From 86e44b75eb166b600affdc5248e0fe246a6ebe9b Mon Sep 17 00:00:00 2001 From: greenart7c3 Date: Wed, 8 Nov 2023 10:22:43 -0300 Subject: [PATCH 001/138] Android Signer Application nip --- 100.md | 495 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 495 insertions(+) create mode 100644 100.md diff --git a/100.md b/100.md new file mode 100644 index 00000000..3b8bc8ee --- /dev/null +++ b/100.md @@ -0,0 +1,495 @@ +# NIP-100 + +## Android Signer Application + +`draft` `optional` `author:greenart7c3` + +This NIP describes a method for 2-way communication between a android signer and any Nostr client on Android. The Android signer is an Android Application and the Client can be a Web Client or an Android Application. + +# Usage for Android applications + +The Android signer uses Intents and Content Resolvers to communicate between applications. + +To be able to use The Android signer in your application you should add the package name of the signer to your AndroidManifest.xml: + +```xml + + + +``` + +## Using Intents + +To get the result back from the Signer Appication you should use registerForActivityResult or rememberLauncherForActivityResult in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. + +Create the Intent using the **nostrsigner** scheme: + +```kotlin +val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$content")) +``` + +* Set the Signer package name + +```kotlin +intent.`package` = "com.example.signer" +``` + +### Methods + +- **get_public_key** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "get_public_key") + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **npub** in the signature field + + ```kotlin + val npub = intent.data?.getStringExtra("signature") + ``` + +- **sign_event** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$eventJson")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "sign_event") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", event.id) + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature**, **id** and **event** fields + + ```kotlin + val signature = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + val signedEventJson = intent.data?.getStringExtra("event") + ``` + +- **nip04_encrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$plaintext")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip04_encrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for encrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val encryptedText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **nip44_encrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$plaintext")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip44_encrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for encrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val encryptedText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **nip04_decrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$encryptedText")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip04_decrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for decrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val plainText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **nip44_decrypt** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$encryptedText")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "nip04_decrypt") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + // Send the hex pubKey that will be used for decrypting the data + intent.putExtra("pubKey", pubKey) + + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val plainText = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +- **decrypt_zap_event** + - params: + + ```kotlin + val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$eventJson")) + intent.`package` = "com.example.signer" + intent.putExtra("type", "decrypt_zap_event") + // to control the result in your application in case you are not waiting the result before sending another intent + intent.putExtra("id", "some_id") + // Send the current logged in user npub + intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + context.startActivity(intent) + ``` + - result: + - If the user approved intent it will return the **signature** and **id** fields + + ```kotlin + val eventJson = intent.data?.getStringExtra("signature") + // the id you sent + val id = intent.data?.getStringExtra("id") + ``` + +## Using Content Resolver + +To get the result back from Signer Application you should use contentResolver.query in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. + +If the user did not check the remember my choice option, the npub is not in Signer Application or the signer type is not recognized the contentResolver will return null + +For the SIGN_EVENT type Signer Application returns two columns "signature" and "event". The column event is the signed event json + +For the other types Signer Application returns the column "signature" + +### Methods + +- **get_public_key** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.GET_PUBLIC_KEY"), + listOf("login"), + null, + null, + null + ) + ``` + - result: + - Will return the **npub** in the signature column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + if (index < 0) return + val npub = it.getString(index) + } + ``` + +- **sign_event** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.SIGN_EVENT"), + listOf("$eventJson", "", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** and the **event** columns + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val indexJson = it.getColumnIndex("event") + val signature = it.getString(index) + val eventJson = it.getString(indexJson) + } + ``` + +- **nip04_encrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP04_ENCRYPT"), + listOf("$plainText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **nip44_encrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP44_ENCRYPT"), + listOf("$plainText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **nip04_decrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP04_DECRYPT"), + listOf("$encryptedText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **nip44_decrypt** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.NIP44_DECRYPT"), + listOf("$encryptedText", "${hex_pub_key}", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val encryptedText = it.getString(index) + } + ``` + +- **decrypt_zap_event** + - params: + + ```kotlin + val result = context.contentResolver.query( + Uri.parse("content://com.example.signer.DECRYPT_ZAP_EVENT"), + listOf("$eventJson", "", "${logged_in_user_npub}"), + null, + null, + null + ) + ``` + - result: + - Will return the **signature** column + + ```kotlin + if (result == null) return + + if (result.moveToFirst()) { + val index = it.getColumnIndex("signature") + val eventJson = it.getString(index) + } + ``` + +# Usage for Web Applications + +Since web applications can't receive a result from the intent you should add a modal to paste the signature or the event json or create a callback url. + +If you send the callback url parameter Signer Application will send the result to the url. + +If you don't send a callback url Signer Application will copy the result to the clipboard. + +You can configure the returnType to be **signature** or **event**. + +Android intents and browsers url has limitations, so if you are using the returnType of **event** consider using the parameter **compressionType=gzip** that will return "Signer1" + Base 64 gzip encoded event json + +## Methods + +- **get_public_key** + - params: + + ```js + const intent = `intent:#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=get_public_key;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **sign_event** + - params: + + ```js + const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=sign_event;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip04_encrypt** + - params: + + ```js + const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_encrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip44_encrypt** + - params: + + ```js + const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip04_decrypt** + - params: + + ```js + const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **nip44_decrypt** + - params: + + ```js + const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_decrypt;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +- **decrypt_zap_event** + - params: + + ```js + const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=decrypt_zap_event;S.callbackUrl=https://example.com/?event=;end`; + + window.href = intent; + ``` + +## Example + +```js + + + + + + Document + + +

Test

+ + + + +``` \ No newline at end of file From 70a722b5d6526bf871a06290df8833492ac77b92 Mon Sep 17 00:00:00 2001 From: greenart7c3 Date: Wed, 29 Nov 2023 11:22:26 -0300 Subject: [PATCH 002/138] add permissions --- 100.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/100.md b/100.md index 3b8bc8ee..56b8a91c 100644 --- a/100.md +++ b/100.md @@ -43,6 +43,17 @@ intent.`package` = "com.example.signer" val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:")) intent.`package` = "com.example.signer" intent.putExtra("type", "get_public_key") + // You can send some default permissions for the user authorize for ever + val permissions = listOf( + Permission( + "sign_event", + 22242 + ), + Permission( + "nip44_decrypt" + ) + ) + intent.putExtra("permissions", permissions.toJson()) context.startActivity(intent) ``` - result: From e050386b849d0d293903a46646c89233bf19f489 Mon Sep 17 00:00:00 2001 From: greenart7c3 Date: Wed, 29 Nov 2023 11:23:14 -0300 Subject: [PATCH 003/138] signer can return the application package name when sign in --- 100.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/100.md b/100.md index 56b8a91c..2c7b8f96 100644 --- a/100.md +++ b/100.md @@ -61,6 +61,8 @@ intent.`package` = "com.example.signer" ```kotlin val npub = intent.data?.getStringExtra("signature") + // The package name of the signer application + val packageName = intent.data?.getStringExtra("package") ``` - **sign_event** From 7646386956927cea8be78747b1dda4fead8b1f32 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Thu, 7 Dec 2023 20:09:08 -0500 Subject: [PATCH 004/138] Create NIP 44 for Video Events Nip for video events to enable dedicated video clients (e.g. Netflix, YouTube) to be built on nostr. --- 44.md | 98 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 98 insertions(+) create mode 100644 44.md diff --git a/44.md b/44.md new file mode 100644 index 00000000..c070c286 --- /dev/null +++ b/44.md @@ -0,0 +1,98 @@ +NIP-44 +====== + +Video Events +--------------- + +`draft` `optional` + +This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). + +Unlike a `kind 1` event with a video attached, Video Events are meant to contain all necessary metadata concerning the media and to be surfaced in media specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a YouTube like nostr client where the video itself is at the center of the experience. + +## Video Events + +#### Format + +The format uses a parameterized replaceable event kind `34235`. + +The `.content` of these events is optional and should be a summary of the video's contents. + +The list of tags are as follows: +* `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. +* `title` (required) title of the video +* `src` (required) a link to the video data +* `m` (optional) the MIME type of the video data in the `src` tag +* `summary` (optional) summary/description of the video (same as content) +* `image` (optional) thumbnail or preview image for the video +* `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code +* `content-warning` (optional) warning about content of NSFW video +* `t` (optional, repeated) hashtag to categorize video +* `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL +* `r` (optional, repeated) references / links to web pages. + +```json +{ + "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, + "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, + "created_at": , + "kind": 34235, + "content": "", + "tags": [ + ["d", ""], + + ["title", ""], + ["summary", "<summary of video>"], + ["image", "<thumbnail image for video>"], + + // Video Data + ["src", "<url>"], + ["m", "<MIME type>"], + ["text-track", "<url>", "<text track type>", "<optional language>"], + ["content-warning", "<reason>"], + + // Participants + ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], + ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], + + // Hashtags + ["t", "<tag>"], + ["t", "<tag>"], + + // Reference links + ["r", "<url>"], + ["r", "<url>"] + ] +} +``` + +## Video View + +A video event view is a response to a video event to track a user's view or progress viewing the video. + +### Format + +The format uses a parameterized replaceable event kind `34236`. + +The `.content` of these events is optional and could be a free-form note that acts like a bookmark for the user. + +The list of tags are as follows: +* `a` (required) reference tag to kind `34235` video event being viewed +* `d` (required) universally unique identifier. Generated by the client creating the video event view +* `progress` (optional) timestamp of the user's progress in format `HH:MM:SS.sss` + + +```json +{ + "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, + "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, + "created_at": <Unix timestamp in seconds>, + "kind": 34236, + "content": "<note>", + "tags": [ + ["a", "<34235>:<calendar event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["d", "<UUID>"], + ["progress", "00:08:31.520"], + ] +} +``` From 01035dadf450085259b4b8a8728cba7a6b4e0cef Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 8 Dec 2023 07:22:32 -0500 Subject: [PATCH 005/138] Update 44.md fixing spelling error --- 44.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/44.md b/44.md index c070c286..0411ec4e 100644 --- a/44.md +++ b/44.md @@ -90,7 +90,7 @@ The list of tags are as follows: "kind": 34236, "content": "<note>", "tags": [ - ["a", "<34235>:<calendar event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["a", "<34235>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], ["d", "<UUID>"], ["progress", "00:08:31.520"], ] From a2914eed6d34d2e40ad2e361519bcd52300ef25e Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 8 Dec 2023 09:06:14 -0500 Subject: [PATCH 006/138] Update 44.md Adding some of Vitor's suggestions, differentiating between horizontal and vertical video kinds, changing how views are kept track of, and changing some tag names. --- 44.md | 36 ++++++++++++++++++++++-------------- 1 file changed, 22 insertions(+), 14 deletions(-) diff --git a/44.md b/44.md index 0411ec4e..1c857c86 100644 --- a/44.md +++ b/44.md @@ -12,21 +12,26 @@ Unlike a `kind 1` event with a video attached, Video Events are meant to contain ## Video Events +There are two types of video events represented by different kinds: horizontal and vertical video events. This is meant to allow clients to cater to each as the viewing experience for horizontal (landscape) videos is often different than that of vertical (portrait) videos (Stories, Reels, Shorts, etc). + #### Format -The format uses a parameterized replaceable event kind `34235`. +The format uses a parameterized replaceable event kind `34235` for horizontal videos and `34236` for vertical videos. The `.content` of these events is optional and should be a summary of the video's contents. The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. * `title` (required) title of the video -* `src` (required) a link to the video data +* `url` (required) a link to the video data * `m` (optional) the MIME type of the video data in the `src` tag * `summary` (optional) summary/description of the video (same as content) -* `image` (optional) thumbnail or preview image for the video +* `image` (optional) url of preview image with same dimensions +* `thumb` (optional) url of thumbnail with same aspect ratio +* `dim` (optional) size of file in pixels in the form <width>x<height> * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code * `content-warning` (optional) warning about content of NSFW video +* `alt` (optional) description for accessibility * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL * `r` (optional, repeated) references / links to web pages. @@ -36,20 +41,23 @@ The list of tags are as follows: "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, - "kind": 34235, + "kind": 34235 | 34236, "content": "<summary of video>", "tags": [ ["d", "<UUID>"], ["title", "<title of video>"], ["summary", "<summary of video>"], - ["image", "<thumbnail image for video>"], + ["thumb", "<thumbnail image for video>"], + ["image", "<preview image for video>"], + ["alt", <description>], // Video Data - ["src", "<url>"], + ["url", "<url>"], ["m", "<MIME type>"], ["text-track", "<url>", "<text track type>", "<optional language>"], ["content-warning", "<reason>"], + ["dim", <size of video in pixels>], // Participants ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], @@ -72,14 +80,14 @@ A video event view is a response to a video event to track a user's view or prog ### Format -The format uses a parameterized replaceable event kind `34236`. +The format uses a parameterized replaceable event kind `34237`. The `.content` of these events is optional and could be a free-form note that acts like a bookmark for the user. The list of tags are as follows: -* `a` (required) reference tag to kind `34235` video event being viewed -* `d` (required) universally unique identifier. Generated by the client creating the video event view -* `progress` (optional) timestamp of the user's progress in format `HH:MM:SS.sss` +* `a` (required) reference tag to kind `34235` or `34236` video event being viewed +* `d` (required) same as `a` reference tag value +* `viewed` (optional, repeated) timestamp of the user's start time in `HH:MM:SS.sss`, timestamp of the user's end time in `HH:MM:SS.sss` ```json @@ -87,12 +95,12 @@ The list of tags are as follows: "id": <32-bytes lowercase hex-encoded SHA-256 of the the serialized event data>, "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, - "kind": 34236, + "kind": 34237, "content": "<note>", "tags": [ - ["a", "<34235>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], - ["d", "<UUID>"], - ["progress", "00:08:31.520"], + ["a", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["d", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>"], + ["viewed", <start>, <end>], ] } ``` From ae0fd96907d0767f07fb54ca1de9f197c600cb27 Mon Sep 17 00:00:00 2001 From: Daniel Cadenas <dcadenas@gmail.com> Date: Fri, 8 Dec 2023 13:19:54 -0300 Subject: [PATCH 007/138] Fix Authorization header string The previous auth header was for an event in which the tag is `url` instead of `u` so it was not matching the event provided as an example --- 98.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/98.md b/98.md index ca523042..be425b28 100644 --- a/98.md +++ b/98.md @@ -55,7 +55,8 @@ Using the `Authorization` HTTP header, the `kind 27235` event MUST be `base64` e Example HTTP Authorization header: ``` -Authorization: Nostr eyJpZCI6ImZlOTY0ZTc1ODkwMzM2MGYyOGQ4NDI0ZDA5MmRhODQ5NGVkMjA3Y2JhODIzMTEwYmUzYTU3ZGZlNGI1Nzg3MzQiLCJwdWJrZXkiOiI2M2ZlNjMxOGRjNTg1ODNjZmUxNjgxMGY4NmRkMDllMThiZmQ3NmFhYmMyNGEwMDgxY2UyODU2ZjMzMDUwNGVkIiwiY29udGVudCI6IiIsImtpbmQiOjI3MjM1LCJjcmVhdGVkX2F0IjoxNjgyMzI3ODUyLCJ0YWdzIjpbWyJ1cmwiLCJodHRwczovL2FwaS5zbm9ydC5zb2NpYWwvYXBpL3YxL241c3AvbGlzdCJdLFsibWV0aG9kIiwiR0VUIl1dLCJzaWciOiI1ZWQ5ZDhlYzk1OGJjODU0Zjk5N2JkYzI0YWMzMzdkMDA1YWYzNzIzMjQ3NDdlZmU0YTAwZTI0ZjRjMzA0MzdmZjRkZDgzMDg2ODRiZWQ0NjdkOWQ2YmUzZTVhNTE3YmI0M2IxNzMyY2M3ZDMzOTQ5YTNhYWY4NjcwNWMyMjE4NCJ9 +Authorization: Nostr +eyJpZCI6ImZlOTY0ZTc1ODkwMzM2MGYyOGQ4NDI0ZDA5MmRhODQ5NGVkMjA3Y2JhODIzMTEwYmUzYTU3ZGZlNGI1Nzg3MzQiLCJwdWJrZXkiOiI2M2ZlNjMxOGRjNTg1ODNjZmUxNjgxMGY4NmRkMDllMThiZmQ3NmFhYmMyNGEwMDgxY2UyODU2ZjMzMDUwNGVkIiwiY29udGVudCI6IiIsImtpbmQiOjI3MjM1LCJjcmVhdGVkX2F0IjoxNjgyMzI3ODUyLCJ0YWdzIjpbWyJ1IiwiaHR0cHM6Ly9hcGkuc25vcnQuc29jaWFsL2FwaS92MS9uNXNwL2xpc3QiXSxbIm1ldGhvZCIsIkdFVCJdXSwic2lnIjoiNWVkOWQ4ZWM5NThiYzg1NGY5OTdiZGMyNGFjMzM3ZDAwNWFmMzcyMzI0NzQ3ZWZlNGEwMGUyNGY0YzMwNDM3ZmY0ZGQ4MzA4Njg0YmVkNDY3ZDlkNmJlM2U1YTUxN2JiNDNiMTczMmNjN2QzMzk0OWEzYWFmODY3MDVjMjIxODQifQ ``` ## Reference Implementations From cec99e7b13a823d08527790bd46297d545ddb881 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Sat, 9 Dec 2023 12:55:25 -0500 Subject: [PATCH 008/138] Update 44.md Updating to reference NIP-94 file metadata event --- 44.md | 26 ++++++++++---------------- 1 file changed, 10 insertions(+), 16 deletions(-) diff --git a/44.md b/44.md index 1c857c86..4a80c63e 100644 --- a/44.md +++ b/44.md @@ -6,9 +6,9 @@ Video Events `draft` `optional` -This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). +This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). The content of a video event is the stringified JSON of a `kind 1063` File metadata event as described in [NIP-94](94.md). -Unlike a `kind 1` event with a video attached, Video Events are meant to contain all necessary metadata concerning the media and to be surfaced in media specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a YouTube like nostr client where the video itself is at the center of the experience. +Unlike a `kind 1` event with a video attached, Video Events are meant to contain all additional metadata concerning the subject media and to be surfaced in video-specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a Netflix, YouTube, or TikTok like nostr client where the video itself is at the center of the experience. ## Video Events @@ -18,23 +18,20 @@ There are two types of video events represented by different kinds: horizontal a The format uses a parameterized replaceable event kind `34235` for horizontal videos and `34236` for vertical videos. -The `.content` of these events is optional and should be a summary of the video's contents. +The `.content` of these events is the stringified JSON of a `kind 1063` file metadata event. The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. +* `e` (required, repeated) reference tag to kind 1063 file metadata event being posted, optional relay information for the file metadata event, optional quality value (low|medium|high) * `title` (required) title of the video -* `url` (required) a link to the video data -* `m` (optional) the MIME type of the video data in the `src` tag * `summary` (optional) summary/description of the video (same as content) -* `image` (optional) url of preview image with same dimensions -* `thumb` (optional) url of thumbnail with same aspect ratio -* `dim` (optional) size of file in pixels in the form <width>x<height> +* `url` (optional) a default link to the video data * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code +* `thumb` (optional) url of thumbnail with same aspect ratio * `content-warning` (optional) warning about content of NSFW video -* `alt` (optional) description for accessibility * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL -* `r` (optional, repeated) references / links to web pages. +* `r` (optional, repeated) references / links to web pages ```json { @@ -42,22 +39,19 @@ The list of tags are as follows: "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, "kind": 34235 | 34236, - "content": "<summary of video>", + "content": "<stringified JSON of kind 1063 event>", "tags": [ ["d", "<UUID>"], + ["e", "<hex-id>", "<relay-url>", "<optional quality value>"], ["title", "<title of video>"], ["summary", "<summary of video>"], ["thumb", "<thumbnail image for video>"], - ["image", "<preview image for video>"], - ["alt", <description>], // Video Data - ["url", "<url>"], - ["m", "<MIME type>"], + ["url", "<optional recommended url>"] ["text-track", "<url>", "<text track type>", "<optional language>"], ["content-warning", "<reason>"], - ["dim", <size of video in pixels>], // Participants ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], From 7afd1049d98a82aa7754f80de80d97dd686cf40e Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Sat, 9 Dec 2023 17:46:53 -0500 Subject: [PATCH 009/138] Update and rename 44.md to 71.md Changing to NIP-71 --- 44.md => 71.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename 44.md => 71.md (99%) diff --git a/44.md b/71.md similarity index 99% rename from 44.md rename to 71.md index 4a80c63e..39d6cc80 100644 --- a/44.md +++ b/71.md @@ -1,4 +1,4 @@ -NIP-44 +NIP-71 ====== Video Events From c84d40f4a6dc39b1d420cdbaf75882ec0b78d478 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Tue, 12 Dec 2023 11:19:57 -0500 Subject: [PATCH 010/138] Update 71.md Co-authored-by: Pablo Fernandez <pfer@me.com> --- 71.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/71.md b/71.md index 39d6cc80..a18f2774 100644 --- a/71.md +++ b/71.md @@ -24,7 +24,7 @@ The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. * `e` (required, repeated) reference tag to kind 1063 file metadata event being posted, optional relay information for the file metadata event, optional quality value (low|medium|high) * `title` (required) title of the video -* `summary` (optional) summary/description of the video (same as content) +* `summary` (optional) summary/description of the video * `url` (optional) a default link to the video data * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code * `thumb` (optional) url of thumbnail with same aspect ratio From d53f6fba1510db7ad7440ca0c93429a88f1c6fa9 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Tue, 12 Dec 2023 13:56:28 -0500 Subject: [PATCH 011/138] Update 71.md After discussing with Pablo, we decided to move away from relying on kind 1063 events and instead use the majority of the same tags for video events. The main motivations behind this are to allow for parameterized replaceable events for video events, prevent excessive `REQ` requests, not stringify event JSON in the `.content` section, ease of filtering by kind number, as well as some others. Happy to discuss this further. --- 71.md | 37 ++++++++++++++++++++++++++++--------- 1 file changed, 28 insertions(+), 9 deletions(-) diff --git a/71.md b/71.md index a18f2774..6d6775a4 100644 --- a/71.md +++ b/71.md @@ -6,7 +6,7 @@ Video Events `draft` `optional` -This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). The content of a video event is the stringified JSON of a `kind 1063` File metadata event as described in [NIP-94](94.md). +This specification defines video events representing a dedicated post of externally hosted content. These video events are _parameterized replaceable_ and deletable per [NIP-09](09.md). Unlike a `kind 1` event with a video attached, Video Events are meant to contain all additional metadata concerning the subject media and to be surfaced in video-specific clients rather than general micro-blogging clients. The thought is for events of this kind to be referenced in a Netflix, YouTube, or TikTok like nostr client where the video itself is at the center of the experience. @@ -18,17 +18,27 @@ There are two types of video events represented by different kinds: horizontal a The format uses a parameterized replaceable event kind `34235` for horizontal videos and `34236` for vertical videos. -The `.content` of these events is the stringified JSON of a `kind 1063` file metadata event. +The `.content` of these events is a summary or description on the video content. The list of tags are as follows: * `d` (required) universally unique identifier (UUID). Generated by the client creating the video event. -* `e` (required, repeated) reference tag to kind 1063 file metadata event being posted, optional relay information for the file metadata event, optional quality value (low|medium|high) +* `url` (required) the url to the video file +* `m` a string indicating the data type of the file. The [MIME types](https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types) format must be used, and they should be lowercase. * `title` (required) title of the video -* `summary` (optional) summary/description of the video -* `url` (optional) a default link to the video data +* `"published_at"`, for the timestamp in unix seconds (stringified) of the first time the video was published +* `summary` (optional) summary/description of the video (same as `.content`) +* `"aes-256-gcm"` (optional) key and nonce for AES-GCM encryption with tagSize always 128bits +* `x` containing the SHA-256 hexencoded string of the file. +* `size` (optional) size of file in bytes +* `dim` (optional) size of file in pixels in the form `<width>x<height>` +* `duration` (optional) video duration in seconds +* `magnet` (optional) URI to magnet file +* `i` (optional) torrent infohash * `text-track` (optional, repeated) link to WebVTT file for video, type of supplementary information (captions/subtitles/chapters/metadata), optional language code * `thumb` (optional) url of thumbnail with same aspect ratio +* `image` (optional) url of preview image with same dimensions * `content-warning` (optional) warning about content of NSFW video +* `alt` (optional) description for accessibility * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL * `r` (optional, repeated) references / links to web pages @@ -39,18 +49,27 @@ The list of tags are as follows: "pubkey": <32-bytes lowercase hex-encoded public key of the event creator>, "created_at": <Unix timestamp in seconds>, "kind": 34235 | 34236, - "content": "<stringified JSON of kind 1063 event>", + "content": "<summary / description of video>", "tags": [ ["d", "<UUID>"], - ["e", "<hex-id>", "<relay-url>", "<optional quality value>"], ["title", "<title of video>"], ["summary", "<summary of video>"], ["thumb", "<thumbnail image for video>"], + ["published_at", "<unix timestamp>"], + ["alt", <description>], // Video Data - ["url", "<optional recommended url>"] - ["text-track", "<url>", "<text track type>", "<optional language>"], + ["url",<string with URI of file>], + ["m", <MIME type>], + ["x",<Hash SHA-256>], + ["aes-256-gcm",<key>, <iv>], + ["size", <size of file in bytes>], + ["duration", <duration of video in seconds>], + ["dim", <size of file in pixels>], + ["magnet",<magnet URI> ], + ["i",<torrent infohash>], + ["text-track", "<encoded `kind 6000` event>", "<recommended relay urls>"], ["content-warning", "<reason>"], // Participants From 2bd3c7400293c7e142fc68bc8d58176cecb9ab2d Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Tue, 12 Dec 2023 14:01:51 -0500 Subject: [PATCH 012/138] Update 71.md Adding segments --- 71.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/71.md b/71.md index 6d6775a4..0a60d61f 100644 --- a/71.md +++ b/71.md @@ -39,6 +39,7 @@ The list of tags are as follows: * `image` (optional) url of preview image with same dimensions * `content-warning` (optional) warning about content of NSFW video * `alt` (optional) description for accessibility +* `segment` (optional, repeated) start timestamp in format `HH:MM:SS.sss`, end timestamp in format `HH:MM:SS.sss`, chapter/segment title, chapter thumbnail-url * `t` (optional, repeated) hashtag to categorize video * `p` (optional, repeated) 32-bytes hex pubkey of a participant in the video, optional recommended relay URL * `r` (optional, repeated) references / links to web pages @@ -71,6 +72,7 @@ The list of tags are as follows: ["i",<torrent infohash>], ["text-track", "<encoded `kind 6000` event>", "<recommended relay urls>"], ["content-warning", "<reason>"], + ["segment", <start>, <end>, "<title>", "<thumbnail URL>"], // Participants ["p", "<32-bytes hex of a pubkey>", "<optional recommended relay URL>"], From 8136be6eab526de8bdb22436431ea75831846395 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Wed, 27 Dec 2023 08:26:15 -0600 Subject: [PATCH 013/138] Update 71.md Changed view start and end time to seconds --- 71.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/71.md b/71.md index 0a60d61f..1daee7b7 100644 --- a/71.md +++ b/71.md @@ -102,7 +102,7 @@ The `.content` of these events is optional and could be a free-form note that ac The list of tags are as follows: * `a` (required) reference tag to kind `34235` or `34236` video event being viewed * `d` (required) same as `a` reference tag value -* `viewed` (optional, repeated) timestamp of the user's start time in `HH:MM:SS.sss`, timestamp of the user's end time in `HH:MM:SS.sss` +* `viewed` (optional, repeated) timestamp of the user's start time in seconds, timestamp of the user's end time in seconds ```json From f316b219f4389021addbca02f1cb383eb8cb36d2 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 29 Dec 2023 14:15:42 -0600 Subject: [PATCH 014/138] Update 71.md Co-authored-by: Pablo Fernandez <pfer@me.com> --- 71.md | 1 + 1 file changed, 1 insertion(+) diff --git a/71.md b/71.md index 1daee7b7..6b3fc0f1 100644 --- a/71.md +++ b/71.md @@ -114,6 +114,7 @@ The list of tags are as follows: "content": "<note>", "tags": [ ["a", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>", "<optional relay url>"], + ["e", "<event-id", "<relay-url>"] ["d", "<34235 | 34236>:<video event author pubkey>:<d-identifier of video event>"], ["viewed", <start>, <end>], ] From 54328d8979e5883922549293406bd77558fb34a7 Mon Sep 17 00:00:00 2001 From: zmeyer44 <54515037+zmeyer44@users.noreply.github.com> Date: Fri, 29 Dec 2023 17:25:13 -0600 Subject: [PATCH 015/138] Removing "summary" tag Content in the summary tag is duplicated in the .content field --- 71.