain" ,python-socksipychain)))
2774 (home-page "https://pagekite.net/")
2775 (synopsis "Make localhost servers publicly visible")
2776 (description
2777 "PageKite implements a tunneled reverse proxy which makes it easy to make
2778 a service (such as an HTTP or SSH server) on localhost visible to the wider
2779 Internet, even behind NAT or restrictive firewalls. A managed front-end relay
2780 service is available at @url{https://pagekite.net/}, or you can run your own.")
2781 (license license:agpl3+)))
2782
2783 (define-public ipcalc
2784 (package
2785 (name "ipcalc")
2786 (version "0.41")
2787 (source (origin
2788 (method url-fetch)
2789 (uri (string-append "http://jodies.de/ipcalc-archive/"
2790 name "-" version ".tar.gz"))
2791 (sha256
2792 (base32
2793 "12if9sm8h2ac0pgwkw835cgyqjxm6h27k4kfn2vfas9krrqwbafx"))))
2794 (inputs `(("perl" ,perl)
2795 ("tar" ,tar)
2796 ("gzip" ,gzip)
2797 ("tarball" ,source)))
2798 (build-system trivial-build-system) ;no Makefile.PL
2799 (arguments
2800 `(#:modules ((guix build utils))
2801 #:builder
2802 (begin
2803 (use-modules (guix build utils))
2804 (use-modules (srfi srfi-1))
2805 (let* ((source (assoc-ref %build-inputs "source"))
2806 (perl (string-append (assoc-ref %build-inputs "perl")
2807 "/bin"))
2808 (tar (assoc-ref %build-inputs "tar"))
2809 (gz (assoc-ref %build-inputs "gzip"))
2810 (out (assoc-ref %outputs "out"))
2811 (bin (string-append out "/bin"))
2812 (doc (string-append out "/share/doc/ipcalc")))
2813 (setenv "PATH" (string-append gz "/bin"))
2814 (invoke (string-append tar "/bin/tar") "xvf" source)
2815 (chdir (string-append ,name "-" ,version))
2816
2817 (install-file "ipcalc" bin)
2818 (patch-shebang (string-append bin "/ipcalc") (list perl))
2819 #t))))
2820 (synopsis "Simple IP network calculator")
2821 (description "ipcalc takes an IP address and netmask and calculates the
2822 resulting broadcast, network, Cisco wildcard mask, and host range. By giving
2823 a second netmask, you can design subnets and supernets. It is also intended
2824 to be a teaching tool and presents the subnetting results as
2825 easy-to-understand binary values.")
2826 (home-page "http://jodies.de/ipcalc")
2827 (license license:gpl2+)))