summaryrefslogtreecommitdiff
path: root/web/html
AgeCommit message (Collapse)Author
2016-11-22these changes were sitting herepurweb/master0Luke Shumaker
2015-06-27Add support for multiple SSH public keysLukas Fleischer
Attaching more than one SSH public key to the same account is useful, e.g. if one uses different machines to access the AUR SSH interface. Multiple keys can now be specified by adding multiple lines to the text area on the account edit form. Implements FS#45469. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org> Acked-by: Leonidas Spyropoulos <artafinde@gmail.com>
2015-06-27Move registration code to a separate unitLukas Fleischer
Until now, we used the same unit to register and edit accounts. Split these features into separate source files for clarity. This also allows us to redirect to the home page when a logged-in user tries to access the registration page. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-27Redirect at previous page after a successful loginGordian Edenhofer
After the user was authenticated a redirect to the site which linked the user to the login page is done. This fixes FS#32481. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-27Make merge into label of width 'auto'Johannes Löthberg
Signed-off-by: Johannes Löthberg <johannes@kyriasis.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-27Make confirmation label of width 'auto'Johannes Löthberg
Signed-off-by: Johannes Löthberg <johannes@kyriasis.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-27Wrap all confirmation checkbox labels in label tagJohannes Löthberg
Without a label tag around the label it won't be clickable. Signed-off-by: Johannes Löthberg <johannes@kyriasis.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-19pkgbase_details.php/pkg_details.php: Show keywordsMarcel Korpel
Keywords are hyperlinked so a user can search for other packages with the same name and/or keyword. Signed-off-by: Marcel Korpel <marcel.korpel@gmail.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-15Add explanation for Popularity field in search resultsLeonidas Spyropoulos
Fixes FS#45327. Signed-off-by: Leonidas Spyropoulos <artafinde@gmail.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-14home: Add submitting packages sectionJohannes Löthberg
Link to the ArchWiki and lists any SSH fingerprints configured in the AUR configuration file. Fixes FS#45322. Signed-off-by: Johannes Löthberg <johannes@kyriasis.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-14Make "Learn more..." translatableLukas Fleischer
Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-14Replace categories with keywordsLukas Fleischer
Remove package base categories. Instead, users can now specify up to twenty custom keywords that are taken into consideration when searching. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-12Autofocus input fields at login and package-searchGordian Edenhofer
At the login and the package search page, the user is promted to provide some input. Until now it was neccessary to first click the field in which the input should be placed. This can be simplified with HTML5 using the autofocus attribute of the input element, though not included in XHTML 1.0, the attribute was at least given a value to comply with the standard. Signed-off-by: Gordian Edenhofer <gordian.edenhofer@gmail.com> Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-11Redesign the home pageLukas Fleischer
* Make the home page look even more like the archweb home page. * Add information on package requests. * Improve texts on discussion and bug reporting. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-11Default to ordering packages by popularityLukas Fleischer
Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-11Support exceptions in the maintenance modeLukas Fleischer
Allow for excluding certain IP addresses from the maintenance mode. This allows administrators to view the web page while the site is still under maintenance for the rest of the world. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-11Implement a maintenance modeLukas Fleischer
Add support for a maintenance mode that disables both the website and the SSH interface and can be enabled easily using a configuration option. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-10pkgbase.php: Escape error messagesLukas Fleischer
Fixes FS#45284. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-06-09Drop suffixes from confirm parametersLukas Fleischer
Remove the _delete and _disown suffixes from HTTP POST confirmation parameters. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-05-31Show the SSH key field on the registration pageLukas Fleischer
Now that we have a short explanation on how we use the SSH public key, we can show that field on the registration page. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-05-31Add more details on the SSH public key fieldLukas Fleischer
Also, reorder the fields such that optional fields come last. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-05-22Include user name in password reset emailsLukas Fleischer
Fixes FS#44320. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-05-22Fix processing of pkgbase_get_comaintainers()Lukas Fleischer
pkgbase_get_comaintainers() returns an array of user names, not an array of user IDs. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-05-22Move package disowning to a separate pageLukas Fleischer
The disown link in the package actions box leads to a new page (pkgdisown.php) that can be used to confirm package disowning. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-05-21Fix email body of password reset emailsLukas Fleischer
When the password reset function was factored out in 5d31bb2 (Move reset key submission to a separate function, 2013-03-19), a semicolon was accidentally replaced by a concatenation operator. As a result of this, all password reset emails sent since mid-2013 only contained a password reset link without any description. Fix this by terminating the assignment with a semicolon again. Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
2015-02-04Rename the AUR software to aurwebLukas Fleischer
Rename the project to help differentiate between the software providing access to the Arch User Repository and the collection of source packages itself. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2015-01-07Add support for package base co-maintainersLukas Fleischer
This allows for having multiple co-maintainers for AUR packages. Co-maintainers have push access to the package base Git repository but are not allowed to change the package base category, disown the package or modify the list of co-maintainers. The primary maintainer of an AUR package can edit the list of co-maintainers from the Package Actions box. Implements FS#17911. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-29Use the AUR footer in cgitLukas Fleischer
Use the footer that is already used in other parts of the AUR website instead of the footer from the main Arch Linux website. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-29Use a custom logoLukas Fleischer
Currently, the AUR sites are hard to distinguish from the official website, especially when browsing Git repositories in cgit. Add "user repository" to the logo to make it distinguishable from the official site. In order to avoid confusion, also change the link in the logo to the AUR home page instead of the main Arch Linux website. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-28Add cgit configuration and style sheetLukas Fleischer
Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-27Use Git repositories to store packagesLukas Fleischer
* Remove package submission page from the web interface. * Replace PKGBUILD and tarball links with links to cgit. * Remove the "URLPath" field from RPC replies. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-27Add support for adding SSH public keys to profilesLukas Fleischer
Users can now add an SSH public key on the account edit page. This will later be used to authenticate users via SSH. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-19Suggest using makepkg instead of mkaurballLukas Fleischer
pacman 4.2.0 supports .SRCINFO and generates meta data by default. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-13Redirect to requests page after accepting deletionsLukas Fleischer
Fixes FS#43100. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-13Show user name in title on the account details pageLukas Fleischer
Suggested-by: Florian Pritz <bluewind@xinu.at> Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-12-13Avoid double slashes in notification email bodyLukas Fleischer
Refactor some of the URI generation code to avoid double slashes in absolute URIs. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-11-21Check password length on the password reset formLukas Fleischer
We already check for a minimum password length on the account edit page. Add the same check to the password reset form (which is also used to set an initial password). Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-11-18Add support for .SRCINFOLukas Fleischer
pacman officially supports .SRCINFO since commit 6029a77 (makepkg: introduce .SRCINFO files for source packages, 2014-11-08). Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-10-24Use an INI-style configuration fileLukas Fleischer
Replace web/lib/config.inc.php with an INI-style configuration file. This allows us to get rid of several globals and makes it easier to use the same configuration file in external scripts. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-10-17voters.php: Show time stamps if availableLukas Fleischer
Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-10-10Add support for architecture-specific sourcesLukas Fleischer
As a follow-up to 4d7da95 (Add support for architecture-specific fields, 2014-08-10), handle architecture-specific source fields as well. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-10-10Add a script to generate package listsLukas Fleischer
This can be used to regularly generate lists of packages and package bases that are made available under /packages.gz and /pkgbase.gz, respectively. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-10-10Use readfile() instead of include for static filesLukas Fleischer
Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-10-03Merge branch 'maint'Lukas Fleischer
2014-10-03rss.php: Include package functionsLukas Fleischer
This is needed since 4426877 (Move latest_pkgs() to pkgfuncs.inc.php, 2014-05-29). Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-08-11Merge branch 'maint'Lukas Fleischer
2014-08-10Add support for architecture-specific fieldsLukas Fleischer
This adds support for architecture-specific dependencies and relations. Support for this has recently been added to makepkg, see commit 2b556d8 (PKGBUILD: handle arch specific attributes, 2014-07-25) in the pacman repository for details. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-08-08Add permission checks to the request featureLukas Fleischer
* Only show the request form to users that are logged in. * Only show the close request form to Trusted Users and developers. * Check for a valid login in pkgreq_file(). Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-08-06Fix notification handling on submission and adoptionLukas Fleischer
Automatically add users to the notification list when adopting a package. This used to work bug was broken by 03c6304 (Rework permission handling, 2014-07-15). Fixes FS#41426. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>
2014-08-06Add PCRE_DOLLAR_ENDONLY to preg_match()Lukas Fleischer
When using preg_match() to check for a match that starts at the beginning of the string and ends at the last character of the string, we do not want to allow an additional newline character to sneak in. Amongst other potential loopholes, adding the PCRE_DOLLAR_ENDONLY modifier prevents users from registering with user names that end with a newline character. Signed-off-by: Lukas Fleischer <archlinux@cryptocrack.de>