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/71.md b/71.md index 6b3fc0f1..3b8efcad 100644 --- a/71.md +++ b/71.md @@ -26,7 +26,6 @@ The list of tags are as follows: * `m` a string indicating the data type of the file. The [MIME types](https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types) format must be used, and they should be lowercase. * `title` (required) title of the video * `"published_at"`, for the timestamp in unix seconds (stringified) of the first time the video was published -* `summary` (optional) summary/description of the video (same as `.content`) * `"aes-256-gcm"` (optional) key and nonce for AES-GCM encryption with tagSize always 128bits * `x` containing the SHA-256 hexencoded string of the file. * `size` (optional) size of file in bytes @@ -55,7 +54,6 @@ The list of tags are as follows: ["d", "<UUID>"], ["title", "<title of video>"], - ["summary", "<summary of video>"], ["thumb", "<thumbnail image for video>"], ["published_at", "<unix timestamp>"], ["alt", <description>], From c55678b30740c1aa4aa968239fb21fb05c38a92c Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Mon, 22 Jan 2024 11:25:25 -0300 Subject: [PATCH 016/138] change androidmanifest.xml, add rejected collumn if user chose to always reject some event kind --- 100.md | 24 ++++++++++++++++++++++-- 1 file changed, 22 insertions(+), 2 deletions(-) diff --git a/100.md b/100.md index 2c7b8f96..cddb8066 100644 --- a/100.md +++ b/100.md @@ -10,14 +10,32 @@ This NIP describes a method for 2-way communication between a android signer and The Android signer uses Intents and Content Resolvers to communicate between applications. -To be able to use The Android signer in your application you should add the package name of the signer to your AndroidManifest.xml: +To be able to use The Android signer in your application you should this to your AndroidManifest.xml: ```xml <queries> - <package android:name="com.example.signer"/> + <intent> + <action android:name="android.intent.action.VIEW" /> + <category android:name="android.intent.category.BROWSABLE" /> + <data android:scheme="nostrsigner" /> + </intent> </queries> ``` +Then you can use this function to check if there's a signer application installed: + +```kotlin +fun isExternalSignerInstalled(context: Context): Boolean { + val intent = + Intent().apply { + action = Intent.ACTION_VIEW + data = Uri.parse("nostrsigner:") + } + val infos = context.packageManager.queryIntentActivities(intent, 0) + return infos.size > 0 +} +``` + ## Using Intents To get the result back from the Signer Appication you should use registerForActivityResult or rememberLauncherForActivityResult in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. @@ -221,6 +239,8 @@ For the SIGN_EVENT type Signer Application returns two columns "signature" and " For the other types Signer Application returns the column "signature" +If the user chose to always reject the event signer application will return the column "rejected" and you should not open signer application + ### Methods - **get_public_key** From 49c9f37229c470b2072f3336a5e1927f0243f41d Mon Sep 17 00:00:00 2001 From: zmeyer44 <zmmeyer44@gmail.com> Date: Thu, 1 Feb 2024 11:12:47 +0000 Subject: [PATCH 017/138] updated read me --- README.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/README.md b/README.md index 6b83490c..0d4805c2 100644 --- a/README.md +++ b/README.md @@ -64,6 +64,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) - [NIP-65: Relay List Metadata](65.md) +- [NIP-71: Video Events](71.md) - [NIP-72: Moderated Communities](72.md) - [NIP-75: Zap Goals](75.md) - [NIP-78: Application-specific data](78.md) @@ -128,6 +129,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30002` | Relay sets | [51](51.md) | | `30003` | Bookmark sets | [51](51.md) | | `30004` | Curation sets | [51](51.md) | +| `30005` | Video sets | [51](51.md) | | `30008` | Profile Badges | [58](58.md) | | `30009` | Badge Definition | [58](58.md) | | `30015` | Interest sets | [51](51.md) | @@ -147,6 +149,9 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `31925` | Calendar Event RSVP | [52](52.md) | | `31989` | Handler recommendation | [89](89.md) | | `31990` | Handler information | [89](89.md) | +| `34235` | Video Event | [71](71.md) | +| `34236` | Short-form Portrait Video Event | [71](71.md) | +| `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From cc6ac4f0b6d1779929dd7346536807699c21d6b2 Mon Sep 17 00:00:00 2001 From: zmeyer44 <zmmeyer44@gmail.com> Date: Thu, 1 Feb 2024 11:14:59 +0000 Subject: [PATCH 018/138] making the format a bit nicer --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 0d4805c2..1c2f806a 100644 --- a/README.md +++ b/README.md @@ -149,9 +149,9 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `31925` | Calendar Event RSVP | [52](52.md) | | `31989` | Handler recommendation | [89](89.md) | | `31990` | Handler information | [89](89.md) | -| `34235` | Video Event | [71](71.md) | -| `34236` | Short-form Portrait Video Event | [71](71.md) | -| `34237` | Video View Event | [71](71.md) | +| `34235` | Video Event | [71](71.md) | +| `34236` | Short-form Portrait Video Event | [71](71.md) | +| `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From ded4c1659ce838625705f86bb563df7507d52503 Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Wed, 14 Feb 2024 14:37:42 -0300 Subject: [PATCH 019/138] fix typo --- 100.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/100.md b/100.md index cddb8066..ee5149ae 100644 --- a/100.md +++ b/100.md @@ -468,7 +468,7 @@ Android intents and browsers url has limitations, so if you are using the return - params: ```js - const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; + const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_decrypt;S.callbackUrl=https://example.com/?event=;end`; window.href = intent; ``` From 996ef456057c6f91320411098c259c3b68f3cc77 Mon Sep 17 00:00:00 2001 From: William Casarin <jb55@jb55.com> Date: Thu, 22 Feb 2024 11:38:39 -0800 Subject: [PATCH 020/138] Use `q` instead of `e` tags for quote reposts Signed-off-by: William Casarin <jb55@jb55.com> --- 18.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/18.md b/18.md index ba96c895..27c5915a 100644 --- a/18.md +++ b/18.md @@ -20,9 +20,10 @@ reposted. ## Quote Reposts -Quote reposts are `kind 1` events with an embedded `e` tag -(see [NIP-08](08.md) and [NIP-27](27.md)). Because a quote repost includes -an `e` tag, it may show up along replies to the reposted note. +Quote reposts are `kind 1` events with an embedded `q` tag of the note being +quote reposted. The `q` tag ensures quote reposts are not pulled and included +as replies in threads. It also allows you to easily pull and count all of the +quotes for a post. ## Generic Reposts From 84236acdd9fa84206beb27a4c7353a191393bf41 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 23 Feb 2024 22:48:42 +0900 Subject: [PATCH 021/138] NIP-92: Clarify that `imeta` tag can be ignored --- 92.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/92.md b/92.md index b857d6ce..b332d211 100644 --- a/92.md +++ b/92.md @@ -41,3 +41,5 @@ after the file is uploaded and included in the post. When pasting URLs during post composition, the client MAY download the file and add this metadata before the post is sent. + +The client MAY ignore `imeta` tags that do not match the URL in the event content. From 383eb594b4cabc4d8f606937c86440037b77a8f8 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Mon, 26 Feb 2024 10:07:55 +0900 Subject: [PATCH 022/138] README: add q tag --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index b9ca8aa7..634ea056 100644 --- a/README.md +++ b/README.md @@ -206,6 +206,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `l` | label, label namespace | annotations | [32](32.md) | | `L` | label namespace | -- | [32](32.md) | | `m` | MIME type | -- | [94](94.md) | +| `q` | event id (hex) | relay URL, marker | [18](18.md) | | `r` | a reference (URL, etc) | petname | | | `r` | relay url | marker | [65](65.md) | | `t` | hashtag | -- | | From c9b3abfa3c531a926f0865d10e6d5ed746da3825 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Mon, 26 Feb 2024 12:30:49 +0900 Subject: [PATCH 023/138] Remove marker Co-authored-by: Alex Gleason <alex@alexgleason.me> --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 634ea056..3273ab06 100644 --- a/README.md +++ b/README.md @@ -206,7 +206,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `l` | label, label namespace | annotations | [32](32.md) | | `L` | label namespace | -- | [32](32.md) | | `m` | MIME type | -- | [94](94.md) | -| `q` | event id (hex) | relay URL, marker | [18](18.md) | +| `q` | event id (hex) | relay URL | [18](18.md) | | `r` | a reference (URL, etc) | petname | | | `r` | relay url | marker | [65](65.md) | | `t` | hashtag | -- | | From 5b2461eb01f784d546f77cfc21af26bf7e4b6670 Mon Sep 17 00:00:00 2001 From: fiatjaf_ <fiatjaf@gmail.com> Date: Wed, 28 Feb 2024 11:50:54 -0300 Subject: [PATCH 024/138] NIP-29: Simple Groups (#566) * NIP-29: Simple Group Chat. * split hostname and subgroup path into two different tag items. * add and remove permissions actions. * fix kind number for moderation event. * add missing / to "flavors" in example. * some new ideas + making this universal and not only applicable to chat. * fix delete-message => delete-event. * flesh out the entire thing. * saner approach with multiple kinds for moderation. * delete-event as kind 9005. * update meta events description. * `public` and `open` tags and join request event. * edit-group-status permission. * add kinds to README. * add kind:12 * add nip-10 note * add optional list of members * admins prefixed by "p". * remove "alt" from event templates for brevity. * add kind 10009 for public list of simple groups. * update "previous" stuff. * remove naddr stuff, use a different identifier format. * remove reference to trimmed signatures until that is more developed. * add kind:10 threaded chat replies. --------- Co-authored-by: Pablo Fernandez <p@f7z.io> --- 29.md | 197 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 51.md | 1 + README.md | 8 +++ 3 files changed, 206 insertions(+) create mode 100644 29.md diff --git a/29.md b/29.md new file mode 100644 index 00000000..0f4a5796 --- /dev/null +++ b/29.md @@ -0,0 +1,197 @@ +NIP-29 +====== + +Relay-based Groups +------------------ + +`draft` `optional` + +This NIP defines a standard for groups that are only writable by a closed set of users. They can be public for reading by external users or not. + +Groups are identified by a random string of any length that serves as an _id_. + +There is no way to create a group, what happens is just that relays (most likely when asked by users) will create rules around some specific ids so these ids can serve as an actual group, henceforth messages sent to that group will be subject to these rules. + +Normally a group will originally belong to one specific relay, but the community may choose to move the group to other relays or even fork the group so it exists in different forms -- still using the same _id_ -- across different relays. + +## Relay-generated events + +Relays are supposed to generate the events that describe group metadata and group admins. These are parameterized replaceable events signed by the relay keypair directly, with the group _id_ as the `d` tag. + +## Group identifier + +A group may be identified by a string in the format `<host>'<group-id>`. For example, a group with _id_ `abcdef` hosted at the relay `wss://groups.nostr.com` would be identified by the string `groups.nostr.com'abcdef`. + +## The `h` tag + +Events sent by users to groups (chat messages, text notes, moderation events etc) must have an `h` tag with the value set to the group _id_. + +## Timeline references + +In order to not be used out of context, events sent to these groups may contain references to previous events seen from the same relay in the `previous` tag. The choice of which previous events to pick belongs to the clients. The references are to be made using the first 8 characters (4 bytes) of any event in the last 50 events seen by the user in the relay, excluding events by themselves. There can be any number of references (including zero), but it's recommended that clients include at least 3 and that relays enforce this. + +This is a hack to prevent messages from being broadcasted to external relays that have forks of one group out of context. Relays are expected to reject any events that contain timeline references to events not found in their own database. Clients should also check these to keep relays honest about them. + +## Late publication + +Relays should prevent late publication (messages published now with a timestamp from days or even hours ago) unless they are open to receive a group forked or moved from another relay. + +## Event definitions + +- *text root note* (`kind:11`) + +This is the basic unit of a "microblog" root text note sent to a group. + +```js + "kind": 11, + "content": "hello my friends lovers of pizza", + "tags": [ + ["h", "<group-id>"], + ["previous", "<event-id-first-chars>", "<event-id-first-chars>", ...] + ] + ... +``` + +- *threaded text reply* (`kind:12`) + +This is the basic unit of a "microblog" reply note sent to a group. It's the same as `kind:11`, except for the fact that it must be used whenever it's in reply to some other note (either in reply to a `kind:11` or a `kind:12`). `kind:12` events SHOULD use NIP-10 markers, leaving an empty relay url: + +* `["e", "<kind-11-root-id>", "", "root"]` +* `["e", "<kind-12-event-id>", "", "reply"]` + +- *chat message* (`kind:9`) + +This is the basic unit of a _chat message_ sent to a group. + +```js + "kind": 9, + "content": "hello my friends lovers of pizza", + "tags": [ + ["h", "<group-id>"], + ["previous", "<event-id-first-chars>", "<event-id-first-chars>", ...] + ] + ... +``` + +- *chat message threaded reply* (`kind:10`) + +Similar to `kind:12`, this is the basic unit of a chat message sent to a group. This is intended for in-chat threads that may be hidden by default. Not all in-chat replies MUST use `kind:10`, only when the intention is to create a hidden thread that isn't part of the normal flow of the chat (although clients are free to display those by default too). + +`kind:10` SHOULD use NIP-10 markers, just like `kind:12`. + +- *join request* (`kind:9021`) + +Any user can send one of these events to the relay in order to be automatically or manually added to the group. If the group is `open` the relay will automatically issue a `kind:9000` in response adding this user. Otherwise group admins may choose to query for these requests and act upon them. + +```js +{ + "kind": 9021, + "content": "optional reason", + "tags": [ + ["h", "<group-id>"] + ] +} +``` + +- *moderation events* (`kinds:9000-9020`) (optional) + +Clients can send these events to a relay in order to accomplish a moderation action. Relays must check if the pubkey sending the event is capable of performing the given action. The relay may discard the event after taking action or keep it as a moderation log. + +```js +{ + "kind": 90xx, + "content": "optional reason", + "tags": [ + ["h", "<group-id>"], + ["previous", ...] + ] +} +``` + +Each moderation action uses a different kind and requires different arguments, which are given as tags. These are defined in the following table: + +| kind | name | tags | +| --- | --- | --- | +| 9000 | `add-user` | `p` (pubkey hex) | +| 9001 | `remove-user` | `p` (pubkey hex) | +| 9002 | `edit-metadata` | `name`, `about`, `picture` (string) | +| 9003 | `add-permission` | `p` (pubkey), `permission` (name) | +| 9004 | `remove-permission` | `p` (pubkey), `permission` (name) | +| 9005 | `delete-event` | `e` (id hex) | +| 9006 | `edit-group-status` | `public` or `private`, `open` or `closed` | + +- *group metadata* (`kind:39000`) (optional) + +This event defines the metadata for the group -- basically how clients should display it. It must be generated and signed by the relay in which is found. Relays shouldn't accept these events if they're signed by anyone else. + +If the group is forked and hosted in multiple relays, there will be multiple versions of this event in each different relay and so on. + +```js +{ + "kind": 39000, + "content": "", + "tags": [ + ["d", "<group-id>"], + ["name", "Pizza Lovers"], + ["picture", "https://pizza.com/pizza.png"], + ["about", "a group for people who love pizza"], + ["public"], // or ["private"] + ["open"] // or ["closed"] + ] + ... +} +``` + +`name`, `picture` and `about` are basic metadata for the group for display purposes. `public` signals the group can be _read_ by anyone, while `private` signals that only AUTHed users can read. `open` signals that anyone can request to join and the request will be automatically granted, while `closed` signals that members must be pre-approved or that requests to join will be manually handled. + +- *group admins* (`kind:39001`) (optional) + +Similar to the group metadata, this event is supposed to be generated by relays that host the group. + +Each admin gets a label that is only used for display purposes, and a list of permissions it has are listed afterwards. These permissions can inform client building UI, but ultimately are evaluated by the relay in order to become effective. + +The list of capabilities, as defined by this NIP, for now, is the following: + +- `add-user` +- `edit-metadata` +- `delete-event` +- `remove-user` +- `add-permission` +- `remove-permission` +- `edit-group-status` + +```js +{ + "kind": 39001, + "content": "list of admins for the pizza lovers group", + "tags": [ + ["d", "<group-id>"], + ["p", "<pubkey1-as-hex>", "ceo", "add-user", "edit-metadata", "delete-event", "remove-user"], + ["p", "<pubkey2-as-hex>", "secretary", "add-user", "delete-event"] + ] + ... +} +``` + +- *group members* (`kind:39002`) (optional) + +Similar to *group admins*, this event is supposed to be generated by relays that host the group. + +It's a NIP-51-like list of pubkeys that are members of the group. Relays might choose to not to publish this information or to restrict what pubkeys can fetch it. + +```json +{ + "kind": 39002, + "content": "list of members for the pizza lovers group", + "tags": [ + ["d", "<group-id>"], + ["p", "<admin1>"], + ["p", "<member-pubkey1>"], + ["p", "<member-pubkey2>"], + ] +} +``` + +## Storing the list of groups a user belongs to + +A definition for kind `10009` was included in [NIP-51](51.md) that allows clients to store the list of groups a user wants to remember being in. diff --git a/51.md b/51.md index c58d37a6..95acbc81 100644 --- a/51.md +++ b/51.md @@ -29,6 +29,7 @@ For example, _mute list_ can contain the public keys of spammers and bad actors | Public chats | 10005 | [NIP-28](28.md) chat channels the user is in | `"e"` (kind:40 channel definitions) | | Blocked relays | 10006 | relays clients should never connect to | `"relay"` (relay URLs) | | Search relays | 10007 | relays clients should use when performing search queries | `"relay"` (relay URLs) | +| Simple groups | 10009 | [NIP-29](29.md) groups the user is in | `"group"` ([NIP-29](29.md) group ids + mandatory relay URL) | | Interests | 10015 | topics a user may be interested in and pointers | `"t"` (hashtags) and `"a"` (kind:30015 interest set) | | Emojis | 10030 | user preferred emojis and pointers to emoji sets | `"emoji"` (see [NIP-30](30.md)) and `"a"` (kind:30030 emoji set) | diff --git a/README.md b/README.md index 3273ab06..505e3e03 100644 --- a/README.md +++ b/README.md @@ -45,6 +45,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-26: Delegated Event Signing](26.md) - [NIP-27: Text Note References](27.md) - [NIP-28: Public Chat](28.md) +- [NIP-29: Relay-based Groups](29.md) - [NIP-30: Custom Emoji](30.md) - [NIP-31: Dealing with Unknown Events](31.md) - [NIP-32: Labeling](32.md) @@ -92,6 +93,10 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `6` | Repost | [18](18.md) | | `7` | Reaction | [25](25.md) | | `8` | Badge Award | [58](58.md) | +| `9` | Group Chat Message | [29](29.md) | +| `10` | Group Chat Threaded Reply | [29](29.md) | +| `11` | Group Thread | [29](29.md) | +| `12` | Group Thread Reply | [29](29.md) | | `13` | Seal | [59](59.md) | | `16` | Generic Repost | [18](18.md) | | `40` | Channel Creation | [28](28.md) | @@ -112,6 +117,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `5000`-`5999` | Job Request | [90](90.md) | | `6000`-`6999` | Job Result | [90](90.md) | | `7000` | Job Feedback | [90](90.md) | +| `9000`-`9030` | Group Control Events | [29](29.md) | | `9041` | Zap Goal | [75](75.md) | | `9734` | Zap Request | [57](57.md) | | `9735` | Zap | [57](57.md) | @@ -124,6 +130,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `10005` | Public chats list | [51](51.md) | | `10006` | Blocked relays list | [51](51.md) | | `10007` | Search relays list | [51](51.md) | +| `10009` | User groups | [51](51.md), [29](29.md) | | `10015` | Interests list | [51](51.md) | | `10030` | User emoji list | [51](51.md) | | `10096` | File storage server list | [96](96.md) | @@ -161,6 +168,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `31925` | Calendar Event RSVP | [52](52.md) | | `31989` | Handler recommendation | [89](89.md) | | `31990` | Handler information | [89](89.md) | +| `39000-9` | Group metadata events | [29](29.md) | | `34550` | Community Definition | [72](72.md) | [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From ac1221fa5d855fd838e29d71c636897feae6c3a2 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Tue, 5 Mar 2024 10:34:01 +0900 Subject: [PATCH 025/138] BREAKING.md: add NIP-18 change --- BREAKING.md | 1 + 1 file changed, 1 insertion(+) diff --git a/BREAKING.md b/BREAKING.md index cd8c03d3..3693c345 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -5,6 +5,7 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | +| 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | | 2024-02-16 | [cbec02ab](https://github.com/nostr-protocol/nips/commit/cbec02ab) | [NIP-49](49.md) | Password first normalized to NFKC | | 2024-02-15 | [afbb8dd0](https://github.com/nostr-protocol/nips/commit/afbb8dd0) | [NIP-39](39.md) | PGP identity was removed | | 2024-02-07 | [d3dad114](https://github.com/nostr-protocol/nips/commit/d3dad114) | [NIP-46](46.md) | Connection token format was changed | From 9a283796ce95261c960d1b9ffc13e8f278079956 Mon Sep 17 00:00:00 2001 From: fiatjaf_ <fiatjaf@gmail.com> Date: Tue, 5 Mar 2024 08:57:59 -0300 Subject: [PATCH 026/138] NIP-34: git stuff (#997) * NIP-34: git stuff. * repository head. * threads/issues and replies. * add "p" optional tags to events. * add list of things to do later in the end. * multiple values in some tags instead of multiple tags. * replace "patches", "issues" tags and replace that with "relays". * bring in tags that allow for a commit id to be stable. * edit "reply" kind to say it should follow normal NIP-10 threading rules. * update "things to be added later". * add commit time to "committer" tag. * remove "head" tag. * mention the possibility of mentioning others users in patches. Co-authored-by: DanConwayDev <114834599+DanConwayDev@users.noreply.github.com> * clarify commit-pgp-sig. * clarify requirements and threading of replies. * add t=root tag. --------- Co-authored-by: DanConwayDev <114834599+DanConwayDev@users.noreply.github.com> --- 34.md | 102 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 102 insertions(+) create mode 100644 34.md diff --git a/34.md b/34.md new file mode 100644 index 00000000..651407d2 --- /dev/null +++ b/34.md @@ -0,0 +1,102 @@ +NIP-34 +====== + +`git` stuff +----------- + +`draft` `optional` + +This NIP defines all the ways code collaboration using and adjacent to [`git`](https://git-scm.com/) can be done using Nostr. + +## Repository announcements + +Git repositories are hosted in Git-enabled servers, but their existence can be announced using Nostr events, as well as their willingness to receive patches, bug reports and comments in general. + +```jsonc +{ + "kind": 30617, + "content": "", + "tags": [ + ["d", "<repo-id>"], + ["name", "<human-readable project name>"], + ["description", "brief human-readable project description>"], + ["web", "<url for browsing>", ...], // a webpage url, if the git server being used provides such a thing + ["clone", "<url for git-cloning>", ...], // a url to be given to `git clone` so anyone can clone it + ["relays", "<relay-url>", ...] // relays that this repository will monitor for patches and issues + ] +} +``` + +The tags `web`, `clone`, `relays` can have multiple values. + +Except `d`, all tags are optional. + +## Patches + +Patches can be sent by anyone to any repository. Patches to a specific repository SHOULD be sent to the relays specified in that repository's announcement event's `"relays"` tag. Patch events SHOULD include an `a` tag pointing to that repository's announcement address. + +```jsonc +{ + "kind": 1617, + "content": "<patch>", // contents of <git format-patch> + "tags": [ + ["a", "30617:<base-repo-owner-pubkey>:<base-repo-id>"], + ["p", "<repository-owner>"], + ["p", "<other-user>"], // optionally send the patch to another user to bring it to their attention + + // for the first patch in a thread or series + ["t", "root"], + + // optional tags for when it is desirable that the merged patch has a stable commit id + // these fields are necessary for ensuring that the commit resulting from applying a patch + // has the same id as it had in the proposer's machine -- all these tags can be omitted + // if the maintainer doesn't care about these things + ["commit", "<current-commit-id>"], + ["parent-commit", "<parent-commit-id>"], + ["commit-pgp-sig", "-----BEGIN PGP SIGNATURE-----..."], // empty string for unsigned commit + ["committer", "<name>", "<email>", "<timestamp>", "<timezone offset in minutes>"], + ] +} +``` + +## Issues + +Issues are Markdown text that is just human-readable conversational threads related to the repository: bug reports, feature requests, questions or comments of any kind. Like patches, these SHOULD be sent to the relays specified in that repository's announcement event's `"relays"` tag. + +```jsonc +{ + "kind": 1621, + "content": "<markdown text>", + "tags": [ + ["a", "30617:<base-repo-owner-pubkey>:<base-repo-id>"], + ["p", "<repository-owner>"] + ] +} +``` + +## Replies + +Replies are also Markdown text. The difference is that they MUST be issued as replies to either a `kind:1621` _issue_ or a `kind:1617` _patch_ event. The threading of replies and patches should follow NIP-10 rules. + +```jsonc +{ + "kind": 1622, + "content": "<markdown text>", + "tags": [ + ["a", "30617:<base-repo-owner-pubkey>:<base-repo-id>", "<relay-url>"], + ["e", "<issue-or-patch-id-hex>", "", "root"], + + // other "e" and "p" tags should be applied here when necessary, following the threading rules of NIP-10 + ["p", "<patch-author-pubkey-hex>", "", "mention"], + ["e", "<previous-reply-id-hex>", "", "reply"], + // ... + ] +} +``` + +## Possible things to be added later + +- "status" kind (for letting people know a patch was merged or an issue was fixed or won't be fixed) +- "branch merge" kind (specifying a URL from where to fetch the branch to be merged) +- "cover letter" kind (to which multiple patches can refer and serve as a unifying layer to them) +- inline file comments kind (we probably need one for patches and a different one for merged files) From 808569e562e774c17bd0caccf28b6ac95bc0641a Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 6 Mar 2024 12:35:59 +0900 Subject: [PATCH 027/138] README: add NIP-34 --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 505e3e03..5d163fd4 100644 --- a/README.md +++ b/README.md @@ -49,6 +49,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-30: Custom Emoji](30.md) - [NIP-31: Dealing with Unknown Events](31.md) - [NIP-32: Labeling](32.md) +- [NIP-34: `git` stuff](34.md) - [NIP-36: Sensitive Content](36.md) - [NIP-38: User Statuses](38.md) - [NIP-39: External Identities in Profiles](39.md) From 1166fb9fb5e359a023de613417861ae2cb23e6a7 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Wed, 6 Mar 2024 13:59:36 -0600 Subject: [PATCH 028/138] NIP-50: search by nip05 domain --- 50.md | 1 + 1 file changed, 1 insertion(+) diff --git a/50.md b/50.md index 9d1a54c3..66033037 100644 --- a/50.md +++ b/50.md @@ -47,3 +47,4 @@ Relays SHOULD exclude spam from search results by default if they support some f Relay MAY support these extensions: - `include:spam` - turn off spam filtering, if it was enabled by default +- `domain:<domain>` - include events from users whose valid nip05 domain matches the domain From 6871b3b334c3ae6ec23266b42d238859805a1ebe Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Thu, 7 Mar 2024 06:45:35 +0900 Subject: [PATCH 029/138] README: add kinds and tags for NIP-34 --- README.md | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 5d163fd4..90a63949 100644 --- a/README.md +++ b/README.md @@ -111,6 +111,9 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `1059` | Gift Wrap | [59](59.md) | | `1063` | File Metadata | [94](94.md) | | `1311` | Live Chat Message | [53](53.md) | +| `1617` | Patches | [34](34.md) | +| `1621` | Issues | [34](34.md) | +| `1622` | Replies | [34](34.md) | | `1971` | Problem Tracker | [nostrocket][nostrocket] | | `1984` | Reporting | [56](56.md) | | `1985` | Label | [32](32.md) | @@ -163,6 +166,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30315` | User Statuses | [38](38.md) | | `30402` | Classified Listing | [99](99.md) | | `30403` | Draft Classified Listing | [99](99.md) | +| `30617` | Repository announcements | [34](34.md) | | `31922` | Date-Based Calendar Event | [52](52.md) | | `31923` | Time-Based Calendar Event | [52](52.md) | | `31924` | Calendar | [52](52.md) | @@ -224,9 +228,10 @@ Please update these lists when proposing NIPs introducing new event kinds. | `bolt11` | `bolt11` invoice | -- | [57](57.md) | | `challenge` | challenge string | -- | [42](42.md) | | `client` | name, address | relay URL | [89](89.md) | +| `clone` | git clone URL | -- | [34](34.md) | | `content-warning` | reason | -- | [36](36.md) | | `delegation` | pubkey, conditions, delegation token | -- | [26](26.md) | -| `description` | invoice/badge description | -- | [57](57.md), [58](58.md) | +| `description` | description | -- | [34](34.md), [57](57.md), [58](58.md) | | `emoji` | shortcode, image URL | -- | [30](30.md) | | `encrypted` | -- | -- | [90](90.md) | | `expiration` | unix timestamp (string) | -- | [40](40.md) | @@ -235,7 +240,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `imeta` | inline metadata | -- | [92](92.md) | | `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | | `location` | location string | -- | [52](52.md), [99](99.md) | -| `name` | badge name | -- | [58](58.md) | +| `name` | name | -- | [34](34.md), [58](58.md) | | `nonce` | random | -- | [13](13.md) | | `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | | `price` | price | currency, frequency | [99](99.md) | @@ -248,6 +253,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `summary` | article summary | -- | [23](23.md) | | `thumb` | badge thumbnail | dimensions in pixels | [58](58.md) | | `title` | article title | -- | [23](23.md) | +| `web` | webpage URL | -- | [34](34.md) | | `zap` | pubkey (hex), relay URL | weight | [57](57.md) | ## Criteria for acceptance of NIPs From bf7294b22362539eda549d8a7fd0d85261f40b3f Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Fri, 8 Mar 2024 07:59:54 -0300 Subject: [PATCH 030/138] Removed author --- 100.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/100.md b/100.md index ee5149ae..bf773962 100644 --- a/100.md +++ b/100.md @@ -2,7 +2,7 @@ ## Android Signer Application -`draft` `optional` `author:greenart7c3` +`draft` `optional` This NIP describes a method for 2-way communication between a android signer and any Nostr client on Android. The Android signer is an Android Application and the Client can be a Web Client or an Android Application. From 07074d8ba2615609fb702030151e191edcc91909 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Fri, 8 Mar 2024 09:20:19 -0300 Subject: [PATCH 031/138] Apply suggestions from code review Co-authored-by: dluvian <133484344+dluvian@users.noreply.github.com> --- 100.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/100.md b/100.md index bf773962..06d6b355 100644 --- a/100.md +++ b/100.md @@ -4,13 +4,13 @@ `draft` `optional` -This NIP describes a method for 2-way communication between a android signer and any Nostr client on Android. The Android signer is an Android Application and the Client can be a Web Client or an Android Application. +This NIP describes a method for 2-way communication between an Android signer and any Nostr client on Android. The Android signer is an Android Application and the client can be a web client or an Android application. # Usage for Android applications The Android signer uses Intents and Content Resolvers to communicate between applications. -To be able to use The Android signer in your application you should this to your AndroidManifest.xml: +To be able to use the Android signer in your application you should add this to your AndroidManifest.xml: ```xml <queries> @@ -38,7 +38,7 @@ fun isExternalSignerInstalled(context: Context): Boolean { ## Using Intents -To get the result back from the Signer Appication you should use registerForActivityResult or rememberLauncherForActivityResult in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. +To get the result back from the Signer Application you should use `registerForActivityResult` or `rememberLauncherForActivityResult` in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. Create the Intent using the **nostrsigner** scheme: From d11f50bd0ad6663eb53e1da495f8a8b91bb194f5 Mon Sep 17 00:00:00 2001 From: "nostr.wine" <124309146+nostr-wine@users.noreply.github.com> Date: Fri, 8 Mar 2024 11:23:22 -0500 Subject: [PATCH 032/138] NIP-50: add event classification extensions --- 50.