summaryrefslogtreecommitdiff
path: root/include
diff options
context:
space:
mode:
authorbrain <brain@e03df62e-2008-0410-955e-edbf42e46eb7>2008-03-24 16:03:39 +0000
committerbrain <brain@e03df62e-2008-0410-955e-edbf42e46eb7>2008-03-24 16:03:39 +0000
commit43d1577839df81d3746092f11ebd1280ca2f85c1 (patch)
tree6014c07ec588186e6e64949542ce88387131abd6 /include
parent343f12b9b2d4e519b09877f76a00f6a0714509f2 (diff)
Port bindings for gnutls now bind via ip:port, rather than on all ports for that ip, fixes feature request for roadmap. NOTE, this still needs doing for the openssl module!
git-svn-id: http://svn.inspircd.org/repository/trunk/inspircd@9188 e03df62e-2008-0410-955e-edbf42e46eb7
Diffstat (limited to 'include')
-rw-r--r--include/modules.h2
-rw-r--r--include/usermanager.h2
2 files changed, 2 insertions, 2 deletions
diff --git a/include/modules.h b/include/modules.h
index de0e0d7fe..48d063455 100644
--- a/include/modules.h
+++ b/include/modules.h
@@ -1245,7 +1245,7 @@ class CoreExport Module : public Extensible
*/
virtual int OnDelBan(User* source, Channel* channel,const std::string &banmask);
- virtual void OnHookUserIO(User* user);
+ virtual void OnHookUserIO(User* user, const std::string &targetip);
/** Called immediately after any connection is accepted. This is intended for raw socket
* processing (e.g. modules which wrap the tcp connection within another library) and provides
diff --git a/include/usermanager.h b/include/usermanager.h
index 0fe418ba3..6016a2462 100644
--- a/include/usermanager.h
+++ b/include/usermanager.h
@@ -71,7 +71,7 @@ class CoreExport UserManager : public classbase
* @param ip The IP address of the user
* @return This function has no return value, but a call to AddClient may remove the user.
*/
- void AddClient(InspIRCd* Instance, int socket, int port, bool iscached, int socketfamily, sockaddr* ip);
+ void AddClient(InspIRCd* Instance, int socket, int port, bool iscached, int socketfamily, sockaddr* ip, const std::string &targetip);
/** Add a user to the local clone map
* @param user The user to add