From 86e44b75eb166b600affdc5248e0fe246a6ebe9b Mon Sep 17 00:00:00 2001 From: greenart7c3 Date: Wed, 8 Nov 2023 10:22:43 -0300 Subject: [PATCH 01/68] Android Signer Application nip --- 100.md | 495 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 495 insertions(+) create mode 100644 100.md diff --git a/100.md b/100.md new file mode 100644 index 00000000..3b8bc8ee --- /dev/null +++ b/100.md @@ -0,0 +1,495 @@ +# NIP-100 + +## Android Signer Application + +`draft` `optional` `author:greenart7c3` + +This NIP describes a method for 2-way communication between a android signer and any Nostr client on Android. The Android signer is an Android Application and the Client can be a Web Client or an Android Application. + +# Usage for Android applications + +The Android signer uses Intents and Content Resolvers to communicate between applications. + +To be able to use The Android signer in your application you should add the package name of the signer to your AndroidManifest.xml: + +```xml + + + +``` + +## Using Intents + +To get the result back from the Signer Appication you should use registerForActivityResult or rememberLauncherForActivityResult in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. + +Create the Intent using the **nostrsigner** scheme: + +```kotlin +val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$content")) +``` + +* Set the Signer package name + +```kotlin +intent.`package` = "com.example.signer" +``` + +### Methods + +- **get_public_key** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "get_public_key") + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **npub** in the signature field + + ```kotlin + val npub = intent.data?.getStringExtra("signature") + ``` + +- **sign_event** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$eventJson")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "sign_event") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", event.id) + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature**, **id** and **event** fields + + ```kotlin + val signature = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + val signedEventJson = intent.data?.getStringExtra("event") + ``` + +- **nip04_encrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$plaintext")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip04_encrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for encrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val encryptedText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **nip44_encrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$plaintext")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip44_encrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for encrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val encryptedText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **nip04_decrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$encryptedText")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip04_decrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for decrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val plainText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **nip44_decrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$encryptedText")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip04_decrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for decrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val plainText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **decrypt_zap_event** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$eventJson")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "decrypt_zap_event") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val eventJson = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +## Using Content Resolver + +To get the result back from Signer Application you should use contentResolver.query in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. + +If the user did not check the remember my choice option, the npub is not in Signer Application or the signer type is not recognized the contentResolver will return null + +For the SIGN_EVENT type Signer Application returns two columns "signature" and "event". The column event is the signed event json + +For the other types Signer Application returns the column "signature" + +### Methods + +- **get_public_key** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.GET_PUBLIC_KEY"), + listOf("login"), + null, + null, + null + ) + ``` + - result: + - Will return the **npub** in the signature column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + if (index < 0) return + val npub = it.getString(index) + } + ``` + +- **sign_event** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.SIGN_EVENT"), + listOf("$eventJson", "", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** and the **event** columns + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val indexJson = it.getColumnIndex("event") + val signature = it.getString(index) + val eventJson = it.getString(indexJson) + } + ``` + +- **nip04_encrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP04_ENCRYPT"), + listOf("$plainText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **nip44_encrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP44_ENCRYPT"), + listOf("$plainText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **nip04_decrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP04_DECRYPT"), + listOf("$encryptedText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **nip44_decrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP44_DECRYPT"), + listOf("$encryptedText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **decrypt_zap_event** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.DECRYPT_ZAP_EVENT"), + listOf("$eventJson", "", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val eventJson = it.getString(index) + } + ``` + +# Usage for Web Applications + +Since web applications can't receive a result from the intent you should add a modal to paste the signature or the event json or create a callback url. + +If you send the callback url parameter Signer Application will send the result to the url. + +If you don't send a callback url Signer Application will copy the result to the clipboard. + +You can configure the returnType to be **signature** or **event**. + +Android intents and browsers url has limitations, so if you are using the returnType of **event** consider using the parameter **compressionType=gzip** that will return "Signer1" + Base 64 gzip encoded event json + +## Methods + +- **get_public_key** + - params: + + ```js + const intent = `intent:#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=get_public_key;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **sign_event** + - params: + + ```js + const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=sign_event;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip04_encrypt** + - params: + + ```js + const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_encrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip44_encrypt** + - params: + + ```js + const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip04_decrypt** + - params: + + ```js + const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip44_decrypt** + - params: + + ```js + const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_decrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **decrypt_zap_event** + - params: + + ```js + const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=decrypt_zap_event;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +## Example + +```js + + + + + + Document + + +

Test

+ + + + +``` \ No newline at end of file From 70a722b5d6526bf871a06290df8833492ac77b92 Mon Sep 17 00:00:00 2001 From: greenart7c3 Date: Wed, 29 Nov 2023 11:22:26 -0300 Subject: [PATCH 02/68] add permissions --- 100.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/100.md b/100.md index 3b8bc8ee..56b8a91c 100644 --- a/100.md +++ b/100.md @@ -43,6 +43,17 @@ intent.`package` = "com.example.signer" val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:")) intent.`package` = "com.example.signer" intent.putExtra("type", "get_public_key") + // You can send some default permissions for the user authorize for ever + val permissions = listOf( + Permission( + "sign_event", + 22242 + ), + Permission( + "nip44_decrypt" + ) + ) + intent.putExtra("permissions", permissions.toJson()) context.startActivity(intent) ``` - result: From e050386b849d0d293903a46646c89233bf19f489 Mon Sep 17 00:00:00 2001 From: greenart7c3 Date: Wed, 29 Nov 2023 11:23:14 -0300 Subject: [PATCH 03/68] signer can return the application package name when sign in --- 100.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/100.md b/100.md index 56b8a91c..2c7b8f96 100644 --- a/100.md +++ b/100.md @@ -61,6 +61,8 @@ intent.`package` = "com.example.signer" ```kotlin val npub = intent.data?.getStringExtra("signature") + // The package name of the signer application + val packageName = intent.data?.getStringExtra("package") ``` - **sign_event** From 7646386956927cea8be78747b1dda4fead8b1f32 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Thu, 7 Dec 2023 20:09:08 -0500 Subject: [PATCH 04/68] Create NIP 44 for Video Events Nip for video events to enable dedicated video clients (e.g. Netflix, YouTube) to be built on nostr. --- 44.md | 98 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 98 insertions(+) create mode 100644 44.md diff --git a/44.md b/44.md new file mode 100644 index 00000000..c070c286 --- /dev/null +++ b/44.md @@ -0,0 +1,98 @@ +NIP-44 +====== + +Video Events +--------------- + +`draft` `optional` + +This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). + +Unlike a `kind 1` event with a video attached, Video Events are meant to contain all necessary metadata concerning the media and to be surfaced in media specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a YouTube like nostr client where the video itself is at the center of the experience. + +## Video Events + +#### Format + +The format uses a parameterized replaceable event kind `34235`. + +The `.content` of these events is optional and should be a summary of the video's contents. + +The list of tags are as follows: +* `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. +* `title` (required) title of the video +* `src` (required) a link to the video data +* `m` (optional) the MIME type of the video data in the `src` tag +* `summary` (optional) summary/description of the video (same as content) +* `image` (optional) thumbnail or preview image for the video +* `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code +* `content-warning` (optional) warning about content of NSFW video +* `t` (optional, repeated) hashtag to categorize video +* `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL +* `r` (optional, repeated) references / links to web pages. + +```json +{ + "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, + "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, + "created_at": , + "kind": 34235, + "content": "", + "tags": [ + ["d", ""], + + ["title", ""], + ["summary", "<summary of video>"], + ["image", "<thumbnail image for video>"], + + // Video Data + ["src", "<url>"], + ["m", "<MIME type>"], + ["text-track", "<url>", "<text track type>", "<optional language>"], + ["content-warning", "<reason>"], + + // Participants + ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], + ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], + + // Hashtags + ["t", "<tag>"], + ["t", "<tag>"], + + // Reference links + ["r", "<url>"], + ["r", "<url>"] + ] +} +``` + +## Video View + +A video event view is a response to a video event to track a user's view or progress viewing the video. + +### Format + +The format uses a parameterized replaceable event kind `34236`. + +The `.content` of these events is optional and could be a free-form note that acts like a bookmark for the user. + +The list of tags are as follows: +* `a` (required) reference tag to kind `34235` video event being viewed +* `d` (required) universally unique identifier. Generated by the client creating the video event view +* `progress` (optional) timestamp of the user's progress in format `HH:MM:SS.sss` + + +```json +{ + "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, + "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, + "created_at": <Unix timestamp in seconds>, + "kind": 34236, + "content": "<note>", + "tags": [ + ["a", "<34235>:<calendar event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["d", "<UUID>"], + ["progress", "00:08:31.520"], + ] +} +``` From 01035dadf450085259b4b8a8728cba7a6b4e0cef Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 8 Dec 2023 07:22:32 -0500 Subject: [PATCH 05/68] Update 44.md fixing spelling error --- 44.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/44.md b/44.md index c070c286..0411ec4e 100644 --- a/44.md +++ b/44.md @@ -90,7 +90,7 @@ The list of tags are as follows: "kind": 34236, "content": "<note>", "tags": [ - ["a", "<34235>:<calendar event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["a", "<34235>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], ["d", "<UUID>"], ["progress", "00:08:31.520"], ] From a2914eed6d34d2e40ad2e361519bcd52300ef25e Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 8 Dec 2023 09:06:14 -0500 Subject: [PATCH 06/68] Update 44.md Adding some of Vitor's suggestions, differentiating between horizontal and vertical video kinds, changing how views are kept track of, and changing some tag names. --- 44.md | 36 ++++++++++++++++++++++-------------- 1 file changed, 22 insertions(+), 14 deletions(-) diff --git a/44.md b/44.md index 0411ec4e..1c857c86 100644 --- a/44.md +++ b/44.md @@ -12,21 +12,26 @@ Unlike a `kind 1` event with a video attached, Video Events are meant to contain ## Video Events +There are two types of video events represented by different kinds: horizontal and vertical video events. This is meant to allow clients to cater to each as the viewing experience for horizontal (landscape) videos is often different than that of vertical (portrait) videos (Stories, Reels, Shorts, etc). + #### Format -The format uses a parameterized replaceable event kind `34235`. +The format uses a parameterized replaceable event kind `34235` for horizontal videos and `34236` for vertical videos. The `.content` of these events is optional and should be a summary of the video's contents. The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. * `title` (required) title of the video -* `src` (required) a link to the video data +* `url` (required) a link to the video data * `m` (optional) the MIME type of the video data in the `src` tag * `summary` (optional) summary/description of the video (same as content) -* `image` (optional) thumbnail or preview image for the video +* `image` (optional) url of preview image with same dimensions +* `thumb` (optional) url of thumbnail with same aspect ratio +* `dim` (optional) size of file in pixels in the form <width>x<height> * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code * `content-warning` (optional) warning about content of NSFW video +* `alt` (optional) description for accessibility * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL * `r` (optional, repeated) references / links to web pages. @@ -36,20 +41,23 @@ The list of tags are as follows: "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, - "kind": 34235, + "kind": 34235 | 34236, "content": "<summary of video>", "tags": [ ["d", "<UUID>"], ["title", "<title of video>"], ["summary", "<summary of video>"], - ["image", "<thumbnail image for video>"], + ["thumb", "<thumbnail image for video>"], + ["image", "<preview image for video>"], + ["alt", <description>], // Video Data - ["src", "<url>"], + ["url", "<url>"], ["m", "<MIME