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/50.md b/50.md index 66033037..a3fcf87e 100644 --- a/50.md +++ b/50.md @@ -47,4 +47,8 @@ Relays SHOULD exclude spam from search results by default if they support some f Relay MAY support these extensions: - `include:spam` - turn off spam filtering, if it was enabled by default -- `domain:<domain>` - include events from users whose valid nip05 domain matches the domain +- `domain:<domain>` - include only events from users whose valid nip05 domain matches the domain +- `topic:<topic>` - include only events within a classified topic (short string, one to two words) +- `language:<two letter ISO 639-1 language code>` - include only events of a specified language +- `sentiment:<negative/neutral/positive>` - include only events of a specific sentiment +- `nsfw:<true/false>` - include or exclude nsfw events (default: true) From 0438236268194cfec1e0e02579e29e75bd52b173 Mon Sep 17 00:00:00 2001 From: "nostr.wine" <124309146+nostr-wine@users.noreply.github.com> Date: Fri, 8 Mar 2024 12:05:49 -0500 Subject: [PATCH 033/138] Update 50.md --- 50.md | 1 - 1 file changed, 1 deletion(-) diff --git a/50.md b/50.md index a3fcf87e..a6e02be9 100644 --- a/50.md +++ b/50.md @@ -48,7 +48,6 @@ Relays SHOULD exclude spam from search results by default if they support some f Relay MAY support these extensions: - `include:spam` - turn off spam filtering, if it was enabled by default - `domain:<domain>` - include only events from users whose valid nip05 domain matches the domain -- `topic:<topic>` - include only events within a classified topic (short string, one to two words) - `language:<two letter ISO 639-1 language code>` - include only events of a specified language - `sentiment:<negative/neutral/positive>` - include only events of a specific sentiment - `nsfw:<true/false>` - include or exclude nsfw events (default: true) From de71f998289a829ac4b2c0b0e601b02a2bf755b6 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 13 Mar 2024 12:46:16 +0900 Subject: [PATCH 034/138] NIP-96: simplify server list --- 96.md | 9 +-------- 1 file changed, 1 insertion(+), 8 deletions(-) diff --git a/96.md b/96.md index 3ebbef83..f7d901fd 100644 --- a/96.md +++ b/96.md @@ -82,14 +82,7 @@ it must use the "api_url" field instead. ### List of Supporting File Storage Servers -| Name | Domain | -| ------------- | ------------------------- | -| nostrcheck.me | https://nostrcheck.me | -| nostrage | https://nostrage.com | -| sove | https://sove.rent | -| nostr.build | https://nostr.build | -| sovbit | https://files.sovbit.host | -| void.cat | https://void.cat | +See https://github.com/aljazceru/awesome-nostr#nip-96-file-storage-servers. ## Upload From 4f33dbc2b86684f9bf26dd1b0fc9789e3cbf2165 Mon Sep 17 00:00:00 2001 From: silberengel <silberengel7@protonmail.com> Date: Mon, 18 Mar 2024 08:01:06 +0100 Subject: [PATCH 035/138] Added bot field to denote automated npubs --- 24.md | 1 + 1 file changed, 1 insertion(+) diff --git a/24.md b/24.md index d444a4bc..449101af 100644 --- a/24.md +++ b/24.md @@ -16,6 +16,7 @@ These are extra fields not specified in NIP-01 that may be present in the string - `display_name`: an alternative, bigger name with richer characters than `name`. `name` should always be set regardless of the presence of `display_name` in the metadata. - `website`: a web URL related in any way to the event author. - `banner`: an URL to a wide (~1024x768) picture to be optionally displayed in the background of a profile screen. + - `bot`: a boolean to clarify that the content is entirely or partially the result of automation, such as with chatbots or newsfeeds. ### Deprecated fields From 4842f8612f55d9c11ef228338f6ef6f658e788a1 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Mon, 18 Mar 2024 15:00:30 -0300 Subject: [PATCH 036/138] Apply suggestions from code review Co-authored-by: dluvian <133484344+dluvian@users.noreply.github.com> --- 100.md | 30 +++++++++++++++--------------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/100.md b/100.md index 06d6b355..386ec802 100644 --- a/100.md +++ b/100.md @@ -46,7 +46,7 @@ Create the Intent using the **nostrsigner** scheme: val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$content")) ``` -* Set the Signer package name +Set the Signer package name: ```kotlin intent.`package` = "com.example.signer" @@ -61,14 +61,14 @@ intent.`package` = "com.example.signer" val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:")) intent.`package` = "com.example.signer" intent.putExtra("type", "get_public_key") - // You can send some default permissions for the user authorize for ever + // You can send some default permissions for the user to authorize for ever val permissions = listOf( Permission( - "sign_event", - 22242 + type = "sign_event", // Is it type? + kind = 22242 // Is it kind? ), Permission( - "nip44_decrypt" + type = "nip44_decrypt" ) ) intent.putExtra("permissions", permissions.toJson()) @@ -90,10 +90,10 @@ intent.`package` = "com.example.signer" val intent = Intent(Intent.ACTION_VIEW, Uri.parse("nostrsigner:$eventJson")) intent.`package` = "com.example.signer" intent.putExtra("type", "sign_event") - // to control the result in your application in case you are not waiting the result before sending another intent + // To handle results when not waiting between intents intent.putExtra("id", event.id) // Send the current logged in user npub - intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) + intent.putExtra("current_user", npub) context.startActivity(intent) ``` @@ -102,7 +102,7 @@ intent.`package` = "com.example.signer" ```kotlin val signature = intent.data?.getStringExtra("signature") - // the id you sent + // The id you sent val id = intent.data?.getStringExtra("id") val signedEventJson = intent.data?.getStringExtra("event") ``` @@ -233,13 +233,13 @@ intent.`package` = "com.example.signer" To get the result back from Signer Application you should use contentResolver.query in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. -If the user did not check the remember my choice option, the npub is not in Signer Application or the signer type is not recognized the contentResolver will return null +If the user did not check the "remember my choice" option, the npub is not in Signer Application or the signer type is not recognized the `contentResolver` will return null For the SIGN_EVENT type Signer Application returns two columns "signature" and "event". The column event is the signed event json For the other types Signer Application returns the column "signature" -If the user chose to always reject the event signer application will return the column "rejected" and you should not open signer application +If the user chose to always reject the event, signer application will return the column "rejected" and you should not open signer application ### Methods @@ -416,15 +416,15 @@ If the user chose to always reject the event signer application will return the # Usage for Web Applications -Since web applications can't receive a result from the intent you should add a modal to paste the signature or the event json or create a callback url. +Since web applications can't receive a result from the intent, you should add a modal to paste the signature or the event json or create a callback url. -If you send the callback url parameter Signer Application will send the result to the url. +If you send the callback url parameter, Signer Application will send the result to the url. -If you don't send a callback url Signer Application will copy the result to the clipboard. +If you don't send a callback url, Signer Application will copy the result to the clipboard. -You can configure the returnType to be **signature** or **event**. +You can configure the `returnType` to be **signature** or **event**. -Android intents and browsers url has limitations, so if you are using the returnType of **event** consider using the parameter **compressionType=gzip** that will return "Signer1" + Base 64 gzip encoded event json +Android intents and browser urls have limitations, so if you are using the `returnType` of **event** consider using the parameter **compressionType=gzip** that will return "Signer1" + Base64 gzip encoded event json ## Methods From 6b26ebe6c5c9834549aa9adec0d066bc5c6aae88 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Mon, 18 Mar 2024 15:01:03 -0300 Subject: [PATCH 037/138] Update 100.md --- 100.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/100.md b/100.md index 386ec802..79ced802 100644 --- a/100.md +++ b/100.md @@ -64,8 +64,8 @@ intent.`package` = "com.example.signer" // You can send some default permissions for the user to authorize for ever val permissions = listOf( Permission( - type = "sign_event", // Is it type? - kind = 22242 // Is it kind? + type = "sign_event", + kind = 22242 ), Permission( type = "nip44_decrypt" @@ -525,4 +525,4 @@ Android intents and browser urls have limitations, so if you are using the `retu </script> </body> </html> -``` \ No newline at end of file +``` From a2aaa3c00b18e2e11dceae9400cd6fc429562622 Mon Sep 17 00:00:00 2001 From: greenart7c3 <115044884+greenart7c3@users.noreply.github.com> Date: Mon, 18 Mar 2024 15:10:25 -0300 Subject: [PATCH 038/138] add example of rememberLauncherForActivityResult --- 100.md | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/100.md b/100.md index 79ced802..24bf09f1 100644 --- a/100.md +++ b/100.md @@ -40,6 +40,24 @@ fun isExternalSignerInstalled(context: Context): Boolean { To get the result back from the Signer Application you should use `registerForActivityResult` or `rememberLauncherForActivityResult` in Kotlin. If you are using another framework check the documentation of your framework or a third party library to get the result. +```kotlin +val launcher = rememberLauncherForActivityResult( + contract = ActivityResultContracts.StartActivityForResult(), + onResult = { result -> + if (result.resultCode != Activity.RESULT_OK) { + Toast.makeText( + context, + "Sign request rejected", + Toast.LENGTH_SHORT + ).show() + } else { + val signature = activityResult.data?.getStringExtra("signature") + // Do something with signature ... + } + } +) +``` + Create the Intent using the **nostrsigner** scheme: ```kotlin @@ -52,6 +70,12 @@ Set the Signer package name: intent.`package` = "com.example.signer" ``` +Send the Intent: + +```kotlin +launcher.launch(intent) +``` + ### Methods - **get_public_key** From 527f62d0106e6cfee10fe5e58ee54f0f99a57fac Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Tue, 19 Mar 2024 05:59:29 -0700 Subject: [PATCH 039/138] relax requirements for NIP 32 L tags --- 32.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/32.md b/32.md index be4e8724..46414736 100644 --- a/32.md +++ b/32.md @@ -20,7 +20,7 @@ Label Namespace Tag An `L` tag can be any string, but publishers SHOULD ensure they are unambiguous by using a well-defined namespace (such as an ISO standard) or reverse domain name notation. -`L` tags are REQUIRED in order to support searching by namespace rather than by a specific tag. The special `ugc` +`L` tags are RECOMMENDED in order to support searching by namespace rather than by a specific tag. The special `ugc` ("user generated content") namespace MAY be used when the label content is provided by an end user. `L` tags starting with `#` indicate that the label target should be associated with the label's value. @@ -29,7 +29,7 @@ This is a way of attaching standard nostr tags to events, pubkeys, relays, urls, Label Tag ---- -An `l` tag's value can be any string. `l` tags MUST include a `mark` matching an `L` tag value in the same event. +An `l` tag's value can be any string. If using an `L` tag, `l` tags MUST include a `mark` matching an `L` tag value in the same event. Label Target ---- @@ -42,7 +42,7 @@ or topics respectively. As with NIP-01, a relay hint SHOULD be included when usi Content ------- -Labels should be short, meaningful strings. Longer discussions, such as for a review, or an +Labels should be short, meaningful strings. Longer discussions, such as for an explanation of why something was labeled the way it was, should go in the event's `content` field. Self-Reporting From 46a6bf331ae823dad079a9740f37d57e58b92358 Mon Sep 17 00:00:00 2001 From: utxo <github@utxo.one> Date: Thu, 21 Mar 2024 10:15:02 -0400 Subject: [PATCH 040/138] Make relay attribute recommended in NIP-05 --- 05.md | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/05.md b/05.md index 64375506..a4b804cc 100644 --- a/05.md +++ b/05.md @@ -1,8 +1,6 @@ -NIP-05 -====== +# NIP-05 -Mapping Nostr keys to DNS-based internet identifiers ----------------------------------------------------- +## Mapping Nostr keys to DNS-based internet identifiers `final` `optional` @@ -33,9 +31,9 @@ It will make a GET request to `https://example.com/.well-known/nostr.json?name=b "bob": "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9" } } -```` +``` -or with the **optional** `"relays"` attribute: +or with the **recommended** `"relays"` attribute: ```json { @@ -43,14 +41,17 @@ or with the **optional** `"relays"` attribute: "bob": "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9" }, "relays": { - "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9": [ "wss://relay.example.com", "wss://relay2.example.com" ] + "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9": [ + "wss://relay.example.com", + "wss://relay2.example.com" + ] } } -```` +``` If the pubkey matches the one given in `"names"` (as in the example above) that means the association is right and the `"nip05"` identifier is valid and can be displayed. -The optional `"relays"` attribute may contain an object with public keys as properties and arrays of relay URLs as values. When present, that can be used to help clients learn in which relays the specific user may be found. Web servers which serve `/.well-known/nostr.json` files dynamically based on the query string SHOULD also serve the relays data for any name they serve in the same reply when that is available. +The recommended `"relays"` attribute may contain an object with public keys as properties and arrays of relay URLs as values. When present, that can be used to help clients learn in which relays the specific user may be found. Web servers which serve `/.well-known/nostr.json` files dynamically based on the query string SHOULD also serve the relays data for any name they serve in the same reply when that is available. ## Finding users from their NIP-05 identifier From 965eb45b30b6000da976addcf3163858abadcf07 Mon Sep 17 00:00:00 2001 From: utxo <github@utxo.one> Date: Thu, 21 Mar 2024 10:18:42 -0400 Subject: [PATCH 041/138] remove prettier formatting --- 05.md | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/05.md b/05.md index a4b804cc..405078a4 100644 --- a/05.md +++ b/05.md @@ -1,6 +1,8 @@ -# NIP-05 +NIP-05 +====== -## Mapping Nostr keys to DNS-based internet identifiers +Mapping Nostr keys to DNS-based internet identifiers +---------------------------------------------------- `final` `optional` @@ -31,7 +33,7 @@ It will make a GET request to `https://example.com/.well-known/nostr.json?name=b "bob": "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9" } } -``` +```` or with the **recommended** `"relays"` attribute: @@ -41,13 +43,10 @@ or with the **recommended** `"relays"` attribute: "bob": "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9" }, "relays": { - "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9": [ - "wss://relay.example.com", - "wss://relay2.example.com" - ] + "b0635d6a9851d3aed0cd6c495b282167acf761729078d975fc341b22650b07b9": [ "wss://relay.example.com", "wss://relay2.example.com" ] } } -``` +```` If the pubkey matches the one given in `"names"` (as in the example above) that means the association is right and the `"nip05"` identifier is valid and can be displayed. From 4b79bc67c471f77061d62704538e5fdd6ac28ae8 Mon Sep 17 00:00:00 2001 From: "Nostr.Band" <124499563+nostrband@users.noreply.github.com> Date: Fri, 22 Mar 2024 08:01:37 +0100 Subject: [PATCH 042/138] Add optional_requested_permissions This is implemented in nsec.app, nostr.band, Coracle and Nostrudel, so maybe it's time to update the NIP. --- 46.md | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/46.md b/46.md index eb964942..8ba65d96 100644 --- a/46.md +++ b/46.md @@ -120,7 +120,7 @@ Each of the following are methods that the client sends to the remote signer. | Command | Params | Result | | ------------------------ | ------------------------------------------------- | ---------------------------------------------------------------------- | -| `connect` | `[<remote_user_pubkey>, <optional_secret>]` | "ack" | +| `connect` | `[<remote_user_pubkey>, <optional_secret>, <optional_requested_permissions>]` | "ack" | | `sign_event` | `[<json_stringified_event_to_sign>]` | `json_stringified(<signed_event>)` | | `ping` | `[]` | "pong" | | `get_relays` | `[]` | `json_stringified({<relay_url>: {read: <boolean>, write: <boolean>}})` | @@ -130,6 +130,10 @@ Each of the following are methods that the client sends to the remote signer. | `nip44_encrypt` | `[<third_party_pubkey>, <plaintext_to_encrypt>]` | `<nip44_ciphertext>` | | `nip44_decrypt` | `[<third_party_pubkey>, <nip44_ciphertext_to_decrypt>]` | `<plaintext>` | +### Requested permissions + +The `connect` method may be provided with `optional_requested_permissions` for user convenience. The permissions are a comma-separated list of `method[:params]`, i.e. `nip04_encrypt,sign_event:4` meaning permissions to call `nip04_encrypt` and to call `sign_event` with `kind:4`. Optional parameter for `sign_event` is the kind number, parameters for other methods are to be defined later. + ## Response Events `kind:24133` ```json @@ -185,7 +189,7 @@ Each of the following are methods that the client sends to the remote signer. | Command | Params | Result | | ---------------- | ------------------------------------------ | ------------------------------------ | -| `create_account` | `[<username>, <domain>, <optional_email>]` | `<newly_created_remote_user_pubkey>` | +| `create_account` | `[<username>, <domain>, <optional_email>, <optional_requested_permissions>]` | `<newly_created_remote_user_pubkey>` | ## Appendix From 769432efc42b69e5f23956a98d944238bba8d461 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 29 Mar 2024 08:06:00 +0900 Subject: [PATCH 043/138] README: fix order of kinds --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 90a63949..c3c5ef09 100644 --- a/README.md +++ b/README.md @@ -173,8 +173,8 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `31925` | Calendar Event RSVP | [52](52.md) | | `31989` | Handler recommendation | [89](89.md) | | `31990` | Handler information | [89](89.md) | -| `39000-9` | Group metadata events | [29](29.md) | | `34550` | Community Definition | [72](72.md) | +| `39000-9` | Group metadata events | [29](29.md) | [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md [lnpub]: https://github.com/shocknet/Lightning.Pub/blob/master/proto/autogenerated/client.md From 881780186077154f35abef89fe60c6d28343c8fd Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Thu, 28 Mar 2024 16:57:00 -0400 Subject: [PATCH 044/138] Clarifies relays to be used for NIP-28 --- 28.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/28.md b/28.md index 2dcf8003..65ebb3ff 100644 --- a/28.md +++ b/28.md @@ -23,11 +23,11 @@ Client-centric moderation gives client developers discretion over what types of Create a public chat channel. -In the channel creation `content` field, Client SHOULD include basic channel metadata (`name`, `about`, `picture` as specified in kind 41). +In the channel creation `content` field, Client SHOULD include basic channel metadata (`name`, `about`, `picture` and `relays` as specified in kind 41). ```json { - "content": "{\"name\": \"Demo Channel\", \"about\": \"A test channel.\", \"picture\": \"https://placekitten.com/200/200\"}", + "content": "{\"name\": \"Demo Channel\", \"about\": \"A test channel.\", \"picture\": \"https://placekitten.com/200/200\", \"relays\": [\"wss://nos.lol\", \"wss://nostr.mom\"]}", ... } ``` @@ -46,6 +46,7 @@ Clients SHOULD support basic metadata fields: - `name` - string - Channel name - `about` - string - Channel description - `picture` - string - URL of channel picture +- `relays` - array - List of relays to download and broadcast events to Clients MAY add additional metadata fields. @@ -53,7 +54,7 @@ Clients SHOULD use [NIP-10](10.md) marked "e" tags to recommend a relay. ```json { - "content": "{\"name\": \"Updated Demo Channel\", \"about\": \"Updating a test channel.\", \"picture\": \"https://placekitten.com/201/201\"}", + "content": "{\"name\": \"Updated Demo Channel\", \"about\": \"Updating a test channel.\", \"picture\": \"https://placekitten.com/201/201\", \"relays\": [\"wss://nos.lol\", \"wss://nostr.mom\"]}", "tags": [["e", <channel_create_event_id>, <relay-url>]], ... } @@ -132,12 +133,11 @@ Clients MAY hide event 42s for users other than the user who sent the event 44. } ``` -## NIP-10 relay recommendations +## Relay recommendations -For [NIP-10](10.md) relay recommendations, clients generally SHOULD use the relay URL of the original (oldest) kind 40 event. - -Clients MAY recommend any relay URL. For example, if a relay hosting the original kind 40 event for a channel goes offline, clients could instead fetch channel data from a backup relay, or a relay that clients trust more than the original relay. +Clients SHOULD use the relay URLs of the metadata events. +Clients MAY use any relay URL. For example, if a relay hosting the original kind 40 event for a channel goes offline, clients could instead fetch channel data from a backup relay, or a relay that clients trust more than the original relay. Motivation ---------- From 9971db355164815c986251f8f89d1c7c70ec9e53 Mon Sep 17 00:00:00 2001 From: arthurfranca <arthur.a.franca@gmail.com> Date: Sat, 30 Mar 2024 22:33:24 -0300 Subject: [PATCH 045/138] Minor fix to nip01 --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index 905e45f7..a91febc5 100644 --- a/01.md +++ b/01.md @@ -81,7 +81,7 @@ This NIP defines 3 standard tags that can be used across all event kinds with th - for a parameterized replaceable event: `["a", <kind integer>:<32-bytes lowercase hex of a pubkey>:<d tag value>, <recommended relay URL, optional>]` - for a non-parameterized replaceable event: `["a", <kind integer>:<32-bytes lowercase hex of a pubkey>:, <recommended relay URL, optional>]` -As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key tags are expected to be indexed by relays, such that it is possible, for example, to query or subscribe to events that reference the event `"5c83da77af1dec6d7289834998ad7aafbd9e2191396d75ec3cc27f5a77226f36"` by using the `{"#e": "5c83da77af1dec6d7289834998ad7aafbd9e2191396d75ec3cc27f5a77226f36"}` filter. +As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key tags are expected to be indexed by relays, such that it is possible, for example, to query or subscribe to events that reference the event `"5c83da77af1dec6d7289834998ad7aafbd9e2191396d75ec3cc27f5a77226f36"` by using the `{"#e": ["5c83da77af1dec6d7289834998ad7aafbd9e2191396d75ec3cc27f5a77226f36"]}` filter. ### Kinds From af5d4074886916877c350dbdfec61e62a9875255 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Tue, 2 Apr 2024 10:00:07 -0500 Subject: [PATCH 046/138] Update BREAKING.md for NIP-46 (stringified params) --- BREAKING.md | 1 + 1 file changed, 1 insertion(+) diff --git a/BREAKING.md b/BREAKING.md index 3693c345..80248142 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -6,6 +6,7 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | +| 2024-02-10 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | | 2024-02-16 | [cbec02ab](https://github.com/nostr-protocol/nips/commit/cbec02ab) | [NIP-49](49.md) | Password first normalized to NFKC | | 2024-02-15 | [afbb8dd0](https://github.com/nostr-protocol/nips/commit/afbb8dd0) | [NIP-39](39.md) | PGP identity was removed | | 2024-02-07 | [d3dad114](https://github.com/nostr-protocol/nips/commit/d3dad114) | [NIP-46](46.md) | Connection token format was changed | From ca97490cdf4d499752bee2fa589514e2a474419b Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 3 Apr 2024 13:09:22 +0900 Subject: [PATCH 047/138] NIP-58: minor JSON fix --- 58.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/58.md b/58.md index 0ecef257..4a9ed4c4 100644 --- a/58.md +++ b/58.md @@ -83,7 +83,7 @@ Clients SHOULD attempt to render the most appropriate badge thumbnail according ["name", "Medal of Bravery"], ["description", "Awarded to users demonstrating bravery"], ["image", "https://nostr.academy/awards/bravery.png", "1024x1024"], - ["thumb", "https://nostr.academy/awards/bravery_256x256.png", "256x256"], + ["thumb", "https://nostr.academy/awards/bravery_256x256.png", "256x256"] ], ... } @@ -99,7 +99,7 @@ Clients SHOULD attempt to render the most appropriate badge thumbnail according "tags": [ ["a", "30009:alice:bravery"], ["p", "bob", "wss://relay"], - ["p", "charlie", "wss://relay"], + ["p", "charlie", "wss://relay"] ], ... } @@ -117,7 +117,7 @@ Honorable Bob The Brave: ["a", "30009:alice:bravery"], ["e", "<bravery badge award event id>", "wss://nostr.academy"], ["a", "30009:alice:honor"], - ["e", "<honor badge award event id>", "wss://nostr.academy"], + ["e", "<honor badge award event id>", "wss://nostr.academy"] ], ... } From 3c75180fb7947c133a063ba475067a3b8f42d619 Mon Sep 17 00:00:00 2001 From: Matthew Lorentz <matt@lorentz.is> Date: Wed, 3 Apr 2024 10:50:02 -0400 Subject: [PATCH 048/138] Add category to reports --- 56.md | 1 + 1 file changed, 1 insertion(+) diff --git a/56.md b/56.md index a2861e35..d6978c23 100644 --- a/56.md +++ b/56.md @@ -28,6 +28,7 @@ being reported, which consists of the following report types: - `illegal` - something which may be illegal in some jurisdiction - `spam` - spam - `impersonation` - someone pretending to be someone else +- `other` - for reports that don't fit in the above categories Some report tags only make sense for profile reports, such as `impersonation` From b224f6d05d5b208b632e8e1f5ac489b7f27079ae Mon Sep 17 00:00:00 2001 From: Matthew Lorentz <matt@lorentz.is> Date: Wed, 3 Apr 2024 10:59:37 -0400 Subject: [PATCH 049/138] Update description of NIP-56 --- 56.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/56.md b/56.md index d6978c23..3209b80d 100644 --- a/56.md +++ b/56.md @@ -4,10 +4,12 @@ NIP-56 Reporting --------- -`draft` `optional` +`optional` -A report is a `kind 1984` note that is used to report other notes for spam, -illegal and explicit content. +A report is a `kind 1984` event that signals to users and relays that +some referenced content is objectionable. The definition of objectionable is +obviously subjective and all agents on the network (users, apps, relays, etc.) +may consume and take action on them as they see fit. The `content` MAY contain additional information submitted by the entity reporting the content. From b765b3c0301958d46115b834872bbd0c8bac588c Mon Sep 17 00:00:00 2001 From: kuiperanon <164939804+kuiperanon@users.noreply.github.com> Date: Tue, 9 Apr 2024 11:25:05 -0500 Subject: [PATCH 050/138] Clarify use of ambiguous terminology in spec of bunker token It's very confusing as to whether it refers to remote user pubkey vs remote signer pubkey. This is complicated further by the typo in the explanation of "remote signer pubkey". --- 46.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/46.md b/46.md index 8ba65d96..56b84022 100644 --- a/46.md +++ b/46.md @@ -25,7 +25,7 @@ This is most common in a situation where you have your own nsecbunker or other t The remote signer would provide a connection token in the form: ``` -bunker://<remote-pubkey>?relay=<wss://relay-to-connect-on>&relay=<wss://another-relay-to-connect-on>&secret=<optional-secret-value> +bunker://<remote-user-pubkey>?relay=<wss://relay-to-connect-on>&relay=<wss://another-relay-to-connect-on>&secret=<optional-secret-value> ``` This token is pasted into the client by the user and the client then uses the details to connect to the remote signer via the specified relay(s). From d607a288b5db72a84f3d6cc8fd42304d31e1f66b Mon Sep 17 00:00:00 2001 From: DanConwayDev <DanConwayDev@protonmail.com> Date: Thu, 7 Mar 2024 07:59:16 +0000 Subject: [PATCH 051/138] NIP-34: clarify nip10 thread application for consistancy and so that the intended order of patches is easier to ascertain enables additional patches to be appended to a patch set, supporting a PR-like workflow alongside patch-over-email-like workflow --- 34.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/34.md b/34.md index 651407d2..2a7f489f 100644 --- a/34.md +++ b/34.md @@ -35,6 +35,10 @@ Except `d`, all tags are optional. Patches can be sent by anyone to any repository. Patches to a specific repository SHOULD be sent to the relays specified in that repository's announcement event's `"relays"` tag. Patch events SHOULD include an `a` tag pointing to that repository's announcement address. +Patches in a patch set SHOULD include a NIP-10 `e` `reply` tag pointing to the previous patch. + +The first patch revision in a patch revision SHOULD include a NIP-10 `e` `reply` to the original root patch. + ```jsonc { "kind": 1617, From 46ea8dcf9cedd1f64e9444b70ac0ed24e40bbe1a Mon Sep 17 00:00:00 2001 From: DanConwayDev <DanConwayDev@protonmail.com> Date: Thu, 7 Mar 2024 08:03:48 +0000 Subject: [PATCH 052/138] NIP-34: add repo-id standard suggested guidance for repo-id --- 34.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/34.md b/34.md index 2a7f489f..7eea92b8 100644 --- a/34.md +++ b/34.md @@ -17,7 +17,7 @@ Git repositories are hosted in Git-enabled servers, but their existence can be a "kind": 30617, "content": "", "tags": [ - ["d", "<repo-id>"], + ["d", "<repo-id>"], // usually kebab-case short name ["name", "<human-readable project name>"], ["description", "brief human-readable project description>"], ["web", "<url for browsing>", ...], // a webpage url, if the git server being used provides such a thing From cb0d35a5f9f1b88a270f7fbbfbdb97e095e28d56 Mon Sep 17 00:00:00 2001 From: DanConwayDev <DanConwayDev@protonmail.com> Date: Thu, 7 Mar 2024 08:25:49 +0000 Subject: [PATCH 053/138] NIP-34: optional additional repo maintainers can be used by clients to tag multiple maintainers in patches helps clients identify whether multiple repo events for the same repository are complementary or in competion --- 34.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/34.md b/34.md index 7eea92b8..bb7e3eec 100644 --- a/34.md +++ b/34.md @@ -23,11 +23,12 @@ Git repositories are hosted in Git-enabled servers, but their existence can be a ["web", "<url for browsing>", ...], // a webpage url, if the git server being used provides such a thing ["clone", "<url for git-cloning>", ...], // a url to be given to `git clone` so anyone can clone it ["relays", "<relay-url>", ...] // relays that this repository will monitor for patches and issues + ["maintainers", "<other-recognized-maintainer>", ...] ] } ``` -The tags `web`, `clone`, `relays` can have multiple values. +The tags `web`, `clone`, `relays`, `maintainers` can have multiple values. Except `d`, all tags are optional. From 8225a018c72c4d11b575ed4e57fa587d08c09027 Mon Sep 17 00:00:00 2001 From: DanConwayDev <DanConwayDev@protonmail.com> Date: Thu, 7 Mar 2024 09:01:19 +0000 Subject: [PATCH 054/138] NIP-34: optional tags to improve discoverability earliest-unique-commit r tag enables clients to: - retrieve all repo events refering to a local git repo - group repo events with different identifers that refer to same repo - retrieve all patches for a local repo, irespective of the tagged repo event current-commit-id r tag enables clients to prevent accidental submission of a patch, which has already been proposed root-revision tag enables clients to filter out proposal revisions from a list of proposals --- 34.md | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/34.md b/34.md index bb7e3eec..fefc7af5 100644 --- a/34.md +++ b/34.md @@ -23,6 +23,8 @@ Git repositories are hosted in Git-enabled servers, but their existence can be a ["web", "<url for browsing>", ...], // a webpage url, if the git server being used provides such a thing ["clone", "<url for git-cloning>", ...], // a url to be given to `git clone` so anyone can clone it ["relays", "<relay-url>", ...] // relays that this repository will monitor for patches and issues + ["earliest-unique-commit", "<commit-id>"] // usually root commit but a recent commit for forks + ["r", "<earliest-unique-commit-id>"] // so clients can subscribe to all events related to a local git repo ["maintainers", "<other-recognized-maintainer>", ...] ] } @@ -46,17 +48,20 @@ The first patch revision in a patch revision SHOULD include a NIP-10 `e` `reply` "content": "<patch>", // contents of <git format-patch> "tags": [ ["a", "30617:<base-repo-owner-pubkey>:<base-repo-id>"], + ["r", "<earliest-unique-commit-id-of-repo>"] // so clients can subscribe to all patches sent to a local git repo ["p", "<repository-owner>"], ["p", "<other-user>"], // optionally send the patch to another user to bring it to their attention - // for the first patch in a thread or series - ["t", "root"], + ["t", "root"], // ommited for additional patches in a series + // for the first patch in a revision + ["t", "root-revision"], // optional tags for when it is desirable that the merged patch has a stable commit id // these fields are necessary for ensuring that the commit resulting from applying a patch // has the same id as it had in the proposer's machine -- all these tags can be omitted // if the maintainer doesn't care about these things ["commit", "<current-commit-id>"], + ["r", "<current-commit-id>"] // so clients can find existing patches for a specific commit ["parent-commit", "<parent-commit-id>"], ["commit-pgp-sig", "-----BEGIN PGP SIGNATURE-----..."], // empty string for unsigned commit ["committer", "<name>", "<email>", "<timestamp>", "<timezone offset in minutes>"], From 0b62729e318497922822c39471ab31a869563ba5 Mon Sep 17 00:00:00 2001 From: DanConwayDev <DanConwayDev@protonmail.com> Date: Thu, 7 Mar 2024 09:20:25 +0000 Subject: [PATCH 055/138] NIP-34: clarify cover letters remove cover letters from 'possible things to be added later' and add a clarification that can they can be added through patches --- 34.