]> Cypherpunks repositories - keks.git/commitdiff
Unify RFC URLs
authorSergey Matveev <stargrave@stargrave.org>
Sat, 2 Aug 2025 11:48:02 +0000 (14:48 +0300)
committerSergey Matveev <stargrave@stargrave.org>
Sat, 2 Aug 2025 11:48:02 +0000 (14:48 +0300)
17 files changed:
spec/Integrity
spec/cm/dem/xchacha-krmr
spec/cm/dem/xchapoly-krkc
spec/cm/hashed/Merkle
spec/cm/hashed/index
spec/cm/kem/mceliece6960119-x25519-hkdf-shake256
spec/cm/kem/sntrup761-x25519-hkdf-blake2b
spec/cm/keywrap/xchapoly
spec/cm/prv/ed25519-blake2b
spec/cm/prv/mceliece6960119-x25519
spec/cm/prv/sntrup761-x25519
spec/cm/pub/mceliece6960119-x25519
spec/cm/pub/sntrup761-x25519
spec/cm/signed/ed25519-blake2b
spec/codecs
spec/encoding/HEXLET
spec/schema/cmds

index a6de51b0359e56dc3124314011aa8ce0f38763d148dc5785a4fa2e9e1a8d6ef5..c73d16665f0a2a55fb4a254c1b6f36349ac9f8724d31093fd74d2d083a0f2a1a 100644 (file)
@@ -6,7 +6,7 @@ Metalink4 file contains its OpenSSH signature.
 => PUBKEY-SSH.pub.asc\r
 => https://www.openssh.com/ OpenSSH\r
 => https://gnupg.org/ GnuPG\r
-=> https://datatracker.ietf.org/doc/html/rfc5854 Metalink4\r
+=> https://datatracker.ietf.org/doc/html/rfc5854.html Metalink4\r
 
 [cm/signed/] .sig file can be verified with:
 => PUBKEY-CM.pub\r
index 9a2d1b3a8c6d4eff086301ca7e99c709adea38482f98bf951779224047fa41b9..09d602f575771005f8455d5eade36bfc82419511f9235863349210f1d1818585 100644 (file)
@@ -27,5 +27,5 @@ MACs are ordered the same way as KEMs in the list.
 
 => https://datatracker.ietf.org/doc/html/rfc5869.html RFC 5869, HKDF\r
 => https://datatracker.ietf.org/doc/html/rfc7693.html RFC 7693, BLAKE2b\r
-=> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha XChaCha20-Poly1305 AEAD\r
+=> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha.html XChaCha20-Poly1305 AEAD\r
 => https://datatracker.ietf.org/doc/html/rfc8439.html RFC 8439\r
index 88f831d30fbaec1f995aa055489e15b7cfc25cd24ae6c9028e58ac54d9650fd6..bb2b14e7d048dc5b1afca3862b44e7bf0026ea34d4577f4bbef5401b71caf845 100644 (file)
@@ -22,5 +22,5 @@ Nonce's lowest bit is set only if this is the last chunk we encrypting.
 
 => https://datatracker.ietf.org/doc/html/rfc5869.html RFC 5869, HKDF\r
 => https://datatracker.ietf.org/doc/html/rfc7693.html RFC 7693, BLAKE2b\r
-=> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha XChaCha20-Poly1305 AEAD\r
+=> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha.html XChaCha20-Poly1305 AEAD\r
 => https://datatracker.ietf.org/doc/html/rfc8439.html RFC 8439\r
index 5cbbafe084e12f694b6bbf31e861fb07373593f7bb025ad255844719eb47f3d6..c6cfc9de5f199ca0ca2794fb35da31e3ac46688339ca29a330330d47e1b91337 100644 (file)
@@ -1,4 +1,4 @@
 Merkle trees are very convenient way to parallelise data hashing.
 RFC 9162 is used as a base for all Merkle-tree based hashers.
-=> https://datatracker.ietf.org/doc/html/rfc9162 RFC 9162\r
+=> https://datatracker.ietf.org/doc/html/rfc9162.html RFC 9162\r
 By default 128KiB chunks are used.
index 17db7aae8b62fdd45f633577145b6a9c1e54c07f16654a5b23678daf75a9fc1d..0d9ed695afcf5d59e0522b81de39e864d5564f240310d122d11b4e35136b4c1a 100644 (file)
@@ -1,6 +1,6 @@
 do-backs\r
 Integrity protected container, analogue to ASN.1-based CMS DigestedData.
-=> https://datatracker.ietf.org/doc/html/rfc5652 CMS\r
+=> https://datatracker.ietf.org/doc/html/rfc5652.html CMS\r
 
 Stored in a file, it should begin with "cm/hashed" [encoding/MAGIC].
 