type>"], ["text-track", "<url>", "<text track type>", "<optional language>"], ["content-warning", "<reason>"], + ["dim", <size of video in pixels>], // Participants ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], @@ -72,14 +80,14 @@ A video event view is a response to a video event to track a user's view or prog ### Format -The format uses a parameterized replaceable event kind `34236`. +The format uses a parameterized replaceable event kind `34237`. The `.content` of these events is optional and could be a free-form note that acts like a bookmark for the user. The list of tags are as follows: -* `a` (required) reference tag to kind `34235` video event being viewed -* `d` (required) universally unique identifier. Generated by the client creating the video event view -* `progress` (optional) timestamp of the user's progress in format `HH:MM:SS.sss` +* `a` (required) reference tag to kind `34235` or `34236` video event being viewed +* `d` (required) same as `a` reference tag value +* `viewed` (optional, repeated) timestamp of the user's start time in `HH:MM:SS.sss`, timestamp of the user's end time in `HH:MM:SS.sss` ```json @@ -87,12 +95,12 @@ The list of tags are as follows: "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, - "kind": 34236, + "kind": 34237, "content": "<note>", "tags": [ - ["a", "<34235>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], - ["d", "<UUID>"], - ["progress", "00:08:31.520"], + ["a", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["d", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>"], + ["viewed", <start>, <end>], ] } ``` From cec99e7b13a823d08527790bd46297d545ddb881 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Sat, 9 Dec 2023 12:55:25 -0500 Subject: [PATCH 07/68] Update 44.md Updating to reference NIP-94 file metadata event --- 44.md | 26 ++++++++++---------------- 1 file changed, 10 insertions(+), 16 deletions(-) diff --git a/44.md b/44.md index 1c857c86..4a80c63e 100644 --- a/44.md +++ b/44.md @@ -6,9 +6,9 @@ Video Events `draft` `optional` -This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). +This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). The content of a video event is the stringified JSON of a `kind 1063` File metadata event as described in [NIP-94](94.md). -Unlike a `kind 1` event with a video attached, Video Events are meant to contain all necessary metadata concerning the media and to be surfaced in media specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a YouTube like nostr client where the video itself is at the center of the experience. +Unlike a `kind 1` event with a video attached, Video Events are meant to contain all additional metadata concerning the subject media and to be surfaced in video-specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a Netflix, YouTube, or TikTok like nostr client where the video itself is at the center of the experience. ## Video Events @@ -18,23 +18,20 @@ There are two types of video events represented by different kinds: horizontal a The format uses a parameterized replaceable event kind `34235` for horizontal videos and `34236` for vertical videos. -The `.content` of these events is optional and should be a summary of the video's contents. +The `.content` of these events is the stringified JSON of a `kind 1063` file metadata event. The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. +* `e` (required, repeated) reference tag to kind 1063 file metadata event being posted, optional relay information for the file metadata event, optional quality value (low|medium|high) * `title` (required) title of the video -* `url` (required) a link to the video data -* `m` (optional) the MIME type of the video data in the `src` tag * `summary` (optional) summary/description of the video (same as content) -* `image` (optional) url of preview image with same dimensions -* `thumb` (optional) url of thumbnail with same aspect ratio -* `dim` (optional) size of file in pixels in the form <width>x<height> +* `url` (optional) a default link to the video data * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code +* `thumb` (optional) url of thumbnail with same aspect ratio * `content-warning` (optional) warning about content of NSFW video -* `alt` (optional) description for accessibility * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL -* `r` (optional, repeated) references / links to web pages. +* `r` (optional, repeated) references / links to web pages ```json { @@ -42,22 +39,19 @@ The list of tags are as follows: "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, "kind": 34235 | 34236, - "content": "<summary of video>", + "content": "<stringified JSON of kind 1063 event>", "tags": [ ["d", "<UUID>"], + ["e", "<hex-id>", "<relay-url>", "<optional quality value>"], ["title", "<title of video>"], ["summary", "<summary of video>"], ["thumb", "<thumbnail image for video>"], - ["image", "<preview image for video>"], - ["alt", <description>], // Video Data - ["url", "<url>"], - ["m", "<MIME type>"], + ["url", "<optional recommended url>"] ["text-track", "<url>", "<text track type>", "<optional language>"], ["content-warning", "<reason>"], - ["dim", <size of video in pixels>], // Participants ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], From 7afd1049d98a82aa7754f80de80d97dd686cf40e Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Sat, 9 Dec 2023 17:46:53 -0500 Subject: [PATCH 08/68] Update and rename 44.md to 71.md Changing to NIP-71 --- 44.md => 71.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename 44.md => 71.md (99%) diff --git a/44.md b/71.md similarity index 99% rename from 44.md rename to 71.md index 4a80c63e..39d6cc80 100644 --- a/44.md +++ b/71.md @@ -1,4 +1,4 @@ -NIP-44 +NIP-71 ====== Video Events From c84d40f4a6dc39b1d420cdbaf75882ec0b78d478 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Tue, 12 Dec 2023 11:19:57 -0500 Subject: [PATCH 09/68] Update 71.md Co-authored-by: Pablo Fernandez <pfer@me.com> --- 71.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/71.md b/71.md index 39d6cc80..a18f2774 100644 --- a/71.md +++ b/71.md @@ -24,7 +24,7 @@ The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. * `e` (required, repeated) reference tag to kind 1063 file metadata event being posted, optional relay information for the file metadata event, optional quality value (low|medium|high) * `title` (required) title of the video -* `summary` (optional) summary/description of the video (same as content) +* `summary` (optional) summary/description of the video * `url` (optional) a default link to the video data * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code * `thumb` (optional) url of thumbnail with same aspect ratio From d53f6fba1510db7ad7440ca0c93429a88f1c6fa9 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Tue, 12 Dec 2023 13:56:28 -0500 Subject: [PATCH 10/68] Update 71.md After discussing with Pablo, we decided to move away from relying on kind 1063 events and instead use the majority of the same tags for video events. The main motivations behind this are to allow for parameterized replaceable events for video events, prevent excessive `REQ` requests, not stringify event JSON in the `.content` section, ease of filtering by kind number, as well as some others. Happy to discuss this further. --- 71.md | 37 ++++++++++++++++++++++++++++--------- 1 file changed, 28 insertions(+), 9 deletions(-) diff --git a/71.md b/71.md index a18f2774..6d6775a4 100644 --- a/71.md +++ b/71.md @@ -6,7 +6,7 @@ Video Events `draft` `optional` -This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). The content of a video event is the stringified JSON of a `kind 1063` File metadata event as described in [NIP-94](94.md). +This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). Unlike a `kind 1` event with a video attached, Video Events are meant to contain all additional metadata concerning the subject media and to be surfaced in video-specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a Netflix, YouTube, or TikTok like nostr client where the video itself is at the center of the experience. @@ -18,17 +18,27 @@ There are two types of video events represented by different kinds: horizontal a The format uses a parameterized replaceable event kind `34235` for horizontal videos and `34236` for vertical videos. -The `.content` of these events is the stringified JSON of a `kind 1063` file metadata event. +The `.content` of these events is a summary or description on the video content. The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. -* `e` (required, repeated) reference tag to kind 1063 file metadata event being posted, optional relay information for the file metadata event, optional quality value (low|medium|high) +* `url` (required) the url to the video file +* `m` a string indicating the data type of the file. The [MIME types](https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types) format must be used, and they should be lowercase. * `title` (required) title of the video -* `summary` (optional) summary/description of the video -* `url` (optional) a default link to the video data +* `"published_at"`, for the timestamp in unix seconds (stringified) of the first time the video was published +* `summary` (optional) summary/description of the video (same as `.content`) +* `"aes-256-gcm"` (optional) key and nonce for AES-GCM encryption with tagSize always 128bits +* `x` containing the SHA-256 hexencoded string of the file. +* `size` (optional) size of file in bytes +* `dim` (optional) size of file in pixels in the form `<width>x<height>` +* `duration` (optional) video duration in seconds +* `magnet` (optional) URI to magnet file +* `i` (optional) torrent infohash * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code * `thumb` (optional) url of thumbnail with same aspect ratio +* `image` (optional) url of preview image with same dimensions * `content-warning` (optional) warning about content of NSFW video +* `alt` (optional) description for accessibility * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL * `r` (optional, repeated) references / links to web pages @@ -39,18 +49,27 @@ The list of tags are as follows: "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, "kind": 34235 | 34236, - "content": "<stringified JSON of kind 1063 event>", + "content": "<summary / description of video>", "tags": [ ["d", "<UUID>"], - ["e", "<hex-id>", "<relay-url>", "<optional quality value>"], ["title", "<title of video>"], ["summary", "<summary of video>"], ["thumb", "<thumbnail image for video>"], + ["published_at", "<unix timestamp>"], + ["alt", <description>], // Video Data - ["url", "<optional recommended url>"] - ["text-track", "<url>", "<text track type>", "<optional language>"], + ["url",<string with URI of file>], + ["m", <MIME type>], + ["x",<Hash SHA-256>], + ["aes-256-gcm",<key>, <iv>], + ["size", <size of file in bytes>], + ["duration", <duration of video in seconds>], + ["dim", <size of file in pixels>], + ["magnet",<magnet URI> ], + ["i",<torrent infohash>], + ["text-track", "<encoded `kind 6000` event>", "<recommended relay urls>"], ["content-warning", "<reason>"], // Participants From 2bd3c7400293c7e142fc68bc8d58176cecb9ab2d Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Tue, 12 Dec 2023 14:01:51 -0500 Subject: [PATCH 11/68] Update 71.md Adding segments --- 71.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/71.md b/71.md index 6d6775a4..0a60d61f 100644 --- a/71.md +++ b/71.md @@ -39,6 +39,7 @@ The list of tags are as follows: * `image` (optional) url of preview image with same dimensions * `content-warning` (optional) warning about content of NSFW video * `alt` (optional) description for accessibility +* `segment` (optional, repeated) start timestamp in format `HH:MM:SS.sss`, end timestamp in format `HH:MM:SS.sss`, chapter/segment title, chapter thumbnail-url * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL * `r` (optional, repeated) references / links to web pages @@ -71,6 +72,7 @@ The list of tags are as follows: ["i",<torrent infohash>], ["text-track", "<encoded `kind 6000` event>", "<recommended relay urls>"], ["content-warning", "<reason>"], + ["segment", <start>, <end>, "<title>", "<thumbnail URL>"], // Participants ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], From 8136be6eab526de8bdb22436431ea75831846395 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Wed, 27 Dec 2023 08:26:15 -0600 Subject: [PATCH 12/68] Update 71.md Changed view start and end time to seconds --- 71.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/71.md b/71.md index 0a60d61f..1daee7b7 100644 --- a/71.md +++ b/71.md @@ -102,7 +102,7 @@ The `.content` of these events is optional and could be a free-form note that ac The list of tags are as follows: * `a` (required) reference tag to kind `34235` or `34236` video event being viewed * `d` (required) same as `a` reference tag value -* `viewed` (optional, repeated) timestamp of the user's start time in `HH:MM:SS.sss`, timestamp of the user's end time in `HH:MM:SS.sss` +* `viewed` (optional, repeated) timestamp of the user's start time in seconds, timestamp of the user's end time in seconds ```json From f316b219f4389021addbca02f1cb383eb8cb36d2 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 29 Dec 2023 14:15:42 -0600 Subject: [PATCH 13/68] Update 71.md Co-authored-by: Pablo Fernandez <pfer@me.com> --- 71.md | 1 + 1 file changed, 1 insertion(+) diff --git a/71.md b/71.md index 1daee7b7..6b3fc0f1 100644 --- a/71.md +++ b/71.md @@ -114,6 +114,7 @@ The list of tags are as follows: "content": "<note>", "tags": [ ["a", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["e", "<event-id", "<relay-url>"] ["d", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>"], ["viewed", <start>, <end>], ] From 54328d8979e5883922549293406bd77558fb34a7 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 29 Dec 2023 17:25:13 -0600 Subject: [PATCH 14/68] Removing "summary" tag Content in the summary tag is duplicated in the .content field --- 71.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/71.md b/71.md index 6b3fc0f1..3b8efcad 100644 --- a/71.md +++ b/71.md @@ -26,7 +26,6 @@ The list of tags are as follows: * `m` a string indicating the data type of the file. The [MIME types](https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types) format must be used, and they should be lowercase. * `title` (required) title of the video * `"published_at"`, for the timestamp in unix seconds (stringified) of the first time the video was published -* `summary` (optional) summary/description of the video (same as `.content`) * `"aes-256-gcm"` (optional) key and nonce for AES-GCM encryption with tagSize always 128bits * `x` containing the SHA-256 hexencoded string of the file. * `size` (optional) size of file in bytes @@ -55,7 +54,6 @@ The list of tags are as follows: ["d", "<UUID>"], ["title", "<title of video>"], - ["summary", "<summary of video>"], ["thumb", "<thumbnail image for video>"], ["published_at", "<unix timestamp>"], ["alt", <description>], From c55678b30740c1aa4aa968239fb21fb05c38a92c Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Mon, 22 Jan 2024 11:25:25 -0300 Subject: [PATCH 15/68] change androidmanifest.xml, add rejected collumn if user chose to always reject some event kind --- 100.md | 24 ++++++++++++++++++++++-- 1 file changed, 22 insertions(+), 2 deletions(-) diff --git a/100.md b/100.md index 2c7b8f96..cddb8066 100644 --- a/100.md +++ b/100.md @@ -10,14 +10,32 @@ This NIP describes a method for 2-way communication between a android signer and The Android signer uses Intents and Content Resolvers to communicate between applications. -To be able to use The Android signer in your application you should add the package name of the signer to your AndroidManifest.xml: +To be able to use The Android signer in your application you should this to your AndroidManifest.xml: ```xml <queries> - <package android:name="com.example.signer"/> + <intent> + <action android:name="android.intent.action.VIEW" /> + <category android:name="android.intent.category.BROWSABLE" /> + <data android:scheme="nostrsigner" /> + </intent> </queries> ``` +Then you can use this function to check if there's a signer application installed: + +```kotlin +fun isExternalSignerInstalled(context: Context): Boolean { + val intent = + Intent().apply { + action = Intent.ACTION_VIEW + data = Uri.parse("nostrsigner:") + } + val infos = context.packageManager.queryIntentActivities(intent, 0) + return infos.size > 0 +} +``` + ## Using Intents To get the result back from the Signer Appication you should use registerForActivityResult or rememberLauncherForActivityResult in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. @@ -221,6 +239,8 @@ For the SIGN_EVENT type Signer Application returns two columns "signature" and " For the other types Signer Application returns the column "signature" +If the user chose to always reject the event signer application will return the column "rejected" and you should not open signer application + ### Methods - **get_public_key** From 49c9f37229c470b2072f3336a5e1927f0243f41d Mon Sep 17 00:00:00 2001 From: zmeyer44 <zmmeyer44@gmail.com> Date: Thu, 1 Feb 2024 11:12:47 +0000 Subject: [PATCH 16/68] updated read me --- README.