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/34.md b/34.md index fefc7af5..c6e72257 100644 --- a/34.md +++ b/34.md @@ -69,6 +69,8 @@ The first patch revision in a patch revision SHOULD include a NIP-10 `e` `reply` } ``` +The first patch in a series MAY be a cover letter in the format produced by `git format-patch`. + ## Issues Issues are Markdown text that is just human-readable conversational threads related to the repository: bug reports, feature requests, questions or comments of any kind. Like patches, these SHOULD be sent to the relays specified in that repository's announcement event's `"relays"` tag. @@ -108,5 +110,4 @@ Replies are also Markdown text. The difference is that they MUST be issued as re - "status" kind (for letting people know a patch was merged or an issue was fixed or won't be fixed) - "branch merge" kind (specifying a URL from where to fetch the branch to be merged) -- "cover letter" kind (to which multiple patches can refer and serve as a unifying layer to them) - inline file comments kind (we probably need one for patches and a different one for merged files) From 403b5199a490b6a148063003e00924f5e79ba36c Mon Sep 17 00:00:00 2001 From: DanConwayDev <DanConwayDev@protonmail.com> Date: Thu, 7 Mar 2024 10:21:06 +0000 Subject: [PATCH 056/138] NIP-34: add status events merge-commit and applied-commit-id tags enable discussion of patches to be mapped to lines of code accepted into the master branch --- 34.md | 40 +++++++++++++++++++++++++++++++++++++++- 1 file changed, 39 insertions(+), 1 deletion(-) diff --git a/34.md b/34.md index c6e72257..f72fcf28 100644 --- a/34.md +++ b/34.md @@ -106,8 +106,46 @@ Replies are also Markdown text. The difference is that they MUST be issued as re } ``` +## Status + +Root Patches and Issues have a Status that defaults to 'Open' and can be set by issuing Status events. + +```jsonc +{ + "kind": 1630, // Open + "kind": 1631, // Applied / Merged for Patches; Resolved for Issues + "kind": 1632, // Closed + "kind": 1633, // Draft + "content": "<markdown text>", + "tags": [ + ["e", "<issue-or-original-root-patch-id-hex>", "", "root"], + ["e", "<accepted-revision-root-id-hex>", "", "reply"], // for when revisions applied + ["p", "<repository-owner>"], + ["p", "<root-event-author>"], + ["p", "<revision-author>"], + + // optional for improved subscription filter efficency + ["a", "30617:<base-repo-owner-pubkey>:<base-repo-id>", "<relay-url>"], + ["r", "<earliest-unique-commit-id-of-repo>"] + + // optional for `1631` status + ["e", "<applied-or-merged-patch-event-id>", "", "mention"], // for each + // when merged + ["merge-commit", "<merge-commit-id>"] + ["r", "<merge-commit-id>"] + // when applied + ["applied-as-commits", "<commit-id-in-master-branch>", ...] + ["r", "<applied-commit-id>"] // for each + ] +} +``` + +The Status event with the largest created_at date is valid. + +The Status of a patch-revision defaults to either that of the root-patch, or `1632` (Closed) if the root-patch's Status is `1631` and the patch-revision isn't tagged in the `1631` event. + + ## Possible things to be added later -- "status" kind (for letting people know a patch was merged or an issue was fixed or won't be fixed) - "branch merge" kind (specifying a URL from where to fetch the branch to be merged) - inline file comments kind (we probably need one for patches and a different one for merged files) From eb3a857288fe99d99b73e07dfa28ac548fc10efb Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Mon, 22 Apr 2024 12:35:48 +0900 Subject: [PATCH 057/138] README: add status kinds of NIP-34 --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index c3c5ef09..5fcdaf76 100644 --- a/README.md +++ b/README.md @@ -114,6 +114,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `1617` | Patches | [34](34.md) | | `1621` | Issues | [34](34.md) | | `1622` | Replies | [34](34.md) | +| `1630`-`1633` | Status | [34](34.md) | | `1971` | Problem Tracker | [nostrocket][nostrocket] | | `1984` | Reporting | [56](56.md) | | `1985` | Label | [32](32.md) | From df30012430c88d49fb5b124992b04d5c61b6338b Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Wed, 24 Apr 2024 15:31:45 -0400 Subject: [PATCH 058/138] NIP-17 (old 24) Sealed Gift-Wrapped Messages for Private DMs and Small Group Chats (#686) --- 04.md | 2 +- 11.md | 2 +- 17.md | 154 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ README.md | 9 ++-- 4 files changed, 162 insertions(+), 5 deletions(-) create mode 100644 17.md diff --git a/04.md b/04.md index dc232b40..a561a2f8 100644 --- a/04.md +++ b/04.md @@ -1,4 +1,4 @@ -> __Warning__ `unrecommended`: deprecated in favor of [NIP-44](44.md) +> __Warning__ `unrecommended`: deprecated in favor of [NIP-17](17.md) NIP-04 ====== diff --git a/11.md b/11.md index 45102d7e..a50038a0 100644 --- a/11.md +++ b/11.md @@ -37,7 +37,7 @@ Detailed plain-text information about the relay may be contained in the `descrip ### Pubkey -An administrative contact may be listed with a `pubkey`, in the same format as Nostr events (32-byte hex for a `secp256k1` public key). If a contact is listed, this provides clients with a recommended address to send encrypted direct messages (See `NIP-04`) to a system administrator. Expected uses of this address are to report abuse or illegal content, file bug reports, or request other technical assistance. +An administrative contact may be listed with a `pubkey`, in the same format as Nostr events (32-byte hex for a `secp256k1` public key). If a contact is listed, this provides clients with a recommended address to send encrypted direct messages (See [NIP-17](17.md)) to a system administrator. Expected uses of this address are to report abuse or illegal content, file bug reports, or request other technical assistance. Relay operators have no obligation to respond to direct messages. diff --git a/17.md b/17.md new file mode 100644 index 00000000..cc04a888 --- /dev/null +++ b/17.md @@ -0,0 +1,154 @@ +NIP-17 +====== + +Private Direct Messages +----------------------- + +`draft` `optional` + +This NIP defines an encrypted direct messaging scheme using [NIP-44](44.md) encryption and [NIP-59](59.md) seals and gift wraps. + +## Direct Message Kind + +Kind `14` is a chat message. `p` tags identify one or more receivers of the message. + +```js +{ + "id": "<usual hash>", +  "pubkey": "<sender-pubkey>", + "created_at": now(), +  "kind": 14, +  "tags": [ +    ["p", "<receiver-1-pubkey>", "<relay-url>"], +    ["p", "<receiver-2-pubkey>", "<relay-url>"], +    ["e", "<kind-14-id>", "<relay-url>", "reply"] // if this is a reply + ["subject", "<conversation-title>"], +    ... +  ], +  "content": "<message-in-plain-text>", +} +``` + +`.content` MUST be plain text. Fields `id` and `created_at` are required. + +Tags that mention, quote and assemble threading structures MUST follow [NIP-10](10.md). + +Kind `14`s MUST never be signed. If it is signed, the message might leak to relays and become **fully public**. + +## Chat Rooms + +The set of `pubkey` + `p` tags defines a chat room. If a new `p` tag is added or a current one is removed, a new room is created with clean message history. + +Clients SHOULD render messages of the same room in a continuous thread. + +An optional `subject` tag defines the current name/topic of the conversation. Any member can change the topic by simply submitting a new `subject` to an existing `pubkey` + `p`-tags room. There is no need to send `subject` in every message. The newest `subject` in the thread is the subject of the conversation. + +## Encrypting + +Following [NIP-59](59.md), the **unsigned** `kind:14` chat message must be sealed (`kind:13`) and then gift-wrapped (`kind:1059`) to each receiver and the sender individually. + +```js +{ + "id": "<usual hash>", +  "pubkey": randomPublicKey, +  "created_at": randomTimeUpTo2DaysInThePast(), + "kind": 1059, // gift wrap +  "tags": [ +    ["p", receiverPublicKey, "<relay-url>"] // receiver +  ], +  "content": nip44Encrypt( +    { + "id": "<usual hash>", +      "pubkey": senderPublicKey, +      "created_at": randomTimeUpTo2DaysInThePast(), +      "kind": 13, // seal +      "tags": [], // no tags +      "content": nip44Encrypt(unsignedKind14, senderPrivateKey, receiverPublicKey), +      "sig": "<signed by senderPrivateKey>" +    }, +    randomPrivateKey, receiverPublicKey +  ), +  "sig": "<signed by randomPrivateKey>" +} +``` + +The encryption algorithm MUST use the latest version of [NIP-44](44.md). + +Clients MUST verify if pubkey of the `kind:13` is the same pubkey on the `kind:14`, otherwise any sender can impersonate others by simply changing the pubkey on `kind:14`. + +Clients SHOULD randomize `created_at` in up to two days in the past in both the seal and the gift wrap to make sure grouping by `created_at` doesn't reveal any metadata. + +The gift wrap's `p`-tag can be the receiver's main pubkey or an alias key created to receive DMs without exposing the receiver's identity. + +Clients CAN offer disappearing messages by setting an `expiration` tag in the gift wrap of each receiver or by not generating a gift wrap to the sender's public key + +## Publishing + +Kind `10050` indicates the user's preferred relays to receive DMs. The event MUST include a list of `relay` tags with relay URIs. + +```js +{ + "kind": 10050, + "tags": [ + ["relay", "wss://inbox.nostr.wine"], + ["relay", "wss://myrelay.nostr1.com"], + ], + "content": "", + //...other fields +} +``` + +Clients SHOULD publish kind `14` events to the `10050`-listed relays, falling back to `read` relays of [NIP-65](65.md) if `kind:10050` is not available. + +Clients SHOULD guide users to keep `kind:10050` lists small (1-3 relays) and SHOULD spread it to as many relays as viable. + +## Benefits & Limitations + +This NIP offers the following privacy and security features: + +1. **No Metadata Leak**: Participant identities, each message's real date and time, event kinds, and other event tags are all hidden from the public. Senders and receivers cannot be linked with public information alone. +2. **No Public Group Identifiers**: There is no public central queue, channel or otherwise converging identifier to correlate or count all messages in the same group. +3. **No Moderation**: There are no group admins: no invitations or bans. +4. **No Shared Secrets**: No secret must be known to all members that can leak or be mistakenly shared +5. **Fully Recoverable**: Messages can be fully recoverable by any client with the user's private key +6. **Optional Forward Secrecy**: Users and clients can opt-in for "disappearing messages". +7. **Uses Public Relays**: Messages can flow through public relays without loss of privacy. Private relays can increase privacy further, but they are not required. +8. **Cold Storage**: Users can unilaterally opt-in to sharing their messages with a separate key that is exclusive for DM backup and recovery. + +The main limitation of this approach is having to send a separate encrypted event to each receiver. Group chats with more than 100 participants should find a more suitable messaging scheme. + +---- + +## Examples + +This example sends the message `Hola, que tal?` from `nsec1w8udu59ydjvedgs3yv5qccshcj8k05fh3l60k9x57asjrqdpa00qkmr89m` to `nsec12ywtkplvyq5t6twdqwwygavp5lm4fhuang89c943nf2z92eez43szvn4dt`. + +The two final GiftWraps, one to the receiver and the other to the sender, are: + +```json +{ + "id":"2886780f7349afc1344047524540ee716f7bdc1b64191699855662330bf235d8", + "pubkey":"8f8a7ec43b77d25799281207e1a47f7a654755055788f7482653f9c9661c6d51", + "created_at":1703128320, + "kind":1059, + "tags":[ + [ "p", "918e2da906df4ccd12c8ac672d8335add131a4cf9d27ce42b3bb3625755f0788"] + ], + "content":"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", + "sig":"a3c6ce632b145c0869423c1afaff4a6d764a9b64dedaf15f170b944ead67227518a72e455567ca1c2a0d187832cecbde7ed478395ec4c95dd3e71749ed66c480" +} +``` + +```json +{ + "id":"162b0611a1911cfcb30f8a5502792b346e535a45658b3a31ae5c178465509721", + "pubkey":"626be2af274b29ea4816ad672ee452b7cf96bbb4836815a55699ae402183f512", + "created_at":1702711587, + "kind":1059, + "tags":[ + [ "p", "44900586091b284416a0c001f677f9c49f7639a55c3f1e2ec130a8e1a7998e1b"] + ], + "content":"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", + "sig":"c94e74533b482aa8eeeb54ae72a5303e0b21f62909ca43c8ef06b0357412d6f8a92f96e1a205102753777fd25321a58fba3fb384eee114bd53ce6c06a1c22bab" +} +``` diff --git a/README.md b/README.md index 5fcdaf76..619c9846 100644 --- a/README.md +++ b/README.md @@ -25,7 +25,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-01: Basic protocol flow description](01.md) - [NIP-02: Follow List](02.md) - [NIP-03: OpenTimestamps Attestations for Events](03.md) -- [NIP-04: Encrypted Direct Message](04.md) --- **unrecommended**: deprecated in favor of [NIP-44](44.md) +- [NIP-04: Encrypted Direct Message](04.md) --- **unrecommended**: deprecated in favor of [NIP-17](17.md) - [NIP-05: Mapping Nostr keys to DNS-based internet identifiers](05.md) - [NIP-06: Basic key derivation from mnemonic seed phrase](06.md) - [NIP-07: `window.nostr` capability for web browsers](07.md) @@ -36,6 +36,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-13: Proof of Work](13.md) - [NIP-14: Subject tag in text events](14.md) - [NIP-15: Nostr Marketplace (for resilient marketplaces)](15.md) +- [NIP-17: Private Direct Messages](17.md) - [NIP-18: Reposts](18.md) - [NIP-19: bech32-encoded entities](19.md) - [NIP-21: `nostr:` URI scheme](21.md) @@ -99,6 +100,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `11` | Group Thread | [29](29.md) | | `12` | Group Thread Reply | [29](29.md) | | `13` | Seal | [59](59.md) | +| `14` | Direct Message | [17](17.md) | | `16` | Generic Repost | [18](18.md) | | `40` | Channel Creation | [28](28.md) | | `41` | Channel Metadata | [28](28.md) | @@ -138,6 +140,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `10009` | User groups | [51](51.md), [29](29.md) | | `10015` | Interests list | [51](51.md) | | `10030` | User emoji list | [51](51.md) | +| `10050` | Relay list to receive DMs | [17](17.md) | | `10096` | File storage server list | [96](96.md) | | `13194` | Wallet Info | [47](47.md) | | `21000` | Lightning Pub RPC | [Lightning.Pub][lnpub] | @@ -247,10 +250,10 @@ Please update these lists when proposing NIPs introducing new event kinds. | `price` | price | currency, frequency | [99](99.md) | | `proxy` | external ID | protocol | [48](48.md) | | `published_at` | unix timestamp (string) | -- | [23](23.md) | -| `relay` | relay url | -- | [42](42.md) | +| `relay` | relay url | -- | [42](42.md), [17](17.md) | | `relays` | relay list | -- | [57](57.md) | | `server` | file storage server url | -- | [96](96.md) | -| `subject` | subject | -- | [14](14.md) | +| `subject` | subject | -- | [14](14.md), [17](17.md) | | `summary` | article summary | -- | [23](23.md) | | `thumb` | badge thumbnail | dimensions in pixels | [58](58.md) | | `title` | article title | -- | [23](23.md) | From 7dfb11b435a903c703bc38216eca805cefa494d4 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Wed, 24 Apr 2024 17:20:45 -0300 Subject: [PATCH 059/138] nip17: relay considerations and implementation details. --- 17.md | 52 +++++++++++++++++++++++++++++++--------------------- 1 file changed, 31 insertions(+), 21 deletions(-) diff --git a/17.md b/17.md index cc04a888..0f51367a 100644 --- a/17.md +++ b/17.md @@ -6,7 +6,7 @@ Private Direct Messages `draft` `optional` -This NIP defines an encrypted direct messaging scheme using [NIP-44](44.md) encryption and [NIP-59](59.md) seals and gift wraps. +This NIP defines an encrypted direct messaging scheme using [NIP-44](44.md) encryption and [NIP-59](59.md) seals and gift wraps. ## Direct Message Kind @@ -18,7 +18,7 @@ Kind `14` is a chat message. `p` tags identify one or more receivers of the mess   "pubkey": "<sender-pubkey>", "created_at": now(),   "kind": 14, -  "tags": [ +  "tags": [     ["p", "<receiver-1-pubkey>", "<relay-url>"],     ["p", "<receiver-2-pubkey>", "<relay-url>"],     ["e", "<kind-14-id>", "<relay-url>", "reply"] // if this is a reply @@ -29,19 +29,19 @@ Kind `14` is a chat message. `p` tags identify one or more receivers of the mess } ``` -`.content` MUST be plain text. Fields `id` and `created_at` are required. +`.content` MUST be plain text. Fields `id` and `created_at` are required. -Tags that mention, quote and assemble threading structures MUST follow [NIP-10](10.md). +Tags that mention, quote and assemble threading structures MUST follow [NIP-10](10.md). Kind `14`s MUST never be signed. If it is signed, the message might leak to relays and become **fully public**. ## Chat Rooms -The set of `pubkey` + `p` tags defines a chat room. If a new `p` tag is added or a current one is removed, a new room is created with clean message history. +The set of `pubkey` + `p` tags defines a chat room. If a new `p` tag is added or a current one is removed, a new room is created with clean message history. -Clients SHOULD render messages of the same room in a continuous thread. +Clients SHOULD render messages of the same room in a continuous thread. -An optional `subject` tag defines the current name/topic of the conversation. Any member can change the topic by simply submitting a new `subject` to an existing `pubkey` + `p`-tags room. There is no need to send `subject` in every message. The newest `subject` in the thread is the subject of the conversation. +An optional `subject` tag defines the current name/topic of the conversation. Any member can change the topic by simply submitting a new `subject` to an existing `pubkey` + `p`-tags room. There is no need to send `subject` in every message. The newest `subject` in the thread is the subject of the conversation. ## Encrypting @@ -51,7 +51,7 @@ Following [NIP-59](59.md), the **unsigned** `kind:14` chat message must be seale { "id": "<usual hash>",   "pubkey": randomPublicKey, -  "created_at": randomTimeUpTo2DaysInThePast(), +  "created_at": randomTimeUpTo2DaysInThePast(), "kind": 1059, // gift wrap   "tags": [     ["p", receiverPublicKey, "<relay-url>"] // receiver @@ -60,7 +60,7 @@ Following [NIP-59](59.md), the **unsigned** `kind:14` chat message must be seale     { "id": "<usual hash>",       "pubkey": senderPublicKey, -      "created_at": randomTimeUpTo2DaysInThePast(), +      "created_at": randomTimeUpTo2DaysInThePast(),       "kind": 13, // seal       "tags": [], // no tags       "content": nip44Encrypt(unsignedKind14, senderPrivateKey, receiverPublicKey), @@ -72,17 +72,17 @@ Following [NIP-59](59.md), the **unsigned** `kind:14` chat message must be seale } ``` -The encryption algorithm MUST use the latest version of [NIP-44](44.md). +The encryption algorithm MUST use the latest version of [NIP-44](44.md). Clients MUST verify if pubkey of the `kind:13` is the same pubkey on the `kind:14`, otherwise any sender can impersonate others by simply changing the pubkey on `kind:14`. -Clients SHOULD randomize `created_at` in up to two days in the past in both the seal and the gift wrap to make sure grouping by `created_at` doesn't reveal any metadata. +Clients SHOULD randomize `created_at` in up to two days in the past in both the seal and the gift wrap to make sure grouping by `created_at` doesn't reveal any metadata. The gift wrap's `p`-tag can be the receiver's main pubkey or an alias key created to receive DMs without exposing the receiver's identity. Clients CAN offer disappearing messages by setting an `expiration` tag in the gift wrap of each receiver or by not generating a gift wrap to the sender's public key -## Publishing +## Publishing Kind `10050` indicates the user's preferred relays to receive DMs. The event MUST include a list of `relay` tags with relay URIs. @@ -98,16 +98,22 @@ Kind `10050` indicates the user's preferred relays to receive DMs. The event MUS } ``` -Clients SHOULD publish kind `14` events to the `10050`-listed relays, falling back to `read` relays of [NIP-65](65.md) if `kind:10050` is not available. +Clients SHOULD publish kind `14` events to the `10050`-listed relays. If that is not found that indicates the user is not ready to receive messages under this NIP and clients shouldn't try. -Clients SHOULD guide users to keep `kind:10050` lists small (1-3 relays) and SHOULD spread it to as many relays as viable. +## Relays + +It's advisable that relays do not serve `kind:14` to clients other than the ones tagged in them. + +It's advisable that users choose relays that conform to these practices. + +Clients SHOULD guide users to keep `kind:10050` lists small (1-3 relays) and SHOULD spread it to as many relays as viable. ## Benefits & Limitations -This NIP offers the following privacy and security features: +This NIP offers the following privacy and security features: 1. **No Metadata Leak**: Participant identities, each message's real date and time, event kinds, and other event tags are all hidden from the public. Senders and receivers cannot be linked with public information alone. -2. **No Public Group Identifiers**: There is no public central queue, channel or otherwise converging identifier to correlate or count all messages in the same group. +2. **No Public Group Identifiers**: There is no public central queue, channel or otherwise converging identifier to correlate or count all messages in the same group. 3. **No Moderation**: There are no group admins: no invitations or bans. 4. **No Shared Secrets**: No secret must be known to all members that can leak or be mistakenly shared 5. **Fully Recoverable**: Messages can be fully recoverable by any client with the user's private key @@ -115,13 +121,17 @@ This NIP offers the following privacy and security features: 7. **Uses Public Relays**: Messages can flow through public relays without loss of privacy. Private relays can increase privacy further, but they are not required. 8. **Cold Storage**: Users can unilaterally opt-in to sharing their messages with a separate key that is exclusive for DM backup and recovery. -The main limitation of this approach is having to send a separate encrypted event to each receiver. Group chats with more than 100 participants should find a more suitable messaging scheme. +The main limitation of this approach is having to send a separate encrypted event to each receiver. Group chats with more than 100 participants should find a more suitable messaging scheme. ----- +## Implementation + +Clients implementing this NIP should by default only connect to the set of relays found in their `kind:10050` list. From that they should be able to load all messages both sent and received as well as get new live updates, making it for a very simple and lightweight implementation that should be fast. + +When sending a message to anyone, clients must then connect to the relays in the receiver's `kind:10050` and send the events there, but can disconnect right after unless more messages are expected to be sent (e.g. the chat tab is still selected). Clients should also send a copy of their outgoing messages to their own `kind:10050` relay set. ## Examples -This example sends the message `Hola, que tal?` from `nsec1w8udu59ydjvedgs3yv5qccshcj8k05fh3l60k9x57asjrqdpa00qkmr89m` to `nsec12ywtkplvyq5t6twdqwwygavp5lm4fhuang89c943nf2z92eez43szvn4dt`. +This example sends the message `Hola, que tal?` from `nsec1w8udu59ydjvedgs3yv5qccshcj8k05fh3l60k9x57asjrqdpa00qkmr89m` to `nsec12ywtkplvyq5t6twdqwwygavp5lm4fhuang89c943nf2z92eez43szvn4dt`. The two final GiftWraps, one to the receiver and the other to the sender, are: @@ -138,7 +148,7 @@ The two final GiftWraps, one to the receiver and the other to the sender, are: "sig":"a3c6ce632b145c0869423c1afaff4a6d764a9b64dedaf15f170b944ead67227518a72e455567ca1c2a0d187832cecbde7ed478395ec4c95dd3e71749ed66c480" } ``` - + ```json { "id":"162b0611a1911cfcb30f8a5502792b346e535a45658b3a31ae5c178465509721", @@ -151,4 +161,4 @@ The two final GiftWraps, one to the receiver and the other to the sender, are: "content":"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", "sig":"c94e74533b482aa8eeeb54ae72a5303e0b21f62909ca43c8ef06b0357412d6f8a92f96e1a205102753777fd25321a58fba3fb384eee114bd53ce6c06a1c22bab" } -``` +``` From 6071f3489eabe50eea748a2585a73c02a23d96cf Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Thu, 25 Apr 2024 06:38:36 -0500 Subject: [PATCH 060/138] NIP-46: "error" property of response is optional (#1195) * NIP-46: clarify "error" property of response * NIP-46: It's -> Its * optionally Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --------- Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --- 46.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/46.md b/46.md index 56b84022..d4b5728b 100644 --- a/46.md +++ b/46.md @@ -153,13 +153,13 @@ The `content` field is a JSON-RPC-like message that is [NIP-04](https://github.c { "id": <request_id>, "result": <results_string>, - "error": <error_string> + "error": <optional_error_string> } ``` - `id` is the request ID that this response is for. - `results` is a string of the result of the call (this can be either a string or a JSON stringified object) -- `error` is an error in string form. +- `error`, _optionally_, it is an error in string form, if any. Its presence indicates an error with the request. ### Auth Challenges From 243b2865826edff22eebe5ec6e893c711802c7e5 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Thu, 25 Apr 2024 18:03:38 -0300 Subject: [PATCH 061/138] nip46: signer should fill in pubkey, id and sig on sign_event. --- 46.md | 29 +++++++++++++++-------------- 1 file changed, 15 insertions(+), 14 deletions(-) diff --git a/46.md b/46.md index d4b5728b..e0a5b2ec 100644 --- a/46.md +++ b/46.md @@ -61,8 +61,9 @@ nostrconnect://<local-keypair-pubkey>?relay=<wss://relay-to-connect-on>&metadata "method": "sign_event", "params": [json_stringified(<{ content: "Hello, I'm signing remotely", - pubkey: "fa984bd7dbb282f07e16e7ae87b26a2a7b9b90b7246a44771f0cf5ae58018f52", - // ...the rest of the event data + kind: 1, + tags: [], + created_at: 1714078911 }>)] }), "tags": [["p", "fa984bd7dbb282f07e16e7ae87b26a2a7b9b90b7246a44771f0cf5ae58018f52"]], // p-tags the remote user pubkey @@ -118,21 +119,21 @@ The `content` field is a JSON-RPC-like message that is [NIP-04](https://github.c Each of the following are methods that the client sends to the remote signer. -| Command | Params | Result | -| ------------------------ | ------------------------------------------------- | ---------------------------------------------------------------------- | -| `connect` | `[<remote_user_pubkey>, <optional_secret>, <optional_requested_permissions>]` | "ack" | -| `sign_event` | `[<json_stringified_event_to_sign>]` | `json_stringified(<signed_event>)` | -| `ping` | `[]` | "pong" | -| `get_relays` | `[]` | `json_stringified({<relay_url>: {read: <boolean>, write: <boolean>}})` | -| `get_public_key` | `[]` | `<hex-pubkey>` | -| `nip04_encrypt` | `[<third_party_pubkey>, <plaintext_to_encrypt>]` | `<nip04_ciphertext>` | -| `nip04_decrypt` | `[<third_party_pubkey>, <nip04_ciphertext_to_decrypt>]` | `<plaintext>` | -| `nip44_encrypt` | `[<third_party_pubkey>, <plaintext_to_encrypt>]` | `<nip44_ciphertext>` | -| `nip44_decrypt` | `[<third_party_pubkey>, <nip44_ciphertext_to_decrypt>]` | `<plaintext>` | +| Command | Params | Result | +| ------------------------ | ------------------------------------------------- | ---------------------------------------------------------------------- | +| `connect` | `[<remote_user_pubkey>, <optional_secret>, <optional_requested_permissions>]` | "ack" | +| `sign_event` | `[<{kind, content, tags, created_at}>]` | `json_stringified(<signed_event>)` | +| `ping` | `[]` | "pong" | +| `get_relays` | `[]` | `json_stringified({<relay_url>: {read: <boolean>, write: <boolean>}})` | +| `get_public_key` | `[]` | `<hex-pubkey>` | +| `nip04_encrypt` | `[<third_party_pubkey>, <plaintext_to_encrypt>]` | `<nip04_ciphertext>` | +| `nip04_decrypt` | `[<third_party_pubkey>, <nip04_ciphertext_to_decrypt>]` | `<plaintext>` | +| `nip44_encrypt` | `[<third_party_pubkey>, <plaintext_to_encrypt>]` | `<nip44_ciphertext>` | +| `nip44_decrypt` | `[<third_party_pubkey>, <nip44_ciphertext_to_decrypt>]` | `<plaintext>` | ### Requested permissions -The `connect` method may be provided with `optional_requested_permissions` for user convenience. The permissions are a comma-separated list of `method[:params]`, i.e. `nip04_encrypt,sign_event:4` meaning permissions to call `nip04_encrypt` and to call `sign_event` with `kind:4`. Optional parameter for `sign_event` is the kind number, parameters for other methods are to be defined later. +The `connect` method may be provided with `optional_requested_permissions` for user convenience. The permissions are a comma-separated list of `method[:params]`, i.e. `nip04_encrypt,sign_event:4` meaning permissions to call `nip04_encrypt` and to call `sign_event` with `kind:4`. Optional parameter for `sign_event` is the kind number, parameters for other methods are to be defined later. ## Response Events `kind:24133` From b21e996a89a9fe2acb09136792c75b1dd8eb59f8 Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Mon, 29 Apr 2024 08:55:55 -0300 Subject: [PATCH 062/138] Change web app methods do use nostrsigner: instead of intent: --- 100.md | 30 ++++++++---------------------- 1 file changed, 8 insertions(+), 22 deletions(-) diff --git a/100.md b/100.md index 06d6b355..99feebf0 100644 --- a/100.md +++ b/100.md @@ -432,63 +432,49 @@ Android intents and browsers url has limitations, so if you are using the return - params: ```js - const intent = `intent:#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=get_public_key;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:?compressionType=none;returnType=signature;type=get_public_key;callbackUrl=https://example.com/?event=`; ``` - **sign_event** - params: ```js - const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=sign_event;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; ``` - **nip04_encrypt** - params: ```js - const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_encrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_encrypt;callbackUrl=https://example.com/?event=`; ``` - **nip44_encrypt** - params: ```js - const intent = `intent:${plainText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_encrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_encrypt;callbackUrl=https://example.com/?event=`; ``` - **nip04_decrypt** - params: ```js - const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip04_decrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_decrypt;callbackUrl=https://example.com/?event=`; ``` - **nip44_decrypt** - params: ```js - const intent = `intent:${encryptedText}#Intent;scheme=nostrsigner;S.pubKey=${hex_pub_key};S.compressionType=none;S.returnType=signature;S.type=nip44_decrypt;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_decrypt;callbackUrl=https://example.com/?event=`; ``` - **decrypt_zap_event** - params: ```js - const intent = `intent:${eventJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=decrypt_zap_event;S.callbackUrl=https://example.com/?event=;end`; - - window.href = intent; + window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=decrypt_zap_event;callbackUrl=https://example.com/?event=`; ``` ## Example @@ -518,7 +504,7 @@ Android intents and browsers url has limitations, so if you are using the return } let encodedJson = encodeURIComponent(JSON.stringify(json)) var newAnchor = document.createElement("a"); - newAnchor.href = `intent:${encodedJson}#Intent;scheme=nostrsigner;S.compressionType=none;S.returnType=signature;S.type=sign_event;S.callbackUrl=https://example.com/?event=;end`; + newAnchor.href = `nostrsigner:${encodedJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; newAnchor.textContent = "Open External Signer"; document.body.appendChild(newAnchor) } From ff24a56355471761d89399167a75a74e3bbb5677 Mon Sep 17 00:00:00 2001 From: greenart7c3 <greenart7c3@proton.me> Date: Mon, 29 Apr 2024 09:25:04 -0300 Subject: [PATCH 063/138] ; -> & --- 100.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/100.md b/100.md index 571d1eb2..4a304c3a 100644 --- a/100.md +++ b/100.md @@ -456,49 +456,49 @@ Android intents and browser urls have limitations, so if you are using the `retu - params: ```js - window.href = `nostrsigner:?compressionType=none;returnType=signature;type=get_public_key;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:?compressionType=none&returnType=signature&type=get_public_key&callbackUrl=https://example.com/?event=`; ``` - **sign_event** - params: ```js - window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=sign_event&callbackUrl=https://example.com/?event=`; ``` - **nip04_encrypt** - params: ```js - window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_encrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_encrypt&callbackUrl=https://example.com/?event=`; ``` - **nip44_encrypt** - params: ```js - window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_encrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_encrypt&callbackUrl=https://example.com/?event=`; ``` - **nip04_decrypt** - params: ```js - window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip04_decrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_decrypt&callbackUrl=https://example.com/?event=`; ``` - **nip44_decrypt** - params: ```js - window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key};compressionType=none;returnType=signature;type=nip44_decrypt;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_decrypt&callbackUrl=https://example.com/?event=`; ``` - **decrypt_zap_event** - params: ```js - window.href = `nostrsigner:${eventJson}?compressionType=none;returnType=signature;type=decrypt_zap_event;callbackUrl=https://example.com/?event=`; + window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=decrypt_zap_event&callbackUrl=https://example.com/?event=`; ``` ## Example @@ -528,7 +528,7 @@ Android intents and browser urls have limitations, so if you are using the `retu } let encodedJson = encodeURIComponent(JSON.stringify(json)) var newAnchor = document.createElement("a"); - newAnchor.href = `nostrsigner:${encodedJson}?compressionType=none;returnType=signature;type=sign_event;callbackUrl=https://example.com/?event=`; + newAnchor.href = `nostrsigner:${encodedJson}?compressionType=none&returnType=signature&type=sign_event&callbackUrl=https://example.com/?event=`; newAnchor.textContent = "Open External Signer"; document.body.appendChild(newAnchor) } From bad8826211ca2eb8660e4bd68b292d14616d3669 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Wed, 24 Apr 2024 18:44:36 -0300 Subject: [PATCH 064/138] nip34: simplify `r` tag for earliest unique commit. --- 34.md | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/34.md b/34.md index f72fcf28..03ee0391 100644 --- a/34.md +++ b/34.md @@ -23,8 +23,7 @@ Git repositories are hosted in Git-enabled servers, but their existence can be a ["web", "<url for browsing>", ...], // a webpage url, if the git server being used provides such a thing ["clone", "<url for git-cloning>", ...], // a url to be given to `git clone` so anyone can clone it ["relays", "<relay-url>", ...] // relays that this repository will monitor for patches and issues - ["earliest-unique-commit", "<commit-id>"] // usually root commit but a recent commit for forks - ["r", "<earliest-unique-commit-id>"] // so clients can subscribe to all events related to a local git repo + ["r", "<earliest-unique-commit-id>", "euc"] ["maintainers", "<other-recognized-maintainer>", ...] ] } @@ -32,13 +31,15 @@ Git repositories are hosted in Git-enabled servers, but their existence can be a The tags `web`, `clone`, `relays`, `maintainers` can have multiple values. +The `r` tag annotated with the `"euc"` marker should be the commit ID of the earliest unique commit of this repo, made to identify it among forks and group it with other repositories hosted elsewhere that may represent essentially the same project. In most cases it will be the root commit of a repository. In case of a permanent fork between two projects, then the first commit after the fork should be used. + Except `d`, all tags are optional. ## Patches Patches can be sent by anyone to any repository. Patches to a specific repository SHOULD be sent to the relays specified in that repository's announcement event's `"relays"` tag. Patch events SHOULD include an `a` tag pointing to that repository's announcement address. -Patches in a patch set SHOULD include a NIP-10 `e` `reply` tag pointing to the previous patch. +Patches in a patch set SHOULD include a NIP-10 `e` `reply` tag pointing to the previous patch. The first patch revision in a patch revision SHOULD include a NIP-10 `e` `reply` to the original root patch. @@ -132,7 +133,7 @@ Root Patches and Issues have a Status that defaults to 'Open' and can be set by ["e", "<applied-or-merged-patch-event-id>", "", "mention"], // for each // when merged ["merge-commit", "<merge-commit-id>"] - ["r", "<merge-commit-id>"] + ["r", "<merge-commit-id>"] // when applied ["applied-as-commits", "<commit-id-in-master-branch>", ...] ["r", "<applied-commit-id>"] // for each @@ -142,7 +143,7 @@ Root Patches and Issues have a Status that defaults to 'Open' and can be set by The Status event with the largest created_at date is valid. -The Status of a patch-revision defaults to either that of the root-patch, or `1632` (Closed) if the root-patch's Status is `1631` and the patch-revision isn't tagged in the `1631` event. +The Status of a patch-revision defaults to either that of the root-patch, or `1632` (Closed) if the root-patch's Status is `1631` and the patch-revision isn't tagged in the `1631` event. ## Possible things to be added later From 88246c27414d11983dced414462b2be2d010fad8 Mon Sep 17 00:00:00 2001 From: Leo Wandersleb <leo@leowandersleb.de> Date: Wed, 24 Apr 2024 12:18:27 -0400 Subject: [PATCH 065/138] Require tags to have at least one string fixes #1193 --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index a91febc5..8be85bc8 100644 --- a/01.md +++ b/01.md @@ -56,7 +56,7 @@ To prevent implementation differences from creating a different event ID for the ### Tags -Each tag is an array of strings of arbitrary size, with some conventions around them. Take a look at the example below: +Each tag is an array of one or more strings, with some conventions around them. Take a look at the example below: ```jsonc { From ef5eacd48904a5cee0b4e51c4b7d46a9606a7351 Mon Sep 17 00:00:00 2001 From: Lucas Nuic <165694895+lucasnuic@users.noreply.github.com> Date: Wed, 1 May 2024 22:48:11 -0300 Subject: [PATCH 066/138] =?UTF-8?q?