Difference between revisions of "Pre-release protocol"

From wiki.vg
Jump to navigation Jump to search
(Add missing changes)
(Reset, added information about undocumented 1.21-pre2)
Tag: Replaced
 
Line 1: Line 1:
This page documents the changes from the [[Protocol|last stable Minecraft release]] (currently 1.2.5) to the current pre-release (or weekly release).
+
There is currently a pre-release version available: 1.21-pre2, but it has not yet been documented. For the latest stable Minecraft release, see the [[Protocol|Protocol]] page. For previous pre-release pages, see the [[Protocol version numbers|Protocol version numbers]] page.
  
== New packets ==
+
One who wishes to commandeer the merging of this into [[Protocol]] when an update is made must be sure to respect any changes that may have occurred to the respective packets there.
  
=== Tab-complete (0xCB) ===
+
== Contents ==
  
''Two-way''
+
<div style="float:right;">__TOC__</div>
  
Sent C->S when the user presses [tab] while writing text. The payload contains all text behind the cursor.
+
=== Data types ===
  
The server responds with an auto-completion of the last word sent to it. In the case of regular chat, this is a player username. Command names and parameters are also supported.
+
No changes so far.
  
In the event of more than one possible completion, the server responds with the options packed into the single string field, separated by a null character. Note that as strings are UTF-16, this is two bytes wide.
+
=== Packets ===
  
{| class="wikitable"
+
No changes so far.
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" | 0xCB
 
| class="col1 centeralign" | Text
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" |
 
| class="col4" |
 
|- class="row3"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 3 bytes + length of string
 
|}
 
  
=== Locale and View Distance (0xCC) ===
+
[[Category:Minecraft Modern]]
 
 
''Client to server''
 
 
 
Sent when the player connects, or when settings are changed.
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="4" | 0xCC
 
| class="col1 centeralign" | Locale
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" | en_GB
 
|- class="row2"
 
| class="col1 centeralign" | View distance
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | 0
 
| class="col4" | 0-3 for 'far', 'normal', 'short', 'tiny'.
 
|- class="row3"
 
| class="col1 centeralign" | Chat flags
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | 8
 
| class="col4" | Bit field. 0: chat enabled, 2: colors enabled
 
|- class="row4"
 
| class="col1 centeralign" | Unknown
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | 0
 
| class="col4 centeralign" | First three bits(bitmask 0x7) are used as a number, bit four(bitmask 0x8) is used as bool
 
|- class="row5"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 8 bytes + length of string
 
|}
 
 
 
=== Encryption Key Response (0xFC) ===
 
 
 
''Two-Way''
 
 
 
See [[Protocol Encryption]] for information on this packet.
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="2" | 0xFC
 
| class="col1 centeralign" | Shared secret length
 
| class="col2 centeralign" | short
 
| class="col3 centeralign" |
 
| class="col4 centeralign" |
 
|- class="row2"
 
| class="col1 centeralign" | Shared secret
 
| class="col2 centeralign" | byte array
 
| class="col3 centeralign" |
 
| class="col4 centeralign" |
 
|- class="row3"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 3 bytes + length of shared secret
 
|}
 
 
 
=== Encryption Key Request (0xFD) ===
 
 
 
''Server to client''
 
 
 
See [[Protocol Encryption]] for information on this packet.
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="3" | 0xFD
 
| class="col1 centeralign" | Server id
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" |
 
| class="col4 centeralign" |
 
|- class="row2"
 
| class="col1 centeralign" | Public key length
 
| class="col2 centeralign" | short
 
| class="col3 centeralign" |
 
| class="col4 centeralign" |
 
|- class="row3"
 
| class="col1 centeralign" | Public key
 
| class="col2 centeralign" | byte array
 
| class="col3 centeralign" |
 
| class="col4 centeralign" |
 
|- class="row4"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 5 bytes + length of string + length of key
 
|}
 
 
 
=== Named Sound Effect (0x3E) ===
 
 
 
''Server to client''
 
 
 