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/README.md b/README.md index 6b83490c..0d4805c2 100644 --- a/README.md +++ b/README.md @@ -64,6 +64,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) - [NIP-65: Relay List Metadata](65.md) +- [NIP-71: Video Events](71.md) - [NIP-72: Moderated Communities](72.md) - [NIP-75: Zap Goals](75.md) - [NIP-78: Application-specific data](78.md) @@ -128,6 +129,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30002` | Relay sets | [51](51.md) | | `30003` | Bookmark sets | [51](51.md) | | `30004` | Curation sets | [51](51.md) | +| `30005` | Video sets | [51](51.md) | | `30008` | Profile Badges | [58](58.md) | | `30009` | Badge Definition | [58](58.md) | | `30015` | Interest sets | [51](51.md) | @@ -147,6 +149,9 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `31925` | Calendar Event RSVP | [52](52.md) | | `31989` | Handler recommendation | [89](89.md) | | `31990` | Handler information | [89](89.md) | +| `34235` | Video Event | [71](71.md) | +| `34236` | Short-form Portrait Video Event | [71](71.md) | +| `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From cc6ac4f0b6d1779929dd7346536807699c21d6b2 Mon Sep 17 00:00:00 2001 From: zmeyer44 <zmmeyer44@gmail.com> Date: Thu, 1 Feb 2024 11:14:59 +0000 Subject: [PATCH 17/68] making the format a bit nicer --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 0d4805c2..1c2f806a 100644 --- a/README.md +++ b/README.md @@ -149,9 +149,9 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `31925` | Calendar Event RSVP | [52](52.md) | | `31989` | Handler recommendation | [89](89.md) | | `31990` | Handler information | [89](89.md) | -| `34235` | Video Event | [71](71.md) | -| `34236` | Short-form Portrait Video Event | [71](71.md) | -| `34237` | Video View Event | [71](71.md) | +| `34235` | Video Event | [71](71.md) | +| `34236` | Short-form Portrait Video Event | [71](71.md) | +| `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From ded4c1659ce838625705f86bb563df7507d52503 Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Wed, 14 Feb 2024 14:37:42 -0300 Subject: [PATCH 18/68] fix typo --- 100.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/100.md b/100.md index cddb8066..ee5149ae 100644 --- a/100.md +++ b/100.md @@ -468,7 +468,7 @@ Android intents and browsers url has limitations, so if you are using the return - params: ```js - const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; + const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_decrypt;S.callbackUrl=https://example.com/?event=;end`; window.href = intent; ``` From bf7294b22362539eda549d8a7fd0d85261f40b3f Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Fri, 8 Mar 2024 07:59:54 -0300 Subject: [PATCH 19/68] Removed author --- 100.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/100.md b/100.md index ee5149ae..bf773962 100644 --- a/100.md +++ b/100.md @@ -2,7 +2,7 @@ ## Android Signer Application -`draft` `optional` `author:greenart7c3` +`draft` `optional` This NIP describes a method for 2-way communication between a android signer and any Nostr client on Android. The Android signer is an Android Application and the Client can be a Web Client or an Android Application. From 07074d8ba2615609fb702030151e191edcc91909 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Fri, 8 Mar 2024 09:20:19 -0300 Subject: [PATCH 20/68] Apply suggestions from code review Co-authored-by: dluvian <133484344+dluvian@users.noreply.github.com> --- 100.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/100.md b/100.md index bf773962..06d6b355 100644 --- a/100.md +++ b/100.md @@ -4,13 +4,13 @@ `draft` `optional` -This NIP describes a method for 2-way communication between a android signer and any Nostr client on Android. The Android signer is an Android Application and the Client can be a Web Client or an Android Application. +This NIP describes a method for 2-way communication between an Android signer and any Nostr client on Android. The Android signer is an Android Application and the client can be a web client or an Android application. # Usage for Android applications The Android signer uses Intents and Content Resolvers to communicate between applications. -To be able to use The Android signer in your application you should this to your AndroidManifest.xml: +To be able to use the Android signer in your application you should add this to your AndroidManifest.xml: ```xml <queries> @@ -38,7 +38,7 @@ fun isExternalSignerInstalled(context: Context): Boolean { ## Using Intents -To get the result back from the Signer Appication you should use registerForActivityResult or rememberLauncherForActivityResult in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. +To get the result back from the Signer Application you should use `registerForActivityResult` or `rememberLauncherForActivityResult` in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. Create the Intent using the **nostrsigner** scheme: From 4842f8612f55d9c11ef228338f6ef6f658e788a1 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Mon, 18 Mar 2024 15:00:30 -0300 Subject: [PATCH 21/68] Apply suggestions from code review Co-authored-by: dluvian <133484344+dluvian@users.noreply.github.com> --- 100.md | 30 +++++++++++++++--------------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/100.md b/100.md index 06d6b355..386ec802 100644 --- a/100.md +++ b/100.md @@ -46,7 +46,7 @@ Create the Intent using the **nostrsigner** scheme: val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$content")) ``` -* Set the Signer package name +Set the Signer package name: ```kotlin intent.`package` = "com.example.signer" @@ -61,14 +61,14 @@ intent.`package` = "com.example.signer" val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:")) intent.`package` = "com.example.signer" intent.putExtra("type", "get_public_key") - // You can send some default permissions for the user authorize for ever + // You can send some default permissions for the user to authorize for ever val permissions = listOf( Permission( - "sign_event", - 22242 + type = "sign_event", // Is it type? + kind = 22242 // Is it kind? ), Permission( - "nip44_decrypt" + type = "nip44_decrypt" ) ) intent.putExtra("permissions", permissions.toJson()) @@ -90,10 +90,10 @@ intent.`package` = "com.example.signer" val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$eventJson")) intent.`package` = "com.example.signer" intent.putExtra("type", "sign_event") - // to control the result in your application in case you are not waiting the result before sending another intent + // To handle results when not waiting between intents intent.putExtra("id", event.id) // Send the current logged in user npub - intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + intent.putExtra("current_user", npub) context.startActivity(intent) ``` @@ -102,7 +102,7 @@ intent.`package` = "com.example.signer" ```kotlin val signature = intent.data?.getStringExtra("signature") - // the id you sent + // The id you sent val id = intent.data?.getStringExtra("id") val signedEventJson = intent.data?.getStringExtra("event") ``` @@ -233,13 +233,13 @@ intent.`package` = "com.example.signer" To get the result back from Signer Application you should use contentResolver.query in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. -If the user did not check the remember my choice option, the npub is not in Signer Application or the signer type is not recognized the contentResolver will return null +If the user did not check the "remember my choice" option, the npub is not in Signer Application or the signer type is not recognized the `contentResolver` will return null For the SIGN_EVENT type Signer Application returns two columns "signature" and "event". The column event is the signed event json For the other types Signer Application returns the column "signature" -If the user chose to always reject the event signer application will return the column "rejected" and you should not open signer application +If the user chose to always reject the event, signer application will return the column "rejected" and you should not open signer application ### Methods @@ -416,15 +416,15 @@ If the user chose to always reject the event signer application will return the # Usage for Web Applications -Since web applications can't receive a result from the intent you should add a modal to paste the signature or the event json or create a callback url. +Since web applications can't receive a result from the intent, you should add a modal to paste the signature or the event json or create a callback url. -If you send the callback url parameter Signer Application will send the result to the url. +If you send the callback url parameter, Signer Application will send the result to the url. -If you don't send a callback url Signer Application will copy the result to the clipboard. +If you don't send a callback url, Signer Application will copy the result to the clipboard. -You can configure the returnType to be **signature** or **event**. +You can configure the `returnType` to be **signature** or **event**. -Android intents and browsers url has limitations, so if you are using the returnType of **event** consider using the parameter **compressionType=gzip** that will return "Signer1" + Base 64 gzip encoded event json +Android intents and browser urls have limitations, so if you are using the `returnType` of **event** consider using the parameter **compressionType=gzip** that will return "Signer1" + Base64 gzip encoded event json ## Methods From 6b26ebe6c5c9834549aa9adec0d066bc5c6aae88 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Mon, 18 Mar 2024 15:01:03 -0300 Subject: [PATCH 22/68] Update 100.md --- 100.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/100.md b/100.md index 386ec802..79ced802 100644 --- a/100.md +++ b/100.md @@ -64,8 +64,8 @@ intent.`package` = "com.example.signer" // You can send some default permissions for the user to authorize for ever val permissions = listOf( Permission( - type = "sign_event", // Is it type? - kind = 22242 // Is it kind? + type = "sign_event", + kind = 22242 ), Permission( type = "nip44_decrypt" @@ -525,4 +525,4 @@ Android intents and browser urls have limitations, so if you are using the `retu </script> </body> </html> -``` \ No newline at end of file +``` From a2aaa3c00b18e2e11dceae9400cd6fc429562622 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Mon, 18 Mar 2024 15:10:25 -0300 Subject: [PATCH 23/68] add example of rememberLauncherForActivityResult --- 100.md | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/100.md b/100.md index 79ced802..24bf09f1 100644 --- a/100.md +++ b/100.md @@ -40,6 +40,24 @@ fun isExternalSignerInstalled(context: Context): Boolean { To get the result back from the Signer Application you should use `registerForActivityResult` or `rememberLauncherForActivityResult` in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. +```kotlin +val launcher = rememberLauncherForActivityResult( + contract = ActivityResultContracts.StartActivityForResult(), + onResult = { result -> + if (result.resultCode != Activity.RESULT_OK) { + Toast.makeText( + context, + "Sign request rejected", + Toast.LENGTH_SHORT + ).show() + } else { + val signature = activityResult.data?.getStringExtra("signature") + // Do something with signature ... + } + } +) +``` + Create the Intent using the **nostrsigner** scheme: ```kotlin @@ -52,6 +70,12 @@ Set the Signer package name: intent.`package` = "com.example.signer" ``` +Send the Intent: + +```kotlin +launcher.launch(intent) +``` + ### Methods - **get_public_key** From 527f62d0106e6cfee10fe5e58ee54f0f99a57fac Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Tue, 19 Mar 2024 05:59:29 -0700 Subject: [PATCH 24/68] relax requirements for NIP 32 L tags --- 32.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/32.md b/32.md index be4e8724..46414736 100644 --- a/32.md +++ b/32.md @@ -20,7 +20,7 @@ Label Namespace Tag An `L` tag can be any string, but publishers SHOULD ensure they are unambiguous by using a well-defined namespace (such as an ISO standard) or reverse domain name notation. -`L` tags are REQUIRED in order to support searching by namespace rather than by a specific tag. The special `ugc` +`L` tags are RECOMMENDED in order to support searching by namespace rather than by a specific tag. The special `ugc` ("user generated content") namespace MAY be used when the label content is provided by an end user. `L` tags starting with `#` indicate that the label target should be associated with the label's value. @@ -29,7 +29,7 @@ This is a way of attaching standard nostr tags to events, pubkeys, relays, urls, Label Tag ---- -An `l` tag's value can be any string. `l` tags MUST include a `mark` matching an `L` tag value in the same event. +An `l` tag's value can be any string. If using an `L` tag, `l` tags MUST include a `mark` matching an `L` tag value in the same event. Label Target ---- @@ -42,7 +42,7 @@ or topics respectively. As with NIP-01, a relay hint SHOULD be included when usi Content ------- -Labels should be short, meaningful strings. Longer discussions, such as for a review, or an +Labels should be short, meaningful strings. Longer discussions, such as for an explanation of why something was labeled the way it was, should go in the event's `content` field. Self-Reporting From b21e996a89a9fe2acb09136792c75b1dd8eb59f8 Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Mon, 29 Apr 2024 08:55:55 -0300 Subject: [PATCH 25/68] Change web app methods do use nostrsigner: instead of intent: --- 100.md | 30 ++++++++---------------------- 1 file changed, 8 insertions(+), 22 deletions(-) diff --git a/100.md b/100.md index 06d6b355..99feebf0 100644 --- a/100.md +++ b/100.md @@ -432,63 +432,49 @@ Android intents and browsers url has limitations, so if you are using the return - params: ```js - const intent = `intent:#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=get_public_key;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:?compressionType=none;returnType=signature;type=get_public_key;callbackUrl=https://example.com/?event=`; ``` - **sign_event** - params: ```js - const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=sign_event;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; ``` - **nip04_encrypt** - params: ```js - const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_encrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_encrypt;callbackUrl=https://example.com/?event=`; ``` - **nip44_encrypt** - params: ```js - const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_encrypt;callbackUrl=https://example.com/?event=`; ``` - **nip04_decrypt** - params: ```js - const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_decrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_decrypt;callbackUrl=https://example.com/?event=`; ``` - **nip44_decrypt** - params: ```js - const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_decrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_decrypt;callbackUrl=https://example.com/?event=`; ``` - **decrypt_zap_event** - params: ```js - const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=decrypt_zap_event;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=decrypt_zap_event;callbackUrl=https://example.com/?event=`; ``` ## Example @@ -518,7 +504,7 @@ Android intents and browsers url has limitations, so if you are using the return } let encodedJson = encodeURIComponent(JSON.stringify(json)) var newAnchor = document.createElement("a"); - newAnchor.href = `intent:${encodedJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=sign_event;S.callbackUrl=https://example.com/?event=;end`; + newAnchor.href = `nostrsigner:${encodedJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; newAnchor.textContent = "Open External Signer"; document.body.appendChild(newAnchor) } From ff24a56355471761d89399167a75a74e3bbb5677 Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Mon, 29 Apr 2024 09:25:04 -0300 Subject: [PATCH 26/68] ; -> & --- 100.