summaryrefslogtreecommitdiffstats
path: root/web
diff options
context:
space:
mode:
authorcanyonknight <canyonknight@gmail.com>2013-03-19 20:17:58 -0400
committerLukas Fleischer <archlinux@cryptocrack.de>2013-03-24 22:12:08 +0100
commitde2392fed016f80d4c0e10328c204f1e94ef54dd (patch)
treec5d82bdddbe480aa6b2e1c43aa20c6b8f40dee3b /web
parent4fc1b9a0ca2cb19d3e6f1fbdaa9470bf2a95a499 (diff)
downloadaurweb-de2392fed016f80d4c0e10328c204f1e94ef54dd.tar.xz
Add "Bans" table to database schema
The "Bans" table creates a DB structure for the ability to ban IP addresses. It takes an IP address converted by ip2long(). The table will eventually be able to be populated directly through the web interface by Trusted Users and Developers. Signed-off-by: canyonknight <canyonknight@gmail.com> Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
Diffstat (limited to 'web')
0 files changed, 0 insertions, 0 deletions