=E2=80=9Cdecentralized=20reporting=20of?= =?UTF-8?q?=20digital=20threats=20such=20as=20malware=E2=80=9D=20in=20nost?= =?UTF-8?q?r?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit I added new tags for reporting bad things like malware --- 56.md | 1 + 1 file changed, 1 insertion(+) diff --git a/56.md b/56.md index 3209b80d..190e0b45 100644 --- a/56.md +++ b/56.md @@ -26,6 +26,7 @@ A `report type` string MUST be included as the 3rd entry to the `e` or `p` tag being reported, which consists of the following report types: - `nudity` - depictions of nudity, porn, etc. +- `malware` - depictions of malware, virus, Trojan Horse, worm, robot, spyware, adware, back door, ransomware, rootkit, kidnapper, etc. - `profanity` - profanity, hateful speech, etc. - `illegal` - something which may be illegal in some jurisdiction - `spam` - spam From 2b490b168e4b51e1c441d985ca89e5e1f426a610 Mon Sep 17 00:00:00 2001 From: Lucas Nuic <165694895+lucasnuic@users.noreply.github.com> Date: Wed, 1 May 2024 23:29:14 -0300 Subject: [PATCH 067/138] fixed typo --- 56.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/56.md b/56.md index 190e0b45..fc8d8985 100644 --- a/56.md +++ b/56.md @@ -26,7 +26,7 @@ A `report type` string MUST be included as the 3rd entry to the `e` or `p` tag being reported, which consists of the following report types: - `nudity` - depictions of nudity, porn, etc. -- `malware` - depictions of malware, virus, Trojan Horse, worm, robot, spyware, adware, back door, ransomware, rootkit, kidnapper, etc. +- `malware` - virus, trojan horse, worm, robot, spyware, adware, back door, ransomware, rootkit, kidnapper, etc. - `profanity` - profanity, hateful speech, etc. - `illegal` - something which may be illegal in some jurisdiction - `spam` - spam From 218fbb1cc7ac900fd256f666cb6add590cabb24a Mon Sep 17 00:00:00 2001 From: fiatjaf_ <fiatjaf@gmail.com> Date: Thu, 2 May 2024 11:04:55 -0300 Subject: [PATCH 068/138] NIP-54: decentralized wikis (#787) * draft of NIP-34: decentralized wikis. * add merge requests. * add merge request flow * update nip number --------- Co-authored-by: Pablo Fernandez <p@f7z.io> --- 51.md | 26 +++++++------- 54.md | 106 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ README.md | 2 ++ 3 files changed, 122 insertions(+), 12 deletions(-) create mode 100644 54.md diff --git a/51.md b/51.md index 95acbc81..fb40b26e 100644 --- a/51.md +++ b/51.md @@ -20,18 +20,20 @@ Standard lists use non-parameterized replaceable events, meaning users may only For example, _mute list_ can contain the public keys of spammers and bad actors users don't want to see in their feeds or receive annoying notifications from. -| name | kind | description | expected tag items | -| --- | --- | --- | --- | -| Mute list | 10000 | things the user doesn't want to see in their feeds | `"p"` (pubkeys), `"t"` (hashtags), `"word"` (lowercase string), `"e"` (threads) | -| Pinned notes | 10001 | events the user intends to showcase in their profile page | `"e"` (kind:1 notes) | -| Bookmarks | 10003 | uncategorized, "global" list of things a user wants to save | `"e"` (kind:1 notes), `"a"` (kind:30023 articles), `"t"` (hashtags), `"r"` (URLs) | -| Communities | 10004 | [NIP-72](72.md) communities the user belongs to | `"a"` (kind:34550 community definitions) | -| Public chats | 10005 | [NIP-28](28.md) chat channels the user is in | `"e"` (kind:40 channel definitions) | -| Blocked relays | 10006 | relays clients should never connect to | `"relay"` (relay URLs) | -| Search relays | 10007 | relays clients should use when performing search queries | `"relay"` (relay URLs) | -| Simple groups | 10009 | [NIP-29](29.md) groups the user is in | `"group"` ([NIP-29](29.md) group ids + mandatory relay URL) | -| Interests | 10015 | topics a user may be interested in and pointers | `"t"` (hashtags) and `"a"` (kind:30015 interest set) | -| Emojis | 10030 | user preferred emojis and pointers to emoji sets | `"emoji"` (see [NIP-30](30.md)) and `"a"` (kind:30030 emoji set) | +| name | kind | description | expected tag items | +| --- | --- | --- | --- | +| Mute list | 10000 | things the user doesn't want to see in their feeds | `"p"` (pubkeys), `"t"` (hashtags), `"word"` (lowercase string), `"e"` (threads) | +| Pinned notes | 10001 | events the user intends to showcase in their profile page | `"e"` (kind:1 notes) | +| Bookmarks | 10003 | uncategorized, "global" list of things a user wants to save | `"e"` (kind:1 notes), `"a"` (kind:30023 articles), `"t"` (hashtags), `"r"` (URLs) | +| Communities | 10004 | [NIP-72](72.md) communities the user belongs to | `"a"` (kind:34550 community definitions) | +| Public chats | 10005 | [NIP-28](28.md) chat channels the user is in | `"e"` (kind:40 channel definitions) | +| Blocked relays | 10006 | relays clients should never connect to | `"relay"` (relay URLs) | +| Search relays | 10007 | relays clients should use when performing search queries | `"relay"` (relay URLs) | +| Simple groups | 10009 | [NIP-29](29.md) groups the user is in | `"group"` ([NIP-29](29.md) group ids + mandatory relay URL) | +| Interests | 10015 | topics a user may be interested in and pointers | `"t"` (hashtags) and `"a"` (kind:30015 interest set) | +| Emojis | 10030 | user preferred emojis and pointers to emoji sets | `"emoji"` (see [NIP-30](30.md)) and `"a"` (kind:30030 emoji set) | +| Good wiki authors | 10101 | [NIP-54](54.md) user recommended wiki authors | `"p"` (pubkeys) | +| Good wiki relays | 10102 | [NIP-54](54.md) relays deemed to only host useful articles | `"relay"` (relay URLs) | ## Sets diff --git a/54.md b/54.md new file mode 100644 index 00000000..9063ca95 --- /dev/null +++ b/54.md @@ -0,0 +1,106 @@ +NIP-54 +====== + +Wiki +---- +`draft` `optional` + +This NIP defines `kind:30818` (a _parameterized replaceable event_) for long-form text content similar to [NIP-23](23.md), but with one important difference: articles are meant to be descriptions, or encyclopedia entries, of particular subjects, and it's expected that multiple people will write articles about the exact same subjects, with either small variations or completely independent content. + +Articles are identified by lowercase, normalized ascii `d` tags. + +### Articles +```js +{ + "content": "A wiki is a hypertext publication collaboratively edited and managed by its own audience.", + "tags": [ + [ "d", "wiki" ], + [ "title", "Wiki" ], + ] +} +``` + +[INSERT NORMALIZATION EXAMPLES] + +The content should be Markdown, following the same rules as of [NIP-23](23.md), although it takes some extra (optional) metadata tags: + + - `title`: for when the display title should be different from the `d` tag. + - `summary`: for display in lists. + - `a` and `e`: for referencing the original event a wiki article was forked from. + +One extra functionality is added: **wikilinks**. Unlike normal Markdown links `[]()` that link to webpages, wikilinks `[[]]` link to other articles in the wiki. In this case, the wiki is the entirety of Nostr. Clicking on a wikilink should cause the client to ask relays for events with `d` tags equal to the target of that wikilink. + +### Merge Requests + +Event `kind:818` represents a request to merge from a forked article into the source. It is directed to a pubkey and references the original article and the modified event. + +[INSERT EVENT EXAMPLE] + +### Redirects + +Event `kind:30819` is also defined to stand for "wiki redirects", i.e. if one thinks `Shell structure` should redirect to `Thin-shell structure` they can issue one of these events instead of replicating the content. These events can be used for automatically redirecting between articles on a client, but also for generating crowdsourced "disambiguation" pages ([common in Wikipedia](https://en.wikipedia.org/wiki/Help:Disambiguation)). + +[INSERT EVENT EXAMPLE] + +How to decide what article to display +------------------------------------- + +As there could be many articles for each given name, some kind of prioritization must be done by clients. Criteria for this should vary between users and clients, but some means that can be used are described below: + +### Reactions + +[NIP-25](25.md) reactions are very simple and can be used to create a simple web-of-trust between wiki article writers and their content. While just counting a raw number of "likes" is unproductive, reacting to any wiki article event with a `+` can be interpreted as a recommendation for that article specifically and a partial recommendation of the author of that article. When 2 or 3-level deep recommendations are followed, suddenly a big part of all the articles may have some form of tagging. + +### Relays + +[NIP-51](51.md) lists of relays can be created with the kind 10102 and then used by wiki clients in order to determine where to query articles first and to rank these differently in relation to other events fetched from other relays. + +### Contact lists + +[NIP-02](02.md) contact lists can form the basis of a recommendation system that is then expanded with relay lists and reaction lists through nested queries. These lists form a good starting point only because they are so widespread. + +### Wiki-related contact lists + +[NIP-51](51.md) lists can also be used to create a list of users that are trusted only in the context of wiki authorship or wiki curationship. + +Forks +--------- +Wiki-events can tag other wiki-events with a `fork` marker to specify that this event came from a different version. Both `a` and `e` tags SHOULD be used and have the `fork` marker applied, to identify the exact version it was forked from. + +Deference +--------- +Wiki-events can tag other wiki-events with a `defer` marker to indicate that it considers someone else's entry as a "better" version of itself. If using a `defer` marker both `a` and `e` tags SHOULD be used. + +This is a stronger signal of trust than a `+` reaction. + +This marker is useful when a user edits someone else's entry; if the original author includes the editor's changes and the editor doesn't want to keep/maintain an indepedent version, the `link` tag could effectively be a considered a "deletion" of the editor's version and putting that pubkey's WoT weight behind the original author's version. + +Why Markdown? +------------- + +If the idea is to make a wiki then the most obvious text format to use is probably the mediawiki/wikitext format used by Wikipedia since it's widely deployed in all mediawiki installations and used for decades with great success. However, it turns out that format is very bloated and convoluted, has way too many features and probably because of that it doesn't have many alternative implementations out there, and the ones that exist are not complete and don't look very trustworthy. Also it is very much a centralized format that can probably be changed at the whims of the Wikipedia owners. + +On the other hand, Markdown has proven to work well for small scale wikis and one of the biggest wikis in the planet (which is not very often thought of as a wiki), [StackOverflow](https://stackoverflow.com) and its child sites, and also one of the biggest "personal wiki" software, [Obsidian](https://obsidian.md/). Markdown can probably deliver 95% of the functionality of wikitext. When augmented with tables, diagram generators and MathJax (which are common extensions that exist in the wild and can be included in this NIP) that rate probably goes to 99%, and its simplicity is a huge benefit that can't be overlooked. Wikitext format can also be transpíled into Markdown using Pandoc. Given all that, I think it's a reasonable suspicion that mediawiki is not inherently better than Markdown, the success of Wikipedia probably cannot be predicated on the syntax language choice. + +# Appendix 1: Merge requests +Users can request other users to get their entries merged into someone else's entry by creating a `kind:818` event. + +```js +{ + "content": "I added information about how to make hot ice-creams", + "kind": 818, + "tags": [ + [ "a", "30818:<destination-pubkey>:hot-ice-creams", "<relay-url>" ], + [ "e", "<version-against-which-the-modification-was-made>", "<relay-url>' ], + [ "p", "<destination-pubkey>" ], + [ "e", "<version-to-be-merged>", "<relay-url>", "source" ] + ] +} +``` + +`.content`: an optional explanation detailing why this merge is being requested. +`a` tag: tag of the article which should be modified (i.e. the target of this merge request). +`e` tag: optional version of the article in which this modifications is based +`e` tag with `source` marker: the ID of the event that should be merged. This event id MUST be of a `kind:30818` as defined in this NIP. + +The destination-pubkey (the pubkey being requested to merge something into their article can create [[NIP-25]] reactions that tag the `kind:818` event with `+` or `-` diff --git a/README.md b/README.md index 619c9846..b3736ea4 100644 --- a/README.md +++ b/README.md @@ -66,6 +66,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-51: Lists](51.md) - [NIP-52: Calendar Events](52.md) - [NIP-53: Live Activities](53.md) +- [NIP-54: Wiki](54.md) - [NIP-56: Reporting](56.md) - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) @@ -171,6 +172,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30402` | Classified Listing | [99](99.md) | | `30403` | Draft Classified Listing | [99](99.md) | | `30617` | Repository announcements | [34](34.md) | +| `30818` | Wiki article | [54](54.md) | | `31922` | Date-Based Calendar Event | [52](52.md) | | `31923` | Time-Based Calendar Event | [52](52.md) | | `31924` | Calendar | [52](52.md) | From dcb5d0f18d6b0c60bda9abc79c6cca99a4d86177 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Thu, 2 May 2024 11:32:58 -0300 Subject: [PATCH 069/138] small fixes on nip 54. --- 54.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/54.md b/54.md index 9063ca95..78703303 100644 --- a/54.md +++ b/54.md @@ -3,6 +3,7 @@ NIP-54 Wiki ---- + `draft` `optional` This NIP defines `kind:30818` (a _parameterized replaceable event_) for long-form text content similar to [NIP-23](23.md), but with one important difference: articles are meant to be descriptions, or encyclopedia entries, of particular subjects, and it's expected that multiple people will write articles about the exact same subjects, with either small variations or completely independent content. @@ -10,7 +11,7 @@ This NIP defines `kind:30818` (a _parameterized replaceable event_) for long-for Articles are identified by lowercase, normalized ascii `d` tags. ### Articles -```js +```jsonc { "content": "A wiki is a hypertext publication collaboratively edited and managed by its own audience.", "tags": [ @@ -85,7 +86,7 @@ On the other hand, Markdown has proven to work well for small scale wikis and on # Appendix 1: Merge requests Users can request other users to get their entries merged into someone else's entry by creating a `kind:818` event. -```js +```jsonc { "content": "I added information about how to make hot ice-creams", "kind": 818, From 3834c6b60474a677b53847743212df27710e64ec Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Sat, 4 May 2024 16:10:13 -0400 Subject: [PATCH 070/138] Simplifying reactions --- 25.md | 14 +++++--------- 1 file changed, 5 insertions(+), 9 deletions(-) diff --git a/25.md b/25.md index 3b4aa590..bdee0666 100644 --- a/25.md +++ b/25.md @@ -25,14 +25,13 @@ consider it a "+". Tags ---- -The reaction event SHOULD include `e` and `p` tags from the note the user is -reacting to. This allows users to be notified of reactions to posts they were -mentioned in. Including the `e` tags enables clients to pull all the reactions -associated with individual posts or all the posts in a thread. +The reaction event SHOULD include `e` and `p` tags pointing to the note the user is +reacting to. The `p` tag allows authors to be notified. The `e` tags enables clients +to pull all the reactions to individual posts. -The last `e` tag MUST be the `id` of the note that is being reacted to. +The `e` tag MUST be the `id` of the note that is being reacted to. -The last `p` tag MUST be the `pubkey` of the event being reacted to. +The `p` tag MUST be the `pubkey` of the event being reacted to. The reaction event MAY include a `k` tag with the stringified kind number of the reacted event as its value. @@ -41,9 +40,6 @@ Example code ```swift func make_like_event(pubkey: String, privkey: String, liked: NostrEvent) -> NostrEvent { - var tags: [[String]] = liked.tags.filter { - tag in tag.count >= 2 && (tag[0] == "e" || tag[0] == "p") - } tags.append(["e", liked.id]) tags.append(["p", liked.pubkey]) tags.append(["k", liked.kind]) From 4bcf91944a9e53680cc928424e7af145242b1a39 Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Sat, 4 May 2024 16:35:39 -0400 Subject: [PATCH 071/138] adds a tags. --- 25.md | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/25.md b/25.md index bdee0666..7cc96b5f 100644 --- a/25.md +++ b/25.md @@ -25,12 +25,15 @@ consider it a "+". Tags ---- -The reaction event SHOULD include `e` and `p` tags pointing to the note the user is +The reaction event SHOULD include `a`, `e` and `p` tags pointing to the note the user is reacting to. The `p` tag allows authors to be notified. The `e` tags enables clients -to pull all the reactions to individual posts. +to pull all the reactions to individual events and `a` tags enables clients to seek reactions +for all versions of a replaceable event. The `e` tag MUST be the `id` of the note that is being reacted to. +The `a` tag MUST contain the coordinates (`kind:pubkey:d-tag`) of the replaceable being reacted to. + The `p` tag MUST be the `pubkey` of the event being reacted to. The reaction event MAY include a `k` tag with the stringified kind number From c1360c4f0b111143747bad6226df6f00499f5cfe Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Sat, 4 May 2024 23:34:37 -0300 Subject: [PATCH 072/138] nip54: add normalization rules. --- 54.md | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/54.md b/54.md index 78703303..c481eb63 100644 --- a/54.md +++ b/54.md @@ -21,7 +21,12 @@ Articles are identified by lowercase, normalized ascii `d` tags. } ``` -[INSERT NORMALIZATION EXAMPLES] +### `d` tag normalization rules + +- Any non-letter character MUST be converted to a `-`. +- All letters MUST be converted to lowercase. + +### Content rules The content should be Markdown, following the same rules as of [NIP-23](23.md), although it takes some extra (optional) metadata tags: From 4fa65b81cede9eaf8375d4f92bc80cf298190e0c Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Sat, 4 May 2024 23:36:48 -0300 Subject: [PATCH 073/138] nip54: fix json indentation. --- 54.md | 26 +++++++++++++------------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/54.md b/54.md index c481eb63..2090182d 100644 --- a/54.md +++ b/54.md @@ -13,11 +13,11 @@ Articles are identified by lowercase, normalized ascii `d` tags. ### Articles ```jsonc { - "content": "A wiki is a hypertext publication collaboratively edited and managed by its own audience.", - "tags": [ - [ "d", "wiki" ], - [ "title", "Wiki" ], - ] + "content": "A wiki is a hypertext publication collaboratively edited and managed by its own audience.", + "tags": [ + ["d", "wiki"], + ["title", "Wiki"], + ] } ``` @@ -93,14 +93,14 @@ Users can request other users to get their entries merged into someone else's en ```jsonc { - "content": "I added information about how to make hot ice-creams", - "kind": 818, - "tags": [ - [ "a", "30818:<destination-pubkey>:hot-ice-creams", "<relay-url>" ], - [ "e", "<version-against-which-the-modification-was-made>", "<relay-url>' ], - [ "p", "<destination-pubkey>" ], - [ "e", "<version-to-be-merged>", "<relay-url>", "source" ] - ] + "content": "I added information about how to make hot ice-creams", + "kind": 818, + "tags": [ + [ "a", "30818:<destination-pubkey>:hot-ice-creams", "<relay-url>" ], + [ "e", "<version-against-which-the-modification-was-made>", "<relay-url>' ], + [ "p", "<destination-pubkey>" ], + [ "e", "<version-to-be-merged>", "<relay-url>", "source" ] + ] } ``` From cb9bddb8dfd11972286215d9bdee7434764ccf7b Mon Sep 17 00:00:00 2001 From: Adam Shannon <adamkshannon@gmail.com> Date: Sat, 11 May 2024 11:52:32 -0500 Subject: [PATCH 074/138] all: minor spelling fixes --- 34.md | 2 +- 46.md | 2 +- 54.md | 2 +- 72.md | 2 +- 90.md | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/34.md b/34.md index 03ee0391..fcc2cece 100644 --- a/34.md +++ b/34.md @@ -125,7 +125,7 @@ Root Patches and Issues have a Status that defaults to 'Open' and can be set by ["p", "<root-event-author>"], ["p", "<revision-author>"], - // optional for improved subscription filter efficency + // optional for improved subscription filter efficiency ["a", "30617:<base-repo-owner-pubkey>:<base-repo-id>", "<relay-url>"], ["r", "<earliest-unique-commit-id-of-repo>"] diff --git a/46.md b/46.md index e0a5b2ec..15281162 100644 --- a/46.md +++ b/46.md @@ -208,7 +208,7 @@ When the user types a NIP-05 the client: #### Remote signer discovery via NIP-89 -In this last case, most often used to fascilitate an OAuth-like signin flow, the client first looks for remote signers that have announced themselves via NIP-89 application handler events. +In this last case, most often used to facilitate an OAuth-like signin flow, the client first looks for remote signers that have announced themselves via NIP-89 application handler events. First the client will query for `kind: 31990` events that have a `k` tag of `24133`. diff --git a/54.md b/54.md index 2090182d..8823af9a 100644 --- a/54.md +++ b/54.md @@ -79,7 +79,7 @@ Wiki-events can tag other wiki-events with a `defer` marker to indicate that it This is a stronger signal of trust than a `+` reaction. -This marker is useful when a user edits someone else's entry; if the original author includes the editor's changes and the editor doesn't want to keep/maintain an indepedent version, the `link` tag could effectively be a considered a "deletion" of the editor's version and putting that pubkey's WoT weight behind the original author's version. +This marker is useful when a user edits someone else's entry; if the original author includes the editor's changes and the editor doesn't want to keep/maintain an independent version, the `link` tag could effectively be a considered a "deletion" of the editor's version and putting that pubkey's WoT weight behind the original author's version. Why Markdown? ------------- diff --git a/72.md b/72.md index 4bafce06..5a8be0a5 100644 --- a/72.md +++ b/72.md @@ -76,7 +76,7 @@ The post-approval event MUST include `a` tags of the communities the moderator i It's recommended that multiple moderators approve posts to avoid deleting them from the community when a moderator is removed from the owner's list. In case the full list of moderators must be rotated, the new moderator set must sign new approvals for posts in the past or the community will restart. The owner can also periodically copy and re-sign of each moderator's approval events to make sure posts don't disappear with moderators. -Post Approvals of replaceable events can be created in three ways: (i) by tagging the replaceable event as an `e` tag if moderators want to approve each individual change to the repleceable event; (ii) by tagging the replaceable event as an `a` tag if the moderator authorizes the replaceable event author to make changes without additional approvals and (iii) by tagging the replaceable event with both its `e` and `a` tag which empowers clients to display the original and updated versions of the event, with appropriate remarks in the UI. Since relays are instructed to delete old versions of a replaceable event, the `.content` of an `e`-approval MUST have the specific version of the event or Clients might not be able to find that version of the content anywhere. +Post Approvals of replaceable events can be created in three ways: (i) by tagging the replaceable event as an `e` tag if moderators want to approve each individual change to the replaceable event; (ii) by tagging the replaceable event as an `a` tag if the moderator authorizes the replaceable event author to make changes without additional approvals and (iii) by tagging the replaceable event with both its `e` and `a` tag which empowers clients to display the original and updated versions of the event, with appropriate remarks in the UI. Since relays are instructed to delete old versions of a replaceable event, the `.content` of an `e`-approval MUST have the specific version of the event or Clients might not be able to find that version of the content anywhere. Clients SHOULD evaluate any non-`34550:*` `a` tag as posts to be included in all `34550:*` `a` tags. diff --git a/90.md b/90.md index 241eb38f..2b499a85 100644 --- a/90.md +++ b/90.md @@ -199,7 +199,7 @@ Some service providers might choose to submit a `payment-required` as the first It's not up to this NIP to define how individual vending machines should choose to run their business. # Cancellation -A job request might be cancelled by publishing a `kind:5` delete request event tagging the job request event. +A job request might be canceled by publishing a `kind:5` delete request event tagging the job request event. # Appendix 1: Job chaining A Customer MAY request multiple jobs to be processed as a chain, where the output of a job is the input of another job. (e.g. podcast transcription -> summarization of the transcription). This is done by specifying as input an event id of a different job with the `job` type. From c2d9b40d5bcf2d04cd04c19b42065e5158ecbab8 Mon Sep 17 00:00:00 2001 From: Adam Shannon <adamkshannon@gmail.com> Date: Sat, 11 May 2024 12:38:01 -0500 Subject: [PATCH 075/138] nip90: fix links --- 90.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/90.md b/90.md index 2b499a85..5a15ebb6 100644 --- a/90.md +++ b/90.md @@ -162,8 +162,8 @@ Service providers can give feedback about a job back to the customer. ``` * `content`: Either empty or a job-result (e.g. for partial-result samples) -* `amount` tag: as defined in the [Job Result](#job-result) section. -* `status` tag: Service Providers SHOULD indicate what this feedback status refers to. [Appendix 1](#appendix-1-job-feedback-status) defines status. Extra human-readable information can be added as an extra argument. +* `amount` tag: as defined in the [Job Result](#job-result-kind6000-6999) section. +* `status` tag: Service Providers SHOULD indicate what this feedback status refers to. [Job Feedback Status](#job-feedback-status) defines status. Extra human-readable information can be added as an extra argument. * NOTE: If the input params requires input to be encrypted, then `content` field will have encrypted payload with `p` tag as key. @@ -177,7 +177,7 @@ Service providers can give feedback about a job back to the customer. | `success` | Service Provider successfully processed the job. | | `partial` | Service Provider partially processed the job. The `.content` might include a sample of the partial results. | -Any job feedback event MIGHT include results in the `.content` field, as described in the [Job Result](#job-result) section. This is useful for service providers to provide a sample of the results that have been processed so far. +Any job feedback event MIGHT include results in the `.content` field, as described in the [Job Result](#job-result-kind6000-6999) section. This is useful for service providers to provide a sample of the results that have been processed so far. # Protocol Flow From 9f13e76f022317a915386c1053dc8bac0a1a0dd3 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Mon, 13 May 2024 21:11:30 +0900 Subject: [PATCH 076/138] BREAKING.md: add NIP-34 change --- BREAKING.md | 1 + 1 file changed, 1 insertion(+) diff --git a/BREAKING.md b/BREAKING.md index 80248142..b59bc8b2 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -5,6 +5,7 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | +| 2024-04-30 | [bad88262](https://github.com/nostr-protocol/nips/commit/bad88262) | [NIP-34](34.md) | 'earliest-unique-commit' tag was removed (use 'r' tag instead) | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | | 2024-02-10 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | | 2024-02-16 | [cbec02ab](https://github.com/nostr-protocol/nips/commit/cbec02ab) | [NIP-49](49.md) | Password first normalized to NFKC | From 38ee6511dc3ac9fb1b5b91920963844e2a9a0ada Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Tue, 14 May 2024 01:17:46 +0900 Subject: [PATCH 077/138] BREAKING.md: fix date --- BREAKING.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/BREAKING.md b/BREAKING.md index b59bc8b2..7b48ee0d 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -7,7 +7,7 @@ reverse chronological order. | ----------- | --------- | -------- | ------ | | 2024-04-30 | [bad88262](https://github.com/nostr-protocol/nips/commit/bad88262) | [NIP-34](34.md) | 'earliest-unique-commit' tag was removed (use 'r' tag instead) | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | -| 2024-02-10 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | +| 2024-02-21 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | | 2024-02-16 | [cbec02ab](https://github.com/nostr-protocol/nips/commit/cbec02ab) | [NIP-49](49.md) | Password first normalized to NFKC | | 2024-02-15 | [afbb8dd0](https://github.com/nostr-protocol/nips/commit/afbb8dd0) | [NIP-39](39.md) | PGP identity was removed | | 2024-02-07 | [d3dad114](https://github.com/nostr-protocol/nips/commit/d3dad114) | [NIP-46](46.md) | Connection token format was changed | From 824d0b7eacceed0dd4ae3d3a4225f6c9722d05c2 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Sun, 14 Apr 2024 18:22:01 +0100 Subject: [PATCH 078/138] torrents --- 35.md | 61 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 35.md diff --git a/35.md b/35.md new file mode 100644 index 00000000..878e9357 --- /dev/null +++ b/35.md @@ -0,0 +1,61 @@ +NIP-35 +====== + +Torrents +----------- + +`draft` `optional` + +This NIP defined a new `kind 2003` which is Torrent. + +`kind 2003` is a simple torrent index where there is enough information to search for content and construct the magnet link. No torrent files exist on nostr. + +## Tags +- `btih`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` +- `file`: A file entry inside the torrent, including the full path ie. `info/example.txt` + +In order to make torrents searchable by general category, you SHOULD include a few tags like `movie`, `tv`, `HD`, `UHD` etc. + +## Tag prefixes + +Tag prefixes are used to label the content with references, ie. `["t", "imdb:1234"]` + +- `tcat`: A comma separated text category path, ie. `["t", "tcat:video,movie,4k"]`, this should also match the `newznab` category in a best effort approach. +- `newznab`: The category ID from [newznab](https://github.com/Prowlarr/Prowlarr/blob/develop/src/NzbDrone.Core/Indexers/NewznabStandardCategory.cs) +- `tmdb`: [The movie database](https://www.themoviedb.org/) id. +- `ttvdb`: [TV database](https://thetvdb.com/) id. +- `imdb`: [IMDB](https://www.imdb.com/) id. +- `mal`: [MyAnimeList](https://myanimelist.net/) id. +- `anilist`: [AniList](https://anilist.co/) id. + +A second level prefix should be included where the database supports multiple media types. +- `tmdb:movie:693134` maps to `themoviedb.org/movie/693134` +- `ttvdb:movie:290272` maps to `thetvdb.com/movies/dune-part-two` +- `mal:anime:9253` maps to `myanimelist.net/anime/9253` +- `mal:manga:17517` maps to `myanimelist.net/manga/17517` + +In some cases the url mapping isnt direct, mapping the url in general is out of scope for this NIP, the section above is only a guide so that implementers have enough information to succsesfully map the url if they wish. + +```json +{ + "kind": 2003,› + "content": "<long-description-pre-formatted>", + "tags": [ + ["title", "<torrent-title>"], + ["btih", "<bittorrent-info-hash>"], + ["file", "<file-name>", "<file-size-in-bytes>"], + ["file", "<file-name>", "<file-size-in-bytes>"], + ["t", "tcat:video,movie,4k"], + ["t", "newznab:2045"], + ["t", "imdb:tt15239678"], + ["t", "tmdb:movie:693134"], + ["t", "ttvdb:movie:290272"], + ["t", "movie"], + ["t", "4k"], + ] +} +``` + +## Implementations +1. [dtan.xyz](https://git.v0l.io/Kieran/dtan) +2. [nostrudel.ninja](https://github.com/hzrd149/nostrudel/tree/next/src/views/torrents) \ No newline at end of file From 021a8f5bc7fd64ce701f7b57e9a79ee5d1387834 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Sun, 14 Apr 2024 18:23:41 +0100 Subject: [PATCH 079/138] remove weird char --- 35.