Archive Documents

This section provides descriptions for and links to archived copies of documents that were previously published under the Windows Protocols section of the Open Specifications Library. It is recommended that you do not rely on these documents. They are included here for your convenience only. To the extent that you incur additional development obligations or any other costs as a result of relying on these archived documents, you do so at your own risk.

Specification

Description

[MC-DKSP]: Distributed Routing Table Derived Key Security Profile

Specifies the Distributed Routing Table Derived Key Security Profile protocol, which defines a set of data structures and encryption schemes for authenticating keys and securing communication between nodes executing the [MC-DRT]: Distributed Routing Table Protocol. This document is no longer part of the document set.

[MC-IISIAQ]: Internet Information Services (IIS) IAQ Admin RPC Protocol Specification

Specifies the Internet Information Services (IIS) Application Host COM Protocol, which provides read/write access to configuration data that is located on a remote server. This document is no longer part of the document set.

[MC-MQDSRP]: Message Queuing (MSMQ): Directory Service Replication Protocol

Specifies the Message Queuing (MSMQ): Directory Service Replication Protocol, which defines a mechanism that is used by the MSMQ Directory Service to synchronize changes to directory objects between MSMQ Directory Service servers. This document is no longer part of the document set.

[MS-ADMS]: Shared Abstract Data Model Elements

A companion reference to the protocol specifications that documents the public abstract data model elements that are shared between two or more protocols in the protocol documentation set. This document contains outdated material.

[MS-ADSO]: Active Directory System Overview

Describes the relationships of the protocols that make up the client-server behavior of the Active Directory System. It describes the intended client-server functionality of the Active Directory System and how the protocols in this system interact. The system overviews are replaced by newer overviews.

[MS-ASPSS]: ASP.NET State Service Database Repository Communications Protocol

Specifies the ASP.NET State Service Database Repository Communications Protocol, which defines an interface for clients to store and retrieve serialized session data. This document is no longer part of the document set.

[MS-AUTHSO]: Windows Authentication Services System Overview

Describes a representative sample of authentication tasks that use the Windows Authentication Services System. Tasks described in this document incorporate protocols that in turn use authentication protocols, which include Interactive Domain Logon, Internet Web Access with HTTP, file services with SMB [MS-SMB] [MS-SMB2], and remote operations with RPC [MS-RPCE]. Negotiate [MS-SPNG], Kerberos [MS-KILE], NTLM [MS-NLMP], and APDS [MS-APDS] are some of the protocols that may be employed during authentication tasks. The system overviews are replaced by newer overviews.

[MS-AXDS]: Auxiliary Display Protocol

Specifies the Auxiliary Display Protocol (AXDS), a command-based packet system that provides a standard method for transferring data between Auxiliary Display Protocol-compatible devices and PC hosts. This document is no longer part of the document set.

[MS-CAESO]: Certificate Autoenrollment System Overview

Describes the functionality of autoenrollment and how it uses certificate enrollment protocols. It provides examples of some of the common usage scenarios. It does not restate the processing rules and other details that are specific for each protocol. These details are described in the protocol specifications for each of the protocols and data structures that this task uses. The system overviews are replaced by newer overviews.

[MS-CASO]: Certification Authority System Overview

Provides a system overview of the protocols in the Microsoft Certification Authority (CA) system. The CA system uses public key cryptography to issue certificates that can be used for a variety of purposes including encryption and authentication. This document describes the intended functionality of the CA system and how the protocols in this system interact. It provides examples of some of the common usage scenarios. The system overviews are replaced by newer overviews.

[MS-CCEIP]: Corporate Customer Experience Improvement Program Client-to-Server Protocol

Specifies the Corporate Customer Experience Improvement Program Client-to-Server Protocol. When implemented, data generated on a set of client machines participating in the Customer Experience Improvement Program may be redirected to the CEIP service through a CEIP server. This document is replaced by [MS-SQMCS].

