]> Cypherpunks repositories - keks.git/commitdiff
Indented includes
authorSergey Matveev <stargrave@stargrave.org>
Sat, 10 May 2025 16:23:09 +0000 (19:23 +0300)
committerSergey Matveev <stargrave@stargrave.org>
Sat, 10 May 2025 16:23:09 +0000 (19:23 +0300)
12 files changed:
spec/cm/encrypted/index
spec/cm/hashed/index
spec/cm/kem/balloon-blake2b-hkdf
spec/cm/kem/gost3410-hkdf
spec/cm/kem/mceliece6960119-x25519-hkdf-shake256
spec/cm/kem/pbkdf2
spec/cm/kem/sntrup4591761-x25519-hkdf-blake2b
spec/cm/prv/index
spec/cm/pub/index
spec/cm/signed/index
spec/index
spec/schema/tcl

index 1d449952977962ad3d873f5058b9f7af8a4e9f84a3372a1019abcd3797281283..75d6326a152fc15f09e4bb42e924b34d3935ca0cfc5aed63e5d3e32ad6e5cbde 100644 (file)
@@ -17,7 +17,7 @@ EnvelopedData, LibrePGP or age.
 
 Stored in a file, it should begin with "cm/encrypted" [encoding/MAGIC].
 
-include [schemas/encrypted.tcl]\r
+<<    [schemas/encrypted.tcl]\r
 
 "/payload" contains the ciphertext. It is encrypted with random "content
 encryption key" (CEK) with an algorithm specified in "/dem/a" (data
index 152545ab1705241ffb7de30543e36e57a3c42d8f25fb597378446024679f1ef9..37b1480a2f0709cc69da402b553f5940c785819c02898c02dd50fd97b17abf1b 100644 (file)
@@ -3,7 +3,7 @@ Integrity protected container, analogue to ASN.1-based CMS DigestedData.
 
 Stored in a file, it should begin with "cm/hashed" [encoding/MAGIC].
 
-include [schemas/hashed.tcl]\r
+<<    [schemas/hashed.tcl]\r
 
 "/a" tells what algorithms will be used to hash the data.
 "/t" tells the type of the data inside.
index 0c578d3f2091a8b7c7678a0fd7d0d695ddc67bfb293fd9fcbd6a7324cff7b189..1878ce132179a259761163e3bb4949d19008bfd751c321864936d1f411b1b233 100644 (file)
@@ -1,6 +1,6 @@
 Balloon-BLAKE2b+HKDF KEM.
 
-include [schemas/kem-balloon-blake2b-hkdf.tcl]\r
+<<    [schemas/kem-balloon-blake2b-hkdf.tcl]\r
 
 Balloon memory-hardened password hasher must be used with BLAKE2b hash.
 => https://crypto.stanford.edu/balloon/ Balloon\r
index a805fb38373b8e585813cce53067e9a77759e4940c8dda44c01babf6921c95ad..b7938f0f65d5f79f6f363f254e4941e9e1d9f18ecc0ddd220927a92625ebadd4 100644 (file)
@@ -1,6 +1,6 @@
 GOST R 34.10+HKDF KEM.
 
-include [schemas/kem-gost3410-hkdf.tcl]\r
+<<    [schemas/kem-gost3410-hkdf.tcl]\r
 
 GOST R 34.10-2012 VKO parameter set A/C ("gost3410-256A", "gost3410-512C")
 must be used for DH operation, with UKM taken from the structure. VKO's
index 1aea1212eb8412fd6480f4fa299a6775f94ac78ad110a2fe5db6dfb35028b064..3b502693b63df95f9d3eba9d86817661751c4708fb9654b8d1c7142ce5ff7704 100644 (file)
@@ -1,6 +1,6 @@
 Classic McEliece 6960-119+X25519+HKDF-SHAKE256 KEM.
 
-include [schemas/kem-with-encap.tcl]\r
+<<    [schemas/kem-with-encap.tcl]\r
 
 "/kem/*/a" equals to "mceliece6960119-x25519-hkdf-shake256".
 Recipient public key with [cm/pub/mceliece6960119-x25519]
index 054be7edb98c2f18330fe4e9330d02164757dc3b62c7fb3f42252a5d295d73af..5ef507c03afbcae5ee506272567861d2cdb778d32cc686ddf92e7d4b13cf50c0 100644 (file)
@@ -1,6 +1,6 @@
 PBKDF2 KEM.
 
-include [schemas/kem-pbkdf2.tcl]\r
+<<    [schemas/kem-pbkdf2.tcl]\r
 
 PBKDF2 is RFC 2898 algorithm.
 Key length equal to key wrapping algorithm requirements.
index 6b849b45665be6c12f42cab1fdaea23ab54f256c2af86fa4b4834bd31c0ded4a..074ec2b17ded18e2f31554d0520e771f3a5a8df7bb3219d87d61e352ed1b2644 100644 (file)
@@ -1,6 +1,6 @@
 SNTRUP4591761+X25519+HKDF-BLAKE2b KEM.
 
