WireProto/README.adoc
2024-07-10 01:17:03 -04:00

18 KiB
Raw Permalink Blame History

WireProto Specification

1. License

Unresolved directive in - include::LICENSE.html[]

In a nutshell, this means any may:

  • Use it in commercial/proprietary/internal works…

  • Expand upon/change the specification…

    • (As long as it is released under the same Creative Commons license)

As long as you attribute the original (this document). This can be as simple as something like:

Based on WireProto version <protocol version> as found at https://wireproto.io/.

More details certainly helps, though; you may want to mention the exact date you "forked" it, etc.

Please see the full text as collapsed above or the online version of the license for full legal copy.

Note
In the event of the embedded text in this document differing from the online version, the online version is assumed to take precedence as the valid license applicable to this work.

2. Protocol

The WireProto data packing API is a custom wire protocol//message format designed for incredibly performant, unambiguous, predictable, platform-agnostic, implementation-agnostic communication. It is based heavily on the OpenSSH "v1" key format (example/details via sshref.dev) packing method.

It supports arbitrary binary values, which means they can be anything according to the implementation-specific details; a common practice is to encode ("marshal") a Go struct to JSON bytes, and set that as a WireProto fields value.

It supports both static construction/parsing/dissection and stream approaches in a single format, as well as multiple commands per request message/multiple answers per response message.

All packed uint32 (unsigned 32-bit integer) values are a big-endian 4-byte sequence (e.g. 3712599402 == 0xdd49c56a, or [0xdd, 0x49, 0xc5, 0x6a]).

This specifications Protocol Version is 1 (0x00000001).

For other releases/finalized versions of this specification, see here.

For in-development versions, drafts, etc. of this specification, see here.

2.1. Requests/Responses

WireProto indicates two types of Messages/communication ends: a Requester (Requesting End) and a Responder (Responding End).

This terminology is intentionally implementation-agnostic. A Requester is any end of a communication that is requesting data, and the Responder is any end of a communication that is providing that data. A Responder may not always be present (e.g. in the case of using WireProto for local disk serialization/caching, etc.), and a "client" may be a Requester, Responder, or bothlikewise for a "server".

2.2. Reference Library

The WireProto specification is accompanied by a reference library for Golang, "WireProto" (source):



Go Reference

Additional reference libraries may be available in the future.

2.3. Why Yet Another Message Format?

Because existing methods of serializing data in a structured way (e.g. JSON, XML, YAML) are slow/bloaty, inaccurate, and/or inflexible. They struggle with binary or abritrary data (or in e.g. XMLs case requiring intermediate conditional encoding/decoding).

If it can be represented as bytes (which all digital data can), WireProto can send and receive it.

Additionally:

  • Protobuf has performance issues (yes, really; protobufs have large overhead compared to WireProto) and is restrictive on data types for future-proofing.

  • Gob is very language-limiting and does not support e.g. nil pointers and cyclical values.

  • Capn Proto has wide language support and excellent performance but is terribly non-idiomatic, requiring the code to be generated from the schema and not vice versa (which is only ideal if you have only one communication interface and is, in the authors opinion, the entirely incorrect approach).

  • JSON streams have no delimiters defined which makes it an inconvenience if using a parser that does not know when the message ends/is complete, or if it is expecting a standalone JSON object (e.g. native vanilla Golang JSON parsing).

Tip

WireProto is only used for binary packing/unpacking; this means it can be used with any e.g. net.Conn (and even has helper functions explicitly to facilitate this), storage on-disk, etc.

See the Reference Library for details.

3. Message Format

Tip

Throughout this document, you may see references to things like LF, SOH, and so forth.

These refer to ASCII control characters. You will also see many values represented in hex.

You can find more details about this (along with a full ASCII reference) at asciiref.dev. Note that the specification fully supports UTF-8 (or any other arbitrary encoding)just be sure that your size allocators are aligned to the byte count and not character count (as these may not be equal depending on encoding).

Each message is composed of:

3.1. Response Status

For response messages, a speciall "summary byte" is prepended; a status indicator. This allows requesting ends to quickly bail in the case of an error if no further parsing is desired.

The status will be indicated by one of two values: an ASCII ACK (0x06) for all requests being returned successfully or an ASCII NAK (0x15) if one or more errors were encountered across all records.