[MS-CCRSO]: Content Caching and Retrieval System Overview

Describes the Windows Content Caching and Retrieval System. It includes a description of the protocols, data structures, and mechanisms (such as security) required to enable a system of content caching and retrieval to interoperate with Windows systems that use the feature known as BranchCacheâ„¢. The system overviews are replaced by newer overviews.

[MS-CSSO]: Collaboration Services System Overview

Describes two sets of logical procedures (Defined Tasks) used when Collaboration Clients locate each other on a network using the directory services provided by an Internet Locator Service (ILS) server. These Tasks involve a set of protocols for locating potential collaborative partners. Collaboration itself is performed through instances of the NetMeeting application. These Tasks require communication between the NetMeeting client and the ILS server to enable NetMeeting clients to discover other NetMeeting clients available on the server. This document describes the intended functionality of the Collaboration Services Tasks and how the protocols in this system interact. It provides examples of some of the common user scenarios. The system overviews are replaced by newer overviews.

[MS-DISO]: Domain Interactions System Overview

Microsoft Windows networks are often configured with a domain controller providing centralized storage of accounts and administration of many computers. Many network-related operations depend on domains in order to complete various tasks. The Domain Interactions System includes the most common domain interaction tasks, such as locating a domain controller, joining a domain, and removing a domain member. This document specifies how the protocols that comprise the offerings from Microsoft are used together to maintain a relationship with the domain. This includes protocols that are used to communicate with a domain controller and maintain state, protocols that are used to augment authentication and authorization actions, and protocols that are used to interact with domain controllers. The system overviews are replaced by newer overviews.

[MS-FSSO]: File Access Services System Overview

Describes the intended functionality of the File Access Services System, how it interacts with systems and applications that need file services, and how it interacts with administrative clients to configure and manage the system. File Access Services uses multiple protocols for file access and file server administration. This document lists those protocols and describes how they are used to implement the File Access Services System. The system overviews are replaced by newer overviews.

[MS-GPSO]: Group Policy System Overview

Describes how the protocols in the Group Policy System work together to support this functionality. It describes how this system interacts with the administrative tools used to define and apply policy settings, the data stores where the policy settings are stored, and the various client-side and server-side components that extend the policy application and policy administration functionality of the system. The system overviews are replaced by newer overviews.

[MS-IKEY]: Key Service Remote (IKeySvcR) Protocol Specification

Specifies the Key Service Remote (IKeySvcR) Protocol, which describes a set of RPC interfaces that enable clients to install cryptographic keys and their associated X.509 certificates on a remote server. This document specifies a protocol that was implemented but never used.

[MS-ISTD]: iSCSI Software Target Discovery Protocol

Specifies the iSCSI Software Target Discovery Protocol, which is used to discover iSCSI Software Targets running on a network. iSCSI Software Targets can service requests for block-level storage. This document is no longer part of the document set.

[MS-ISTM]: iSCSI Software Target Management Protocol

Specifies the iSCSI Software Target Management Protocol, which can set up virtual disks, iSCSI targets and portals, configure iSNS hosting, schedule snapshots, and manage resource groups in a high-availability (HA) cluster. This document is no longer part of the document set.

[MS-MGSO]: Multiplayer Games System Overview

The Multiplayer Games System is designed to transport game and user data to support multiplayer gaming scenarios. The protocols in this system provide game session management as well as functionality for controlling options for sending data and voice. Control options for data include reliability, guaranteeing data delivery sequencing, and coalescence of packets. The DirectPlay System also provides functions for using network address translation (NAT). The system overviews are replaced by newer overviews.

[MS-MQSO]: Message Queuing System Overview

Provides a system overview of the protocols in the Message Queuing system. The Message Queuing (MSMQ) system is a communications service that enables reliable and secure asynchronous messaging between applications over a variety of deployment topologies. This document describes the intended functionality of the Message Queuing system and how the protocols in this system interact. It provides examples of some of the common usage scenarios. The system overviews are replaced by newer overviews.