index 5ecc89ec5caa5b40dda05287612617ef0f76a0ea910585dd82deb985224f9ffc..01342bd91cf63b4e3467142ac6f7900dcbb055e7449e07b7110831ffbfd87ba0 100644 (file)
@@ -1,6 +1,6 @@
 Classic McEliece 6960-119 + X25519 + HKDF-SHAKE256 KEM.
 => https://classic.mceliece.org/ Classic McEliece\r
-=> https://datatracker.ietf.org/doc/html/rfc7748 X25519\r
+=> https://datatracker.ietf.org/doc/html/rfc7748.html X25519\r
 => https://datatracker.ietf.org/doc/html/rfc5869.html RFC 5869, HKDF\r
 => https://keccak.team/ SHAKE XOF function\r
 
index 9362d67874dc50902ca05013d71549e1c9b59db20a69687f751d818531ab1ebc..608122a7efbb7ec3b7b6208803267d184f4b6227718a308564ca5b703ca549ea 100644 (file)
@@ -1,6 +1,6 @@
 Streamlined NTRU Prime 761 + X25519 + HKDF-BLAKE2b KEM.
 => https://ntruprime.cr.yp.to/ Streamlined NTRU Prime KEM algorithm\r
-=> https://datatracker.ietf.org/doc/html/rfc7748 X25519\r
+=> https://datatracker.ietf.org/doc/html/rfc7748.html X25519\r
 => https://datatracker.ietf.org/doc/html/rfc5869.html RFC 5869, HKDF\r
 => https://datatracker.ietf.org/doc/html/rfc7693.html RFC 7693, BLAKE2b\r
 
@@ -40,4 +40,4 @@ key of the CEK.
 "/kem/*/cek" is wrapped with [cm/keywrap/xchapoly] mechanism.
 
 KEM combiner nearly fully resembles:
-=> https://datatracker.ietf.org/doc/draft-josefsson-chempat/ Chempat\r
+=> https://datatracker.ietf.org/doc/draft-josefsson-chempat/.html Chempat\r
index 355d4cd9a200b83e6b848d5ce8f56ea4e04e8b63b56c94ede8003495cdeedd36..9a7dd95a61e509d8d151771129e7c839f093daffc198a3cb52db8e7ffc3f78ef 100644 (file)
@@ -1,6 +1,6 @@
 XChaCha20-Poly1305 key wrapping mechanism.
 Key is encrypted using XChaCha20-Poly1305 algorithm.
-=> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha XChaCha20-Poly1305\r
+=> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha.html XChaCha20-Poly1305\r
 Random 192-bit nonce is prepended to the ciphertext.
 KEK has 256-bit length.
 
index e839d8c7c250cc7e3c2f14593f0066b53ae1b05438ff771d0799ba61f9422891..c81cc1c9afc61947b50803827f5b28638da3e699d16a9f1692455d6112ef1924 100644 (file)
@@ -1,6 +1,6 @@
 [cm/prv/] with Ed25519-BLAKE2b.
 32-byte Ed25519 private key is used, as described in EdDSA RFC.
 In many libraries it is called "seed".
-=> https://datatracker.ietf.org/doc/html/rfc8032 EdDSA\r
+=> https://datatracker.ietf.org/doc/html/rfc8032.html EdDSA\r
 "ed25519-blake2b" algorithm identifier is used, however actually no
 hash is involved in private key storage.
index 06291938264550db0c82b3e7007f4ab6aa13e3c51e7edb0705ed8cd2e23b8789..e2aebe7fa50bc86757fe9c07d15261794f0b602d5835fc8206a2993ae34e5e7c 100644 (file)
@@ -1,6 +1,6 @@
 [cm/prv/] with Classic McEliece 6960-119 + X25519.
 => https://classic.mceliece.org/ Classic McEliece\r
-=> https://datatracker.ietf.org/doc/html/rfc7748 X25519\r
+=> https://datatracker.ietf.org/doc/html/rfc7748.html X25519\r
 Concatenation of Classic McEliece 6960-119 13948-byte private key
 and X25519's 32-byte one.
 "mceliece6960119-x25519" algorithm identifier is used.
index a41dff2e20c31d9bc5f29465987287783acb606262612734c4b1569addb8582d..8810f7592013b2d711e9f6ef923e04a435956a38b8edd4094db522e41f5031f4 100644 (file)
@@ -1,5 +1,5 @@
 [cm/prv/] with Streamlined NTRU Prime 761 + X25519.
 => https://ntruprime.cr.yp.to/ NTRU Prime\r
-=> https://datatracker.ietf.org/doc/html/rfc7748 X25519\r
+=> https://datatracker.ietf.org/doc/html/rfc7748.html X25519\r
 It is a concatenation of SNTRUP's 1763-byte and X25519's 32-byte keys.
 "sntrup761-x25519" algorithm identifier is used.
index 3dedeb75739b122e847e11314ca2b7121c6b2cf45822c8afe6e7f8a79f7d1e80..68599cfa30c52be77a4edeba2d86a05458aeef642e74eec6def8902622624bb5 100644 (file)
@@ -1,6 +1,6 @@
 [cm/pub/] with Classic McEliece 6960-119 + X25519.
 => https://classic.mceliece.org/ Classic McEliece\r
-=> https://datatracker.ietf.org/doc/html/rfc7748 X25519\r
+=> https://datatracker.ietf.org/doc/html/rfc7748.html X25519\r
 