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/35.md b/35.md index 878e9357..33ed2beb 100644 --- a/35.md +++ b/35.md @@ -38,7 +38,7 @@ In some cases the url mapping isnt direct, mapping the url in general is out of ```json { - "kind": 2003,› + "kind": 2003, "content": "<long-description-pre-formatted>", "tags": [ ["title", "<torrent-title>"], From 33d173b1c9122a26c36c1d0671e3008906966c20 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Thu, 18 Apr 2024 09:40:20 +0100 Subject: [PATCH 080/138] Add comments / make infohash indexed like NIP94 --- 35.md | 17 +++++++++++++---- 1 file changed, 13 insertions(+), 4 deletions(-) diff --git a/35.md b/35.md index 33ed2beb..4e80e3e5 100644 --- a/35.md +++ b/35.md @@ -6,13 +6,14 @@ Torrents `draft` `optional` -This NIP defined a new `kind 2003` which is Torrent. +This NIP defined a new `kind 2003` which is a Torrent. `kind 2003` is a simple torrent index where there is enough information to search for content and construct the magnet link. No torrent files exist on nostr. ## Tags -- `btih`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` +- `i`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` - `file`: A file entry inside the torrent, including the full path ie. `info/example.txt` +- `tracker`: (Optional) A tracker to use for this torrent In order to make torrents searchable by general category, you SHOULD include a few tags like `movie`, `tv`, `HD`, `UHD` etc. @@ -36,15 +37,17 @@ A second level prefix should be included where the database supports multiple me In some cases the url mapping isnt direct, mapping the url in general is out of scope for this NIP, the section above is only a guide so that implementers have enough information to succsesfully map the url if they wish. -```json +```jsonc { "kind": 2003, "content": "<long-description-pre-formatted>", "tags": [ ["title", "<torrent-title>"], - ["btih", "<bittorrent-info-hash>"], + ["i", "<bittorrent-info-hash>"], ["file", "<file-name>", "<file-size-in-bytes>"], ["file", "<file-name>", "<file-size-in-bytes>"], + ["tracker", "udp://mytacker.com:1337"], + ["tracker", "http://1337-tracker.net/announce"], ["t", "tcat:video,movie,4k"], ["t", "newznab:2045"], ["t", "imdb:tt15239678"], @@ -56,6 +59,12 @@ In some cases the url mapping isnt direct, mapping the url in general is out of } ``` +## Torrent Comments + +A torrent comment is a `kind 2004` event which is used to reply to a torrent event. + +This event works exactly like a `kind 1` and should follow `NIP-10` for tagging. + ## Implementations 1. [dtan.xyz](https://git.v0l.io/Kieran/dtan) 2. [nostrudel.ninja](https://github.com/hzrd149/nostrudel/tree/next/src/views/torrents) \ No newline at end of file From f59df9c24fb0c3f3e494f26a13cef7f48bd3851d Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Thu, 16 May 2024 15:28:04 +0100 Subject: [PATCH 081/138] update tag keys --- 35.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/35.md b/35.md index 4e80e3e5..04cfb46d 100644 --- a/35.md +++ b/35.md @@ -11,7 +11,7 @@ This NIP defined a new `kind 2003` which is a Torrent. `kind 2003` is a simple torrent index where there is enough information to search for content and construct the magnet link. No torrent files exist on nostr. ## Tags -- `i`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` +- `x`: V1 BitTorrent Info Hash, as seen in the [magnet link](https://www.bittorrent.org/beps/bep_0053.html) `magnet:?xt=urn:btih:HASH` - `file`: A file entry inside the torrent, including the full path ie. `info/example.txt` - `tracker`: (Optional) A tracker to use for this torrent @@ -19,9 +19,9 @@ In order to make torrents searchable by general category, you SHOULD include a f ## Tag prefixes -Tag prefixes are used to label the content with references, ie. `["t", "imdb:1234"]` +Tag prefixes are used to label the content with references, ie. `["i", "imdb:1234"]` -- `tcat`: A comma separated text category path, ie. `["t", "tcat:video,movie,4k"]`, this should also match the `newznab` category in a best effort approach. +- `tcat`: A comma separated text category path, ie. `["i", "tcat:video,movie,4k"]`, this should also match the `newznab` category in a best effort approach. - `newznab`: The category ID from [newznab](https://github.com/Prowlarr/Prowlarr/blob/develop/src/NzbDrone.Core/Indexers/NewznabStandardCategory.cs) - `tmdb`: [The movie database](https://www.themoviedb.org/) id. - `ttvdb`: [TV database](https://thetvdb.com/) id. @@ -43,16 +43,16 @@ In some cases the url mapping isnt direct, mapping the url in general is out of "content": "<long-description-pre-formatted>", "tags": [ ["title", "<torrent-title>"], - ["i", "<bittorrent-info-hash>"], + ["x", "<bittorrent-info-hash>"], ["file", "<file-name>", "<file-size-in-bytes>"], ["file", "<file-name>", "<file-size-in-bytes>"], ["tracker", "udp://mytacker.com:1337"], ["tracker", "http://1337-tracker.net/announce"], - ["t", "tcat:video,movie,4k"], - ["t", "newznab:2045"], - ["t", "imdb:tt15239678"], - ["t", "tmdb:movie:693134"], - ["t", "ttvdb:movie:290272"], + ["i", "tcat:video,movie,4k"], + ["i", "newznab:2045"], + ["i", "imdb:tt15239678"], + ["i", "tmdb:movie:693134"], + ["i", "ttvdb:movie:290272"], ["t", "movie"], ["t", "4k"], ] From dda408f48774eb41f116aad8024a84e73ab894ac Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Thu, 16 May 2024 15:29:09 +0100 Subject: [PATCH 082/138] update readme --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index b3736ea4..8847888a 100644 --- a/README.md +++ b/README.md @@ -121,6 +121,8 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `1971` | Problem Tracker | [nostrocket][nostrocket] | | `1984` | Reporting | [56](56.md) | | `1985` | Label | [32](32.md) | +| `2003` | Torrent | [35](35.md) | +| `2004` | Torrent Comment | [35](35.md) | | `4550` | Community Post Approval | [72](72.md) | | `5000`-`5999` | Job Request | [90](90.md) | | `6000`-`6999` | Job Result | [90](90.md) | From b1f771302a6a1a94c888b619e08a9c302df85fc2 Mon Sep 17 00:00:00 2001 From: Sam Samskies <samsamskies@gmail.com> Date: Sat, 11 May 2024 14:58:40 -0500 Subject: [PATCH 083/138] fix NWC connection string example --- 47.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/47.md b/47.md index 90338477..0f93b205 100644 --- a/47.md +++ b/47.md @@ -95,7 +95,7 @@ The **client** should then store this connection and use it when the user wants ### Example connection string ```sh -nostr+walletconnect:b889ff5b1513b641e2a139f661a661364979c5beee91842f8f0ef42ab558e9d4?relay=wss%3A%2F%2Frelay.damus.io&secret=71a8c14c1407c113601079c4302dab36460f0ccd0ad506f1f2dc73b5100e4f3c +nostr+walletconnect://b889ff5b1513b641e2a139f661a661364979c5beee91842f8f0ef42ab558e9d4?relay=wss%3A%2F%2Frelay.damus.io&secret=71a8c14c1407c113601079c4302dab36460f0ccd0ad506f1f2dc73b5100e4f3c ``` ## Commands From 734f379a2a2f225f76f87cdcf074c997a0d40d35 Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Tue, 23 Apr 2024 11:34:17 -0700 Subject: [PATCH 084/138] Add ontolo to nip 32 --- 32.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/32.md b/32.md index be4e8724..92497a61 100644 --- a/32.md +++ b/32.md @@ -151,3 +151,11 @@ A good heuristic for whether a use case fits this NIP is whether labels would ev For example, many events might be labeled with a particular place, topic, or pubkey, but labels with specific values like "John Doe" or "3.18743" are not labels, they are values, and should be handled in some other way. + + +Appendix: Known Ontologies +------------------------- + +Below is a non-exhaustive list of ontologies currently in widespread use. + +- (social.ontolo.categories)[https://ontolo.social/] From caee48316f811f928d92c44892ea173d990b2ebc Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 17 May 2024 19:45:27 +0900 Subject: [PATCH 085/138] NIP-24: clarify meaning of "event" for title --- 24.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/24.md b/24.md index 449101af..b21f48e9 100644 --- a/24.md +++ b/24.md @@ -40,4 +40,4 @@ tags These tags may be present in multiple event kinds. Whenever a different meaning is not specified by some more specific NIP, they have the following meanings: - `r`: a web URL the event is referring to in some way - - `title`: title of the event + - `title`: name of [NIP-51](51.md) sets, [NIP-52](52.md) calendar event, [NIP-53](53.md) live event or [NIP-99](99.md) listing From 1da44a5b712363da6ed2aa149f498da08d087782 Mon Sep 17 00:00:00 2001 From: Terry Yiu <963907+tyiu@users.noreply.github.com> Date: Fri, 17 May 2024 08:13:02 -0400 Subject: [PATCH 086/138] Add missing comma in the example gift wrap JSON for NIP-59 --- 59.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/59.md b/59.md index 7eff2b82..4dc857f6 100644 --- a/59.md +++ b/59.md @@ -155,7 +155,7 @@ Sign the `gift wrap` using the random key generated in the previous step. "created_at": 1703021488, "pubkey": "18b1a75918f1f2c90c23da616bce317d36e348bcf5f7ba55e75949319210c87c", "id": "5c005f3ccf01950aa8d131203248544fb1e41a0d698e846bd419cec3890903ac", - "sig": "35fabdae4634eb630880a1896a886e40fd6ea8a60958e30b89b33a93e6235df750097b04f9e13053764251b8bc5dd7e8e0794a3426a90b6bcc7e5ff660f54259" + "sig": "35fabdae4634eb630880a1896a886e40fd6ea8a60958e30b89b33a93e6235df750097b04f9e13053764251b8bc5dd7e8e0794a3426a90b6bcc7e5ff660f54259", "tags": [["p", "166bf3765ebd1fc55decfe395beff2ea3b2a4e0a8946e7eb578512b555737c99"]], } ``` From a59ce8970ae8fb9c05bcd9e716e95187e9db6c17 Mon Sep 17 00:00:00 2001 From: Braydon Fuller <courier@braydon.com> Date: Fri, 17 May 2024 12:02:21 -0700 Subject: [PATCH 087/138] Fix connection string protocol description. (#1243) * Fix connection string protocol description. * Update `nostr+walletconnect` reference. --- 47.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/47.md b/47.md index 0f93b205..983d2c95 100644 --- a/47.md +++ b/47.md @@ -81,7 +81,7 @@ If the command was successful, the `error` field must be null. ## Nostr Wallet Connect URI **client** discovers **wallet service** by scanning a QR code, handling a deeplink or pasting in a URI. -The **wallet service** generates this connection URI with protocol `nostr+walletconnect:` and base path it's hex-encoded `pubkey` with the following query string parameters: +The **wallet service** generates this connection URI with protocol `nostr+walletconnect://` and base path it's hex-encoded `pubkey` with the following query string parameters: - `relay` Required. URL of the relay where the **wallet service** is connected and will be listening for events. May be more than one. - `secret` Required. 32-byte randomly generated hex encoded string. The **client** MUST use this to sign events and encrypt payloads when communicating with the **wallet service**. @@ -402,7 +402,7 @@ Response: ## Example pay invoice flow -0. The user scans the QR code generated by the **wallet service** with their **client** application, they follow a `nostr+walletconnect:` deeplink or configure the connection details manually. +0. The user scans the QR code generated by the **wallet service** with their **client** application, they follow a `nostr+walletconnect://` deeplink or configure the connection details manually. 1. **client** sends an event to the **wallet service** with kind `23194`. The content is a `pay_invoice` request. The private key is the secret from the connection string above. 2. **wallet service** verifies that the author's key is authorized to perform the payment, decrypts the payload and sends the payment. 3. **wallet service** responds to the event by sending an event with kind `23195` and content being a response either containing an error message or a preimage. From b151a28fe38e1fa7858a42b43b352f9a1ec89588 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sat, 18 May 2024 22:02:14 +0900 Subject: [PATCH 088/138] README: add missing kinds of NIP-54 --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index b3736ea4..3209df99 100644 --- a/README.md +++ b/README.md @@ -108,6 +108,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `42` | Channel Message | [28](28.md) | | `43` | Channel Hide Message | [28](28.md) | | `44` | Channel Mute User | [28](28.md) | +| `818` | Merge Requests | [54](54.md) | | `1021` | Bid | [15](15.md) | | `1022` | Bid confirmation | [15](15.md) | | `1040` | OpenTimestamps | [03](03.md) | @@ -173,6 +174,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30403` | Draft Classified Listing | [99](99.md) | | `30617` | Repository announcements | [34](34.md) | | `30818` | Wiki article | [54](54.md) | +| `30819` | Redirects | [54](54.md) | | `31922` | Date-Based Calendar Event | [52](52.md) | | `31923` | Time-Based Calendar Event | [52](52.md) | | `31924` | Calendar | [52](52.md) | From d68899881c647bc031c4e62fd0501323e8bad7f8 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Fri, 12 Apr 2024 10:50:47 +0100 Subject: [PATCH 089/138] pubkey on e tags --- 10.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/10.md b/10.md index a434ea05..dfd4cb9e 100644 --- a/10.md +++ b/10.md @@ -38,13 +38,14 @@ They are citing from this event. `root-id` and `reply-id` are as above. >This scheme is deprecated because it creates ambiguities that are difficult, or impossible to resolve when an event references another but is not a reply. ## Marked "e" tags (PREFERRED) -`["e", <event-id>, <relay-url>, <marker>]` +`["e", <event-id>, <relay-url>, <marker>, <pubkey>]` Where: * `<event-id>` is the id of the event being referenced. * `<relay-url>` is the URL of a recommended relay associated with the reference. Clients SHOULD add a valid `<relay-URL>` field, but may instead leave it as `""`. * `<marker>` is optional and if present is one of `"reply"`, `"root"`, or `"mention"`. + * `<pubkey>` is optional, SHOULD be the pubkey of the author of the referenced event Those marked with `"reply"` denote the id of the reply event being responded to. Those marked with `"root"` denote the root id of the reply thread being responded to. For top level replies (those replying directly to the root event), only the `"root"` marker should be used. Those marked with `"mention"` denote a quoted or reposted event id. @@ -52,6 +53,7 @@ A direct reply to the root of a thread should have a single marked "e" tag of ty >This scheme is preferred because it allows events to mention others without confusing them with `<reply-id>` or `<root-id>`. +`<pubkey>` SHOULD be the pubkey of the author of the `e` tagged event, this is used in the outbox model to search for that event from the authors write relays where relay hints did not resolve the event. ## The "p" tag Used in a text event contains a list of pubkeys used to record who is involved in a reply thread. From 8d6d58871542dfcbb3f9d5d610a13a1e17358e58 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Tue, 14 May 2024 13:59:59 +0100 Subject: [PATCH 090/138] nip96 list uploads --- 96.md | 108 ++++++++++++++++++++++++++++++++++++---------------------- 1 file changed, 68 insertions(+), 40 deletions(-) diff --git a/96.md b/96.md index f7d901fd..4203b63e 100644 --- a/96.md +++ b/96.md @@ -84,46 +84,43 @@ it must use the "api_url" field instead. See https://github.com/aljazceru/awesome-nostr#nip-96-file-storage-servers. + +## Auth + +When indicated, `clients` must add an [NIP-98](98.md) `Authorization` header (**optionally** with the encoded `payload` tag set to the base64-encoded 256-bit SHA-256 hash of the file - not the hash of the whole request body). + ## Upload -A file can be uploaded one at a time to `https://your-file-server.example/custom-api-path` (route from `https://your-file-server.example/.well-known/nostr/nip96.json` "api_url" field) as `multipart/form-data` content type using `POST` method with the file object set to the `file` form data field. +`POST $api_url` as `multipart/form-data`. -`Clients` must add an [NIP-98](98.md) `Authorization` header (**optionally** with the encoded `payload` tag set to the base64-encoded 256-bit SHA-256 hash of the file - not the hash of the whole request body). -If using an html form, use an `Authorization` form data field instead. +**AUTH required** -These following **optional** form data fields MAY be used by `servers` and SHOULD be sent by `clients`: -- `expiration`: string of the UNIX timestamp in seconds. Empty string if file should be stored forever. The server isn't required to honor this; -- `size`: string of the file byte size. This is just a value the server can use to reject early if the file size exceeds the server limits; -- `alt`: (recommended) strict description text for visibility-impaired users; -- `caption`: loose description; -- `media_type`: "avatar" or "banner". Informs the server if the file will be used as an avatar or banner. If absent, the server will interpret it as a normal upload, without special treatment; +List of form fields: +- `file`: **REQUIRED** the file to upload +- `caption`: **RECOMMENDED** loose description; +- `expiration`: UNIX timestamp in seconds. Empty string if file should be stored forever. The server isn't required to honor this. +- `size`: File byte size. This is just a value the server can use to reject early if the file size exceeds the server limits. +- `alt`: **RECOMMENDED** strict description text for visibility-impaired users. +- `media_type`: "avatar" or "banner". Informs the server if the file will be used as an avatar or banner. If absent, the server will interpret it as a normal upload, without special treatment. - `content_type`: mime type such as "image/jpeg". This is just a value the server can use to reject early if the mime type isn't supported. - Others custom form data fields may be used depending on specific `server` support. The `server` isn't required to store any metadata sent by `clients`. -Note for `clients`: if using an HTML form, it is important for the `file` form field to be the **last** one, or be re-ordered right before sending or be appended as the last field of XHR2's FormData object. - The `filename` embedded in the file may not be honored by the `server`, which could internally store just the SHA-256 hash value as the file name, ignoring extra metadata. -The hash is enough to uniquely identify a file, that's why it will be used on the "download" and "delete" routes. +The hash is enough to uniquely identify a file, that's why it will be used on the `download` and `delete` routes. -The `server` MUST link the user's `pubkey` string (which is embedded in the decoded header value) as the owner of the file so to later allow them to delete the file. -Note that if a file with the same hash of a previously received file (so the same file) is uploaded by another user, the server doesn't need to store the new file. -It should just add the new user's `pubkey` to the list of the owners of the already stored file with said hash (if it wants to save space by keeping just one copy of the same file, because multiple uploads of the same file results in the same file hash). +The `server` MUST link the user's `pubkey` string as the owner of the file so to later allow them to delete the file. -The `server` MAY also store the `Authorization` header/field value (decoded or not) for accountability purpose as this proves that the user with the unique pubkey did ask for the upload of the file with a specific hash. However, storing the pubkey is sufficient to establish ownership. +### Response codes -The `server` MUST reject with 413 Payload Too Large if file size exceeds limits. - -The `server` MUST reject with 400 Bad Request status if some fields are invalid. - -The `server` MUST reply to the upload with 200 OK status if the `payload` tag value contains an already used SHA-256 hash (if file is already owned by the same pubkey) or reject the upload with 403 Forbidden status if it isn't the same of the received file. - -The `server` MAY reject the upload with 402 Payment Required status if the user has a pending payment (Payment flow is not strictly required. Server owners decide if the storage is free or not. Monetization schemes may be added later to correlated NIPs.). - -On successful uploads the `server` MUST reply with **201 Created** HTTP status code or **202 Accepted** if a `processing_url` field is added -to the response so that the `client` can follow the processing status (see [Delayed Processing](#delayed-processing) section). +- `200 OK`: File upload exists, but is successful (Existing hash) +- `201 Created`: File upload successful (New hash) +- `202 Accepted`: File upload is awaiting processing, see [Delayed Processing](#delayed-processing) section +- `413 Payload Too Large`: File size exceeds limit +- `400 Bad Request`: Form data is invalid or not supported. +- `403 Forbidden`: User is not allowed to upload or the uploaded file hash didnt match the hash included in the `Authorization` header `payload` tag. +- `402 Payment Required`: Payment is required by the server, **this flow is undefined**. The upload response is a json object as follows: @@ -179,11 +176,13 @@ The upload response is a json object as follows: Note that if the server didn't apply any transformation to the received file, both `nip94_event.tags.*.ox` and `nip94_event.tags.*.x` fields will have the same value. The server MUST link the saved file to the SHA-256 hash of the **original** file before any server transformations (the `nip94_event.tags.*.ox` tag value). The **original** file's SHA-256 hash will be used to identify the saved file when downloading or deleting it. -`Clients` may upload the same file to one or many `servers`. +`clients` may upload the same file to one or many `servers`. After successful upload, the `client` may optionally generate and send to any set of nostr `relays` a [NIP-94](94.md) event by including the missing fields. Alternatively, instead of using NIP-94, the `client` can share or embed on a nostr note just the above url. +`clients` may also use the tags from the `nip94_event` to construct an `imeta` tag + ### Delayed Processing Sometimes the server may want to place the uploaded file in a processing queue for deferred file processing. @@ -219,7 +218,7 @@ However, for all file actions, such as download and deletion, the **original** f ## Download -`Servers` must make available the route `https://your-file-server.example/custom-api-path/<sha256-file-hash>(.ext)` (route taken from `https://your-file-server.example/.well-known/nostr/nip96.json` "api_url" or "download_url" field) with `GET` method for file download. +`GET $api_url/<sha256-hash>(.ext)` The primary file download url informed at the upload's response field `nip94_event.tags.*.url` can be that or not (it can be any non-standard url the server wants). @@ -227,17 +226,17 @@ If not, the server still MUST also respond to downloads at the standard url mentioned on the previous paragraph, to make it possible for a client to try downloading a file on any NIP-96 compatible server by knowing just the SHA-256 file hash. -Note that the "\<sha256-file-hash\>" part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. +Note that the "\<sha256-hash\>" part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. Supporting ".ext", meaning "file extension", is required for `servers`. It is optional, although recommended, for `clients` to append it to the path. When present it may be used by `servers` to know which `Content-Type` header to send (e.g.: "Content-Type": "image/png" for ".png" extension). The file extension may be absent because the hash is the only needed string to uniquely identify a file. -Example: `https://your-file-server.example/custom-api-path/719171db19525d9d08dd69cb716a18158a249b7b3b3ec4bbdec5698dca104b7b.png` +Example: `$api_url/719171db19525d9d08dd69cb716a18158a249b7b3b3ec4bbdec5698dca104b7b.png` ### Media Transformations -`Servers` may respond to some media transformation query parameters and ignore those they don't support by serving +`servers` may respond to some media transformation query parameters and ignore those they don't support by serving the original media file without transformations. #### Image Transformations @@ -245,23 +244,23 @@ the original media file without transformations. ##### Resizing Upon upload, `servers` may create resized image variants, such as thumbnails, respecting the original aspect ratio. -`Clients` may use the `w` query parameter to request an image version with the desired pixel width. -`Servers` can then serve the variant with the closest width to the parameter value +`clients` may use the `w` query parameter to request an image version with the desired pixel width. +`servers` can then serve the variant with the closest width to the parameter value or an image variant generated on the fly. -Example: `https://your-file-server.example/custom-api-path/<sha256-file-hash>.png?w=32` +Example: `$api_url/<sha256-hash>.png?w=32` ## Deletion -`Servers` must make available the route `https://deletion.domain/deletion-path/<sha256-file-hash>(.ext)` (route taken from `https://your-file-server.example/.well-known/nostr/nip96.json` "api_url" field) with `DELETE` method for file deletion. +`DELETE $api_url/<sha256-hash>(.ext)` -Note that the "\<sha256-file-hash\>" part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. +**AUTH required** + +Note that the `/<sha256-hash>` part is from the **original** file, **not** from the **transformed** file if the uploaded file went through any server transformation. The extension is optional as the file hash is the only needed file identification. -`Clients` should send a `DELETE` request to the server deletion route in the above format. It must include a NIP-98 `Authorization` header. - -The `server` should reject deletes from users other than the original uploader. The `pubkey` encoded on the header value identifies the user. +The `server` should reject deletes from users other than the original uploader with the appropriate http response code (403 Forbidden). It should be noted that more than one user may have uploaded the same file (with the same hash). In this case, a delete must not really delete the file but just remove the user's `pubkey` from the file owners list (considering the server keeps just one copy of the same file, because multiple uploads of the same file results in the same file hash). @@ -275,6 +274,35 @@ The successful response is a 200 OK one with just basic JSON fields: } ``` +## Listing files + +`GET $api_url` + +**AUTH required** + +Returns a list of files linked to the authenticated users pubkey. + +Example Response: +```js +[ + { + "id": "<sha256-hash>", + "nip94_event": {...}, + "expires": 1715691139, // unix timestamp + "size": 123456, + "alt": "a meme that makes you laugh", + "caption": "haha funny meme" + }, + ... +] +``` + +`<sha256-hash>` is the **original hash**, ie. `ox` + +`nip94_event` is the same as in the upload result. + +`alt` / `caption` are optional. + ## Selecting a Server Note: HTTP File Storage Server developers may skip this section. This is meant for client developers. From bd9c7a1b8e372b3c8e518861b1f4ea5c92ef1888 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Mon, 20 May 2024 21:38:36 +0100 Subject: [PATCH 091/138] add pagination / drop duplicate fields --- 96.md | 34 ++++++++++++++++++++-------------- 1 file changed, 20 insertions(+), 14 deletions(-) diff --git a/96.md b/96.md index 4203b63e..e882870e 100644 --- a/96.md +++ b/96.md @@ -1,8 +1,6 @@ -NIP-96 -====== +# NIP-96 -HTTP File Storage Integration ------------------------------ +## HTTP File Storage Integration `draft` `optional` @@ -84,8 +82,7 @@ it must use the "api_url" field instead. See https://github.com/aljazceru/awesome-nostr#nip-96-file-storage-servers. - -## Auth +## Auth When indicated, `clients` must add an [NIP-98](98.md) `Authorization` header (**optionally** with the encoded `payload` tag set to the base64-encoded 256-bit SHA-256 hash of the file - not the hash of the whole request body). @@ -96,6 +93,7 @@ When indicated, `clients` must add an [NIP-98](98.md) `Authorization` header (** **AUTH required** List of form fields: + - `file`: **REQUIRED** the file to upload - `caption`: **RECOMMENDED** loose description; - `expiration`: UNIX timestamp in seconds. Empty string if file should be stored forever. The server isn't required to honor this. @@ -276,22 +274,27 @@ The successful response is a 200 OK one with just basic JSON fields: ## Listing files -`GET $api_url` +`GET $api_url?page=x&count=y` **AUTH required** Returns a list of files linked to the authenticated users pubkey. Example Response: + ```js [ - { + { "id": "<sha256-hash>", - "nip94_event": {...