[MS-MSSO]: Media Streaming Server System Overview

Describes the intended functionality of the Media Streaming Server System and how it interacts with systems or applications that need to stream media. A streaming media system is designed to distribute digital media content from an encoder or a capture application to a media server, and finally, to a media player for rendering or playback of that content. The Media Streaming Server System protocols are a series of protocols designed to achieve that task. The system overviews are replaced by newer overviews.

[MS-NAPSO]: Network Policy and Access Services System Overview

Describes a series of tasks required to allow NAP Clients to gain access to a NAP-protected network; also describes how various components work together to aid in ensuring the health and protection of networked systems. The system overviews are replaced by newer overviews.

[MS-ODASM]: Open Data (OData) Server Management Protocol Extensions

This document specifies the Open Data (OData) Extensions for Server Management, which extend the Open Data (OData) Protocol [MS-ODATA] by defining specific resources that allow a client to send pipelines of commands to a server system over a network for execution by the server. OData Extensions for Server Management also specify limits on certain OData Protocol concepts that are more stringent than the limits specified by the OData Protocol itself. This document is no longer part of the document set.

[MS-P2PPI]: Peer-to-Peer Presence and Invitation Protocol

Specifies the Peer-to-Peer Presence and Invitation Protocol, which facilitates session initiation between two peered computers. This document is no longer part of the document set.

[MS-PNM]: People Near Me (PNM) Protocol

Specifies the People Near Me (PNM) Protocol, which describes the protocol for broadcasting and retrieving information concerning the presence or absence of a client on subnet. This document is no longer part of the document set.

[MS-PROTO]: Windows Overview

Describes the technical relationships among certain sets of protocols. This document is intended to be used together with the system overview and reference documents, which are companion documents to the protocol specifications. This document contains outdated material.

[MS-PSSO]: Print Services System Overview

Describes a distributed system of print servers that manage printers and make them available to print clients. One or more servers may be used, each server independently managing one or more printers. Clients use the component protocols to submit print jobs, manage jobs, receive job notifications, and administer printer drivers and print queues. The system overviews are replaced by newer overviews.

[MS-RAINPS]: Remote Administrative Interface: Network Policy Server (NPS) Protocol

Specifies the Remote Administrative Interface: Network Policy Server (NPS) Protocol, a client-server protocol that enables local or remote administration of server data objects that define remote access policies, configuration, and operational parameters on a Network Policy Server (NPS). This document is no longer part of the document set.

[MS-REMSI]: Remote Media Streaming Initiation Protocol

Specifies the Remote Media Sharing Initiation Protocol. This protocol enables access of a Content Directory Service on a server by a client across the Internet. The protocol also includes relevant extensions to the UPnP Device and Service templates. This document is no longer part of the document set.

[MS-RMSO]: Rights Management Services System Overview

Describes the intended functionality of the Rights Management Services System, how it interacts with systems or applications that create or consume rights protected content, and how it interacts with management clients that need to configure and manage the system. The system overviews are replaced by newer overviews.

[MS-RNDIS]: Remote Network Driver Interface Specification (RNDIS) Protocol

Specifies the Remote Network Driver Interface Specification (RNDIS) Protocol. This protocol defines the communication between a host and network device connected over an external bus transport, such as USB, so that the host can obtain network connectivity through the RNDIS-compliant device. This document is no longer part of the document set.

[MS-SECO]: Windows Security Overview

Provides the basic concepts of the Windows security model, such as identity, accounts, security identifiers (SIDs), groups, account domains, local domains, remote domains, domain controllers, domain membership, authentication concepts, and authentication protocols. It also provides descriptions and communication flow diagrams for NTLM, Kerberos, and the Simple and Protected Generic Security Service Application Program Interface Negotiation Mechanism (SPNEGO). Content from this document has moved to [MS-AZOD], [MS-AUTHSOD], and [MS-DTYP].

