Cuberite
A lightweight, fast and extensible game server for Minecraft
Public Member Functions | Public Attributes | Private Member Functions | Private Attributes | List of all members
cForgeHandshake Class Reference

#include <ForgeHandshake.h>

Public Member Functions

void AugmentServerListPing (cClientHandle &a_Client, Json::Value &ResponseValue)
 Add the registered Forge mods to the server ping list packet. More...
 
void BeginForgeHandshake (cClientHandle &a_Client)
 Begin the Forge Modloader Handshake (FML|HS) sequence. More...
 
 cForgeHandshake ()
 
void DataReceived (cClientHandle &a_Client, ContiguousByteBufferView a_Data)
 Process received data from the client advancing the Forge handshake. More...
 
void SendServerHello (cClientHandle &a_Client)
 Send the ServerHello packet in the Forge handshake. More...
 

Public Attributes

bool IsForgeClient
 True if the client advertised itself as a Forge client. More...
 

Private Member Functions

void HandleClientHello (cClientHandle &a_Client, ContiguousByteBufferView a_Data)
 
void HandleHandshakeAck (cClientHandle &a_Client, ContiguousByteBufferView a_Data)
 
void HandleModList (cClientHandle &a_Client, ContiguousByteBufferView a_Data)
 
AStringMap ParseModList (ContiguousByteBufferView a_Data)
 Parse the client ModList packet of installed Forge mods and versions. More...
 
void SetError (const AString &message)
 Set errored state to prevent further handshake message processing. More...
 

Private Attributes

bool m_Errored
 True if the Forge handshake is in an errored state. More...
 

Detailed Description

Definition at line 23 of file ForgeHandshake.h.

Constructor & Destructor Documentation

◆ cForgeHandshake()

cForgeHandshake::cForgeHandshake ( )

Definition at line 47 of file ForgeHandshake.cpp.

Member Function Documentation

◆ AugmentServerListPing()

void cForgeHandshake::AugmentServerListPing ( cClientHandle a_Client,
Json::Value &  ResponseValue 
)

Add the registered Forge mods to the server ping list packet.

Definition at line 67 of file ForgeHandshake.cpp.

◆ BeginForgeHandshake()

void cForgeHandshake::BeginForgeHandshake ( cClientHandle a_Client)

Begin the Forge Modloader Handshake (FML|HS) sequence.

Definition at line 99 of file ForgeHandshake.cpp.

◆ DataReceived()

void cForgeHandshake::DataReceived ( cClientHandle a_Client,
ContiguousByteBufferView  a_Data 
)

Process received data from the client advancing the Forge handshake.

Definition at line 330 of file ForgeHandshake.cpp.

◆ HandleClientHello()

void cForgeHandshake::HandleClientHello ( cClientHandle a_Client,
ContiguousByteBufferView  a_Data 
)
private

Definition at line 181 of file ForgeHandshake.cpp.

◆ HandleHandshakeAck()

void cForgeHandshake::HandleHandshakeAck ( cClientHandle a_Client,
ContiguousByteBufferView  a_Data 
)
private

Definition at line 251 of file ForgeHandshake.cpp.

◆ HandleModList()

void cForgeHandshake::HandleModList ( cClientHandle a_Client,
ContiguousByteBufferView  a_Data 
)
private

Definition at line 202 of file ForgeHandshake.cpp.

◆ ParseModList()

AStringMap cForgeHandshake::ParseModList ( ContiguousByteBufferView  a_Data)
private

Parse the client ModList packet of installed Forge mods and versions.

Definition at line 139 of file ForgeHandshake.cpp.

◆ SendServerHello()

void cForgeHandshake::SendServerHello ( cClientHandle a_Client)

Send the ServerHello packet in the Forge handshake.

Definition at line 119 of file ForgeHandshake.cpp.

◆ SetError()

void cForgeHandshake::SetError ( const AString message)
private

Set errored state to prevent further handshake message processing.

Definition at line 57 of file ForgeHandshake.cpp.

Member Data Documentation

◆ IsForgeClient

bool cForgeHandshake::IsForgeClient

True if the client advertised itself as a Forge client.

Definition at line 28 of file ForgeHandshake.h.

◆ m_Errored

bool cForgeHandshake::m_Errored
private

True if the Forge handshake is in an errored state.

Definition at line 47 of file ForgeHandshake.h.


The documentation for this class was generated from the following files: