Intellectual Property Rights Notice for Open Specifications Documentation s154

[MC-DPL4R]:
DirectPlay 4 Protocol:
Reliable

Intellectual Property Rights Notice for Open Specifications Documentation

§  Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies.

§  Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications.

§  No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.

§  Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft Open Specification Promise or the Community Promise. If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting .

§  Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit www.microsoft.com/trademarks.

§  Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.

Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.

Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.

Revision Summary

Date / Revision History / Revision Class / Comments /
08/10/2007 / 0.1 / Major / Initial Availability
09/28/2007 / 0.2 / Minor / Updated the technical content.
10/23/2007 / 0.2.1 / Editorial / Revised and edited the technical content.
11/30/2007 / 1.0 / Major / Updated and revised the technical content.
01/25/2008 / 2.0 / Major / Updated and revised the technical content.
03/14/2008 / 3.0 / Major / Updated and revised the technical content.
05/16/2008 / 3.0.1 / Editorial / Revised and edited the technical content.
06/20/2008 / 3.1 / Minor / Updated the technical content.
07/25/2008 / 3.1.1 / Editorial / Revised and edited the technical content.
08/29/2008 / 3.1.2 / Editorial / Revised and edited the technical content.
10/24/2008 / 3.2 / Minor / Updated the technical content.
12/05/2008 / 3.2.1 / Editorial / Editorial Update.
01/16/2009 / 3.2.2 / Editorial / Revised and edited the technical content.
02/27/2009 / 4.0 / Major / Updated and revised the technical content.
04/10/2009 / 4.0.1 / Editorial / Revised and edited the technical content.
05/22/2009 / 4.1 / Minor / Updated the technical content.
07/02/2009 / 4.1.1 / Editorial / Revised and edited the technical content.
08/14/2009 / 4.1.2 / Editorial / Revised and edited the technical content.
09/25/2009 / 4.2 / Minor / Updated the technical content.
11/06/2009 / 4.2.1 / Editorial / Revised and edited the technical content.
12/18/2009 / 4.2.2 / Editorial / Revised and edited the technical content.
01/29/2010 / 5.0 / Major / Updated and revised the technical content.
03/12/2010 / 5.0.1 / Editorial / Revised and edited the technical content.
04/23/2010 / 5.0.2 / Editorial / Revised and edited the technical content.
06/04/2010 / 6.0 / Major / Updated and revised the technical content.
07/16/2010 / 7.0 / Major / Significantly changed the technical content.
08/27/2010 / 7.1 / Minor / Clarified the meaning of the technical content.
10/08/2010 / 7.1 / No change / No changes to the meaning, language, or formatting of the technical content.
11/19/2010 / 7.1 / No change / No changes to the meaning, language, or formatting of the technical content.
01/07/2011 / 7.1 / No change / No changes to the meaning, language, or formatting of the technical content.
02/11/2011 / 7.1 / No change / No changes to the meaning, language, or formatting of the technical content.
03/25/2011 / 7.1 / No change / No changes to the meaning, language, or formatting of the technical content.
05/06/2011 / 7.1 / No change / No changes to the meaning, language, or formatting of the technical content.
06/17/2011 / 7.2 / Minor / Clarified the meaning of the technical content.
09/23/2011 / 7.2 / No change / No changes to the meaning, language, or formatting of the technical content.
12/16/2011 / 8.0 / Major / Significantly changed the technical content.
03/30/2012 / 8.0 / No change / No changes to the meaning, language, or formatting of the technical content.
07/12/2012 / 8.0 / No change / No changes to the meaning, language, or formatting of the technical content.
10/25/2012 / 8.0 / No change / No changes to the meaning, language, or formatting of the technical content.
01/31/2013 / 8.0 / No change / No changes to the meaning, language, or formatting of the technical content.
08/08/2013 / 9.0 / Major / Significantly changed the technical content.
11/14/2013 / 9.0 / No change / No changes to the meaning, language, or formatting of the technical content.
02/13/2014 / 9.0 / No change / No changes to the meaning, language, or formatting of the technical content.

2/2

[MC-DPL4R] — v20140124

DirectPlay 4 Protocol: Reliable

Copyright © 2014 Microsoft Corporation.

