Preview Documents

This topic lists the available preview documents. Since this topic is updated frequently, we recommend that you subscribe to this RSS feed to receive update notifications.

RSS 

This section provides descriptions for and links to the technical documents in the Windows Protocols documentation set that are currently released as preview PDF versions. These documents are in the process of being created or updated for either new product versions or significant product updates.

Microsoft may publish technical documents as preview (also called pre-release or preliminary) versions for community review and feedback. Not every technical document is published for preview, and each document’s preview period may vary. After the preview period is completed, each document is published to its appropriate released-version location at Windows Protocols Technical Documents.

To provide feedback or ask questions about a preview version of a technical document, you can use the Open Specifications forums.

Updated Documentation in Preview

These documents contain revision marks that show updates due to revisions made since these documents were last released. Preview documents, provided in PDF format, show content additions in green-highlighted underlined text and deletions in red-highlighted strikethrough text.

Specification

Description

Latest preview release

[MS-ADA2]: Active Directory Schema Attributes M

This document has been updated as follows:

Added information about the new 32K database pages feature and about delegated managed service accounts.

March 11, 2024

[MS-ADSC]: Active Directory Schema Classes

This document has been updated as follows:

Added a new class, msDS-DelegatedManagedServiceAccount, for managed service accounts.

March 11, 2024

[MS-ADTS]: Active Directory Technical Specification

The document has been updated as follows:

Added information about support for 32K database pages; a new operation, migrateADServiceAccount, that supports linking and unlinking accounts for migration; and the fixupObjectState attribute to set attributes on an object to default values.

March 11, 2024

[MS-CMRP]: Failover Cluster: Management API (ClusAPI) Protocol

The document has been updated as follows:

Added a method, ApiClusterNativeUpdateControl, reserved for future use.

March 11, 2024

[MS-KILE]: Kerberos Protocol Extensions

This document has been updated as follows:

●  Updated content for Windows 11 v24H2 and Windows Server 2025.

●  Section 2.2.13 KERB-SUPERSEDED-BY-USER: Added new section with structure definition that has the name and the realm of a Kerberos principal.

●  Section 2.2.14 KERB-DMSA-KEY-PACKAGE: Added new section with structure definition that contains a list of keys supplied by the KDC to an authorized client.

March 11, 2024

[MS-LCID]: Windows Language Code Identifier (LCID) Reference

The document has been updated as follows:

New identifiers were added for neutral and non-neutral locales.

March 11, 2024

[MS-LSAD]: Local Security Authority (Domain Policy) Remote Protocol

The document has been updated as follows:

Added a note that clients must use RPC over TCP/IP for the LsarOpenPolicyWithCreds method, and documented the method which opens a context handle to the RPC server using the credentials in the RPC binding handle.

March 11, 2024

[MS-LSAT]: Local Security Authority (Translation Methods) Remote Protocol

The document has been updated as follows:

Added additional information about updates to the SID type used in the LsarLookupNames4 and LsarLookupSids3 methods.

March 11, 2024

[MS-MDM]: Mobile Device Management Protocol

The document has been updated as follows:

Added four new data values to notify provisioning status that can be sent in the 1224 alert: PendingProvisioning, Bootstrapping, ExecutingProvisioning, and ProvisioningComplete.

March 11, 2024

[MS-NCNBI]: Network Controller Northbound Interface

This document has been updated as follows:

Updated for Windows Server 2025.

•  Section 3.1.5.7 loadBalancerMuxes: Added to version v6 activityState property with values NA, Active, or Standby.

•  Section 1.7: Added URI version v7, and to product note version table.

•  Section 3.1.5.2 credentials: Added X509CertificateSubjectName (v7) value to the type and value properties.

•  Section 3.1.5.5 loadBalancers: Added updateBackendAddressPools property (v7).

•  Section 3.1.5.5.2 backendAddressPools: To backendIPConfigurations property added Read/write (v7) to add/remove IP configurations.

•  Section 3.1.5.35 Response Content for Errors: Updated error descriptions and added (v7) errors CommonNameExtractionFailed and UpdateBackendAddressPoolsNotAllowed.

March 11, 2024

[MS-NRPC]: Netlogon Remote Protocol

This document has been updated as follows:

Updated for Windows 11 v24H2 and Windows Server 2025.

•  Section 3.1.4.2 Netlogon Negotiable Options: Reassigned option X to support Kerberos.

•  Section 3.5.4 Message Processing Events and Sequencing Rules: Added NetrServerAuthenticateKerberos method to the method table.

•  Section 3.5.4.4.3 NetrServerAuthenticateKerberos (Opnum 59): Added new method to mutually authenticate the client and the server using Kerberos.

•  Section 6 Appendix A: Full IDL: Added NetrServerAuthenticateKerberos method (Opnum 59).

March 11, 2024

[MS-PAC]: Privilege Attribute Certificate Data Structure

This document has been updated as follows:

Updated for Windows Server 2025.