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/100.md b/100.md index 571d1eb2..4a304c3a 100644 --- a/100.md +++ b/100.md @@ -456,49 +456,49 @@ Android intents and browser urls have limitations, so if you are using the `retu - params: ```js - window.href = `nostrsigner:?compressionType=none;returnType=signature;type=get_public_key;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:?compressionType=none&returnType=signature&type=get_public_key&callbackUrl=https://example.com/?event=`; ``` - **sign_event** - params: ```js - window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=sign_event&callbackUrl=https://example.com/?event=`; ``` - **nip04_encrypt** - params: ```js - window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_encrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_encrypt&callbackUrl=https://example.com/?event=`; ``` - **nip44_encrypt** - params: ```js - window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_encrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_encrypt&callbackUrl=https://example.com/?event=`; ``` - **nip04_decrypt** - params: ```js - window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_decrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_decrypt&callbackUrl=https://example.com/?event=`; ``` - **nip44_decrypt** - params: ```js - window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_decrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_decrypt&callbackUrl=https://example.com/?event=`; ``` - **decrypt_zap_event** - params: ```js - window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=decrypt_zap_event;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=decrypt_zap_event&callbackUrl=https://example.com/?event=`; ``` ## Example @@ -528,7 +528,7 @@ Android intents and browser urls have limitations, so if you are using the `retu } let encodedJson = encodeURIComponent(JSON.stringify(json)) var newAnchor = document.createElement("a"); - newAnchor.href = `nostrsigner:${encodedJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; + newAnchor.href = `nostrsigner:${encodedJson}?compressionType=none&returnType=signature&type=sign_event&callbackUrl=https://example.com/?event=`; newAnchor.textContent = "Open External Signer"; document.body.appendChild(newAnchor) } From 824d0b7eacceed0dd4ae3d3a4225f6c9722d05c2 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Sun, 14 Apr 2024 18:22:01 +0100 Subject: [PATCH 27/68] torrents --- 35.md | 61 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 35.md diff --git a/35.md b/35.md new file mode 100644 index 00000000..878e9357 --- /dev/null +++ b/35.md @@ -0,0 +1,61 @@ +NIP-35 +====== + +Torrents +----------- + +`draft` `optional` + +This NIP defined a new `kind 2003` which is Torrent. + +`kind 2003` is a simple torrent index where there is enough information to search for content and construct the magnet link. No torrent files exist on nostr. + +## Tags +- `btih`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` +- `file`: A file entry inside the torrent, including the full path ie. `info/example.txt` + +In order to make torrents searchable by general category, you SHOULD include a few tags like `movie`, `tv`, `HD`, `UHD` etc. + +## Tag prefixes + +Tag prefixes are used to label the content with references, ie. `["t", "imdb:1234"]` + +- `tcat`: A comma separated text category path, ie. `["t", "tcat:video,movie,4k"]`, this should also match the `newznab` category in a best effort approach. +- `newznab`: The category ID from [newznab](https://github.com/Prowlarr/Prowlarr/blob/develop/src/NzbDrone.Core/Indexers/NewznabStandardCategory.cs) +- `tmdb`: [The movie database](https://www.themoviedb.org/) id. +- `ttvdb`: [TV database](https://thetvdb.com/) id. +- `imdb`: [IMDB](https://www.imdb.com/) id. +- `mal`: [MyAnimeList](https://myanimelist.net/) id. +- `anilist`: [AniList](https://anilist.co/) id. + +A second level prefix should be included where the database supports multiple media types. +- `tmdb:movie:693134` maps to `themoviedb.org/movie/693134` +- `ttvdb:movie:290272` maps to `thetvdb.com/movies/dune-part-two` +- `mal:anime:9253` maps to `myanimelist.net/anime/9253` +- `mal:manga:17517` maps to `myanimelist.net/manga/17517` + +In some cases the url mapping isnt direct, mapping the url in general is out of scope for this NIP, the section above is only a guide so that implementers have enough information to succsesfully map the url if they wish. + +```json +{ + "kind": 2003,› + "content": "<long-description-pre-formatted>", + "tags": [ + ["title", "<torrent-title>"], + ["btih", "<bittorrent-info-hash>"], + ["file", "<file-name>", "<file-size-in-bytes>"], + ["file", "<file-name>", "<file-size-in-bytes>"], + ["t", "tcat:video,movie,4k"], + ["t", "newznab:2045"], + ["t", "imdb:tt15239678"], + ["t", "tmdb:movie:693134"], + ["t", "ttvdb:movie:290272"], + ["t", "movie"], + ["t", "4k"], + ] +} +``` + +## Implementations +1. [dtan.xyz](https://git.v0l.io/Kieran/dtan) +2. [nostrudel.ninja](https://github.com/hzrd149/nostrudel/tree/next/src/views/torrents) \ No newline at end of file From 021a8f5bc7fd64ce701f7b57e9a79ee5d1387834 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Sun, 14 Apr 2024 18:23:41 +0100 Subject: [PATCH 28/68] remove weird char --- 35.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/35.md b/35.md index 878e9357..33ed2beb 100644 --- a/35.md +++ b/35.md @@ -38,7 +38,7 @@ In some cases the url mapping isnt direct, mapping the url in general is out of ```json { - "kind": 2003,› + "kind": 2003, "content": "<long-description-pre-formatted>", "tags": [ ["title", "<torrent-title>"], From 33d173b1c9122a26c36c1d0671e3008906966c20 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Thu, 18 Apr 2024 09:40:20 +0100 Subject: [PATCH 29/68] Add comments / make infohash indexed like NIP94 --- 35.md | 17 +++++++++++++---- 1 file changed, 13 insertions(+), 4 deletions(-) diff --git a/35.md b/35.md index 33ed2beb..4e80e3e5 100644 --- a/35.md +++ b/35.md @@ -6,13 +6,14 @@ Torrents `draft` `optional` -This NIP defined a new `kind 2003` which is Torrent. +This NIP defined a new `kind 2003` which is a Torrent. `kind 2003` is a simple torrent index where there is enough information to search for content and construct the magnet link. No torrent files exist on nostr. ## Tags -- `btih`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` +- `i`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` - `file`: A file entry inside the torrent, including the full path ie. `info/example.txt` +- `tracker`: (Optional) A tracker to use for this torrent In order to make torrents searchable by general category, you SHOULD include a few tags like `movie`, `tv`, `HD`, `UHD` etc. @@ -36,15 +37,17 @@ A second level prefix should be included where the database supports multiple me In some cases the url mapping isnt direct, mapping the url in general is out of scope for this NIP, the section above is only a guide so that implementers have enough information to succsesfully map the url if they wish. -```json +```jsonc { "kind": 2003, "content": "<long-description-pre-formatted>", "tags": [ ["title", "<torrent-title>"], - ["btih", "<bittorrent-info-hash>"], + ["i", "<bittorrent-info-hash>"], ["file", "<file-name>", "<file-size-in-bytes>"], ["file", "<file-name>", "<file-size-in-bytes>"], + ["tracker", "udp://mytacker.com:1337"], + ["tracker", "http://1337-tracker.net/announce"], ["t", "tcat:video,movie,4k"], ["t", "newznab:2045"], ["t", "imdb:tt15239678"], @@ -56,6 +59,12 @@ In some cases the url mapping isnt direct, mapping the url in general is out of } ``` +## Torrent Comments + +A torrent comment is a `kind 2004` event which is used to reply to a torrent event. + +This event works exactly like a `kind 1` and should follow `NIP-10` for tagging. + ## Implementations 1. [dtan.xyz](https://git.v0l.io/Kieran/dtan) 2. [nostrudel.ninja](https://github.com/hzrd149/nostrudel/tree/next/src/views/torrents) \ No newline at end of file From f59df9c24fb0c3f3e494f26a13cef7f48bd3851d Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Thu, 16 May 2024 15:28:04 +0100 Subject: [PATCH 30/68] update tag keys --- 35.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/35.md b/35.md index 4e80e3e5..04cfb46d 100644 --- a/35.md +++ b/35.md @@ -11,7 +11,7 @@ This NIP defined a new `kind 2003` which is a Torrent. `kind 2003` is a simple torrent index where there is enough information to search for content and construct the magnet link. No torrent files exist on nostr. ## Tags -- `i`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` +- `x`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` - `file`: A file entry inside the torrent, including the full path ie. `info/example.txt` - `tracker`: (Optional) A tracker to use for this torrent @@ -19,9 +19,9 @@ In order to make torrents searchable by general category, you SHOULD include a f ## Tag prefixes -Tag prefixes are used to label the content with references, ie. `["t", "imdb:1234"]` +Tag prefixes are used to label the content with references, ie. `["i", "imdb:1234"]` -- `tcat`: A comma separated text category path, ie. `["t", "tcat:video,movie,4k"]`, this should also match the `newznab` category in a best effort approach. +- `tcat`: A comma separated text category path, ie. `["i", "tcat:video,movie,4k"]`, this should also match the `newznab` category in a best effort approach. - `newznab`: The category ID from [newznab](https://github.com/Prowlarr/Prowlarr/blob/develop/src/NzbDrone.Core/Indexers/NewznabStandardCategory.cs) - `tmdb`: [The movie database](https://www.themoviedb.org/) id. - `ttvdb`: [TV database](https://thetvdb.com/) id. @@ -43,16 +43,16 @@ In some cases the url mapping isnt direct, mapping the url in general is out of "content": "<long-description-pre-formatted>", "tags": [ ["title", "<torrent-title>"], - ["i", "<bittorrent-info-hash>"], + ["x", "<bittorrent-info-hash>"], ["file", "<file-name>", "<file-size-in-bytes>"], ["file", "<file-name>", "<file-size-in-bytes>"], ["tracker", "udp://mytacker.com:1337"], ["tracker", "http://1337-tracker.net/announce"], - ["t", "tcat:video,movie,4k"], - ["t", "newznab:2045"], - ["t", "imdb:tt15239678"], - ["t", "tmdb:movie:693134"], - ["t", "ttvdb:movie:290272"], + ["i", "tcat:video,movie,4k"], + ["i", "newznab:2045"], + ["i", "imdb:tt15239678"], + ["i", "tmdb:movie:693134"], + ["i", "ttvdb:movie:290272"], ["t", "movie"], ["t", "4k"], ] From dda408f48774eb41f116aad8024a84e73ab894ac Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Thu, 16 May 2024 15:29:09 +0100 Subject: [PATCH 31/68] update readme --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index b3736ea4..8847888a 100644 --- a/README.md +++ b/README.md @@ -121,6 +121,8 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `1971` | Problem Tracker | [nostrocket][nostrocket] | | `1984` | Reporting | [56](56.md) | | `1985` | Label | [32](32.md) | +| `2003` | Torrent | [35](35.md) | +| `2004` | Torrent Comment | [35](35.md) | | `4550` | Community Post Approval | [72](72.md) | | `5000`-`5999` | Job Request | [90](90.md) | | `6000`-`6999` | Job Result | [90](90.md) | From d68899881c647bc031c4e62fd0501323e8bad7f8 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Fri, 12 Apr 2024 10:50:47 +0100 Subject: [PATCH 32/68] pubkey on e tags --- 10.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/10.md b/10.md index a434ea05..dfd4cb9e 100644 --- a/10.md +++ b/10.md @@ -38,13 +38,14 @@ They are citing from this event. `root-id` and `reply-id` are as above. >This scheme is deprecated because it creates ambiguities that are difficult, or impossible to resolve when an event references another but is not a reply. ## Marked "e" tags (PREFERRED) -`["e", <event-id>, <relay-url>, <marker>]` +`["e", <event-id>, <relay-url>, <marker>, <pubkey>]` Where: * `<event-id>` is the id of the event being referenced. * `<relay-url>` is the URL of a recommended relay associated with the reference. Clients SHOULD add a valid `<relay-URL>` field, but may instead leave it as `""`. * `<marker>` is optional and if present is one of `"reply"`, `"root"`, or `"mention"`. + * `<pubkey>` is optional, SHOULD be the pubkey of the author of the referenced event Those marked with `"reply"` denote the id of the reply event being responded to. Those marked with `"root"` denote the root id of the reply thread being responded to. For top level replies (those replying directly to the root event), only the `"root"` marker should be used. Those marked with `"mention"` denote a quoted or reposted event id. @@ -52,6 +53,7 @@ A direct reply to the root of a thread should have a single marked "e" tag of ty >This scheme is preferred because it allows events to mention others without confusing them with `<reply-id>` or `<root-id>`. +`<pubkey>` SHOULD be the pubkey of the author of the `e` tagged event, this is used in the outbox model to search for that event from the authors write relays where relay hints did not resolve the event. ## The "p" tag Used in a text event contains a list of pubkeys used to record who is involved in a reply thread. From 8d6d58871542dfcbb3f9d5d610a13a1e17358e58 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Tue, 14 May 2024 13:59:59 +0100 Subject: [PATCH 33/68] nip96 list uploads --- 96.md | 108 ++++++++++++++++++++++++++++++++++++---------------------- 1 file changed, 68 insertions(+), 40 deletions(-) diff --git a/96.md b/96.md index f7d901fd..4203b63e 100644 --- a/96.md +++ b/96.md @@ -84,46 +84,43 @@ it must use the "api_url" field instead. See https://github.com/aljazceru/awesome-nostr#nip-96-file-storage-servers. + +## Auth + +When indicated, `clients` must add an [NIP-98](98.md) `Authorization` header (**optionally** with the encoded `payload` tag set to the base64-encoded 256-bit SHA-256 hash of the file - not the hash of the whole request body). + ## Upload -A file can be uploaded one at a time to `https://your-file-server.example/custom-api-path` (route from `https://your-file-server.example/.well-known/nostr/nip96.json` "api_url" field) as `multipart/form-data` content type using `POST` method with the file object set to the `file` form data field. +`POST $api_url` as `multipart/form-data`. -`Clients` must add an [NIP-98](98.md) `Authorization` header (**optionally** with the encoded `payload` tag set to the base64-encoded 256-bit SHA-256 hash of the file - not the hash of the whole request body). -If using an html form, use an `Authorization` form data field instead. +**AUTH required** -These following **optional** form data fields MAY be used by `servers` and SHOULD be sent by `clients`: -- `expiration`: string of the UNIX timestamp in seconds. Empty string if file should be stored forever. The server isn't required to honor this; -- `size`: string of the file byte size. This is just a value the server can use to reject early if the file size exceeds the server limits; -- `alt`: (recommended) strict description text for visibility-impaired users; -- `caption`: loose description; -- `media_type`: "avatar" or "banner". Informs the server if the file will be used as an avatar or banner. If absent, the server will interpret it as a normal upload, without special treatment; +List of form fields: +- `file`: **REQUIRED** the file to upload +- `caption`: **RECOMMENDED** loose description; +- `expiration`: UNIX timestamp in seconds. Empty string if file should be stored forever. The server isn't required to honor this. +- `size`: File byte size. This is just a value the server can use to reject early if the file size exceeds the server limits. +- `alt`: **RECOMMENDED** strict description text for visibility-impaired users. +- `media_type`: "avatar" or "banner". Informs the server if the file will be used as an avatar or banner. If absent, the server will interpret it as a normal upload, without special treatment. - `content_type`: mime type such as "image/jpeg". This is just a value the server can use to reject early if the mime type isn't supported. - Others custom form data fields may be used depending on specific `server` support. The `server` isn't required to store any metadata sent by `clients`. -Note for `clients`: if using an HTML form, it is important for the `file` form field to be the **last** one, or be re-ordered right before sending or be appended as the last field of XHR2's FormData object. - The `filename` embedded in the file may not be honored by the `server`, which could internally store just the SHA-256 hash value as the file name, ignoring extra metadata. -The hash is enough to uniquely identify a file, that's why it will be used on the "download" and "delete" routes. +The hash is enough to uniquely identify a file, that's why it will be used on the `download` and `delete` routes. -The `server` MUST link the user's `pubkey` string (which is embedded in the decoded header value) as the owner of the file so to later allow them to delete the file. -Note that if a file with the same hash of a previously received file (so the same file) is uploaded by another user, the server doesn't need to store the new file. -It should just add the new user's `pubkey` to the list of the owners of the already stored file with said hash (if it wants to save space by keeping just one copy of the same file, because multiple uploads of the same file results in the same file hash). +The `server` MUST link the user's `pubkey` string as the owner of the file so to later allow them to delete the file. -The `server` MAY also store the `Authorization` header/field value (decoded or not) for accountability purpose as this proves that the user with the unique pubkey did ask for the upload of the file with a specific hash. However, storing the pubkey is sufficient to establish ownership. +### Response codes -The `server` MUST reject with 413 Payload Too Large if file size exceeds limits. - -The `server` MUST reject with 400 Bad Request status if some fields are invalid. - -The `server` MUST reply to the upload with 200 OK status if the `payload` tag value contains an already used SHA-256 hash (if file is already owned by the same pubkey) or reject the upload with 403 Forbidden status if it isn't the same of the received file. - -The `server` MAY reject the upload with 402 Payment Required status if the user has a pending payment (Payment flow is not strictly required. Server owners decide if the storage is free or not. Monetization schemes may be added later to correlated NIPs.). - -On successful uploads the `server` MUST reply with **201 Created** HTTP status code or **202 Accepted** if a `processing_url` field is added -to the response so that the `client` can follow the processing status (see [Delayed Processing](#delayed-processing) section). +- `200 OK`: File upload exists, but is successful (Existing hash) +- `201 Created`: File upload successful (New hash) +- `202 Accepted`: File upload is awaiting processing, see [Delayed Processing](#delayed-processing) section +- `413 Payload Too Large`: File size exceeds limit +- `400 Bad Request`: Form data is invalid or not supported. +- `403 Forbidden`: User is not allowed to upload or the uploaded file hash didnt match the hash included in the `Authorization` header `payload` tag. +- `402 Payment Required`: Payment is required by the server, **this flow is undefined**. The upload response is a json object as follows: @@ -179,11 +176,13 @@ The upload response is a json object as follows: Note that if the server didn't apply any transformation to the received file, both `nip94_event.tags.*.ox` and `nip94_event.tags.*.x` fields will have the same value. The server MUST link the saved file to the SHA-256 hash of the **original** file before any server transformations (the `nip94_event.tags.*.ox` tag value). The **original** file's SHA-256 hash will be used to identify the saved file when downloading or deleting it. -`Clients` may upload the same file to one or many `servers`. +`clients` may upload the same file to one or many `servers`. After successful upload, the `client` may optionally generate and send to any set of nostr `relays` a [NIP-94](94.md) event by including the missing fields. Alternatively, instead of using NIP-94, the `client` can share or embed on a nostr note just the above url. +`clients` may also use the tags from the `nip94_event` to construct an `imeta` tag + ### Delayed Processing Sometimes the server may want to place the uploaded file in a processing queue for deferred file processing. @@ -219,7 +218,7 @@ However, for all file actions, such as download and deletion, the **original** f ## Download -`Servers` must make available the route `https://your-file-server.example/custom-api-path/<sha256-file-hash>(.ext)` (route taken from `https://your-file-server.example/.well-known/nostr/nip96.json` "api_url" or "download_url" field) with `GET` method for file download. +`GET $api_url/<sha256-hash>(.ext)` The primary file download url informed at the upload's response field `nip94_event.tags.*.url` can be that or not (it can be any non-standard url the server wants). @@ -227,17 +226,17 @@ If not, the server still MUST also respond to downloads at the standard url mentioned on the previous paragraph, to make it possible for a client to try downloading a file on any NIP-96 compatible server by knowing just the SHA-256 file hash. -Note that the "\<sha256-file-hash\>" part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. +Note that the "\<sha256-hash\>" part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. Supporting ".ext", meaning "file extension", is required for `servers`. It is optional, although recommended, for `clients` to append it to the path. When present it may be used by `servers` to know which `Content-Type` header to send (e.g.: "Content-Type": "image/png" for ".png" extension). The file extension may be absent because the hash is the only needed string to uniquely identify a file. -Example: `https://your-file-server.example/custom-api-path/719171db19525d9d08dd69cb716a18158a249b7b3b3ec4bbdec5698dca104b7b.png` +Example: `$api_url/719171db19525d9d08dd69cb716a18158a249b7b3b3ec4bbdec5698dca104b7b.png` ### Media Transformations -`Servers` may respond to some media transformation query parameters and ignore those they don't support by serving +`servers` may respond to some media transformation query parameters and ignore those they don't support by serving the original media file without transformations. #### Image Transformations @@ -245,23 +244,23 @@ the original media file without transformations. ##### Resizing Upon upload, `servers` may create resized image variants, such as thumbnails, respecting the original aspect ratio. -`Clients` may use the `w` query parameter to request an image version with the desired pixel width. -`Servers` can then serve the variant with the closest width to the parameter value +`clients` may use the `w` query parameter to request an image version with the desired pixel width. +`servers` can then serve the variant with the closest width to the parameter value or an image variant generated on the fly. -Example: `https://your-file-server.example/custom-api-path/<sha256-file-hash>.png?w=32` +Example: `$api_url/<sha256-hash>.png?w=32` ## Deletion -`Servers` must make available the route `https://deletion.domain/deletion-path/<sha256-file-hash>(.ext)` (route taken from `https://your-file-server.example/.well-known/nostr/nip96.json` "api_url" field) with `DELETE` method for file deletion. +`DELETE $api_url/<sha256-hash>(.ext)` -Note that the "\<sha256-file-hash\>" part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. +**AUTH required** + +Note that the `/<sha256-hash>` part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. The extension is optional as the file hash is the only needed file identification. -`Clients` should send a `DELETE` request to the server deletion route in the above format. It must include a NIP-98 `Authorization` header. - -The `server` should reject deletes from users other than the original uploader. The `pubkey` encoded on the header value identifies the user. +The `server` should reject deletes from users other than the original uploader with the appropriate http response code (403 Forbidden). It should be noted that more than one user may have uploaded the same file (with the same hash). In this case, a delete must not really delete the file but just remove the user's `pubkey` from the file owners list (considering the server keeps just one copy of the same file, because multiple uploads of the same file results in the same file hash). @@ -275,6 +274,35 @@ The successful response is a 200 OK one with just basic JSON fields: } ``` +## Listing files + +`GET $api_url` + +**AUTH required** + +Returns a list of files linked to the authenticated users pubkey. + +Example Response: +```js +[ + { + "id": "<sha256-hash>", + "nip94_event": {...}, + "expires": 1715691139, // unix timestamp + "size": 123456, + "alt": "a meme that makes you laugh", + "caption": "haha funny meme" + }, + ... +] +``` + +`<sha256-hash>` is the **original hash**, ie. `ox` + +`nip94_event` is the same as in the upload result. + +`alt` / `caption` are optional. + ## Selecting a Server Note: HTTP File Storage Server developers may skip this section. This is meant for client developers. From bd9c7a1b8e372b3c8e518861b1f4ea5c92ef1888 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Mon, 20 May 2024 21:38:36 +0100 Subject: [PATCH 34/68] add pagination / drop duplicate fields --- 96.md | 34 ++++++++++++++++++++-------------- 1 file changed, 20 insertions(+), 14 deletions(-) diff --git a/96.md b/96.md index 4203b63e..e882870e 100644 --- a/96.md +++ b/96.md @@ -1,8 +1,6 @@ -NIP-96 -====== +# NIP-96 -HTTP File Storage Integration ------------------------------ +## HTTP File Storage Integration `draft` `optional` @@ -84,8 +82,7 @@ it must use the "api_url" field instead. See https://github.com/aljazceru/awesome-nostr#nip-96-file-storage-servers. - -## Auth +## Auth When indicated, `clients` must add an [NIP-98](98.md) `Authorization` header (**optionally** with the encoded `payload` tag set to the base64-encoded 256-bit SHA-256 hash of the file - not the hash of the whole request body). @@ -96,6 +93,7 @@ When indicated, `clients` must add an [NIP-98](98.md) `Authorization` header (** **AUTH required** List of form fields: + - `file`: **REQUIRED** the file to upload - `caption`: **RECOMMENDED** loose description; - `expiration`: UNIX timestamp in seconds. Empty string if file should be stored forever. The server isn't required to honor this. @@ -276,22 +274,27 @@ The successful response is a 200 OK one with just basic JSON fields: ## Listing files -`GET $api_url` +`GET $api_url?page=x&count=y` **AUTH required** Returns a list of files linked to the authenticated users pubkey. Example Response: + ```js [ - { + { "id": "<sha256-hash>", - "nip94_event": {...}, - "expires": 1715691139, // unix timestamp - "size": 123456, - "alt": "a meme that makes you laugh", - "caption": "haha funny meme" + "nip94_event": { + "tags": [ + ["size", "123456"], + ["alt", "a meme that makes you laugh"], + ["expiration", "1715691139"] + // ...other metadata + ] + "content": "haha funny meme" // caption + } }, ... ] @@ -301,7 +304,10 @@ Example Response: `nip94_event` is the same as in the upload result. -`alt` / `caption` are optional. +### Query args + +- `page` page number (`offset=page*count`) +- `count` number of items per page ## Selecting a Server From 744b788427ce56d1cde99c5ccf4739bcaa8c75fb Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 22 May 2024 21:21:44 +0900 Subject: [PATCH 35/68] README: add NIP-35 and `e` tag pubkey --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index d45a42b4..d93469fd 100644 --- a/README.md +++ b/README.md @@ -51,6 +51,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-31: Dealing with Unknown Events](31.md) - [NIP-32: Labeling](32.md) - [NIP-34: `git` stuff](34.md) +- [NIP-35: Torrents](35.md) - [NIP-36: Sensitive Content](36.md) - [NIP-38: User Statuses](38.md) - [NIP-39: External Identities in Profiles](39.md) @@ -224,7 +225,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | name | value | other parameters | NIP | | ----------------- | ------------------------------------ | -------------------- | ------------------------------------- | -| `e` | event id (hex) | relay URL, marker | [01](01.md), [10](10.md) | +| `e` | event id (hex) | relay URL, marker, pubkey (hex) | [01](01.md), [10](10.md) | | `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | | `a` | coordinates to an event | relay URL | [01](01.md) | | `d` | identifier | -- | [01](01.md) | From 12655c739c489beab33cb264c8f6298aadddd955 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 22 May 2024 21:28:00 +0900 Subject: [PATCH 36/68] Format tags table --- README.md | 96 +++++++++++++++++++++++++++---------------------------- 1 file changed, 48 insertions(+), 48 deletions(-) diff --git a/README.md b/README.md index d93469fd..e430f130 100644 --- a/README.md +++ b/README.md @@ -223,54 +223,54 @@ Please update these lists when proposing NIPs introducing new event kinds. ## Standardized Tags -| name | value | other parameters | NIP | -| ----------------- | ------------------------------------ | -------------------- | ------------------------------------- | -| `e` | event id (hex) | relay URL, marker, pubkey (hex) | [01](01.md), [10](10.md) | -| `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | -| `a` | coordinates to an event | relay URL | [01](01.md) | -| `d` | identifier | -- | [01](01.md) | -| `g` | geohash | -- | [52](52.md) | -| `i` | identity | proof | [39](39.md) | -| `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | -| `l` | label, label namespace | annotations | [32](32.md) | -| `L` | label namespace | -- | [32](32.md) | -| `m` | MIME type | -- | [94](94.md) | -| `q` | event id (hex) | relay URL | [18](18.md) | -| `r` | a reference (URL, etc) | petname | | -| `r` | relay url | marker | [65](65.md) | -| `t` | hashtag | -- | | -| `alt` | summary | -- | [31](31.md) | -| `amount` | millisatoshis, stringified | -- | [57](57.md) | -| `bolt11` | `bolt11` invoice | -- | [57](57.md) | -| `challenge` | challenge string | -- | [42](42.md) | -| `client` | name, address | relay URL | [89](89.md) | -| `clone` | git clone URL | -- | [34](34.md) | -| `content-warning` | reason | -- | [36](36.md) | -| `delegation` | pubkey, conditions, delegation token | -- | [26](26.md) | -| `description` | description | -- | [34](34.md), [57](57.md), [58](58.md) | -| `emoji` | shortcode, image URL | -- | [30](30.md) | -| `encrypted` | -- | -- | [90](90.md) | -| `expiration` | unix timestamp (string) | -- | [40](40.md) | -| `goal` | event id (hex) | relay URL | [75](75.md) | -| `image` | image URL | dimensions in pixels | [23](23.md), [58](58.md) | -| `imeta` | inline metadata | -- | [92](92.md) | -| `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | -| `location` | location string | -- | [52](52.md), [99](99.md) | -| `name` | name | -- | [34](34.md), [58](58.md) | -| `nonce` | random | -- | [13](13.md) | -| `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | -| `price` | price | currency, frequency | [99](99.md) | -| `proxy` | external ID | protocol | [48](48.md) | -| `published_at` | unix timestamp (string) | -- | [23](23.md) | -| `relay` | relay url | -- | [42](42.md), [17](17.md) | -| `relays` | relay list | -- | [57](57.md) | -| `server` | file storage server url | -- | [96](96.md) | -| `subject` | subject | -- | [14](14.md), [17](17.md) | -| `summary` | article summary | -- | [23](23.md) | -| `thumb` | badge thumbnail | dimensions in pixels | [58](58.md) | -| `title` | article title | -- | [23](23.md) | -| `web` | webpage URL | -- | [34](34.md) | -| `zap` | pubkey (hex), relay URL | weight | [57](57.md) | +| name | value | other parameters | NIP | +| ----------------- | ------------------------------------ | ------------------------------- | ------------------------------------- | +| `e` | event id (hex) | relay URL, marker, pubkey (hex) | [01](01.md), [10](10.md) | +| `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | +| `a` | coordinates to an event | relay URL | [01](01.md) | +| `d` | identifier | -- | [01](01.md) | +| `g` | geohash | -- | [52](52.md) | +| `i` | identity | proof | [39](39.md) | +| `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | +| `l` | label, label namespace | annotations | [32](32.md) | +| `L` | label namespace | -- | [32](32.md) | +| `m` | MIME type | -- | [94](94.md) | +| `q` | event id (hex) | relay URL | [18](18.md) | +| `r` | a reference (URL, etc) | petname | | +| `r` | relay url | marker | [65](65.md) | +| `t` | hashtag | -- | | +| `alt` | summary | -- | [31](31.md) | +| `amount` | millisatoshis, stringified | -- | [57](57.md) | +| `bolt11` | `bolt11` invoice | -- | [57](57.md) | +| `challenge` | challenge string | -- | [42](42.md) | +| `client` | name, address | relay URL | [89](89.md) | +| `clone` | git clone URL | -- | [34](34.md) | +| `content-warning` | reason | -- | [36](36.md) | +| `delegation` | pubkey, conditions, delegation token | -- | [26](26.md) | +| `description` | description | -- | [34](34.md), [57](57.md), [58](58.md) | +| `emoji` | shortcode, image URL | -- | [30](30.md) | +| `encrypted` | -- | -- | [90](90.md) | +| `expiration` | unix timestamp (string) | -- | [40](40.md) | +| `goal` | event id (hex) | relay URL | [75](75.md) | +| `image` | image URL | dimensions in pixels | [23](23.md), [58](58.md) | +| `imeta` | inline metadata | -- | [92](92.md) | +| `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | +| `location` | location string | -- | [52](52.md), [99](99.md) | +| `name` | name | -- | [34](34.md), [58](58.md) | +| `nonce` | random | -- | [13](13.md) | +| `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | +| `price` | price | currency, frequency | [99](99.md) | +| `proxy` | external ID | protocol | [48](48.md) | +| `published_at` | unix timestamp (string) | -- | [23](23.md) | +| `relay` | relay url | -- | [42](42.md), [17](17.md) | +| `relays` | relay list | -- | [57](57.md) | +| `server` | file storage server url | -- | [96](96.md) | +| `subject` | subject | -- | [14](14.md), [17](17.md) | +| `summary` | article summary | -- | [23](23.md) | +| `thumb` | badge thumbnail | dimensions in pixels | [58](58.md) | +| `title` | article title | -- | [23](23.md) | +| `web` | webpage URL | -- | [34](34.md) | +| `zap` | pubkey (hex), relay URL | weight | [57](57.md) | ## Criteria for acceptance of NIPs From 0cb9b605190cb3a821b8d24d27e495bbfe92c09d Mon Sep 17 00:00:00 2001 From: hodlbod <jstaab@protonmail.com> Date: Thu, 23 May 2024 20:31:36 -0700 Subject: [PATCH 37/68] Add CIP-01 (#1251) * Add CIP-01 * Rename cip to nud --------- Co-authored-by: Jon Staab <shtaab@gmail.com> --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index e430f130..d5b6219f 100644 --- a/README.md +++ b/README.md @@ -180,6 +180,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30617` | Repository announcements | [34](34.md) | | `30818` | Wiki article | [54](54.md) | | `30819` | Redirects | [54](54.md) | +| `31890` | Feed | [NUD: Custom Feeds](https://wikifreedia.xyz/cip-01/97c70a44366a6535c1) | | `31922` | Date-Based Calendar Event | [52](52.md) | | `31923` | Time-Based Calendar Event | [52](52.md) | | `31924` | Calendar | [52](52.md) | @@ -192,6 +193,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `34550` | Community Definition | [72](72.md) | | `39000-9` | Group metadata events | [29](29.md) | +[NUD: Custom Feeds]: https://wikifreedia.xyz/cip-01/97c70a44366a6535c1 [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md [lnpub]: https://github.com/shocknet/Lightning.Pub/blob/master/proto/autogenerated/client.md From f5be59b052e48f9f0352b6207c2c08a85e7d0308 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?V=C3=A1clav=20Navr=C3=A1til?= <vaclav@navratil.vn> Date: Fri, 24 May 2024 16:20:25 +0200 Subject: [PATCH 38/68] Fix of otherwise unverifiable event I'm reverting a change made by @arkin0x in commit: https://github.com/nostr-protocol/nips/commit/6fb9e54f7b4886272f7464aba2f0971543d8df40#diff-cb504c91ef546f76741fb8fd4c13b1f97e4b5ce2a9d78afa545fb6ec799e06c2L39 which renders the example event unverifiable because of a changed hash. --- 13.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/13.md b/13.md index 53c4d1b6..99289c2a 100644 --- a/13.md +++ b/13.md @@ -35,7 +35,7 @@ Example mined note "created_at": 1651794653, "kind": 1, "tags": [ - ["nonce", "776797", "21"] + ["nonce", "776797", "20"] ], "content": "It's just me mining my own business", "sig": "284622fc0a3f4f1303455d5175f7ba962a3300d136085b9566801bc2e0699de0c7e31e44c81fb40ad9049173742e904713c3594a1da0fc5d2382a25c11aba977" From ca6dddde808be705785aa84dbe1fbe93adf9462c Mon Sep 17 00:00:00 2001 From: "P. Reis" <76563803+patrickReiis@users.noreply.github.com> Date: Fri, 24 May 2024 15:04:45 -0300 Subject: [PATCH 39/68] nip01: mention extra metadata fields may be set --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index 8be85bc8..6b6f13b5 100644 --- a/01.md +++ b/01.md @@ -87,7 +87,7 @@ As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key Kinds specify how clients should interpret the meaning of each event and the other fields of each event (e.g. an `"r"` tag may have a meaning in an event of kind 1 and an entirely different meaning in an event of kind 10002). Each NIP may define the meaning of a set of kinds that weren't defined elsewhere. This NIP defines two basic kinds: -- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. A relay may delete older events once it gets a new one for the same pubkey. +- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md) may be set. A relay may delete older events once it gets a new one for the same pubkey. - `1`: **text note**: the `content` is set to the **plaintext** content of a note (anything the user wants to say). Content that must be parsed, such as Markdown and HTML, should not be used. Clients should also not parse content as those. And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: From 092da0a4635523c0888b59c2229baa9c2e951115 Mon Sep 17 00:00:00 2001 From: hodlbod <jstaab@protonmail.com> Date: Fri, 24 May 2024 13:19:31 -0700 Subject: [PATCH 40/68] Update 01.md Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index 6b6f13b5..b51fdf0e 100644 --- a/01.md +++ b/01.md @@ -87,7 +87,7 @@ As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key Kinds specify how clients should interpret the meaning of each event and the other fields of each event (e.g. an `"r"` tag may have a meaning in an event of kind 1 and an entirely different meaning in an event of kind 10002). Each NIP may define the meaning of a set of kinds that weren't defined elsewhere. This NIP defines two basic kinds: -- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md) may be set. A relay may delete older events once it gets a new one for the same pubkey. +- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md#kind-0) may be set. A relay may delete older events once it gets a new one for the same pubkey. - `1`: **text note**: the `content` is set to the **plaintext** content of a note (anything the user wants to say). Content that must be parsed, such as Markdown and HTML, should not be used. Clients should also not parse content as those. And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: From 5d1d1c178ec1761bac4867f69ae1c59bc7c0ca37 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sat, 25 May 2024 01:41:15 +0900 Subject: [PATCH 41/68] NIP-71: remove `aes-256-gcm` tag --- 71.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/71.md b/71.md index 3b8efcad..a811434c 100644 --- a/71.md +++ b/71.md @@ -26,7 +26,6 @@ The list of tags are as follows: * `m` a string indicating the data type of the file. The [MIME types](https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types) format must be used, and they should be lowercase. * `title` (required) title of the video * `"published_at"`, for the timestamp in unix seconds (stringified) of the first time the video was published -* `"aes-256-gcm"` (optional) key and nonce for AES-GCM encryption with tagSize always 128bits * `x` containing the SHA-256 hexencoded string of the file. * `size` (optional) size of file in bytes * `dim` (optional) size of file in pixels in the form `<width>x<height>` @@ -62,7 +61,6 @@ The list of tags are as follows: ["url",<string with URI of file>], ["m", <MIME type>], ["x",<Hash SHA-256>], - ["aes-256-gcm",<key>, <iv>], ["size", <size of file in bytes>], ["duration", <duration of video in seconds>], ["dim", <size of file in pixels>], From 92d5837b0cf474503b9ebdf2676ba266fc265bdd Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Sat, 25 May 2024 09:46:46 -0300 Subject: [PATCH 42/68] nip54: clarify wikilink format. --- 54.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/54.md b/54.md index 8823af9a..fe469185 100644 --- a/54.md +++ b/54.md @@ -36,6 +36,11 @@ The content should be Markdown, following the same rules as of [NIP-23](23.md), One extra functionality is added: **wikilinks**. Unlike normal Markdown links `[]()` that link to webpages, wikilinks `[[]]` link to other articles in the wiki. In this case, the wiki is the entirety of Nostr. Clicking on a wikilink should cause the client to ask relays for events with `d` tags equal to the target of that wikilink. +Wikilinks can take these two forms: + + 1. `[[Target Page]]` -- in this case it will link to the page `target-page` (according to `d` tag normalization rules above) and be displayed as `Target Page`; + 2. `[[target page|see this]]` -- in this case it will link to the page `target-page`, but will be displayed as `see this`. + ### Merge Requests Event `kind:818` represents a request to merge from a forked article into the source. It is directed to a pubkey and references the original article and the modified event. From 765c7313979af899cbc3b6b582b415a41e71904d Mon Sep 17 00:00:00 2001 From: /dev/fd0 <147166694+1440000bytes@users.noreply.github.com> Date: Sun, 26 May 2024 10:58:14 +0000 Subject: [PATCH 43/68] add joinstr event kind in README (#1257) * add joinstr event kind * remove extra spaces * change kind number Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> --------- Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index d5b6219f..b0589521 100644 --- a/README.md +++ b/README.md @@ -192,10 +192,12 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | | `39000-9` | Group metadata events | [29](29.md) | +| `2022` | Coinjoin Pool | [joinstr][joinstr] | [NUD: Custom Feeds]: https://wikifreedia.xyz/cip-01/97c70a44366a6535c1 [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md [lnpub]: https://github.com/shocknet/Lightning.Pub/blob/master/proto/autogenerated/client.md +[joinstr]: https://gitlab.com/1440000bytes/joinstr/-/blob/main/NIP.md ## Message types From a649a75e5a7dbd958a3066f914af8854d022440a Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sun, 26 May 2024 23:57:05 +0900 Subject: [PATCH 44/68] README: fix order of kinds --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index b0589521..0709a481 100644 --- a/README.md +++ b/README.md @@ -126,6 +126,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `1985` | Label | [32](32.md) | | `2003` | Torrent | [35](35.md) | | `2004` | Torrent Comment | [35](35.md) | +| `2022` | Coinjoin Pool | [joinstr][joinstr] | | `4550` | Community Post Approval | [72](72.md) | | `5000`-`5999` | Job Request | [90](90.md) | | `6000`-`6999` | Job Result | [90](90.md) | @@ -192,7 +193,6 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | | `39000-9` | Group metadata events | [29](29.md) | -| `2022` | Coinjoin Pool | [joinstr][joinstr] | [NUD: Custom Feeds]: https://wikifreedia.xyz/cip-01/97c70a44366a6535c1 [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From deb00734930f18e5d9440a6a459ead28f639cbd2 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Mon, 27 May 2024 12:40:01 +0900 Subject: [PATCH 45/68] README: add `nonce` tag difficulty --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 0709a481..f0af4f06 100644 --- a/README.md +++ b/README.md @@ -261,7 +261,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | | `location` | location string | -- | [52](52.md), [99](99.md) | | `name` | name | -- | [34](34.md), [58](58.md) | -| `nonce` | random | -- | [13](13.md) | +| `nonce` | random | difficulty | [13](13.md) | | `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | | `price` | price | currency, frequency | [99](99.md) | | `proxy` | external ID | protocol | [48](48.md) | From 17593a41ab7ca51305db07cbfe1866f88e790206 Mon Sep 17 00:00:00 2001 From: Kieran <kieran@harkin.me> Date: Mon, 27 May 2024 14:52:49 +0100 Subject: [PATCH 46/68] NIP-96: no transform (#1262) * no_transform * Update 96.md Co-authored-by: Santos <34815293+sant0s12@users.noreply.github.com> --------- Co-authored-by: Santos <34815293+sant0s12@users.noreply.github.com> --- 96.