-include [schemas/kem-with-encap.tcl]\r
+<<    [schemas/kem-with-encap.tcl]\r
 
 "/kem/*/a" equals to "sntrup4591761-x25519-hkdf-blake2b".
 Recipient public key with [cm/pub/sntrup4591761-x25519]
index 35e14d5d0bdf30f29d865b652ab6c7712a4eba6959cad90602586a1f57ebcb9a..acdd4559dbfaaa20a5758e9c5f645201a4ef8e0aead7693bab05f6ecd48af93a 100644 (file)
@@ -1,6 +1,6 @@
 Private key container.
 
-include [schemas/av.tcl]\r
+<<    [schemas/av.tcl]\r
 
 Stored in a file, it should begin with "cm/prv" [encoding/MAGIC].
 
index b80e0ac12e07540577cefce02ee92a79e589b1759cedf004f3e571353af4740f..130434ebcacf0474b3eb0221a5f18899e0910aa1aa2f47a9828bf14a48fd9bba 100644 (file)
@@ -3,7 +3,7 @@ Stored in a file, it should begin with "cm/pub" [encoding/MAGIC].
 
 Its "/load/t" equals to "pub". "/load/v" contains "cm/pub/load":
 
-include [schemas/pub-load.tcl]\r
+<<    [schemas/pub-load.tcl]\r
 
 sub:
     Subject is a map of arbitrary strings. Currently no constraints on
@@ -36,7 +36,7 @@ crit:
 
 [cm/signed/]'s "sig-tbs" *must* contain additional fields:
 
-include [schemas/pub-sig-tbs.tcl]\r
+<<    [schemas/pub-sig-tbs.tcl]\r
 
 sid: Signing public key's fingerprint.
 cid: Certification unique identifier. UUIDv7 is a good choice.
index 330ce7085ae0c750a4fad04f23c59b96ce031b32e79430787d1e9602ec24dbda..af77fb95251ad7dbda60e8cd35a3ffc4c99034eea8db93a26b3e6db4ed92fd76 100644 (file)
@@ -13,9 +13,9 @@ Signed container, some kind of analogue to ASN.1-based CMS SignedData.
 Stored in a file, it should begin with "cm/signed" [encoding/MAGIC],
 unless it is a [cm/pub/]lic key.
 
-include [schemas/av.tcl]\r
-include [schemas/fpr.tcl]\r
-include [schemas/signed.tcl]\r
+<<    [schemas/av.tcl]\r
+<<    [schemas/fpr.tcl]\r
+<<    [schemas/signed.tcl]\r
 
 Signature is created by signing the:
 
@@ -29,7 +29,7 @@ following approach:
 
     cm/signed/prehash || BLOB(detached-data) || cm/signed
 
-include [schemas/signed-prehash.tcl]\r
+<<    [schemas/signed-prehash.tcl]\r
 
 With "cm/signed/prehash" you initialise your hashers used during signing
 process and feed BLOB's contents (not the encoded BLOB itself!) into the them.
index bd8096be4c5d40e767863841245e0fbd7d23b706b487240439459b150ceb8b15..1d4926c4c627e7203b0e0714a60059d8361438b917b83290375ea003e3f624e3 100644 (file)
@@ -27,7 +27,7 @@ requirements below.
 * It *should* differentiate binary and human-readable strings.
 * It *would* be nice to have human-editable intermediate representation.
 
-include [ComparisonWithOtherCodecs]\r
+<<[ComparisonWithOtherCodecs]\r
 
 [INSTALL]
 [encoding/]
index a6c9dfdb3ffe4ef0810b33dc2f73c48843ed377076b50c6dbdd38e8d3d27dbfe..f02d15f8d028da5905282ae00517d2ad0acf6686def94fcd0eff17ba38d08174 100644 (file)
@@ -17,10 +17,10 @@ Example with "our" structure ([schema/cmds]) can be written as:
 
 and [cm/pub/] as:
 
-include [schemas/pub.tcl]\r
-include [schemas/fpr.tcl]\r
-include [schemas/pub-load.tcl]\r
-include [schemas/pub-sig-tbs.tcl]\r
+<<    [schemas/pub.tcl]\r
+<<    [schemas/fpr.tcl]\r
+<<    [schemas/pub-load.tcl]\r
+<<    [schemas/pub-sig-tbs.tcl]\r
 
 schema.tcl calls "schemas {s0 cmds0 s1 cmds1 ...}"
 commands to produce an encoded map with "cmds*" commands for