•  Section 2.4 PAC_INFO_BUFFER: Changed ulType value 0x00000012 PAC Requestor to PAC Requestor SID, added SID to behavior note, and added value 0x00000014 for PAC Requestor GUID.

•  Section 2.15 PAC_REQUESTOR_SID: Changed name of structure from PAC_REQUESTOR to PAC_REQUESTOR_SID.

•  Section 2.16 PAC_REQUESTOR_GUID: Added section for PAC_REQUESTOR_GUID structure that MUST contain the Active Directory GUID of the client that requested the ticket.

March 11, 2024

[MS-RDPEAR]: Remote Desktop Protocol Authentication Redirection Virtual Channel

This document has been updated as follows:

Updated for Windows 11 v24H2 and Windows Server 2025.

•  Section 2.2.1.2.1 KERB_ASN1_DATA: Set PDU values to zero and added PDU values table to product note.

•  Section 2.2.2.1.6 UnpackKdcReplyBody: Set PDU values to zero and added PDU values table to product note.

•  Section 3.1.5.6 RemoteCallKerbUnpackKdcReplyBody: Set PDU values to zero.

March 11, 2024

[MS-RDPECI]: Remote Desktop Protocol: Core Input Virtual Channel Extension

This document has been updated as follows:

Updated for Windows 11 v24H2 and Windows Server 2025.

•  Section 2.2.2.2 PACKED_EVENT_TYPE_AND_FLAGS: Added input event type INPUT_EVENT_RELMOUSE a Relative Mouse Event.

•  Section 2.2.2.7 TS_RELPOINTER_EVENT: Added section. Event is used to specify relative mouse pointer movement.

March 11, 2024

[MS-RDPERP]: Remote Desktop Protocol: Remote Programs Virtual Channel Extension

This document has been updated as follows:

Updated for Windows 11 v24H2 and Windows Server 2025.

•  Section 2.2.2.2.3 HandshakeEx PDU (TS_RAIL_ORDER_HANDSHAKE_EX): Added railHandshakeFlags value TS_RAIL_ORDER_HANDSHAKE_EX_FLAGS_EXTENDED_SPI_3_SUPPORTED for additional system parameter flags.

•  Section 2.2.2.4.1 Client System Parameters Update PDU (TS_RAIL_ORDER_SYSPARAM): Added 3 SystemParam values: RAIL_SPI_ACCENT_COLOR to emphasize important elements, RAIL_SPI_SYSTEM_USES_LIGHT_THEME that indicates if the system uses light mode by default, and RAIL_SPI_APPS_USE_LIGHT_THEME that indicates if applications use light mode by default.

•  Section 2.2.2.4.6 Accent Color System Information Structure (TS_ACCENTCOLOR): Added section that defines parameters for the accent color accessibility feature.

March 11, 2024

[MS-SAMR]: Security Account Manager (SAM) Remote Protocol (Client-to-Server)

The document has been updated as follows:

Added a new method, SamrAccountIsDelegatedManagedServiceAccount that verifies whether a specified account is a Delegated Managed Service Account and whether the calling context is authorized to use the account.

March 11, 2024

[MS-SMB2]: Server Message Block (SMB) Protocol Versions 2 and 3

The document has been updated as follows:

•  MS-SMB2 protocol supports alternate network ports over TCP, QUIC and RDMA transports. SMB client and SMB server can connect and listen over configured ports. This is supported in Windows Server 2025 and Windows 11, version 24H2 onwards.

•  Added mutual authentication and client access control for SMB over QUIC. Administrators can require SMB client to send its certificate to the server to be validated and can restrict which clients can access SMB over QUIC servers. Organizations can provide extra protection by restricting devices connecting to a trusted file server.

•  Added support to compress data using lossless compression algorithm, LZ4. This is supported in Windows Server 2025 and Windows 11, version 24H2 onwards.

•  The SMB2_GLOBAL_CAP_ENCRYPTION capability is only valid for SMB 3.0 and 3.02 dialects and when AES-128-CCM cipher is supported.

March 11, 2024

[MS-SWN]: Service Witness Protocol

The document has been updated as follows:

Added a new method WitnessrUnRegisterEx to unregister for notifications from the server. This is supported in Windows Server 2025 and Windows 11, version 24H2 onwards.

March 11, 2024

[MS-UCODEREF]: Windows Protocols Unicode Reference

The document has been updated as follows:

The pseudocode for GetWindowsSortKey has been updated for Windows Server 2025 and Windows 11 24H2.

March 11, 2024

[MS-USBEPD]: USB Protocol: Platform Detection Extensions

Specifies the USB Protocol: Platform Detection Extensions protocol based on the USB 3.2 specification and Microsoft OS 2.0 Descriptors. It extends the USB protocol with operating system detection to provide OS platform IDs to USB devices so they can take advantage of an operating system's special drivers and features.

March 11, 2024