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/96.md b/96.md index e882870e..c8b3170b 100644 --- a/96.md +++ b/96.md @@ -101,6 +101,7 @@ List of form fields: - `alt`: **RECOMMENDED** strict description text for visibility-impaired users. - `media_type`: "avatar" or "banner". Informs the server if the file will be used as an avatar or banner. If absent, the server will interpret it as a normal upload, without special treatment. - `content_type`: mime type such as "image/jpeg". This is just a value the server can use to reject early if the mime type isn't supported. +- `no_transform`: "true" asks server not to transform the file and serve the uploaded file as is, may be rejected. Others custom form data fields may be used depending on specific `server` support. The `server` isn't required to store any metadata sent by `clients`. @@ -110,6 +111,8 @@ The hash is enough to uniquely identify a file, that's why it will be used on th The `server` MUST link the user's `pubkey` string as the owner of the file so to later allow them to delete the file. +`no_transform` can be used to replicate a file to multiple servers for redundancy, clients can use the [server list](#selecting-a-server) to find alternative servers which might contain the same file. When uploading a file and requesting `no_transform` clients should check that the hash matches in the response in order to detect if the file was modified. + ### Response codes - `200 OK`: File upload exists, but is successful (Existing hash) From 8199b795716a253655db5f7cce7463202e0d47d0 Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Mon, 27 May 2024 08:31:29 -0700 Subject: [PATCH 47/68] Raise bar for NIP implementation --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index f0af4f06..ffa6393e 100644 --- a/README.md +++ b/README.md @@ -278,7 +278,7 @@ Please update these lists when proposing NIPs introducing new event kinds. ## Criteria for acceptance of NIPs -1. They should be implemented in at least two clients and one relay -- when applicable. +1. They should be fully implemented in at least two clients and one relay -- when applicable. 2. They should make sense. 3. They should be optional and backwards-compatible: care must be taken such that clients and relays that choose to not implement them do not stop working when interacting with the ones that choose to. 4. There should be no more than one way of doing the same thing. From 244666ed0d6cb13b7459e9710ad3ab67bec61b4c Mon Sep 17 00:00:00 2001 From: Basanta Goswami <36882714+basantagoswami@users.noreply.github.com> Date: Sun, 25 Feb 2024 02:43:07 +0530 Subject: [PATCH 48/68] small nitpicks --- 02.md | 4 +++- 25.md | 3 +-- 53.md | 2 +- 3 files changed, 5 insertions(+), 4 deletions(-) diff --git a/02.md b/02.md index 8b0aee15..4029b222 100644 --- a/02.md +++ b/02.md @@ -8,7 +8,9 @@ Follow List A special event with kind `3`, meaning "follow list" is defined as having a list of `p` tags, one for each of the followed/known profiles one is following. -Each tag entry should contain the key for the profile, a relay URL where events from that key can be found (can be set to an empty string if not needed), and a local name (or "petname") for that profile (can also be set to an empty string or not provided), i.e., `["p", <32-bytes hex key>, <main relay URL>, <petname>]`. The `content` can be anything and should be ignored. +Each tag entry should contain the key for the profile, a relay URL where events from that key can be found (can be set to an empty string if not needed), and a local name (or "petname") for that profile (can also be set to an empty string or not provided), i.e., `["p", <32-bytes hex key>, <main relay URL>, <petname>]`. + +The `.content` is not used. For example: diff --git a/25.md b/25.md index 7cc96b5f..698f3fb0 100644 --- a/25.md +++ b/25.md @@ -67,8 +67,7 @@ content as an emoji if shortcode is specified. "tags": [ ["emoji", "soapbox", "https://gleasonator.com/emoji/Gleasonator/soapbox.png"] ], - "pubkey": "79c2cae114ea28a981e7559b4fe7854a473521a8d22a66bbab9fa248eb820ff6", - "created_at": 1682790000 + ...other fields } ``` diff --git a/53.md b/53.md index fad2622f..0b1cb813 100644 --- a/53.md +++ b/53.md @@ -77,7 +77,7 @@ Event `kind:1311` is live chat's channel message. Clients MUST include the `a` t ## Use Cases -Common use cases include meeting rooms/workshops, watch-together activities, or event spaces, such as [live.snort.social](https://live.snort.social) and [nostrnests.com](https://nostrnests.com). +Common use cases include meeting rooms/workshops, watch-together activities, or event spaces, such as [zap.stream](https://zap.stream). ## Example From 5c796c19fd6330628a0b328bfcf5270cb2bc3aff Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 29 May 2024 13:08:31 +0900 Subject: [PATCH 49/68] NIP-38: move description of content to Live Statuses section --- 38.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/38.md b/38.md index 911d5b18..4f2c06d2 100644 --- a/38.md +++ b/38.md @@ -46,6 +46,8 @@ Any other status types can be used but they are not defined by this NIP. The status MAY include an `r`, `p`, `e` or `a` tag linking to a URL, profile, note, or parameterized replaceable event. +The `content` MAY include emoji(s), or [NIP-30](30.md) custom emoji(s). If the `content` is an empty string then the client should clear the status. + # Client behavior Clients MAY display this next to the username on posts or profiles to provide live user status information. @@ -57,5 +59,3 @@ Clients MAY display this next to the username on posts or profiles to provide li * Nostr music streaming services that update your music status when you're listening * Podcasting apps that update your music status when you're listening to a podcast, with a link for others to listen as well * Clients can use the system media player to update playing music status - -The `content` MAY include emoji(s), or [NIP-30](30.md) custom emoji(s). If the `content` is an empty string then the client should clear the status. From 7bf5e327f7c0fef06173b10c3300767acd20d884 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Wed, 29 May 2024 14:26:00 +0100 Subject: [PATCH 50/68] update list response --- 96.md | 29 ++++++++++++++++------------- 1 file changed, 16 insertions(+), 13 deletions(-) diff --git a/96.md b/96.md index c8b3170b..2f253516 100644 --- a/96.md +++ b/96.md @@ -286,26 +286,29 @@ Returns a list of files linked to the authenticated users pubkey. Example Response: ```js -[ - { - "id": "<sha256-hash>", - "nip94_event": { +{ + "count": 1, // server page size, eg. max(1, min(server_max_page_size, arg_count)) + "total": 1, // total number of files + "page": 0, // the current page number + "files": [ + { "tags": [ + ["ox": "719171db19525d9d08dd69cb716a18158a249b7b3b3ec4bbdec5698dca104b7b"], + ["x": "5d2899290e0e69bcd809949ee516a4a1597205390878f780c098707a7f18e3df"], ["size", "123456"], ["alt", "a meme that makes you laugh"], - ["expiration", "1715691139"] + ["expiration", "1715691139"], // ...other metadata ] - "content": "haha funny meme" // caption - } - }, - ... -] + "content": "haha funny meme", // caption + "created_at": 1715691130 // upload timestmap + }, + ... + ] +} ``` -`<sha256-hash>` is the **original hash**, ie. `ox` - -`nip94_event` is the same as in the upload result. +`files` contains an array of NIP-94 events ### Query args From 30a5723f88f3c6e001bdd453de38144ba2f8f0b4 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 31 May 2024 12:43:13 +0900 Subject: [PATCH 51/68] BREAKING.md: add NIP-71 change --- BREAKING.md | 1 + 1 file changed, 1 insertion(+) diff --git a/BREAKING.md b/BREAKING.md index 7b48ee0d..720d27b1 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -5,6 +5,7 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | +| 2024-05-25 | [5d1d1c17](https://github.com/nostr-protocol/nips/commit/5d1d1c17) | [NIP-71](71.md) | 'aes-256-gcm' tag was removed | | 2024-04-30 | [bad88262](https://github.com/nostr-protocol/nips/commit/bad88262) | [NIP-34](34.md) | 'earliest-unique-commit' tag was removed (use 'r' tag instead) | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | | 2024-02-21 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | From fcc1b0baf653d70402b2f379eeb5d881885aae00 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Sun, 2 Jun 2024 16:38:01 -0500 Subject: [PATCH 52/68] Link `r` tag in the README --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index ffa6393e..c9368afb 100644 --- a/README.md +++ b/README.md @@ -240,7 +240,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `L` | label namespace | -- | [32](32.md) | | `m` | MIME type | -- | [94](94.md) | | `q` | event id (hex) | relay URL | [18](18.md) | -| `r` | a reference (URL, etc) | petname | | +| `r` | a reference (URL, etc) | petname | [24](24.md) | | `r` | relay url | marker | [65](65.md) | | `t` | hashtag | -- | | | `alt` | summary | -- | [31](31.md) | From fd2b5d2bfbb5dd95df4d8e3535845d6b77658da0 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Sun, 2 Jun 2024 18:19:42 -0500 Subject: [PATCH 53/68] NIP-32: fix markdown link --- 32.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/32.md b/32.md index 92497a61..32358b50 100644 --- a/32.md +++ b/32.md @@ -158,4 +158,4 @@ Appendix: Known Ontologies Below is a non-exhaustive list of ontologies currently in widespread use. -- (social.ontolo.categories)[https://ontolo.social/] +- [social.ontolo.categories](https://ontolo.social/) From 23d605140bdbe6ccc43c6ebbcd2412a05ff262fa Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Tue, 4 Jun 2024 10:57:24 +0900 Subject: [PATCH 54/68] README: add NIP-100 to list --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index c9368afb..bd787847 100644 --- a/README.md +++ b/README.md @@ -85,6 +85,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-96: HTTP File Storage Integration](96.md) - [NIP-98: HTTP Auth](98.md) - [NIP-99: Classified Listings](99.md) +- [NIP-100: Android Signer Application](100.md) ## Event Kinds | kind | description | NIP | From a6dfc7b5e513ea3070abcded3608b28e4d4a1512 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Wed, 5 Jun 2024 15:24:43 -0300 Subject: [PATCH 55/68] fix broken nip number. --- 100.md => 55.md | 42 +++++++++++++++++++++--------------------- README.md | 2 +- 2 files changed, 22 insertions(+), 22 deletions(-) rename 100.md => 55.md (98%) diff --git a/100.md b/55.md similarity index 98% rename from 100.md rename to 55.md index 4a304c3a..4565e8c3 100644 --- a/100.md +++ b/55.md @@ -1,4 +1,4 @@ -# NIP-100 +# NIP-55 ## Android Signer Application @@ -118,7 +118,7 @@ launcher.launch(intent) intent.putExtra("id", event.id) // Send the current logged in user npub intent.putExtra("current_user", npub) - + context.startActivity(intent) ``` - result: @@ -144,7 +144,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for encrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -169,7 +169,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for encrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -179,7 +179,7 @@ launcher.launch(intent) val encryptedText = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` - **nip04_decrypt** - params: @@ -194,7 +194,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for decrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -204,7 +204,7 @@ launcher.launch(intent) val plainText = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` - **nip44_decrypt** - params: @@ -219,7 +219,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for decrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -229,7 +229,7 @@ launcher.launch(intent) val plainText = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` - **decrypt_zap_event** - params: @@ -251,7 +251,7 @@ launcher.launch(intent) val eventJson = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` ## Using Content Resolver @@ -364,7 +364,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val encryptedText = it.getString(index) } - ``` + ``` - **nip04_decrypt** - params: @@ -388,7 +388,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val encryptedText = it.getString(index) } - ``` + ``` - **nip44_decrypt** - params: @@ -412,7 +412,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val encryptedText = it.getString(index) } - ``` + ``` - **decrypt_zap_event** - params: @@ -436,7 +436,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val eventJson = it.getString(index) } - ``` + ``` # Usage for Web Applications @@ -464,42 +464,42 @@ Android intents and browser urls have limitations, so if you are using the `retu ```js window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=sign_event&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip04_encrypt** - params: ```js window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_encrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip44_encrypt** - params: ```js window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_encrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip04_decrypt** - params: ```js window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_decrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip44_decrypt** - params: ```js window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_decrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **decrypt_zap_event** - params: ```js window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=decrypt_zap_event&callbackUrl=https://example.com/?event=`; - ``` + ``` ## Example @@ -513,7 +513,7 @@ Android intents and browser urls have limitations, so if you are using the `retu </head> <body> <h1>Test</h1> - + <script> window.onload = function() { var url = new URL(window.location.href); diff --git a/README.md b/README.md index bd787847..de85654e 100644 --- a/README.md +++ b/README.md @@ -68,6 +68,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-52: Calendar Events](52.md) - [NIP-53: Live Activities](53.md) - [NIP-54: Wiki](54.md) +- [NIP-55: Android Signer Application](100.md) - [NIP-56: Reporting](56.md) - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) @@ -85,7 +86,6 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-96: HTTP File Storage Integration](96.md) - [NIP-98: HTTP Auth](98.md) - [NIP-99: Classified Listings](99.md) -- [NIP-100: Android Signer Application](100.md) ## Event Kinds | kind | description | NIP | From ffe8c6699b2070589d3b677dfe94b83f7714354d Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Thu, 6 Jun 2024 09:57:54 +0900 Subject: [PATCH 56/68] README: update remark --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index de85654e..18fae533 100644 --- a/README.md +++ b/README.md @@ -224,8 +224,6 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `AUTH` | used to send authentication challenges | [42](42.md) | | `COUNT` | used to send requested event counts to clients | [45](45.md) | -Please update these lists when proposing NIPs introducing new event kinds. - ## Standardized Tags | name | value | other parameters | NIP | @@ -277,6 +275,8 @@ Please update these lists when proposing NIPs introducing new event kinds. | `web` | webpage URL | -- | [34](34.md) | | `zap` | pubkey (hex), relay URL | weight | [57](57.md) | +Please update these lists when proposing new NIPs. + ## Criteria for acceptance of NIPs 1. They should be fully implemented in at least two clients and one relay -- when applicable. From 58e94b20ceb59326901415e2bdd678c51fab262b Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Thu, 6 Jun 2024 08:57:35 -0300 Subject: [PATCH 57/68] Revert "Simplifying reactions" This reverts commit 3834c6b60474a677b53847743212df27710e64ec. see https://github.com/nostrability/nostrability/issues/48 --- 25.md | 17 ++++++++--------- 1 file changed, 8 insertions(+), 9 deletions(-) diff --git a/25.md b/25.md index 698f3fb0..17c203e1 100644 --- a/25.md +++ b/25.md @@ -25,24 +25,23 @@ consider it a "+". Tags ---- -The reaction event SHOULD include `a`, `e` and `p` tags pointing to the note the user is -reacting to. The `p` tag allows authors to be notified. The `e` tags enables clients -to pull all the reactions to individual events and `a` tags enables clients to seek reactions -for all versions of a replaceable event. +The reaction event SHOULD include `e` and `p` tags from the note the user is reacting to (and optionally `a` tags if the target is a replaceable event). This allows users to be notified of reactions to posts they were mentioned in. Including the `e` tags enables clients to pull all the reactions associated with individual posts or all the posts in a thread. `a` tags enables clients to seek reactions for all versions of a replaceable event. -The `e` tag MUST be the `id` of the note that is being reacted to. +The last `e` tag MUST be the `id` of the note that is being reacted to. -The `a` tag MUST contain the coordinates (`kind:pubkey:d-tag`) of the replaceable being reacted to. +The last `p` tag MUST be the `pubkey` of the event being reacted to. -The `p` tag MUST be the `pubkey` of the event being reacted to. +The `a` tag MUST contain the coordinates (`kind:pubkey:d-tag`) of the replaceable being reacted to. -The reaction event MAY include a `k` tag with the stringified kind number -of the reacted event as its value. +The reaction event MAY include a `k` tag with the stringified kind number of the reacted event as its value. Example code ```swift func make_like_event(pubkey: String, privkey: String, liked: NostrEvent) -> NostrEvent { + var tags: [[String]] = liked.tags.filter { + tag in tag.count >= 2 && (tag[0] == "e" || tag[0] == "p") + } tags.append(["e", liked.id]) tags.append(["p", liked.pubkey]) tags.append(["k", liked.kind]) From e49f1349913d657ad5177282ba20f570d55dc16a Mon Sep 17 00:00:00 2001 From: Satochip <Toporin@users.noreply.github.com> Date: Thu, 6 Jun 2024 15:11:52 +0200 Subject: [PATCH 58/68] Update README.md Correct wrng link for NIP-55 --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 18fae533..87c5cb35 100644 --- a/README.md +++ b/README.md @@ -68,7 +68,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-52: Calendar Events](52.md) - [NIP-53: Live Activities](53.md) - [NIP-54: Wiki](54.md) -- [NIP-55: Android Signer Application](100.md) +- [NIP-55: Android Signer Application](55.md) - [NIP-56: Reporting](56.md) - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) From cfcc2e48cd3555e9e458a32f816e0d1ea4994a40 Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Fri, 7 Jun 2024 10:47:58 -0400 Subject: [PATCH 59/68] Defines the order of the results for NIP-50 --- 50.