Release: Thursday, February 13, 2014

Contents

1 Introduction 5

1.1 Glossary 5

1.2 References 6

1.2.1 Normative References 6

1.2.2 Informative References 6

1.3 Overview 6

1.4 Relationship to Other Protocols 7

1.5 Prerequisites/Preconditions 7

1.6 Applicability Statement 7

1.7 Versioning and Capability Negotiation 7

1.8 Vendor-Extensible Fields 7

1.9 Standards Assignments 7

2 Messages 8

2.1 Transport 8

2.2 Message Syntax 8

2.2.1 Frame Format, Player Indexes Header 8

2.2.2 Frame Format, Data Frame 9

2.2.3 Frame Format, NACK Frame 11

2.2.4 Frame Format, ACK Frame 13

3 Protocol Details 15

3.1 Common Details 15

3.1.1 Abstract Data Model 15

3.1.2 Timers 15

3.1.3 Initialization 16

3.1.4 Higher-Layer Triggered Events 16

3.1.5 Processing Events and Sequencing Rules 16

3.1.5.1 Player Indexes Header Processing 16

3.1.5.2 Data Frame Processing 16

3.1.5.3 ACK and NACK Processing 17

3.1.5.4 Bytes Received Processing 17

3.1.6 Timer Events 17

3.1.7 Other Local Events 18

4 Protocol Examples 19

4.1 One-Way Traffic Between Node A and Node B 19

4.1.1 Message 1 19

4.1.2 Message 2 19

4.1.3 Message 3 19

4.1.4 Message 4 20

5 Security 21

5.1 Security Considerations for Implementers 21

5.2 Index of Security Parameters 21

6 Appendix A: Product Behavior 22

7 Change Tracking 24

8 Index 25

2/2

[MC-DPL4R] — v20140124

DirectPlay 4 Protocol: Reliable

Copyright © 2014 Microsoft Corporation.

Release: Thursday, February 13, 2014

1 Introduction

This specification pertains to the DirectPlay 4 Protocol and describes functionality related to the reliable delivery of DirectPlay 4 messages. The DirectPlay 4 Protocol guarantees message delivery and provides throttling for applications that use DirectPlay 4.

Sections 1.8, 2, and 3 of this specification are normative and can contain the terms MAY, SHOULD, MUST, MUST NOT, and SHOULD NOT as defined in RFC 2119. Sections 1.5 and 1.9 are also normative but cannot contain those terms. All other sections and examples in this specification are informative.

1.1 Glossary

The following terms are defined in [MS-GLOS]:

acknowledgment (ACK)
DirectPlay
DirectPlay 4
DirectX
DirectX runtime
DirectX Software Development Kit (DirectX SDK)
game
host
Internet Protocol security (IPsec)
Internetwork Packet Exchange (IPX)
maximum transmission unit (MTU)
peer
peer-to-peer mode
player
round-trip time (RTT)
sequence ID
server (3)
service provider
session layer
tick count
Transmission Control Protocol (TCP)
transport layer
User Datagram Protocol (UDP)
user message

The following terms are defined in [MS-DPDX]:

game session
group
modem link
payload
serial link

The following terms are defined in [MC-DPL4CS]:

player ID

The following terms are specific to this document:

throttling: The reduction in the rate of sending data when a network link saturation condition is detected.

MAY, SHOULD, MUST, SHOULD NOT, MUST NOT: These terms (in all caps) are used as described in [RFC2119]. All statements of optional behavior use either MAY, SHOULD, or SHOULD NOT.

1.2 References

References to Microsoft Open Specifications documentation do not include a publishing year because links are to the latest version of the documents, which are updated frequently. References to other documents include a publishing year when one is available.

A reference marked "(Archived)" means that the reference document was either retired and is no longer being maintained or was replaced with a new document that provides current implementation details. We archive our documents online [Windows Protocol].

1.2.1 Normative References

We conduct frequent surveys of the normative references to assure their continued availability. If you have any issue with finding a normative reference, please contact . We will assist you in finding the relevant information.

[MC-DPL4CS] Microsoft Corporation, "DirectPlay 4 Protocol: Core and Service Providers".