[MS-SOH]: Statement of Health for Network Access Protection (NAP) Protocol Specification

Specifies the Statement of Health for Network Access Protection (NAP) Protocol, in which a client and a server exchange SoH and Statement of Health Response (SoHR) messages. This protocol, and the appropriate authentication protocols, helps enterprises to ensure that users of their network resources are authenticated and are using systems that conform to corporate policies. This document is now an industry standard.

[MS-SYS]: Windows System Overview

Provides a mapping of WSPP tasks, scenarios, and protocols and a few implementation scenarios. This document is intended to be used together with the WSPP overview and reference documents, which are companion documents to the WSPP protocol specifications. This document contains outdated content.

[MS-TERE]: Teredo Extensions

Specifies the Teredo Extensions, which provides additional capabilities to Teredo, including support for more types of Network Address Translations (NATs) and for more efficient communication. This document is now an industry standard.

[MS-TPSO]: Transaction Processing Services System Overview

Transaction processing is designed to maintain a computation system in a known, consistent state. It allows multiple individual operations to be linked together as a single, indivisible operation: an atomic transaction. Broadly speaking, transaction processing involves updating data, which may be distributed across multiple systems, so that either all the changes happen or none of the changes happen. The system overviews are replaced by newer overviews.

[MS-TSRV]: Timer Service Protocol

A SOAP-based protocol that supports workflow client applications. It allows a client to request a timer, request timer removal, and receive notices from a protocol server. This document specifies a protocol that was included in .NET 4.0 Beta1 and removed in .NET 4.0 Beta2.

[MS-TSSO]: Terminal Services System Overview

Describes the Terminal Services System, a system that enables a remote client to display and interact with a desktop or application running on a distant server. A remote client connected to the server can use software and resources available to the server according to license restrictions. This document describes the relationship of the system of protocols that comprise the Terminal Services System, background information about the system, use cases that exercise the component protocols, abstract data models of system components, internal system architecture, and details about the communications that occur between system components. The system overviews are replaced by newer overviews.

[MS-UPSCDAP]: User Profile Synchronization (UPS): Configuration Database Data Access Protocol

Specifies the User Profile Synchronization (UPS): Configuration Database Data Access Protocol, which describes the communication between the UPS Configuration Service acting as a client and the UPS Configuration Database acting as a server. This document is no longer part of the document set.

[MS-UPSCDBDAP]: User Profile Synchronization (UPS): Database Data Access Protocol

Specifies the User Profile Synchronization (UPS): Database Data Access Protocol, which describes the communication between the UPS Service acting as a client and the UPS Database acting as a server. This document is no longer part of the document set.

[MS-WMSO]: Windows Management Services System Overview

Windows management systems are designed to allow a user to monitor, troubleshoot, and conduct hardware and software inventories of remote computers. This document describes the intended functionality of the Windows Management Services System, how it interacts with applications that need computer management, and how it interacts with management clients that need to configure and manage the system. The Windows Management System supports multiple protocols for computer management. This document lists those supported protocols and how they interact in a combined system. The system overviews are replaced by newer overviews.

[MS-WSO]: Windows System Overview

The Windows Protocols system includes protocols implemented in a Microsoft Windows 2000 Professional, Windows XP, Windows Vista, or successor desktop operating system that are used to interoperate or communicate with a Microsoft Server operating system product. This document provides an overview of how these systems and protocols relate to each other. The system overviews are replaced by newer overviews.

[MS-WSSEC]: Web Services: Security Policy Assertions Format

Specifies the WS-SecurityPolicy: SecurityPolicy Schema. This schema defines policy assertions that can be used together with policy assertions defined in [WSSP] to express constraints and requirements of Web services that cannot be expressed with only the policy assertions defined in [WSSP]. This document is now an industry standard.

[MS-WSUSO]: Windows Server Update Services System Overview

Describes the intended functionality of the Windows Server Update Services System and how the protocols in this system interact. It provides examples of some of the common user scenarios. It does not restate the processing rules and other details that are specific for each protocol. These details are described in the protocol specifications for each of the protocols and data structures that make up this system. The system overviews are replaced by newer overviews.