 Combined Classic McEliece 6960-119 and X25519 public keys are used
 for KEM purposes, so should have "kem" key usage set.
index 21635e9381cd3e152239b3b517c23badba805def69a31dcb90163a61b52dc3f2..96afab51a7d34717daed7c342fbab99b85bf44ff56ee9585989c48eeef8c93f0 100644 (file)
@@ -1,6 +1,6 @@
 [cm/pub/] with Streamlined NTRU Prime 761 + X25519.
 => https://ntruprime.cr.yp.to/ Streamlined NTRU Prime KEM algorithm\r
-=> https://datatracker.ietf.org/doc/html/rfc7748 X25519\r
+=> https://datatracker.ietf.org/doc/html/rfc7748.html X25519\r
 
 Combined Streamlined NTRU Prime 761 and X25519 public keys are
 used for KEM purposes, so should have "kem" key usage set.
index 13245d8558b5b78d5d05e78112a647f96567114e255a0086bbf4abdd7d750744..6d95709bdea15143314accf4080d027cd0c85e65b22e43c320e20111bef4c693 100644 (file)
@@ -2,7 +2,7 @@
 
 EdDSA with Edwards25519 is used similarly as in RFC 8032.
 But BLAKE2b is used instead of SHA2-512 hash.
-=> https://datatracker.ietf.org/doc/html/rfc8032 RFC 8032, EdDSA\r
+=> https://datatracker.ietf.org/doc/html/rfc8032.html RFC 8032, EdDSA\r
 
 Strict ZIP-0215 validation rules should be used while verifying the signature.
 => https://zips.z.cash/zip-0215 ZIP-0215\r
index 2feca8c884bd1c072b96b780eb9a748747b98572c202e941f8cfca85ebd18020..05fd2d759c05044e21affa5d4ddedfa82ec9accdbbe5e75adcb1cc6bd042402e 100644 (file)
@@ -3,8 +3,8 @@
 => https://www.JSON.org/json-en.html JSON\r
 => https://bsonspec.org/ BSON\r
 => https://msgpack.org/ MessagePack\r
-=> https://datatracker.ietf.org/doc/html/rfc8949 CBOR\r
-=> https://datatracker.ietf.org/doc/html/draft-mcnally-deterministic-cbor-11 dCBOR\r
+=> https://datatracker.ietf.org/doc/html/rfc8949.html CBOR\r
+=> https://datatracker.ietf.org/doc/html/draft-mcnally-deterministic-cbor-11.html dCBOR\r
 => http://cr.yp.to/proto/netstrings.txt Netstrings\r
 => https://wiki.theory.org/BitTorrentSpecification#Bencoding Bencode\r
 => https://en.wikipedia.org/wiki/Canonical_S-expressions Canonical S-expressions\r
index 1d41584cbc1bca7cf1d5c658599a81e616e957a26c5aba5b12490baabe6a5249..7d2c3beed56b71d0c6dfc32f1ba872c83320a60ebf85089cb6be2b0c80cfd4e5 100644 (file)
@@ -2,7 +2,7 @@
 16-byte binary strings, which will be pretty printed as UUID or
 IPv6 address.
 
-=> https://datatracker.ietf.org/doc/html/rfc9562 UUID\r
+=> https://datatracker.ietf.org/doc/html/rfc9562.html UUID\r
 
 Application is left responsible for UUID validation.
 
index 02850941d5bbb72215c08d4fe73e00e0470fe505d069c35882fcf4d8b4a4a800..5a4b8c05e040af285efdb800e11ed05c3655cc4dbc26e2b1efe8d7673e584084 100644 (file)
@@ -74,7 +74,7 @@ EQ | ["=", v]
     Check that chosen (if it exists) element's value equals to binary
     string "v".
 
-=> https://datatracker.ietf.org/doc/html/rfc8610 CDDL\r
+=> https://datatracker.ietf.org/doc/html/rfc8610.html CDDL\r
 For example let's check "our" structure, described in CDDL as:
 
     ai = text .gt 0