[MS-DPDX] Microsoft Corporation, "DirectPlay DXDiag Usage Protocol".

[MS-DTYP] Microsoft Corporation, "Windows Data Types".

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997, http://www.rfc-editor.org/rfc/rfc2119.txt

[US PATENT 6438603 B1] "Methods and Protocol for Simultaneous Tuning of Reliable and Non-Reliable Channels of a Single Network Communication Link", 2002 Ogus http://patft.uspto.gov

1.2.2 Informative References

[MS-GLOS] Microsoft Corporation, "Windows Protocols Master Glossary".

1.3 Overview

This specification describes the reliable transport mechanism that may be used with the DirectPlay 4 Protocol. This mechanism provides for reliable delivery of messages, message throttling, and for applications written for the IDirectPlay4 interface. Early implementations of DirectPlay 4 did not provide reliable delivery and throttling. As a result, in some scenarios, no reliable delivery services were available. The reliable transport mechanism combines the reliable and unreliable delivery of messages into a single channel of data. This facilitates a single set of flow control logic that provides both reliable and unreliable data delivery services, as specified in [US PATENT 6438603 B1].

The reliable transport mechanism used by the DirectPlay 4 Protocol is an envelope that encapsulates all messages sent between connected peers when active. That is, the mechanism becomes active when the normal DirectPlay 4 connection process has completed. All messages sent to the host during the connection process do not use the reliable transport mechanism.

The application determines whether the reliable transport mechanism is activated. Use of reliable transport is exclusive of the use of some of the normally available security functionality in DirectPlay 4. However, when reliable transport is activated, user-level security is not available.

1.4 Relationship to Other Protocols

The DirectPlay 4 Protocol is an envelope that wraps both operating system messages and user messages. This protocol is media-independent because it resides in the session layer of the protocol stack. DirectPlay typically can be run using service providers for TCP/IP, Internetwork Package Exchange (IPX), modem, and serial links. From the perspective of service providers, this is an application-layer protocol. From the perspective of applications, the DirectPlay 4 Protocol is a session-layer protocol.

The DirectPlay 4 Protocol is transmitted via the TCP and User Datagram Protocol (UDP) protocols, as specified in the DirectPlay 4 Protocol: Core and Service Providers Specification [MC-DPL4CS]. At the discretion of the game, all of the messages listed in [MC-DPL4CS] may be transmitted via the DirectPlay 4 Protocol, as described in this specification [MC-DPL4R].

1.5 Prerequisites/Preconditions

The DirectPlay 4 Protocol requires the DirectX 6 Runtime.<1>

1.6 Applicability Statement

The DirectPlay 4 Protocol is activated only at the request of an application that is written for the IDirectPlay4 interface and written with the DirectX 6 Software Development Kit or a later version of the DirectX Software Development Kit (DirectX SDK). All of the functionality present in the DirectPlay 4 Protocol has been superseded by the DirectPlay 8 Protocol and, as such, the DirectPlay 4 Protocol is only to be used when the game has a requirement to interoperate with other DirectPlay 4 games.

1.7 Versioning and Capability Negotiation

There is only one version of the DirectPlay 4 Protocol. It is activated at the request of the application. It is assumed that the application has taken measures to ensure that the appropriate version of the DirectX Runtime has been installed on all peers involved in a DirectPlay game session.

If the versions of DirectPlay on all computing systems do not support the DirectPlay 4 Protocol, and the application has requested that the DirectPlay 4 Protocol be used, the connection process between peers fails gracefully. That is, a node with a version of the DirectX Runtime earlier than version 5 that is attempting to join a DirectPlay game session that has the DirectPlay 4 Protocol activated will be rejected during its join attempt.

For version negotiation between versions of DirectPlay, see [MC-DPL4CS].

1.8 Vendor-Extensible Fields

None.

1.9 Standards Assignments

None.

2 Messages

In the DirectPlay 4 Protocol, the terms "frame" and "packet" are used interchangeably. Frames and packets refer to a single payload that is passed to a lower-layer transport, which is typically constrained by the maximum transmission unit (MTU) size of the network. Messages are higher-layer payloads that might be fragmented. Messages that do not fit in a single frame can span multiple frames.