3.2. Protocol Version

The protocol version is a packed uint32 that denotes which version of this protocol specification is being used.

It is maintained seperately from the library version/repo tags.

The current protocol version (as demonstrated in this document) is 1 (0x00000001).

Note
Version 0 is reserved for current HEAD of the master branch of this specification and should be considered experimental, not conforming to any specific protocol message format version.

3.3. Record Group

A record group contains multiple related Records. It is common to only have a single Record Group.

Its structure is:

3.3.1. Record

A record contains multiple related Field/Value Pairs (FVP) and, if a Response Record, a copy of the original reference Request Record it is responding to.

Its structure is:

3.3.1.1. Field/Value Pair (Key/Value Pair)

A field/value pair (also referred to as a key/value pair) contains a matched Field Name and its Field Value.

Its structure is:

Important

Unlike most/all other Allocators for other sections/levels, the field name and value allocators are consecutive Size Allocators! This is because there is only one field name and value per Record.

3.3.1.1.1. Field Name

The field name is usually from a finite set of allowed names. The Field Value, while written as bytes, often contains data defined by the field name. (That is, the parsing of Field Value often depends on its Field Name.) It is recommended that the field name be a UTF-8-compatible string for simplified serializing and on-the-wire debugging.

While there is no technical requirement that a field name be unique per-Record, it is generally recommended (unless emulating/encoding arrays of data in separate field/value pairs).

Its structure is:

  1. A name/identifier in bytes

3.3.1.1.2. Field Value

A fields value is, on the wire, just a series of bytes. The actual content of those bytes, including any structure or encoding, is likely to/probably depends on the paired Field Name.

Its structure is:

  1. A value in bytes

3.3.1.2. Copy of Original Record

This contains a "copy" of the original/requests Record that this record is in response to. It is only present in Response message and must not be included in Request messages.

It is a complete Record from the request embedded inside the responding Record.

For example, if a record contains multiple field/value pairs specifying a query of some data then the response record will contain a copy of that records query data.

Note

While not recommended, it is within specification/permissible to "alias" a request record via a session-unique identifier (e.g. UUIDv4), provided the promise that the requesting end retains an identifiable copy of/can lookup or associate its original record based on that identifying alias.

For example, a requesting end may specify its own provided identifier as an field/value pair (e.g. identifier:f18231973d08417e877dd1a2f8e8ab74) along with additional data. The returning Response Record may then include only an original/request record with an FVP of identifier:f18231973d08417e877dd1a2f8e8ab74 along with the requested data.

Alternatively for another example, a responding end may return a Response Record with an original/request record of a single FVP such as ref_id:46823da27f8749df9dee8f0bded8cce9 or the like. The requesting end must then be able to retrieve the full copy of the original request record as a standalone Response Record based on that ref_id. Responding ends may enforce lifetimes for request record lookup in this case but they must be promised.

4. Checksums

Checksums are optional for the requesting end but the responding end must send them. If present in the request, the responder must validate to ensure the checksum matches the message body (BODYSTART Header Prefix to BODYEND Sequence, inclusive). If the checksum does not match, an error must be returned.

They are represented as a big-endian-packed uint32.

The checksum must be prefixed with a CKSUM Header Prefix. If no checksum is provided in a request, this prefix must not be included in the sequence.

Tip

A responder can quickly check if a checksum is present by checking the first byte in requests. If it is CKSUM, a checksum is provided. If it is MSGSTART, one was not provided.

The checksum method used is the IEEE 802.3 CRC-32, which should be natively available for all/most implementations/languages as it is perhaps the most ubiquitous of CRC-32 variants (e.g. Python, Golang, GNU C/glibc(?), Rust, etc.). (Polynomial 0x04c11db7, reversed polynomial 0xedb88320.)

If one needs to implement the appropriate CRC32 implementation, there is extensive detail at the CRC Wikipedia article.