Used to play a sound effect on the client.
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="6" | 0x3E
 
| class="col1 centeralign" | Sound name
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" | step.grass
 
| class="col4 centeralign" | 250
 
|- class="row2"
 
| class="col1 centeralign" | Effect position X
 
| class="col2 centeralign" | int
 
| class="col3 centeralign" | 250
 
| class="col4 centeralign" | effect X multiplied by 8
 
|- class="row3"
 
| class="col1 centeralign" | Effect position Y
 
| class="col2 centeralign" | int
 
| class="col3 centeralign" | 250
 
| class="col4 centeralign" | effect Y multiplied with 8
 
|- class="row4"
 
| class="col1 centeralign" | Effect position Z
 
| class="col2 centeralign" | int
 
| class="col3 centeralign" | 250
 
| class="col4 centeralign" | effect Z multiplied with 8
 
|- class="row5"
 
| class="col1 centeralign" | Volume
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | 9
 
| class="col4 centeralign" | 63 is 100%, can be more
 
|- class="row6"
 
| class="col1 centeralign" | Pitch
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | 63
 
| class="col4 centeralign" | 63 is 100%, can be more
 
|- class="row7"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 17 bytes + length of string
 
|}
 
 
 
== Changed packets ==
 
 
 
=== Login Request (0x01) ===
 
 
 
''Two-Way''
 
 
 
See [[Protocol Encryption]] for information on logging in.
 
 
 
'''Client to Server'''
 
 
 
Just 1 byte C->S
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
|- class="row1"
 
| class="col0 centeralign" | 0x01
 
|}
 
 
 
'''Server to Client'''
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="7" | 0x01
 
| class="col1 centeralign" | Entity ID
 
| class="col2 centeralign" | int
 
| class="col3 centeralign" | <code>1298</code>
 
| class="col4" | The Players Entity ID
 
|- class="row2"
 
| class="col0 centeralign" | Level Type
 
| class="col1 centeralign" | string
 
| class="col2 centeralign" | default
 
| class="col3" | default or SUPERFLAT; level-type in server.properties
 
|- class="row3"
 
| class="col0 centeralign" | Server mode
 
| class="col1 centeralign" | byte
 
| class="col2 centeralign" | <code>0</code>
 
| class="col3" | 0 for survival, 1 for creative
 
|- class="row4"
 
| class="col0 centeralign" | Dimension
 
| class="col1 centeralign" | byte
 
| class="col2 centeralign" | <code>0</code>
 
| class="col3" | <code>-1</code>: The Nether, <code>0</code>: The Overworld, <code>1</code>: The End
 
|- class="row5"
 
| class="col0 centeralign" | Difficulty
 
| class="col1 centeralign" | byte
 
| class="col2 centeralign" | <code>1</code>
 
| class="col3" | <code>0</code> thru <code>3</code> for Peaceful, Easy, Normal, Hard
 
|- class="row6"
 
| class="col0 centeralign" | Not used
 
| class="col1 centeralign" | unsigned byte
 
| class="col2 centeralign" | <code>0</code>
 
| class="col3" | Only 0 observed from vanilla server, was previously world height
 
|- class="row7"
 
| class="col0 centeralign" | Max players
 
| class="col1 centeralign" | unsigned byte
 
| class="col2 centeralign" | <code>8</code>
 
| class="col3" | Used by the client to draw the player list
 
|- class="row8"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 12 bytes + length of strings
 
|}
 
 
 
=== Handshake (0x02) ===
 
 
 
''Client to server''
 
 
 
See [[Protocol Encryption]] for information on logging in.
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="4" | 0x02
 
| class="col1 centeralign" | Protocol Version
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | <code>32</code>
 
| class="col4" |
 
|- class="row2"
 
| class="col1 centeralign" | Username
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" | <code>TkTech</code>
 
| class="col4" | The username of the player attempting to connect
 
|- class="row3"
 
| class="col1 centeralign" | Server Host
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" | <code>localhost</code>
 
| class="col4" |
 
|- class="row4"
 
| class="col1 centeralign" | Server Port
 
| class="col2 centeralign" | int
 
| class="col3 centeralign" | <code>25565</code>
 
| class="col4" |
 
|- class="row5"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 10 bytes + length of strings
 
|}
 
 
 
=== Respawn (0x09) ===
 
 
 
''Two-Way''
 
 
 
Sent by the client when the player presses the "Respawn" button after dying. The server then teleports the user to the spawn point, and sends a respawn packet in response.  The client will not leave the respawn screen until it receives a respawn packet.
 
 
 
To change the player's dimension (overworld/nether/end), send them a respawn packet with the appropriate dimension, followed by prechunks/chunks for the new dimension, and finally a position and look packet.  You do not need to unload chunks, the client will do it automatically.
 