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/50.md b/50.md index a6e02be9..f2b7b191 100644 --- a/50.md +++ b/50.md @@ -26,6 +26,9 @@ Relays SHOULD interpret the query to the best of their ability and return events Relays SHOULD perform matching against `content` event field, and MAY perform matching against other fields if that makes sense in the context of a specific kind. +Results SHOULD be returned in the order of their matching score, not by the usual `.created_at`. +The `limit` filter SHOULD be applied after sorting by matching score. + A query string may contain `key:value` pairs (two words separated by colon), these are extensions, relays SHOULD ignore extensions they don't support. From 61ed2716a812abda1c46ff59035b69099b7078b3 Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Fri, 7 Jun 2024 11:53:06 -0400 Subject: [PATCH 60/68] Update 50.md Co-authored-by: hodlbod <jstaab@protonmail.com> --- 50.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/50.md b/50.md index f2b7b191..2a31cb11 100644 --- a/50.md +++ b/50.md @@ -26,9 +26,8 @@ Relays SHOULD interpret the query to the best of their ability and return events Relays SHOULD perform matching against `content` event field, and MAY perform matching against other fields if that makes sense in the context of a specific kind. -Results SHOULD be returned in the order of their matching score, not by the usual `.created_at`. -The `limit` filter SHOULD be applied after sorting by matching score. - +Results SHOULD be returned in descending order by quality of search result (as defined by the implementation), +not by the usual `.created_at`. The `limit` filter SHOULD be applied after sorting by matching score. A query string may contain `key:value` pairs (two words separated by colon), these are extensions, relays SHOULD ignore extensions they don't support. From 9361b1817e6d81fa98d7c61ed0e778fc97ce25cf Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Fri, 7 Jun 2024 09:34:20 -0700 Subject: [PATCH 61/68] Strongly encourage marks on labels --- 32.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/32.md b/32.md index 46414736..6e6bf707 100644 --- a/32.md +++ b/32.md @@ -29,7 +29,9 @@ This is a way of attaching standard nostr tags to events, pubkeys, relays, urls, Label Tag ---- -An `l` tag's value can be any string. If using an `L` tag, `l` tags MUST include a `mark` matching an `L` tag value in the same event. +An `l` tag's value can be any string. If using an `L` tag, `l` tags MUST include a mark matching an `L` +tag value in the same event. If no `L` tag is included, a mark SHOULD still be included. If none is +included, `ugc` is implied. Label Target ---- From 9e223f3bffd720f882a65ddc96a2c85739b5f252 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Fri, 7 Jun 2024 12:37:29 -0500 Subject: [PATCH 62/68] NIP-09: clarify "a" tag deletions --- 09.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/09.md b/09.md index fbbd6e13..5e79ac23 100644 --- a/09.md +++ b/09.md @@ -32,6 +32,8 @@ Relays SHOULD delete or stop publishing any referenced events that have an ident Relays SHOULD continue to publish/share the deletion events indefinitely, as clients may already have the event that's intended to be deleted. Additionally, clients SHOULD broadcast deletion events to other relays which don't have it. +When an `a` tag is used, relays SHOULD delete all versions of the replaceable event up to the `created_at` timestamp of the deletion event. + ## Client Usage Clients MAY choose to fully hide any events that are referenced by valid deletion events. This includes text notes, direct messages, or other yet-to-be defined event kinds. Alternatively, they MAY show the event along with an icon or other indication that the author has "disowned" the event. The `content` field MAY also be used to replace the deleted events' own content, although a user interface should clearly indicate that this is a deletion reason, not the original content. From c30971ff0c79da57dd011df9906ae0a4ad487aca Mon Sep 17 00:00:00 2001 From: "P. Reis" <patrickpereirareal1@gmail.com> Date: Fri, 7 Jun 2024 18:44:33 -0300 Subject: [PATCH 63/68] NIP-57: Clarify description tag --- 57.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/57.md b/57.md index 6d896206..d04eeff1 100644 --- a/57.md +++ b/57.md @@ -131,7 +131,7 @@ The following should be true of the `zap receipt` event: - The `created_at` date SHOULD be set to the invoice `paid_at` date for idempotency. - `tags` MUST include the `p` tag (zap recipient) AND optional `e` tag from the `zap request` AND optional `a` tag from the `zap request` AND optional `P` tag from the pubkey of the zap request (zap sender). - The `zap receipt` MUST have a `bolt11` tag containing the description hash bolt11 invoice. -- The `zap receipt` MUST contain a `description` tag which is the JSON-encoded invoice description. +- The `zap receipt` MUST contain a `description` tag which is the JSON-encoded zap request. - `SHA256(description)` MUST match the description hash in the bolt11 invoice. - The `zap receipt` MAY contain a `preimage` tag to match against the payment hash of the bolt11 invoice. This isn't really a payment proof, there is no real way to prove that the invoice is real or has been paid. You are trusting the author of the `zap receipt` for the legitimacy of the payment. From ee114a1dacf85133f80ffd54f68eae46cd95e67d Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sat, 8 Jun 2024 23:05:18 +0900 Subject: [PATCH 64/68] README: remove `l` tag annotations --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 87c5cb35..99c42453 100644 --- a/README.md +++ b/README.md @@ -235,7 +235,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `g` | geohash | -- | [52](52.md) | | `i` | identity | proof | [39](39.md) | | `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | -| `l` | label, label namespace | annotations | [32](32.md) | +| `l` | label, label namespace | -- | [32](32.md) | | `L` | label namespace | -- | [32](32.md) | | `m` | MIME type | -- | [94](94.md) | | `q` | event id (hex) | relay URL | [18](18.md) | From df05c19980f6d1639918132ae2095bdc8aa4c524 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sun, 9 Jun 2024 23:19:04 +0900 Subject: [PATCH 65/68] BREAKING.md: add changes --- BREAKING.md | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/BREAKING.md b/BREAKING.md index 720d27b1..c8255cdc 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -5,7 +5,10 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | +| 2024-06-06 | [58e94b20](https://github.com/nostr-protocol/nips/commit/58e94b20) | [NIP-25](25.md) | [8073c848](https://github.com/nostr-protocol/nips/commit/8073c848) was reverted | +| 2024-06-06 | [a6dfc7b5](https://github.com/nostr-protocol/nips/commit/a6dfc7b5) | [NIP-55](55.md) | NIP number was changed | | 2024-05-25 | [5d1d1c17](https://github.com/nostr-protocol/nips/commit/5d1d1c17) | [NIP-71](71.md) | 'aes-256-gcm' tag was removed | +| 2024-05-07 | [8073c848](https://github.com/nostr-protocol/nips/commit/8073c848) | [NIP-25](25.md) | e-tags were changed to not include entire thread | | 2024-04-30 | [bad88262](https://github.com/nostr-protocol/nips/commit/bad88262) | [NIP-34](34.md) | 'earliest-unique-commit' tag was removed (use 'r' tag instead) | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | | 2024-02-21 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | @@ -20,8 +23,9 @@ reverse chronological order. | 2023-12-27 | [17c67ef5](https://github.com/nostr-protocol/nips/commit/17c67ef5) | [NIP-94](94.md) | 'aes-256-gcm' tag was removed | | 2023-12-03 | [0ba45895](https://github.com/nostr-protocol/nips/commit/0ba45895) | [NIP-01](01.md) | WebSocket status code `4000` was replaced by 'CLOSED' message | | 2023-11-28 | [6de35f9e](https://github.com/nostr-protocol/nips/commit/6de35f9e) | [NIP-89](89.md) | 'client' tag value was changed | -| 2023-11-20 | [7822a8b1](https://github.com/nostr-protocol/nips/commit/7822a8b1) | [NIP-51](51.md) | `kind: 30000` and `kind: 30001` were deprecated | +| 2023-11-20 | [7822a8b1](https://github.com/nostr-protocol/nips/commit/7822a8b1) | [NIP-51](51.md) | `kind: 30000` and `kind: 30001` were deprecated | | 2023-11-11 | [cbdca1e9](https://github.com/nostr-protocol/nips/commit/cbdca1e9) | [NIP-84](84.md) | 'range' tag was removed | +| 2023-11-10 | [c945d8bd](https://github.com/nostr-protocol/nips/commit/c945d8bd) | [NIP-32](32.md) | 'l' tag annotations was removed | | 2023-11-07 | [108b7f16](https://github.com/nostr-protocol/nips/commit/108b7f16) | [NIP-01](01.md) | 'OK' message must have 4 items | | 2023-10-17 | [cf672b76](https://github.com/nostr-protocol/nips/commit/cf672b76) | [NIP-03](03.md) | 'block' tag was removed | | 2023-09-29 | [7dc6385f](https://github.com/nostr-protocol/nips/commit/7dc6385f) | [NIP-57](57.md) | optional 'a' tag was included in `zap receipt` | @@ -34,10 +38,10 @@ reverse chronological order. | 2023-08-14 | [72bb8a12](https://github.com/nostr-protocol/nips/commit/72bb8a12) | [NIP-33](33.md) | NIP-12, 16, 20 and 33 were merged into NIP-01 | | 2023-08-11 | [d87f8617](https://github.com/nostr-protocol/nips/commit/d87f8617) | [NIP-25](25.md) | empty `content` should be considered as "+" | | 2023-08-01 | [5d63b157](https://github.com/nostr-protocol/nips/commit/5d63b157) | [NIP-57](57.md) | 'zap' tag was changed | -| 2023-07-15 | [d1814405](https://github.com/nostr-protocol/nips/commit/d1814405) | [NIP-01](01.md) | `since` and `until` filters should be `since <= created_at <= until` | +| 2023-07-15 | [d1814405](https://github.com/nostr-protocol/nips/commit/d1814405) | [NIP-01](01.md) | `since` and `until` filters should be `since <= created_at <= until` | | 2023-07-12 | [a1cd2bd8](https://github.com/nostr-protocol/nips/commit/a1cd2bd8) | [NIP-25](25.md) | custom emoji was supported | | 2023-06-18 | [83cbd3e1](https://github.com/nostr-protocol/nips/commit/83cbd3e1) | [NIP-11](11.md) | 'image' was renamed to 'icon' | -| 2023-04-13 | [bf0a0da6](https://github.com/nostr-protocol/nips/commit/bf0a0da6) | [NIP-15](15.md) | different NIP was re-added as NIP-15 | +| 2023-04-13 | [bf0a0da6](https://github.com/nostr-protocol/nips/commit/bf0a0da6) | [NIP-15](15.md) | different NIP was re-added as NIP-15 | | 2023-04-09 | [fb5b7c73](https://github.com/nostr-protocol/nips/commit/fb5b7c73) | [NIP-15](15.md) | NIP-15 was merged into NIP-01 | | 2023-03-15 | [e1004d3d](https://github.com/nostr-protocol/nips/commit/e1004d3d) | [NIP-19](19.md) | `1: relay` was changed to optionally | @@ -47,3 +51,4 @@ Breaking changes prior to 2023-03-01 are not yet documented. - If it isn't clear that a change is breaking or not, we list it. - The date is the date it was merged, not necessarily the date of the commit. + From 326ad34690c707b983a28524d85d8da3441ca7b3 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Thu, 13 Jun 2024 21:02:35 +0900 Subject: [PATCH 66/68] NIP-24: fix missing rename --- 24.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/24.md b/24.md index b21f48e9..3adec243 100644 --- a/24.md +++ b/24.md @@ -28,7 +28,7 @@ These are fields that should be ignored or removed when found in the wild: kind 3 ====== -These are extra fields not specified in NIP-02 that may be present in the stringified JSON of contacts events: +These are extra fields not specified in NIP-02 that may be present in the stringified JSON of follow events: ### Deprecated fields From 2a8597b32dccd9b57f4a698b479e808a0625f69e Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Sat, 15 Jun 2024 19:34:47 +1000 Subject: [PATCH 67/68] Update 01.md Small grammatical change for easier reading --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index b51fdf0e..cdd8b908 100644 --- a/01.md +++ b/01.md @@ -43,7 +43,7 @@ To obtain the `event.id`, we `sha256` the serialized event. The serialization is ``` To prevent implementation differences from creating a different event ID for the same event, the following rules MUST be followed while serializing: -- No whitespace, line breaks or other unnecessary formatting should be included in the output JSON. +- Whitespace, line breaks or other unnecessary formatting should not be included in the output JSON. - No characters except the following should be escaped, and instead should be included verbatim: - A line break, `0x0A`, as `\n` - A double quote, `0x22`, as `\"` From c576737ba42772a561c6ebfd9faf0baae6d19b17 Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Mon, 17 Jun 2024 05:33:49 +1000 Subject: [PATCH 68/68] parentheses > commas (#1308) * Update 01.md A few small changes that can potentially help a broader audience (non-developers) follow the meaning. * monospace hex Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --------- Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --- 01.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/01.md b/01.md index cdd8b908..aa7fda29 100644 --- a/01.md +++ b/01.md @@ -43,16 +43,16 @@ To obtain the `event.id`, we `sha256` the serialized event. The serialization is ``` To prevent implementation differences from creating a different event ID for the same event, the following rules MUST be followed while serializing: -- Whitespace, line breaks or other unnecessary formatting should not be included in the output JSON. -- No characters except the following should be escaped, and instead should be included verbatim: - - A line break, `0x0A`, as `\n` - - A double quote, `0x22`, as `\"` - - A backslash, `0x5C`, as `\\` - - A carriage return, `0x0D`, as `\r` - - A tab character, `0x09`, as `\t` - - A backspace, `0x08`, as `\b` - - A form feed, `0x0C`, as `\f` - UTF-8 should be used for encoding. +- Whitespace, line breaks or other unnecessary formatting should not be included in the output JSON. +- The following characters in the content field must be escaped as shown, and all other characters must be included verbatim: + - A line break (`0x0A`), use `\n` + - A double quote (`0x22`), use `\"` + - A backslash (`0x5C`), use `\\` + - A carriage return (`0x0D`), use `\r` + - A tab character (`0x09`), use `\t` + - A backspace, (`0x08`), use `\b` + - A form feed, (`0x0C`), use `\f` ### Tags