}, - "expires": 1715691139, // unix timestamp - "size": 123456, - "alt": "a meme that makes you laugh", - "caption": "haha funny meme" + "nip94_event": { + "tags": [ + ["size", "123456"], + ["alt", "a meme that makes you laugh"], + ["expiration", "1715691139"] + // ...other metadata + ] + "content": "haha funny meme" // caption + } }, ... ] @@ -301,7 +304,10 @@ Example Response: `nip94_event` is the same as in the upload result. -`alt` / `caption` are optional. +### Query args + +- `page` page number (`offset=page*count`) +- `count` number of items per page ## Selecting a Server From 744b788427ce56d1cde99c5ccf4739bcaa8c75fb Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 22 May 2024 21:21:44 +0900 Subject: [PATCH 092/138] README: add NIP-35 and `e` tag pubkey --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index d45a42b4..d93469fd 100644 --- a/README.md +++ b/README.md @@ -51,6 +51,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-31: Dealing with Unknown Events](31.md) - [NIP-32: Labeling](32.md) - [NIP-34: `git` stuff](34.md) +- [NIP-35: Torrents](35.md) - [NIP-36: Sensitive Content](36.md) - [NIP-38: User Statuses](38.md) - [NIP-39: External Identities in Profiles](39.md) @@ -224,7 +225,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | name | value | other parameters | NIP | | ----------------- | ------------------------------------ | -------------------- | ------------------------------------- | -| `e` | event id (hex) | relay URL, marker | [01](01.md), [10](10.md) | +| `e` | event id (hex) | relay URL, marker, pubkey (hex) | [01](01.md), [10](10.md) | | `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | | `a` | coordinates to an event | relay URL | [01](01.md) | | `d` | identifier | -- | [01](01.md) | From 12655c739c489beab33cb264c8f6298aadddd955 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 22 May 2024 21:28:00 +0900 Subject: [PATCH 093/138] Format tags table --- README.md | 96 +++++++++++++++++++++++++++---------------------------- 1 file changed, 48 insertions(+), 48 deletions(-) diff --git a/README.md b/README.md index d93469fd..e430f130 100644 --- a/README.md +++ b/README.md @@ -223,54 +223,54 @@ Please update these lists when proposing NIPs introducing new event kinds. ## Standardized Tags -| name | value | other parameters | NIP | -| ----------------- | ------------------------------------ | -------------------- | ------------------------------------- | -| `e` | event id (hex) | relay URL, marker, pubkey (hex) | [01](01.md), [10](10.md) | -| `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | -| `a` | coordinates to an event | relay URL | [01](01.md) | -| `d` | identifier | -- | [01](01.md) | -| `g` | geohash | -- | [52](52.md) | -| `i` | identity | proof | [39](39.md) | -| `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | -| `l` | label, label namespace | annotations | [32](32.md) | -| `L` | label namespace | -- | [32](32.md) | -| `m` | MIME type | -- | [94](94.md) | -| `q` | event id (hex) | relay URL | [18](18.md) | -| `r` | a reference (URL, etc) | petname | | -| `r` | relay url | marker | [65](65.md) | -| `t` | hashtag | -- | | -| `alt` | summary | -- | [31](31.md) | -| `amount` | millisatoshis, stringified | -- | [57](57.md) | -| `bolt11` | `bolt11` invoice | -- | [57](57.md) | -| `challenge` | challenge string | -- | [42](42.md) | -| `client` | name, address | relay URL | [89](89.md) | -| `clone` | git clone URL | -- | [34](34.md) | -| `content-warning` | reason | -- | [36](36.md) | -| `delegation` | pubkey, conditions, delegation token | -- | [26](26.md) | -| `description` | description | -- | [34](34.md), [57](57.md), [58](58.md) | -| `emoji` | shortcode, image URL | -- | [30](30.md) | -| `encrypted` | -- | -- | [90](90.md) | -| `expiration` | unix timestamp (string) | -- | [40](40.md) | -| `goal` | event id (hex) | relay URL | [75](75.md) | -| `image` | image URL | dimensions in pixels | [23](23.md), [58](58.md) | -| `imeta` | inline metadata | -- | [92](92.md) | -| `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | -| `location` | location string | -- | [52](52.md), [99](99.md) | -| `name` | name | -- | [34](34.md), [58](58.md) | -| `nonce` | random | -- | [13](13.md) | -| `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | -| `price` | price | currency, frequency | [99](99.md) | -| `proxy` | external ID | protocol | [48](48.md) | -| `published_at` | unix timestamp (string) | -- | [23](23.md) | -| `relay` | relay url | -- | [42](42.md), [17](17.md) | -| `relays` | relay list | -- | [57](57.md) | -| `server` | file storage server url | -- | [96](96.md) | -| `subject` | subject | -- | [14](14.md), [17](17.md) | -| `summary` | article summary | -- | [23](23.md) | -| `thumb` | badge thumbnail | dimensions in pixels | [58](58.md) | -| `title` | article title | -- | [23](23.md) | -| `web` | webpage URL | -- | [34](34.md) | -| `zap` | pubkey (hex), relay URL | weight | [57](57.md) | +| name | value | other parameters | NIP | +| ----------------- | ------------------------------------ | ------------------------------- | ------------------------------------- | +| `e` | event id (hex) | relay URL, marker, pubkey (hex) | [01](01.md), [10](10.md) | +| `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | +| `a` | coordinates to an event | relay URL | [01](01.md) | +| `d` | identifier | -- | [01](01.md) | +| `g` | geohash | -- | [52](52.md) | +| `i` | identity | proof | [39](39.md) | +| `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | +| `l` | label, label namespace | annotations | [32](32.md) | +| `L` | label namespace | -- | [32](32.md) | +| `m` | MIME type | -- | [94](94.md) | +| `q` | event id (hex) | relay URL | [18](18.md) | +| `r` | a reference (URL, etc) | petname | | +| `r` | relay url | marker | [65](65.md) | +| `t` | hashtag | -- | | +| `alt` | summary | -- | [31](31.md) | +| `amount` | millisatoshis, stringified | -- | [57](57.md) | +| `bolt11` | `bolt11` invoice | -- | [57](57.md) | +| `challenge` | challenge string | -- | [42](42.md) | +| `client` | name, address | relay URL | [89](89.md) | +| `clone` | git clone URL | -- | [34](34.md) | +| `content-warning` | reason | -- | [36](36.md) | +| `delegation` | pubkey, conditions, delegation token | -- | [26](26.md) | +| `description` | description | -- | [34](34.md), [57](57.md), [58](58.md) | +| `emoji` | shortcode, image URL | -- | [30](30.md) | +| `encrypted` | -- | -- | [90](90.md) | +| `expiration` | unix timestamp (string) | -- | [40](40.md) | +| `goal` | event id (hex) | relay URL | [75](75.md) | +| `image` | image URL | dimensions in pixels | [23](23.md), [58](58.md) | +| `imeta` | inline metadata | -- | [92](92.md) | +| `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | +| `location` | location string | -- | [52](52.md), [99](99.md) | +| `name` | name | -- | [34](34.md), [58](58.md) | +| `nonce` | random | -- | [13](13.md) | +| `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | +| `price` | price | currency, frequency | [99](99.md) | +| `proxy` | external ID | protocol | [48](48.md) | +| `published_at` | unix timestamp (string) | -- | [23](23.md) | +| `relay` | relay url | -- | [42](42.md), [17](17.md) | +| `relays` | relay list | -- | [57](57.md) | +| `server` | file storage server url | -- | [96](96.md) | +| `subject` | subject | -- | [14](14.md), [17](17.md) | +| `summary` | article summary | -- | [23](23.md) | +| `thumb` | badge thumbnail | dimensions in pixels | [58](58.md) | +| `title` | article title | -- | [23](23.md) | +| `web` | webpage URL | -- | [34](34.md) | +| `zap` | pubkey (hex), relay URL | weight | [57](57.md) | ## Criteria for acceptance of NIPs From 0cb9b605190cb3a821b8d24d27e495bbfe92c09d Mon Sep 17 00:00:00 2001 From: hodlbod <jstaab@protonmail.com> Date: Thu, 23 May 2024 20:31:36 -0700 Subject: [PATCH 094/138] Add CIP-01 (#1251) * Add CIP-01 * Rename cip to nud --------- Co-authored-by: Jon Staab <shtaab@gmail.com> --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index e430f130..d5b6219f 100644 --- a/README.md +++ b/README.md @@ -180,6 +180,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `30617` | Repository announcements | [34](34.md) | | `30818` | Wiki article | [54](54.md) | | `30819` | Redirects | [54](54.md) | +| `31890` | Feed | [NUD: Custom Feeds](https://wikifreedia.xyz/cip-01/97c70a44366a6535c1) | | `31922` | Date-Based Calendar Event | [52](52.md) | | `31923` | Time-Based Calendar Event | [52](52.md) | | `31924` | Calendar | [52](52.md) | @@ -192,6 +193,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `34550` | Community Definition | [72](72.md) | | `39000-9` | Group metadata events | [29](29.md) | +[NUD: Custom Feeds]: https://wikifreedia.xyz/cip-01/97c70a44366a6535c1 [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md [lnpub]: https://github.com/shocknet/Lightning.Pub/blob/master/proto/autogenerated/client.md From f5be59b052e48f9f0352b6207c2c08a85e7d0308 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?V=C3=A1clav=20Navr=C3=A1til?= <vaclav@navratil.vn> Date: Fri, 24 May 2024 16:20:25 +0200 Subject: [PATCH 095/138] Fix of otherwise unverifiable event I'm reverting a change made by @arkin0x in commit: https://github.com/nostr-protocol/nips/commit/6fb9e54f7b4886272f7464aba2f0971543d8df40#diff-cb504c91ef546f76741fb8fd4c13b1f97e4b5ce2a9d78afa545fb6ec799e06c2L39 which renders the example event unverifiable because of a changed hash. --- 13.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/13.md b/13.md index 53c4d1b6..99289c2a 100644 --- a/13.md +++ b/13.md @@ -35,7 +35,7 @@ Example mined note "created_at": 1651794653, "kind": 1, "tags": [ - ["nonce", "776797", "21"] + ["nonce", "776797", "20"] ], "content": "It's just me mining my own business", "sig": "284622fc0a3f4f1303455d5175f7ba962a3300d136085b9566801bc2e0699de0c7e31e44c81fb40ad9049173742e904713c3594a1da0fc5d2382a25c11aba977" From ca6dddde808be705785aa84dbe1fbe93adf9462c Mon Sep 17 00:00:00 2001 From: "P. Reis" <76563803+patrickReiis@users.noreply.github.com> Date: Fri, 24 May 2024 15:04:45 -0300 Subject: [PATCH 096/138] nip01: mention extra metadata fields may be set --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index 8be85bc8..6b6f13b5 100644 --- a/01.md +++ b/01.md @@ -87,7 +87,7 @@ As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key Kinds specify how clients should interpret the meaning of each event and the other fields of each event (e.g. an `"r"` tag may have a meaning in an event of kind 1 and an entirely different meaning in an event of kind 10002). Each NIP may define the meaning of a set of kinds that weren't defined elsewhere. This NIP defines two basic kinds: -- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. A relay may delete older events once it gets a new one for the same pubkey. +- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md) may be set. A relay may delete older events once it gets a new one for the same pubkey. - `1`: **text note**: the `content` is set to the **plaintext** content of a note (anything the user wants to say). Content that must be parsed, such as Markdown and HTML, should not be used. Clients should also not parse content as those. And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: From 092da0a4635523c0888b59c2229baa9c2e951115 Mon Sep 17 00:00:00 2001 From: hodlbod <jstaab@protonmail.com> Date: Fri, 24 May 2024 13:19:31 -0700 Subject: [PATCH 097/138] Update 01.md Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index 6b6f13b5..b51fdf0e 100644 --- a/01.md +++ b/01.md @@ -87,7 +87,7 @@ As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key Kinds specify how clients should interpret the meaning of each event and the other fields of each event (e.g. an `"r"` tag may have a meaning in an event of kind 1 and an entirely different meaning in an event of kind 10002). Each NIP may define the meaning of a set of kinds that weren't defined elsewhere. This NIP defines two basic kinds: -- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md) may be set. A relay may delete older events once it gets a new one for the same pubkey. +- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md#kind-0) may be set. A relay may delete older events once it gets a new one for the same pubkey. - `1`: **text note**: the `content` is set to the **plaintext** content of a note (anything the user wants to say). Content that must be parsed, such as Markdown and HTML, should not be used. Clients should also not parse content as those. And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: From 5d1d1c178ec1761bac4867f69ae1c59bc7c0ca37 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sat, 25 May 2024 01:41:15 +0900 Subject: [PATCH 098/138] NIP-71: remove `aes-256-gcm` tag --- 71.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/71.md b/71.md index 3b8efcad..a811434c 100644 --- a/71.md +++ b/71.md @@ -26,7 +26,6 @@ The list of tags are as follows: * `m` a string indicating the data type of the file. The [MIME types](https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types) format must be used, and they should be lowercase. * `title` (required) title of the video * `"published_at"`, for the timestamp in unix seconds (stringified) of the first time the video was published -* `"aes-256-gcm"` (optional) key and nonce for AES-GCM encryption with tagSize always 128bits * `x` containing the SHA-256 hexencoded string of the file. * `size` (optional) size of file in bytes * `dim` (optional) size of file in pixels in the form `<width>x<height>` @@ -62,7 +61,6 @@ The list of tags are as follows: ["url",<string with URI of file>], ["m", <MIME type>], ["x",<Hash SHA-256>], - ["aes-256-gcm",<key>, <iv>], ["size", <size of file in bytes>], ["duration", <duration of video in seconds>], ["dim", <size of file in pixels>], From 92d5837b0cf474503b9ebdf2676ba266fc265bdd Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Sat, 25 May 2024 09:46:46 -0300 Subject: [PATCH 099/138] nip54: clarify wikilink format. --- 54.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/54.md b/54.md index 8823af9a..fe469185 100644 --- a/54.md +++ b/54.md @@ -36,6 +36,11 @@ The content should be Markdown, following the same rules as of [NIP-23](23.md), One extra functionality is added: **wikilinks**. Unlike normal Markdown links `[]()` that link to webpages, wikilinks `[[]]` link to other articles in the wiki. In this case, the wiki is the entirety of Nostr. Clicking on a wikilink should cause the client to ask relays for events with `d` tags equal to the target of that wikilink. +Wikilinks can take these two forms: + + 1. `[[Target Page]]` -- in this case it will link to the page `target-page` (according to `d` tag normalization rules above) and be displayed as `Target Page`; + 2. `[[target page|see this]]` -- in this case it will link to the page `target-page`, but will be displayed as `see this`. + ### Merge Requests Event `kind:818` represents a request to merge from a forked article into the source. It is directed to a pubkey and references the original article and the modified event. From 765c7313979af899cbc3b6b582b415a41e71904d Mon Sep 17 00:00:00 2001 From: /dev/fd0 <147166694+1440000bytes@users.noreply.github.com> Date: Sun, 26 May 2024 10:58:14 +0000 Subject: [PATCH 100/138] add joinstr event kind in README (#1257) * add joinstr event kind * remove extra spaces * change kind number Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> --------- Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index d5b6219f..b0589521 100644 --- a/README.md +++ b/README.md @@ -192,10 +192,12 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | | `39000-9` | Group metadata events | [29](29.md) | +| `2022` | Coinjoin Pool | [joinstr][joinstr] | [NUD: Custom Feeds]: https://wikifreedia.xyz/cip-01/97c70a44366a6535c1 [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md [lnpub]: https://github.com/shocknet/Lightning.Pub/blob/master/proto/autogenerated/client.md +[joinstr]: https://gitlab.com/1440000bytes/joinstr/-/blob/main/NIP.md ## Message types From a649a75e5a7dbd958a3066f914af8854d022440a Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sun, 26 May 2024 23:57:05 +0900 Subject: [PATCH 101/138] README: fix order of kinds --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index b0589521..0709a481 100644 --- a/README.md +++ b/README.md @@ -126,6 +126,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `1985` | Label | [32](32.md) | | `2003` | Torrent | [35](35.md) | | `2004` | Torrent Comment | [35](35.md) | +| `2022` | Coinjoin Pool | [joinstr][joinstr] | | `4550` | Community Post Approval | [72](72.md) | | `5000`-`5999` | Job Request | [90](90.md) | | `6000`-`6999` | Job Result | [90](90.md) | @@ -192,7 +193,6 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `34237` | Video View Event | [71](71.md) | | `34550` | Community Definition | [72](72.md) | | `39000-9` | Group metadata events | [29](29.md) | -| `2022` | Coinjoin Pool | [joinstr][joinstr] | [NUD: Custom Feeds]: https://wikifreedia.xyz/cip-01/97c70a44366a6535c1 [nostrocket]: https://github.com/nostrocket/NIPS/blob/main/Problems.md From deb00734930f18e5d9440a6a459ead28f639cbd2 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Mon, 27 May 2024 12:40:01 +0900 Subject: [PATCH 102/138] README: add `nonce` tag difficulty --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 0709a481..f0af4f06 100644 --- a/README.md +++ b/README.md @@ -261,7 +261,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `lnurl` | `bech32` encoded `lnurl` | -- | [57](57.md) | | `location` | location string | -- | [52](52.md), [99](99.md) | | `name` | name | -- | [34](34.md), [58](58.md) | -| `nonce` | random | -- | [13](13.md) | +| `nonce` | random | difficulty | [13](13.md) | | `preimage` | hash of `bolt11` invoice | -- | [57](57.md) | | `price` | price | currency, frequency | [99](99.md) | | `proxy` | external ID | protocol | [48](48.md) | From 17593a41ab7ca51305db07cbfe1866f88e790206 Mon Sep 17 00:00:00 2001 From: Kieran <kieran@harkin.me> Date: Mon, 27 May 2024 14:52:49 +0100 Subject: [PATCH 103/138] NIP-96: no transform (#1262) * no_transform * Update 96.md Co-authored-by: Santos <34815293+sant0s12@users.noreply.github.com> --------- Co-authored-by: Santos <34815293+sant0s12@users.noreply.github.com> --- 96.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/96.md b/96.md index e882870e..c8b3170b 100644 --- a/96.md +++ b/96.md @@ -101,6 +101,7 @@ List of form fields: - `alt`: **RECOMMENDED** strict description text for visibility-impaired users. - `media_type`: "avatar" or "banner". Informs the server if the file will be used as an avatar or banner. If absent, the server will interpret it as a normal upload, without special treatment. - `content_type`: mime type such as "image/jpeg". This is just a value the server can use to reject early if the mime type isn't supported. +- `no_transform`: "true" asks server not to transform the file and serve the uploaded file as is, may be rejected. Others custom form data fields may be used depending on specific `server` support. The `server` isn't required to store any metadata sent by `clients`. @@ -110,6 +111,8 @@ The hash is enough to uniquely identify a file, that's why it will be used on th The `server` MUST link the user's `pubkey` string as the owner of the file so to later allow them to delete the file. +`no_transform` can be used to replicate a file to multiple servers for redundancy, clients can use the [server list](#selecting-a-server) to find alternative servers which might contain the same file. When uploading a file and requesting `no_transform` clients should check that the hash matches in the response in order to detect if the file was modified. + ### Response codes - `200 OK`: File upload exists, but is successful (Existing hash) From 8199b795716a253655db5f7cce7463202e0d47d0 Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Mon, 27 May 2024 08:31:29 -0700 Subject: [PATCH 104/138] Raise bar for NIP implementation --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index f0af4f06..ffa6393e 100644 --- a/README.md +++ b/README.md @@ -278,7 +278,7 @@ Please update these lists when proposing NIPs introducing new event kinds. ## Criteria for acceptance of NIPs -1. They should be implemented in at least two clients and one relay -- when applicable. +1. They should be fully implemented in at least two clients and one relay -- when applicable. 2. They should make sense. 3. They should be optional and backwards-compatible: care must be taken such that clients and relays that choose to not implement them do not stop working when interacting with the ones that choose to. 4. There should be no more than one way of doing the same thing. From 244666ed0d6cb13b7459e9710ad3ab67bec61b4c Mon Sep 17 00:00:00 2001 From: Basanta Goswami <36882714+basantagoswami@users.noreply.github.com> Date: Sun, 25 Feb 2024 02:43:07 +0530 Subject: [PATCH 105/138] small nitpicks --- 02.md | 4 +++- 25.md | 3 +-- 53.md | 2 +- 3 files changed, 5 insertions(+), 4 deletions(-) diff --git a/02.md b/02.md index 8b0aee15..4029b222 100644 --- a/02.md +++ b/02.md @@ -8,7 +8,9 @@ Follow List A special event with kind `3`, meaning "follow list" is defined as having a list of `p` tags, one for each of the followed/known profiles one is following. -Each tag entry should contain the key for the profile, a relay URL where events from that key can be found (can be set to an empty string if not needed), and a local name (or "petname") for that profile (can also be set to an empty string or not provided), i.e., `["p", <32-bytes hex key>, <main relay URL>, <petname>]`. The `content` can be anything and should be ignored. +Each tag entry should contain the key for the profile, a relay URL where events from that key can be found (can be set to an empty string if not needed), and a local name (or "petname") for that profile (can also be set to an empty string or not provided), i.e., `["p", <32-bytes hex key>, <main relay URL>, <petname>]`. + +The `.content` is not used. For example: diff --git a/25.md b/25.md index 7cc96b5f..698f3fb0 100644 --- a/25.md +++ b/25.md @@ -67,8 +67,7 @@ content as an emoji if shortcode is specified. "tags": [ ["emoji", "soapbox", "https://gleasonator.com/emoji/Gleasonator/soapbox.png"] ], - "pubkey": "79c2cae114ea28a981e7559b4fe7854a473521a8d22a66bbab9fa248eb820ff6", - "created_at": 1682790000 + ...other fields } ``` diff --git a/53.md b/53.md index fad2622f..0b1cb813 100644 --- a/53.md +++ b/53.md @@ -77,7 +77,7 @@ Event `kind:1311` is live chat's channel message. Clients MUST include the `a` t ## Use Cases -Common use cases include meeting rooms/workshops, watch-together activities, or event spaces, such as [live.snort.social](https://live.snort.social) and [nostrnests.com](https://nostrnests.com). +Common use cases include meeting rooms/workshops, watch-together activities, or event spaces, such as [zap.stream](https://zap.stream). ## Example From 5c796c19fd6330628a0b328bfcf5270cb2bc3aff Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 29 May 2024 13:08:31 +0900 Subject: [PATCH 106/138] NIP-38: move description of content to Live Statuses section --- 38.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/38.md b/38.md index 911d5b18..4f2c06d2 100644 --- a/38.md +++ b/38.md @@ -46,6 +46,8 @@ Any other status types can be used but they are not defined by this NIP. The status MAY include an `r`, `p`, `e` or `a` tag linking to a URL, profile, note, or parameterized replaceable event. +The `content` MAY include emoji(s), or [NIP-30](30.md) custom emoji(s). If the `content` is an empty string then the client should clear the status. + # Client behavior Clients MAY display this next to the username on posts or profiles to provide live user status information. @@ -57,5 +59,3 @@ Clients MAY display this next to the username on posts or profiles to provide li * Nostr music streaming services that update your music status when you're listening * Podcasting apps that update your music status when you're listening to a podcast, with a link for others to listen as well * Clients can use the system media player to update playing music status - -The `content` MAY include emoji(s), or [NIP-30](30.md) custom emoji(s). If the `content` is an empty string then the client should clear the status. From 7bf5e327f7c0fef06173b10c3300767acd20d884 Mon Sep 17 00:00:00 2001 From: kieran <kieran@harkin.me> Date: Wed, 29 May 2024 14:26:00 +0100 Subject: [PATCH 107/138] update list response --- 96.md | 29 ++++++++++++++++------------- 1 file changed, 16 insertions(+), 13 deletions(-) diff --git a/96.md b/96.md index c8b3170b..2f253516 100644 --- a/96.md +++ b/96.md @@ -286,26 +286,29 @@ Returns a list of files linked to the authenticated users pubkey. Example Response: ```js -[ - { - "id": "<sha256-hash>", - "nip94_event": { +{ + "count": 1, // server page size, eg. max(1, min(server_max_page_size, arg_count)) + "total": 1, // total number of files + "page": 0, // the current page number + "files": [ + { "tags": [ + ["ox": "719171db19525d9d08dd69cb716a18158a249b7b3b3ec4bbdec5698dca104b7b"], + ["x": "5d2899290e0e69bcd809949ee516a4a1597205390878f780c098707a7f18e3df"], ["size", "123456"], ["alt", "a meme that makes you laugh"], - ["expiration", "1715691139"] + ["expiration", "1715691139"], // ...other metadata ] - "content": "haha funny meme" // caption - } - }, - ... -] + "content": "haha funny meme", // caption + "created_at": 1715691130 // upload timestmap + }, + ... + ] +} ``` -`<sha256-hash>` is the **original hash**, ie. `ox` - -`nip94_event` is the same as in the upload result. +`files` contains an array of NIP-94 events ### Query args From 30a5723f88f3c6e001bdd453de38144ba2f8f0b4 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 31 May 2024 12:43:13 +0900 Subject: [PATCH 108/138] BREAKING.md: add NIP-71 change --- BREAKING.md | 1 + 1 file changed, 1 insertion(+) diff --git a/BREAKING.md b/BREAKING.md index 7b48ee0d..720d27b1 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -5,6 +5,7 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | +| 2024-05-25 | [5d1d1c17](https://github.com/nostr-protocol/nips/commit/5d1d1c17) | [NIP-71](71.md) | 'aes-256-gcm' tag was removed | | 2024-04-30 | [bad88262](https://github.com/nostr-protocol/nips/commit/bad88262) | [NIP-34](34.md) | 'earliest-unique-commit' tag was removed (use 'r' tag instead) | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | | 2024-02-21 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | From fcc1b0baf653d70402b2f379eeb5d881885aae00 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Sun, 2 Jun 2024 16:38:01 -0500 Subject: [PATCH 109/138] Link `r` tag in the README --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index ffa6393e..c9368afb 100644 --- a/README.md +++ b/README.md @@ -240,7 +240,7 @@ Please update these lists when proposing NIPs introducing new event kinds. | `L` | label namespace | -- | [32](32.md) | | `m` | MIME type | -- | [94](94.md) | | `q` | event id (hex) | relay URL | [18](18.md) | -| `r` | a reference (URL, etc) | petname | | +| `r` | a reference (URL, etc) | petname | [24](24.md) | | `r` | relay url | marker | [65](65.md) | | `t` | hashtag | -- | | | `alt` | summary | -- | [31](31.md) | From fd2b5d2bfbb5dd95df4d8e3535845d6b77658da0 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Sun, 2 Jun 2024 18:19:42 -0500 Subject: [PATCH 110/138] NIP-32: fix markdown link --- 32.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/32.md b/32.md index 92497a61..32358b50 100644 --- a/32.md +++ b/32.md @@ -158,4 +158,4 @@ Appendix: Known Ontologies Below is a non-exhaustive list of ontologies currently in widespread use. -- (social.ontolo.categories)[https://ontolo.social/] +- [social.ontolo.categories](https://ontolo.social/) From 23d605140bdbe6ccc43c6ebbcd2412a05ff262fa Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Tue, 4 Jun 2024 10:57:24 +0900 Subject: [PATCH 111/138] README: add NIP-100 to list --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index c9368afb..bd787847 100644 --- a/README.md +++ b/README.md @@ -85,6 +85,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-96: HTTP File Storage Integration](96.md) - [NIP-98: HTTP Auth](98.md) - [NIP-99: Classified Listings](99.md) +- [NIP-100: Android Signer Application](100.md) ## Event Kinds | kind | description | NIP | From a6dfc7b5e513ea3070abcded3608b28e4d4a1512 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Wed, 5 Jun 2024 15:24:43 -0300 Subject: [PATCH 112/138] fix broken nip number. --- 100.md => 55.md | 42 +++++++++++++++++++++--------------------- README.md | 2 +- 2 files changed, 22 insertions(+), 22 deletions(-) rename 100.md => 55.md (98%) diff --git a/100.md b/55.md similarity index 98% rename from 100.md rename to 55.md index 4a304c3a..4565e8c3 100644 --- a/100.md +++ b/55.md @@ -1,4 +1,4 @@ -# NIP-100 +# NIP-55 ## Android Signer Application @@ -118,7 +118,7 @@ launcher.launch(intent) intent.putExtra("id", event.id) // Send the current logged in user npub intent.putExtra("current_user", npub) - + context.startActivity(intent) ``` - result: @@ -144,7 +144,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for encrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -169,7 +169,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for encrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -179,7 +179,7 @@ launcher.launch(intent) val encryptedText = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` - **nip04_decrypt** - params: @@ -194,7 +194,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for decrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -204,7 +204,7 @@ launcher.launch(intent) val plainText = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` - **nip44_decrypt** - params: @@ -219,7 +219,7 @@ launcher.launch(intent) intent.putExtra("current_user", account.keyPair.pubKey.toNpub()) // Send the hex pubKey that will be used for decrypting the data intent.putExtra("pubKey", pubKey) - + context.startActivity(intent) ``` - result: @@ -229,7 +229,7 @@ launcher.launch(intent) val plainText = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` - **decrypt_zap_event** - params: @@ -251,7 +251,7 @@ launcher.launch(intent) val eventJson = intent.data?.getStringExtra("signature") // the id you sent val id = intent.data?.getStringExtra("id") - ``` + ``` ## Using Content Resolver @@ -364,7 +364,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val encryptedText = it.getString(index) } - ``` + ``` - **nip04_decrypt** - params: @@ -388,7 +388,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val encryptedText = it.getString(index) } - ``` + ``` - **nip44_decrypt** - params: @@ -412,7 +412,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val encryptedText = it.getString(index) } - ``` + ``` - **decrypt_zap_event** - params: @@ -436,7 +436,7 @@ If the user chose to always reject the event, signer application will return the val index = it.getColumnIndex("signature") val eventJson = it.getString(index) } - ``` + ``` # Usage for Web Applications @@ -464,42 +464,42 @@ Android intents and browser urls have limitations, so if you are using the `retu ```js window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=sign_event&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip04_encrypt** - params: ```js window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_encrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip44_encrypt** - params: ```js window.href = `nostrsigner:${plainText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_encrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip04_decrypt** - params: ```js window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip04_decrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **nip44_decrypt** - params: ```js window.href = `nostrsigner:${encryptedText}?pubKey=${hex_pub_key}&compressionType=none&returnType=signature&type=nip44_decrypt&callbackUrl=https://example.com/?event=`; - ``` + ``` - **decrypt_zap_event** - params: ```js window.href = `nostrsigner:${eventJson}?compressionType=none&returnType=signature&type=decrypt_zap_event&callbackUrl=https://example.com/?event=`; - ``` + ``` ## Example @@ -513,7 +513,7 @@ Android intents and browser urls have limitations, so if you are using the `retu </head> <body> <h1>Test</h1> - + <script> window.onload = function() { var url = new URL(window.location.href); diff --git a/README.md b/README.md index bd787847..de85654e 100644 --- a/README.md +++ b/README.md @@ -68,6 +68,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-52: Calendar Events](52.md) - [NIP-53: Live Activities](53.md) - [NIP-54: Wiki](54.md) +- [NIP-55: Android Signer Application](100.md) - [NIP-56: Reporting](56.md) - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) @@ -85,7 +86,6 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-96: HTTP File Storage Integration](96.md) - [NIP-98: HTTP Auth](98.md) - [NIP-99: Classified Listings](99.md) -- [NIP-100: Android Signer Application](100.md) ## Event Kinds | kind | description | NIP | From ffe8c6699b2070589d3b677dfe94b83f7714354d Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Thu, 6 Jun 2024 09:57:54 +0900 Subject: [PATCH 113/138] README: update remark --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index de85654e..18fae533 100644 --- a/README.md +++ b/README.md @@ -224,8 +224,6 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `AUTH` | used to send authentication challenges | [42](42.md) | | `COUNT` | used to send requested event counts to clients | [45](45.md) | -Please update these lists when proposing NIPs introducing new event kinds. - ## Standardized Tags | name | value | other parameters | NIP | @@ -277,6 +275,8 @@ Please update these lists when proposing NIPs introducing new event kinds. | `web` | webpage URL | -- | [34](34.md) | | `zap` | pubkey (hex), relay URL | weight | [57](57.md) | +Please update these lists when proposing new NIPs. + ## Criteria for acceptance of NIPs 1. They should be fully implemented in at least two clients and one relay -- when applicable. From 58e94b20ceb59326901415e2bdd678c51fab262b Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Thu, 6 Jun 2024 08:57:35 -0300 Subject: [PATCH 114/138] Revert "Simplifying reactions" This reverts commit 3834c6b60474a677b53847743212df27710e64ec. see https://github.com/nostrability/nostrability/issues/48 --- 25.md | 17 ++++++++--------- 1 file changed, 8 insertions(+), 9 deletions(-) diff --git a/25.md b/25.md index 698f3fb0..17c203e1 100644 --- a/25.md +++ b/25.md @@ -25,24 +25,23 @@ consider it a "+". Tags ---- -The reaction event SHOULD include `a`, `e` and `p` tags pointing to the note the user is -reacting to. The `p` tag allows authors to be notified. The `e` tags enables clients -to pull all the reactions to individual events and `a` tags enables clients to seek reactions -for all versions of a replaceable event. +The reaction event SHOULD include `e` and `p` tags from the note the user is reacting to (and optionally `a` tags if the target is a replaceable event). This allows users to be notified of reactions to posts they were mentioned in. Including the `e` tags enables clients to pull all the reactions associated with individual posts or all the posts in a thread. `a` tags enables clients to seek reactions for all versions of a replaceable event. -The `e` tag MUST be the `id` of the note that is being reacted to. +The last `e` tag MUST be the `id` of the note that is being reacted to. -The `a` tag MUST contain the coordinates (`kind:pubkey:d-tag`) of the replaceable being reacted to. +The last `p` tag MUST be the `pubkey` of the event being reacted to. -The `p` tag MUST be the `pubkey` of the event being reacted to. +The `a` tag MUST contain the coordinates (`kind:pubkey:d-tag`) of the replaceable being reacted to. -The reaction event MAY include a `k` tag with the stringified kind number -of the reacted event as its value. +The reaction event MAY include a `k` tag with the stringified kind number of the reacted event as its value. Example code ```swift func make_like_event(pubkey: String, privkey: String, liked: NostrEvent) -> NostrEvent { + var tags: [[String]] = liked.tags.filter { + tag in tag.count >= 2 && (tag[0] == "e" || tag[0] == "p") + } tags.append(["e", liked.id]) tags.append(["p", liked.pubkey]) tags.append(["k", liked.kind]) From e49f1349913d657ad5177282ba20f570d55dc16a Mon Sep 17 00:00:00 2001 From: Satochip <Toporin@users.noreply.github.com> Date: Thu, 6 Jun 2024 15:11:52 +0200 Subject: [PATCH 115/138] Update README.md Correct wrng link for NIP-55 --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 18fae533..87c5cb35 100644 --- a/README.md +++ b/README.md @@ -68,7 +68,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-52: Calendar Events](52.md) - [NIP-53: Live Activities](53.md) - [NIP-54: Wiki](54.md) -- [NIP-55: Android Signer Application](100.md) +- [NIP-55: Android Signer Application](55.md) - [NIP-56: Reporting](56.md) - [NIP-57: Lightning Zaps](57.md) - [NIP-58: Badges](58.md) From cfcc2e48cd3555e9e458a32f816e0d1ea4994a40 Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Fri, 7 Jun 2024 10:47:58 -0400 Subject: [PATCH 116/138] Defines the order of the results for NIP-50 --- 50.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/50.md b/50.md index a6e02be9..f2b7b191 100644 --- a/50.md +++ b/50.md @@ -26,6 +26,9 @@ Relays SHOULD interpret the query to the best of their ability and return events Relays SHOULD perform matching against `content` event field, and MAY perform matching against other fields if that makes sense in the context of a specific kind. +Results SHOULD be returned in the order of their matching score, not by the usual `.created_at`. +The `limit` filter SHOULD be applied after sorting by matching score. + A query string may contain `key:value` pairs (two words separated by colon), these are extensions, relays SHOULD ignore extensions they don't support. From 61ed2716a812abda1c46ff59035b69099b7078b3 Mon Sep 17 00:00:00 2001 From: Vitor Pamplona <vitor@vitorpamplona.com> Date: Fri, 7 Jun 2024 11:53:06 -0400 Subject: [PATCH 117/138] Update 50.md Co-authored-by: hodlbod <jstaab@protonmail.com> --- 50.