 
 
'''Client to Server'''
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
|- class="row1"
 
| class="col0 centeralign" | 0x09
 
|}
 
 
 
'''Server to Client'''
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan="5" | 0x09
 
| class="col1 centeralign" | Dimension
 
| class="col2 centeralign" | int
 
| class="col3 centeralign" | <code>1</code>
 
| class="col4" | <code>-1</code>: The Nether, <code>0</code>: The Overworld, <code>1</code>: The End
 
|- class="row2"
 
| class="col1 centeralign" | Difficulty
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | <code>1</code>
 
| class="col4" | <code>0</code> thru <code>3</code> for Peaceful, Easy, Normal, Hard. <code>1</code> is always sent c->s
 
|- class="row3"
 
| class="col1 centeralign" | Creative mode
 
| class="col2 centeralign" | byte
 
| class="col3 centeralign" | <code>1</code>
 
| class="col4" | <code>0</code> for survival, <code>1</code> for creative.
 
|- class="row4"
 
| class="col1 centeralign" | World height
 
| class="col2 centeralign" | short
 
| class="col3 centeralign" | <code>256</code>
 
| class="col4" | Defaults to <code>256</code>
 
|- class="row5"
 
| class="col1 centeralign" | Level Type
 
| class="col2 centeralign" | string
 
| class="col3 centeralign" | default
 
| class="col4" | See [[#0x01|0x01 login]]
 
|- class="row6"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 11 bytes + length of string
 
|}
 
 
 
=== Player Abilities (0xCA) ===
 
This packet changed with 12w17a. It now contains 3 booleans but the values of these 3 booleans are not currently known.
 
 
 
{| class="wikitable"
 
|- class="row0"
 
! class="col0" | Packet ID
 
! class="col1" | Field Name
 
! class="col2" | Field Type
 
! class="col3" | Example
 
! class="col4" | Notes
 
|- class="row1"
 
| class="col0 centeralign" rowspan=4 | 0xCA
 
| class="col1 centeralign" | Invulnerability?
 
| class="col2 centeralign" | bool
 
| class="col3 centeralign" | true
 
| class="col4" | True if the player cannot take damage
 
|- class="row2"
 
| class="col1 centeralign" | Can fly
 
| class="col2 centeralign" | bool
 
| class="col3 centeralign" | true
 
| class="col4" | True if the player is able to fly
 
|- class="row3"
 
| class="col1 centeralign" | Instant Destroy
 
| class="col2 centeralign" | bool
 
| class="col3 centeralign" | true
 
| class="col4" | True if the player can destroy blocks instantly
 
|- class="row2"
 
! class="col0" | Total Size:
 
| class="col1 rightalign" colspan="4" | 4 bytes
 
|}
 
== Protocol History ==
 
 
 
=== 2012-05-10 ===
 
* 12w19a
 
* No packet changes, but an other encryption algorythm is used, described in [[Protocol Encryption]]
 
 
 
=== 2012-05-03 ===
 
* 12w18a
 
* Protocol version is now 32
 
* New packet: 0x3D Name Sound Effect
 
* Changed packet: 0x01 Login Request
 
* Changed packet: 0x02 Handshake
 
* Changed packet: 0xCA Player Abilities
 
* Changed packet: 0xCC Locale and View Distance
 
* Changed packet: 0x09 Respawn
 
* Removed packet: 0x32 Map Column Allocation
 
* This items are not enchantable in this version: 0x103, 0x105, 0x15A, 0x167, 0x10C, 0x10D, 0x10E, 0x10F, 0x122, 0x110, 0x111, 0x112, 0x113, 0x123, 0x10B, 0x100, 0x101, 0x102, 0x124, 0x114, 0x115, 0x116, 0x117, 0x125, 0x11B, 0x11C, 0x11D, 0x11E, 0x126
 
 
 
=== 2012-04-26 ===
 
* 12w17a
 
* Protocol version is now 31
 
* RC4 based encryption, described in [[Protocol Encryption]]
 
* Changed packet: 0x01 Login Request
 
* Changed packet: 0x02 Handshake
 
* Changed packet: 0xCC Locale and View Distance
 
* New packet: 0xFC Encryption Key Response
 
* New packet: 0xFD Encryption Key Request
 
* New Item: Book & Quills (0x182) is enchantable
 
* New Item: Written Book (0x183) is enchantable
 
 
 
=== 2012-04-19 ===
 
* 12w16a
 
* Protocol version is now 30
 
* New packet: 0xCB Tab-complete
 
* New packet: 0xCC Locale and View Distance
 

Latest revision as of 09:24, 6 June 2024

There is currently a pre-release version available: 1.21-pre2, but it has not yet been documented. For the latest stable Minecraft release, see the Protocol page. For previous pre-release pages, see the Protocol version numbers page.

One who wishes to commandeer the merging of this into Protocol when an update is made must be sure to respect any changes that may have occurred to the respective packets there.

Contents

Data types

No changes so far.

Packets

No changes so far.