To confirm the correct CRC32 implementation is being used (as there are many "CRC-32" algorithms/methods/functions/libraries), the following validations may be used:

Table 1. CRC-32 Validations
String Bytes Checksum (integer) Checksum (bytes, little-endian) Checksum (bytes, big-endian)

WireProto

0x5769726550726f746f

815806352

0x30a03790

0x9037a030

FooBarBazQuux

0x466f6f42617242617a51757578

983022564

0xe4bb973a

0x3a97bbe4

0123456789abcdef

0x30313233343536373839616263646566

1757737011

0x33f0c468

0x68c4f033

5. Headers

Certain sections are wrapped with an identifying header. Those headers are included below for reference.

5.1. RESPSTART Indicator

Responses have a Response Status.[1]

It is either an ACK (0x06) or NAK (0x15).

5.2. CKSUM Header Prefix

A checksum, if provided[2][3], will have a prefix header of ESC (0x1b).

5.3. MSGSTART Header Prefix

The message start header indicates a start of a "message". It is used to delineate operational headers from specification information (e.g. Protocol Version) and data.

It is an SOH (0x01).

5.4. BODYSTART Header Prefix

The body start header indicates that data/records follow. All bytes between BODYSTART and BODYEND are to be assumed to be directly pertinent to the request/response rather than operational.

It is an STX (0x02).

5.5. BODYEND Sequence

The body end prefix indicates the end of data/records. All bytes between BODYSTART and BODYEND are to be assumed to be directly pertinent to the request/response rather than operational.

It is an ETX (0x03).

5.6. MSGEND Sequence

The message end prefix indicates that a message in its entirety has ended, and if no further communication is necessary per implementation the connection may be disconnected.

It is an EOT (0x04).

6. Allocators

There are two type of allocators included for each following sequence of bytes: count allocators and size allocators.

Size allocators can be used by receiving ends to efficiently pre-allocate buffers and for sending ends to indicate the amount of remaining data expected.

They are usually preceded with a count allocator to allow for pre-allocating e.g. slice/array sizes, but not always (e.g. field/value pairs have two size allocators).

All allocators are unsigned 32-bit integers, big-endian-packed.

6.1. Count Allocator

Count allocators indicate how many children objects are contained.

6.2. Size Allocator

Size allocators indicate how much (in bytes) all children objects are combined as one block. They include the allocators themselves of child objects, etc. as well.

7. Reference Model and Examples

For a more visual explanation, given the following e.g. Golang structs from the Reference Library (wireproto.Request{} and wireproto.Response{}):

7.1. Single/Simple

7.1.1. Single/Simple Request

Example Message Structure (Simple Request)
link:https://git.r00t2.io/r00t2/go_wireproto/raw/tag/v1.0.1/test_obj_simple_req.go[role=include]

Would then serialize as (in hex):

Annotated Hex
Unresolved directive in <stdin> - include::docs/data/request.simple.txt[]

Or, non-annotated:

Unresolved directive in <stdin> - include::docs/data/request.simple.hex[]

7.1.2. Single/Simple Response

Example Message Structure (Simple Response)
link:https://git.r00t2.io/r00t2/go_wireproto/raw/tag/v1.0.1/test_obj_simple_resp.go[role=include]

Would then serialize as (in hex):

Annotated Hex
Unresolved directive in <stdin> - include::docs/data/response.simple.txt[]

Or, non-annotated:

Unresolved directive in <stdin> - include::docs/data/response.simple.hex[]

7.2. Multiple/Many/Complex

Multiple records, record groups, etc. can be specified in one message.

7.2.1. Complex Request

Example Message Structure (Multiple/Many Requests, Single Message)
link:https://git.r00t2.io/r00t2/go_wireproto/raw/tag/v1.0.1/test_obj_multi_req.go[role=include]

Would then serialize as (in hex):

Annotated Hex
Unresolved directive in <stdin> - include::docs/data/request.multi.txt[]

Or, non-annotated:

Unresolved directive in <stdin> - include::docs/data/request.multi.hex[]

7.2.2. Complex Response

Example Message Structure (Response to Multiple/Many Requests, Single Message)
link:https://git.r00t2.io/r00t2/go_wireproto/raw/tag/v1.0.1/test_obj_multi_resp.go[role=include]

Would then serialize as (in hex):

Annotated Hex
Unresolved directive in <stdin> - include::docs/data/response.multi.txt[]

Or, non-annotated:

Unresolved directive in <stdin> - include::docs/data/response.multi.hex[]

1. Response messages only.
2. Optional for Request.
3. Required for Response.