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/50.md b/50.md index f2b7b191..2a31cb11 100644 --- a/50.md +++ b/50.md @@ -26,9 +26,8 @@ Relays SHOULD interpret the query to the best of their ability and return events Relays SHOULD perform matching against `content` event field, and MAY perform matching against other fields if that makes sense in the context of a specific kind. -Results SHOULD be returned in the order of their matching score, not by the usual `.created_at`. -The `limit` filter SHOULD be applied after sorting by matching score. - +Results SHOULD be returned in descending order by quality of search result (as defined by the implementation), +not by the usual `.created_at`. The `limit` filter SHOULD be applied after sorting by matching score. A query string may contain `key:value` pairs (two words separated by colon), these are extensions, relays SHOULD ignore extensions they don't support. From 9361b1817e6d81fa98d7c61ed0e778fc97ce25cf Mon Sep 17 00:00:00 2001 From: Jon Staab <shtaab@gmail.com> Date: Fri, 7 Jun 2024 09:34:20 -0700 Subject: [PATCH 118/138] Strongly encourage marks on labels --- 32.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/32.md b/32.md index 46414736..6e6bf707 100644 --- a/32.md +++ b/32.md @@ -29,7 +29,9 @@ This is a way of attaching standard nostr tags to events, pubkeys, relays, urls, Label Tag ---- -An `l` tag's value can be any string. If using an `L` tag, `l` tags MUST include a `mark` matching an `L` tag value in the same event. +An `l` tag's value can be any string. If using an `L` tag, `l` tags MUST include a mark matching an `L` +tag value in the same event. If no `L` tag is included, a mark SHOULD still be included. If none is +included, `ugc` is implied. Label Target ---- From 9e223f3bffd720f882a65ddc96a2c85739b5f252 Mon Sep 17 00:00:00 2001 From: Alex Gleason <alex@alexgleason.me> Date: Fri, 7 Jun 2024 12:37:29 -0500 Subject: [PATCH 119/138] NIP-09: clarify "a" tag deletions --- 09.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/09.md b/09.md index fbbd6e13..5e79ac23 100644 --- a/09.md +++ b/09.md @@ -32,6 +32,8 @@ Relays SHOULD delete or stop publishing any referenced events that have an ident Relays SHOULD continue to publish/share the deletion events indefinitely, as clients may already have the event that's intended to be deleted. Additionally, clients SHOULD broadcast deletion events to other relays which don't have it. +When an `a` tag is used, relays SHOULD delete all versions of the replaceable event up to the `created_at` timestamp of the deletion event. + ## Client Usage Clients MAY choose to fully hide any events that are referenced by valid deletion events. This includes text notes, direct messages, or other yet-to-be defined event kinds. Alternatively, they MAY show the event along with an icon or other indication that the author has "disowned" the event. The `content` field MAY also be used to replace the deleted events' own content, although a user interface should clearly indicate that this is a deletion reason, not the original content. From c30971ff0c79da57dd011df9906ae0a4ad487aca Mon Sep 17 00:00:00 2001 From: "P. Reis" <patrickpereirareal1@gmail.com> Date: Fri, 7 Jun 2024 18:44:33 -0300 Subject: [PATCH 120/138] NIP-57: Clarify description tag --- 57.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/57.md b/57.md index 6d896206..d04eeff1 100644 --- a/57.md +++ b/57.md @@ -131,7 +131,7 @@ The following should be true of the `zap receipt` event: - The `created_at` date SHOULD be set to the invoice `paid_at` date for idempotency. - `tags` MUST include the `p` tag (zap recipient) AND optional `e` tag from the `zap request` AND optional `a` tag from the `zap request` AND optional `P` tag from the pubkey of the zap request (zap sender). - The `zap receipt` MUST have a `bolt11` tag containing the description hash bolt11 invoice. -- The `zap receipt` MUST contain a `description` tag which is the JSON-encoded invoice description. +- The `zap receipt` MUST contain a `description` tag which is the JSON-encoded zap request. - `SHA256(description)` MUST match the description hash in the bolt11 invoice. - The `zap receipt` MAY contain a `preimage` tag to match against the payment hash of the bolt11 invoice. This isn't really a payment proof, there is no real way to prove that the invoice is real or has been paid. You are trusting the author of the `zap receipt` for the legitimacy of the payment. From ee114a1dacf85133f80ffd54f68eae46cd95e67d Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sat, 8 Jun 2024 23:05:18 +0900 Subject: [PATCH 121/138] README: remove `l` tag annotations --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 87c5cb35..99c42453 100644 --- a/README.md +++ b/README.md @@ -235,7 +235,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `g` | geohash | -- | [52](52.md) | | `i` | identity | proof | [39](39.md) | | `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | -| `l` | label, label namespace | annotations | [32](32.md) | +| `l` | label, label namespace | -- | [32](32.md) | | `L` | label namespace | -- | [32](32.md) | | `m` | MIME type | -- | [94](94.md) | | `q` | event id (hex) | relay URL | [18](18.md) | From df05c19980f6d1639918132ae2095bdc8aa4c524 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Sun, 9 Jun 2024 23:19:04 +0900 Subject: [PATCH 122/138] BREAKING.md: add changes --- BREAKING.md | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/BREAKING.md b/BREAKING.md index 720d27b1..c8255cdc 100644 --- a/BREAKING.md +++ b/BREAKING.md @@ -5,7 +5,10 @@ reverse chronological order. | Date | Commit | NIP | Change | | ----------- | --------- | -------- | ------ | +| 2024-06-06 | [58e94b20](https://github.com/nostr-protocol/nips/commit/58e94b20) | [NIP-25](25.md) | [8073c848](https://github.com/nostr-protocol/nips/commit/8073c848) was reverted | +| 2024-06-06 | [a6dfc7b5](https://github.com/nostr-protocol/nips/commit/a6dfc7b5) | [NIP-55](55.md) | NIP number was changed | | 2024-05-25 | [5d1d1c17](https://github.com/nostr-protocol/nips/commit/5d1d1c17) | [NIP-71](71.md) | 'aes-256-gcm' tag was removed | +| 2024-05-07 | [8073c848](https://github.com/nostr-protocol/nips/commit/8073c848) | [NIP-25](25.md) | e-tags were changed to not include entire thread | | 2024-04-30 | [bad88262](https://github.com/nostr-protocol/nips/commit/bad88262) | [NIP-34](34.md) | 'earliest-unique-commit' tag was removed (use 'r' tag instead) | | 2024-02-25 | [4a171cb0](https://github.com/nostr-protocol/nips/commit/4a171cb0) | [NIP-18](18.md) | quote repost should use `q` tag | | 2024-02-21 | [c6cd655c](https://github.com/nostr-protocol/nips/commit/c6cd655c) | [NIP-46](46.md) | Params were stringified | @@ -20,8 +23,9 @@ reverse chronological order. | 2023-12-27 | [17c67ef5](https://github.com/nostr-protocol/nips/commit/17c67ef5) | [NIP-94](94.md) | 'aes-256-gcm' tag was removed | | 2023-12-03 | [0ba45895](https://github.com/nostr-protocol/nips/commit/0ba45895) | [NIP-01](01.md) | WebSocket status code `4000` was replaced by 'CLOSED' message | | 2023-11-28 | [6de35f9e](https://github.com/nostr-protocol/nips/commit/6de35f9e) | [NIP-89](89.md) | 'client' tag value was changed | -| 2023-11-20 | [7822a8b1](https://github.com/nostr-protocol/nips/commit/7822a8b1) | [NIP-51](51.md) | `kind: 30000` and `kind: 30001` were deprecated | +| 2023-11-20 | [7822a8b1](https://github.com/nostr-protocol/nips/commit/7822a8b1) | [NIP-51](51.md) | `kind: 30000` and `kind: 30001` were deprecated | | 2023-11-11 | [cbdca1e9](https://github.com/nostr-protocol/nips/commit/cbdca1e9) | [NIP-84](84.md) | 'range' tag was removed | +| 2023-11-10 | [c945d8bd](https://github.com/nostr-protocol/nips/commit/c945d8bd) | [NIP-32](32.md) | 'l' tag annotations was removed | | 2023-11-07 | [108b7f16](https://github.com/nostr-protocol/nips/commit/108b7f16) | [NIP-01](01.md) | 'OK' message must have 4 items | | 2023-10-17 | [cf672b76](https://github.com/nostr-protocol/nips/commit/cf672b76) | [NIP-03](03.md) | 'block' tag was removed | | 2023-09-29 | [7dc6385f](https://github.com/nostr-protocol/nips/commit/7dc6385f) | [NIP-57](57.md) | optional 'a' tag was included in `zap receipt` | @@ -34,10 +38,10 @@ reverse chronological order. | 2023-08-14 | [72bb8a12](https://github.com/nostr-protocol/nips/commit/72bb8a12) | [NIP-33](33.md) | NIP-12, 16, 20 and 33 were merged into NIP-01 | | 2023-08-11 | [d87f8617](https://github.com/nostr-protocol/nips/commit/d87f8617) | [NIP-25](25.md) | empty `content` should be considered as "+" | | 2023-08-01 | [5d63b157](https://github.com/nostr-protocol/nips/commit/5d63b157) | [NIP-57](57.md) | 'zap' tag was changed | -| 2023-07-15 | [d1814405](https://github.com/nostr-protocol/nips/commit/d1814405) | [NIP-01](01.md) | `since` and `until` filters should be `since <= created_at <= until` | +| 2023-07-15 | [d1814405](https://github.com/nostr-protocol/nips/commit/d1814405) | [NIP-01](01.md) | `since` and `until` filters should be `since <= created_at <= until` | | 2023-07-12 | [a1cd2bd8](https://github.com/nostr-protocol/nips/commit/a1cd2bd8) | [NIP-25](25.md) | custom emoji was supported | | 2023-06-18 | [83cbd3e1](https://github.com/nostr-protocol/nips/commit/83cbd3e1) | [NIP-11](11.md) | 'image' was renamed to 'icon' | -| 2023-04-13 | [bf0a0da6](https://github.com/nostr-protocol/nips/commit/bf0a0da6) | [NIP-15](15.md) | different NIP was re-added as NIP-15 | +| 2023-04-13 | [bf0a0da6](https://github.com/nostr-protocol/nips/commit/bf0a0da6) | [NIP-15](15.md) | different NIP was re-added as NIP-15 | | 2023-04-09 | [fb5b7c73](https://github.com/nostr-protocol/nips/commit/fb5b7c73) | [NIP-15](15.md) | NIP-15 was merged into NIP-01 | | 2023-03-15 | [e1004d3d](https://github.com/nostr-protocol/nips/commit/e1004d3d) | [NIP-19](19.md) | `1: relay` was changed to optionally | @@ -47,3 +51,4 @@ Breaking changes prior to 2023-03-01 are not yet documented. - If it isn't clear that a change is breaking or not, we list it. - The date is the date it was merged, not necessarily the date of the commit. + From 326ad34690c707b983a28524d85d8da3441ca7b3 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Thu, 13 Jun 2024 21:02:35 +0900 Subject: [PATCH 123/138] NIP-24: fix missing rename --- 24.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/24.md b/24.md index b21f48e9..3adec243 100644 --- a/24.md +++ b/24.md @@ -28,7 +28,7 @@ These are fields that should be ignored or removed when found in the wild: kind 3 ====== -These are extra fields not specified in NIP-02 that may be present in the stringified JSON of contacts events: +These are extra fields not specified in NIP-02 that may be present in the stringified JSON of follow events: ### Deprecated fields From 2a8597b32dccd9b57f4a698b479e808a0625f69e Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Sat, 15 Jun 2024 19:34:47 +1000 Subject: [PATCH 124/138] Update 01.md Small grammatical change for easier reading --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index b51fdf0e..cdd8b908 100644 --- a/01.md +++ b/01.md @@ -43,7 +43,7 @@ To obtain the `event.id`, we `sha256` the serialized event. The serialization is ``` To prevent implementation differences from creating a different event ID for the same event, the following rules MUST be followed while serializing: -- No whitespace, line breaks or other unnecessary formatting should be included in the output JSON. +- Whitespace, line breaks or other unnecessary formatting should not be included in the output JSON. - No characters except the following should be escaped, and instead should be included verbatim: - A line break, `0x0A`, as `\n` - A double quote, `0x22`, as `\"` From a52d170c8cc5c99cf658d184922dcfe4e8177660 Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Sun, 16 Jun 2024 19:20:00 +1000 Subject: [PATCH 125/138] Update 01.md This is not a correction but a suggestion... When I first read it, it wasn't clear that metadata is specifically for a user and not inclusive of other things (eg not metadata about a photo). Adding this one extra word here would have helped me understand that immediately. --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index cdd8b908..d47c2619 100644 --- a/01.md +++ b/01.md @@ -87,7 +87,7 @@ As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key Kinds specify how clients should interpret the meaning of each event and the other fields of each event (e.g. an `"r"` tag may have a meaning in an event of kind 1 and an entirely different meaning in an event of kind 10002). Each NIP may define the meaning of a set of kinds that weren't defined elsewhere. This NIP defines two basic kinds: -- `0`: **metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md#kind-0) may be set. A relay may delete older events once it gets a new one for the same pubkey. +- `0`: **user's metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md#kind-0) may be set. A relay may delete older events once it gets a new one for the same pubkey. - `1`: **text note**: the `content` is set to the **plaintext** content of a note (anything the user wants to say). Content that must be parsed, such as Markdown and HTML, should not be used. Clients should also not parse content as those. And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: From 9d8be011c75e8efc7f8a255b9a503571c63f576a Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Sun, 16 Jun 2024 23:38:14 +1000 Subject: [PATCH 126/138] Update README.md Changed Metadata to User's Metadata, to reduce ambiguity. --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 99c42453..067c4367 100644 --- a/README.md +++ b/README.md @@ -90,7 +90,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos ## Event Kinds | kind | description | NIP | | ------------- | -------------------------- | ------------------------ | -| `0` | Metadata | [01](01.md) | +| `0` | User's Metadata | [01](01.md) | | `1` | Short Text Note | [01](01.md) | | `2` | Recommend Relay | 01 (deprecated) | | `3` | Follows | [02](02.md) | From 4f787adcd1cf23ec4d395b26c3a54cd1188fef49 Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Sun, 16 Jun 2024 23:42:45 +1000 Subject: [PATCH 127/138] Update 05.md Changed metadata to user's metadata --- 05.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/05.md b/05.md index 405078a4..f3a051c7 100644 --- a/05.md +++ b/05.md @@ -6,11 +6,11 @@ Mapping Nostr keys to DNS-based internet identifiers `final` `optional` -On events of kind `0` (`metadata`) one can specify the key `"nip05"` with an [internet identifier](https://datatracker.ietf.org/doc/html/rfc5322#section-3.4.1) (an email-like address) as the value. Although there is a link to a very liberal "internet identifier" specification above, NIP-05 assumes the `<local-part>` part will be restricted to the characters `a-z0-9-_.`, case-insensitive. +On events of kind `0` (`user's metadata`) one can specify the key `"nip05"` with an [internet identifier](https://datatracker.ietf.org/doc/html/rfc5322#section-3.4.1) (an email-like address) as the value. Although there is a link to a very liberal "internet identifier" specification above, NIP-05 assumes the `<local-part>` part will be restricted to the characters `a-z0-9-_.`, case-insensitive. Upon seeing that, the client splits the identifier into `<local-part>` and `<domain>` and use these values to make a GET request to `https://<domain>/.well-known/nostr.json?name=<local-part>`. -The result should be a JSON document object with a key `"names"` that should then be a mapping of names to hex formatted public keys. If the public key for the given `<name>` matches the `pubkey` from the `metadata` event, the client then concludes that the given pubkey can indeed be referenced by its identifier. +The result should be a JSON document object with a key `"names"` that should then be a mapping of names to hex formatted public keys. If the public key for the given `<name>` matches the `pubkey` from the `user's metadata` event, the client then concludes that the given pubkey can indeed be referenced by its identifier. ### Example From c576737ba42772a561c6ebfd9faf0baae6d19b17 Mon Sep 17 00:00:00 2001 From: Arman The Parman <77603167+ArmanTheParman@users.noreply.github.com> Date: Mon, 17 Jun 2024 05:33:49 +1000 Subject: [PATCH 128/138] parentheses > commas (#1308) * Update 01.md A few small changes that can potentially help a broader audience (non-developers) follow the meaning. * monospace hex Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --------- Co-authored-by: fiatjaf_ <fiatjaf@gmail.com> Co-authored-by: Asai Toshiya <to.asai.60@gmail.com> --- 01.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/01.md b/01.md index cdd8b908..aa7fda29 100644 --- a/01.md +++ b/01.md @@ -43,16 +43,16 @@ To obtain the `event.id`, we `sha256` the serialized event. The serialization is ``` To prevent implementation differences from creating a different event ID for the same event, the following rules MUST be followed while serializing: -- Whitespace, line breaks or other unnecessary formatting should not be included in the output JSON. -- No characters except the following should be escaped, and instead should be included verbatim: - - A line break, `0x0A`, as `\n` - - A double quote, `0x22`, as `\"` - - A backslash, `0x5C`, as `\\` - - A carriage return, `0x0D`, as `\r` - - A tab character, `0x09`, as `\t` - - A backspace, `0x08`, as `\b` - - A form feed, `0x0C`, as `\f` - UTF-8 should be used for encoding. +- Whitespace, line breaks or other unnecessary formatting should not be included in the output JSON. +- The following characters in the content field must be escaped as shown, and all other characters must be included verbatim: + - A line break (`0x0A`), use `\n` + - A double quote (`0x22`), use `\"` + - A backslash (`0x5C`), use `\\` + - A carriage return (`0x0D`), use `\r` + - A tab character (`0x09`), use `\t` + - A backspace, (`0x08`), use `\b` + - A form feed, (`0x0C`), use `\f` ### Tags From 1728f93d17fe399fa6e0911e7bb69d2e159ca572 Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Mon, 17 Jun 2024 12:38:57 -0300 Subject: [PATCH 129/138] "user metadata" and fix table on readme. --- 01.md | 2 +- 05.md | 2 +- README.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/01.md b/01.md index 94db77a6..60d97853 100644 --- a/01.md +++ b/01.md @@ -87,7 +87,7 @@ As a convention, all single-letter (only english alphabet letters: a-z, A-Z) key Kinds specify how clients should interpret the meaning of each event and the other fields of each event (e.g. an `"r"` tag may have a meaning in an event of kind 1 and an entirely different meaning in an event of kind 10002). Each NIP may define the meaning of a set of kinds that weren't defined elsewhere. This NIP defines two basic kinds: -- `0`: **user's metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md#kind-0) may be set. A relay may delete older events once it gets a new one for the same pubkey. +- `0`: **user metadata**: the `content` is set to a stringified JSON object `{name: <username>, about: <string>, picture: <url, string>}` describing the user who created the event. [Extra metadata fields](24.md#kind-0) may be set. A relay may delete older events once it gets a new one for the same pubkey. - `1`: **text note**: the `content` is set to the **plaintext** content of a note (anything the user wants to say). Content that must be parsed, such as Markdown and HTML, should not be used. Clients should also not parse content as those. And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: diff --git a/05.md b/05.md index f3a051c7..a1d488df 100644 --- a/05.md +++ b/05.md @@ -6,7 +6,7 @@ Mapping Nostr keys to DNS-based internet identifiers `final` `optional` -On events of kind `0` (`user's metadata`) one can specify the key `"nip05"` with an [internet identifier](https://datatracker.ietf.org/doc/html/rfc5322#section-3.4.1) (an email-like address) as the value. Although there is a link to a very liberal "internet identifier" specification above, NIP-05 assumes the `<local-part>` part will be restricted to the characters `a-z0-9-_.`, case-insensitive. +On events of kind `0` (`user metadata`) one can specify the key `"nip05"` with an [internet identifier](https://datatracker.ietf.org/doc/html/rfc5322#section-3.4.1) (an email-like address) as the value. Although there is a link to a very liberal "internet identifier" specification above, NIP-05 assumes the `<local-part>` part will be restricted to the characters `a-z0-9-_.`, case-insensitive. Upon seeing that, the client splits the identifier into `<local-part>` and `<domain>` and use these values to make a GET request to `https://<domain>/.well-known/nostr.json?name=<local-part>`. diff --git a/README.md b/README.md index 067c4367..02773a5d 100644 --- a/README.md +++ b/README.md @@ -90,7 +90,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos ## Event Kinds | kind | description | NIP | | ------------- | -------------------------- | ------------------------ | -| `0` | User's Metadata | [01](01.md) | +| `0` | User Metadata | [01](01.md) | | `1` | Short Text Note | [01](01.md) | | `2` | Recommend Relay | 01 (deprecated) | | `3` | Follows | [02](02.md) | From 08657b3bc17b2ce0076905d07eea9b214060e222 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 21 Jun 2024 12:52:26 +0900 Subject: [PATCH 130/138] NIP-28: simplify and fix kind 41 --- 28.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/28.md b/28.md index 65ebb3ff..16320880 100644 --- a/28.md +++ b/28.md @@ -37,7 +37,7 @@ In the channel creation `content` field, Client SHOULD include basic channel met Update a channel's public metadata. -Clients and relays SHOULD handle kind 41 events similar to kind 33 replaceable events, where the information is used to update the metadata, without modifying the event id for the channel.Only the most recent kind 41 is needed to be stored. +Kind 41 is used to update the metadata without modifying the event id for the channel. Only the most recent kind 41 per `e` tag value MAY be available. Clients SHOULD ignore kind 41s from pubkeys other than the kind 40 pubkey. From 4aa18e329a8858ed46727b970c28652c5a0f7b43 Mon Sep 17 00:00:00 2001 From: Arjen Stens <18398758+ArjenStens@users.noreply.github.com> Date: Sun, 23 Jun 2024 02:40:57 +0200 Subject: [PATCH 131/138] Clarify which kinds have lifetime of 'regular' (#1315) * Clarify which kinds have lifetime of 'regular' * Missed space * Document kind 41 as replaceable * Revert "Document kind 41 as replaceable" This reverts commit eead2f5a749cfee6de131944e0e73350759e28b4. --- 01.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/01.md b/01.md index 60d97853..c11a0954 100644 --- a/01.md +++ b/01.md @@ -92,7 +92,7 @@ Kinds specify how clients should interpret the meaning of each event and the oth And also a convention for kind ranges that allow for easier experimentation and flexibility of relay implementation: -- for kind `n` such that `1000 <= n < 10000`, events are **regular**, which means they're all expected to be stored by relays. +- for kind `n` such that `1000 <= n < 10000 || 4 <= n < 45 || n == 1 || n == 2`, events are **regular**, which means they're all expected to be stored by relays. - for kind `n` such that `10000 <= n < 20000 || n == 0 || n == 3`, events are **replaceable**, which means that, for each combination of `pubkey` and `kind`, only the latest event MUST be stored by relays, older versions MAY be discarded. - for kind `n` such that `20000 <= n < 30000`, events are **ephemeral**, which means they are not expected to be stored by relays. - for kind `n` such that `30000 <= n < 40000`, events are **parameterized replaceable**, which means that, for each combination of `pubkey`, `kind` and the `d` tag's first value, only the latest event MUST be stored by relays, older versions MAY be discarded. From a551c5b69337021f83f7886ecfd211915737a771 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 26 Jun 2024 00:12:58 +0900 Subject: [PATCH 132/138] NIP-89: fix `REQ` examples --- 89.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/89.md b/89.md index 43d197fc..54aa30bc 100644 --- a/89.md +++ b/89.md @@ -116,7 +116,7 @@ User B might see in their timeline an event referring to a `kind:31337` event (e User B's client, not knowing how to handle a `kind:31337` might display the event using its `alt` tag (as described in NIP-31). When the user clicks on the event, the application queries for a handler for this `kind`: ```json -["REQ", <id>, '[{ "kinds": [31989], "#d": ["31337"], 'authors': [<user>, <users-contact-list>] }]'] +["REQ", <id>, { "kinds": [31989], "#d": ["31337"], "authors": [<user>, <users-contact-list>] }] ``` User B, who follows User A, sees that `kind:31989` event and fetches the `a`-tagged event for the app and handler information. @@ -127,5 +127,5 @@ User B's client sees the application's `kind:31990` which includes the informati Alternatively, users might choose to query directly for `kind:31990` for an event kind. Clients SHOULD be careful doing this and use spam-prevention mechanisms or querying high-quality restricted relays to avoid directing users to malicious handlers. ```json -["REQ", <id>, '[{ "kinds": [31990], "#k": [<desired-event-kind>], 'authors': [...] }]'] +["REQ", <id>, { "kinds": [31990], "#k": [<desired-event-kind>], "authors": [...] }] ``` From 346ecd11140d05dcc68c9c0b69846a9d1ce1a9b0 Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Fri, 28 Jun 2024 19:01:52 +0900 Subject: [PATCH 133/138] README: add `h` tag --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 02773a5d..34e0b0d7 100644 --- a/README.md +++ b/README.md @@ -233,6 +233,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `a` | coordinates to an event | relay URL | [01](01.md) | | `d` | identifier | -- | [01](01.md) | | `g` | geohash | -- | [52](52.md) | +| `h` | group id | -- | [29](29.md) | | `i` | identity | proof | [39](39.md) | | `k` | kind number (string) | -- | [18](18.md), [25](25.md), [72](72.md) | | `l` | label, label namespace | -- | [32](32.md) | From cc4a7a4e494e8d655fcf97ed03760f725f566ef2 Mon Sep 17 00:00:00 2001 From: "P. Reis" <patrickpereirareal1@gmail.com> Date: Wed, 3 Jul 2024 14:43:53 -0300 Subject: [PATCH 134/138] NIP-27: fix broken link, use njump --- 27.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/27.md b/27.md index efd2c122..133f8ef0 100644 --- a/27.md +++ b/27.md @@ -20,7 +20,7 @@ A reader client that receives an event with such `nostr:...` mentions in its `.c Suppose Bob is writing a note in a client that has search-and-autocomplete functionality for users that is triggered when they write the character `@`. -As Bob types `"hello @mat"` the client will prompt him to autocomplete with [mattn's profile](https://gateway.nostr.com/p/2c7cc62a697ea3a7826521f3fd34f0cb273693cbe5e9310f35449f43622a5cdc), showing a picture and name. +As Bob types `"hello @mat"` the client will prompt him to autocomplete with [mattn's profile](https://njump.me/npub1937vv2nf06360qn9y8el6d8sevnndy7tuh5nzre4gj05xc32tnwqauhaj6), showing a picture and name. Bob presses "enter" and now he sees his typed note as `"hello @mattn"`, `@mattn` is highlighted, indicating that it is a mention. Internally, however, the event looks like this: From c60ca888efbdc9b8fa4bbfbace372409d0b2161a Mon Sep 17 00:00:00 2001 From: fiatjaf <fiatjaf@gmail.com> Date: Thu, 4 Jul 2024 09:57:40 -0300 Subject: [PATCH 135/138] nip29: create-group event kind. --- 29.md | 1 + 1 file changed, 1 insertion(+) diff --git a/29.md b/29.md index 0f4a5796..74dfd666 100644 --- a/29.md +++ b/29.md @@ -119,6 +119,7 @@ Each moderation action uses a different kind and requires different arguments, w | 9004 | `remove-permission` | `p` (pubkey), `permission` (name) | | 9005 | `delete-event` | `e` (id hex) | | 9006 | `edit-group-status` | `public` or `private`, `open` or `closed` | +| 9007 | `create-group` | | - *group metadata* (`kind:39000`) (optional) From 8c47577ecb6b3ae6ad840e5b4d187a3f3a6b97c8 Mon Sep 17 00:00:00 2001 From: Cody Casterline <cody.casterline@gmail.com> Date: Fri, 5 Jul 2024 09:31:23 -0700 Subject: [PATCH 136/138] More precisely document since/until bounds. (#1284) * More precisely document since/until bounds. Lower in this document, this is expressed as "since <= created_at <= until". But the English description said that these values had to be "newer than" or "older than". These two were in conflict. I assume the inclusive behavior is the intended one, since that documentation was added later to clarify. This just makes both cases match. * Update 01.md Co-authored-by: Alex Gleason <alex@alexgleason.me> * Update 01.md Co-authored-by: Alex Gleason <alex@alexgleason.me> --------- Co-authored-by: Alex Gleason <alex@alexgleason.me> --- 01.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/01.md b/01.md index c11a0954..c7d7273f 100644 --- a/01.md +++ b/01.md @@ -125,8 +125,8 @@ Clients can send 3 types of messages, which must be JSON arrays, according to th "authors": <a list of lowercase pubkeys, the pubkey of an event must be one of these>, "kinds": <a list of a kind numbers>, "#<single-letter (a-zA-Z)>": <a list of tag values, for #e — a list of event ids, for #p — a list of pubkeys, etc.>, - "since": <an integer unix timestamp in seconds, events must be newer than this to pass>, - "until": <an integer unix timestamp in seconds, events must be older than this to pass>, + "since": <an integer unix timestamp in seconds. Events must have a created_at >= to this to pass>, + "until": <an integer unix timestamp in seconds. Events must have a created_at <= to this to pass>, "limit": <maximum number of events relays SHOULD return in the initial query> } ``` From ae1906ec7943a6bd756f05d2cd2fb2a041398921 Mon Sep 17 00:00:00 2001 From: fiatjaf_ <fiatjaf@gmail.com> Date: Wed, 10 Jul 2024 09:00:26 -0300 Subject: [PATCH 137/138] relay-based event access-control with the `["-"]` tag (#1030) * `["protected"]` tag. * add note about default case for most relays. * rename tag to ["-"] and reword spec. * something Co-authored-by: monlovesmango <96307647+monlovesmango@users.noreply.github.com> * mention NIP-42 Co-authored-by: monlovesmango <96307647+monlovesmango@users.noreply.github.com> * user -> client Co-authored-by: monlovesmango <96307647+monlovesmango@users.noreply.github.com> * simplify text. --------- Co-authored-by: monlovesmango <96307647+monlovesmango@users.noreply.github.com> --- 70.md | 45 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 70.md diff --git a/70.md b/70.md new file mode 100644 index 00000000..219e6a4f --- /dev/null +++ b/70.md @@ -0,0 +1,45 @@ +NIP-70 +====== + +Protected Events +---------------- + +`draft` `optional` + +When the `"-"` tag is present, that means the event is "protected". + +A protected event is an event that can only be published to relays by its author. This is achieved by relays ensuring that the author is [authenticated](42.md) before publishing their own events or by just rejecting events with `["-"]` outright. + +The default behavior of a relay MUST be to reject any event that contains `["-"]`. + +Relays that want to accept such events MUST first require that the client perform the [NIP-42](https://github.com/nostr-protocol/nips/blob/master/42.md) `AUTH` flow and then check if the authenticated client has the same pubkey as the event being published and only accept the event in that case. + +## The tag + +The tag is a simple tag with a single item: `["-"]`. It may be added to any event. + +## Example flow + +- User `79be667ef9dcbbac55a06295ce870b07029bfcdb2dce28d959f2815b16f81798` connects to relay `wss://example.com`: + +```jsonc +/* client: */ +["EVENT",{"id":"cb8feca582979d91fe90455867b34dbf4d65e4b86e86b3c68c368ca9f9eef6f2","pubkey":"79be667ef9dcbbac55a06295ce870b07029bfcdb2dce28d959f2815b16f81798","created_at":1707409439,"kind":1,"tags":[["-"]],"content":"hello members of the secret group","sig":"fa163f5cfb75d77d9b6269011872ee22b34fb48d23251e9879bb1e4ccbdd8aaaf4b6dc5f5084a65ef42c52fbcde8f3178bac3ba207de827ec513a6aa39fa684c"}] +/* relay: */ +["AUTH", "<challenge>"] +["OK", "cb8feca582979d91fe90455867b34dbf4d65e4b86e86b3c68c368ca9f9eef6f2", false, "auth-required: this event may only be published by its author"] +/* client: */ +["AUTH", {}] +["EVENT",{"id":"cb8feca582979d91fe90455867b34dbf4d65e4b86e86b3c68c368ca9f9eef6f2","pubkey":"79be667ef9dcbbac55a06295ce870b07029bfcdb2dce28d959f2815b16f81798","created_at":1707409439,"kind":1,"tags":[["-"]],"content":"hello members of the secret group","sig":"fa163f5cfb75d77d9b6269011872ee22b34fb48d23251e9879bb1e4ccbdd8aaaf4b6dc5f5084a65ef42c52fbcde8f3178bac3ba207de827ec513a6aa39fa684c"}] +["OK", "cb8feca582979d91fe90455867b34dbf4d65e4b86e86b3c68c368ca9f9eef6f2", true, ""] +``` + +## Why + +There are multiple circumstances in which it would be beneficial to prevent the unlimited spreading of an event through all relays imaginable and restrict some to only a certain demographic or to a semi-closed community relay. Even when the information is public it may make sense to keep it compartimentalized across different relays. + +It's also possible to create closed access feeds with this when the publisher has some relationship with the relay and trusts the relay to not release their published events to anyone. + +Even though it's ultimately impossible to restrict the spread of information on the internet (for example, one of the members of the closed group may want to take an event intended to be restricted and republish it to other relays), most relays would be happy to not facilitate the acts of these so-called "pirates", in respect to the original decision of the author and therefore gladly reject these republish acts if given the means to. + +This NIP gives these authors and relays the means to clearly signal when a given event is not intended to be republished by third parties. From 7c988b6de156f041e7584561ea611c7d1a50eb1a Mon Sep 17 00:00:00 2001 From: Asai Toshiya <to.asai.60@gmail.com> Date: Wed, 10 Jul 2024 22:40:44 +0900 Subject: [PATCH 138/138] README: add NIP-70 and `"-"` tag --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 34e0b0d7..dd2e812a 100644 --- a/README.md +++ b/README.md @@ -74,6 +74,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos - [NIP-58: Badges](58.md) - [NIP-59: Gift Wrap](59.md) - [NIP-65: Relay List Metadata](65.md) +- [NIP-70: Protected Events](70.md) - [NIP-71: Video Events](71.md) - [NIP-72: Moderated Communities](72.md) - [NIP-75: Zap Goals](75.md) @@ -232,6 +233,7 @@ They exist to document what may be implemented by [Nostr](https://github.com/nos | `p` | pubkey (hex) | relay URL, petname | [01](01.md), [02](02.md) | | `a` | coordinates to an event | relay URL | [01](01.md) | | `d` | identifier | -- | [01](01.md) | +| `-` | -- | -- | [70](70.md) | | `g` | geohash | -- | [52](52.md) | | `h` | group id | -- | [29](29.md) | | `i` | identity | proof | [39](39.md) |