[koha-commits] main Koha release repository branch master updated. v3.20.00-186-gf86743d

Git repo owner gitmaster at git.koha-community.org
Mon Jun 22 16:36:02 CEST 2015


This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "main Koha release repository".

The branch, master has been updated
       via  f86743d893b61a4609d2f02a175db9944710067e (commit)
       via  865321f3726c3b6065ef72107017c4171630d140 (commit)
       via  8c91ca7903846da0cf7a73914a0b78484c0429df (commit)
       via  0ca21c1e488f150cca74beb9a67b285e5531f3b5 (commit)
       via  68f0fe7b6f152a6db100525724c1ece507258652 (commit)
       via  9ed3d83dcbc609e9d658d965257b87bdc42e0606 (commit)
       via  307f7a064cdaf16bca5a762344563b87651a1664 (commit)
       via  45c1b8f7b261493c27aa4d734e9795be619c1c70 (commit)
       via  0cb82c8d02cc4b672b169c8b0261c4bb6360cd00 (commit)
       via  2b255be22c919b11d690f4dcf8a5e84e93290878 (commit)
       via  469275fef5f4cfd7b251cd0a8ba2b53009b10f03 (commit)
       via  d3983e563ffbce5c3276108c5840394bcb7b8593 (commit)
       via  6c94fe52f954f93916993f71c472b068096806da (commit)
       via  57b01fb655955ac630d6018d03f4d134e7e3e25a (commit)
       via  cd4c959f7226b060f683f5571f030cc2df7539ca (commit)
       via  b6ca2b0cd2d95e8aedbfd7c0c58ace8200620bf1 (commit)
       via  45dd7754019e8f525c8d52bf33c41016e5ccbfab (commit)
       via  542b06f065bf550a2a625bbfb34ce73bb65d01a1 (commit)
       via  abd2bc99e886c11fa9abe15ef01c3298d00757cb (commit)
       via  fb51a4bb0f3ac8b42b53579fe3d6d73d0b3438cd (commit)
       via  703a928b9d81e974d56c306cd0bee3670f243c55 (commit)
      from  a80d188c83be6131c9274a29c5dcc03893c9e617 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit f86743d893b61a4609d2f02a175db9944710067e
Author: Katrin Fischer <katrin.fischer at bsz-bw.de>
Date:   Wed Jun 17 12:28:39 2015 +0200

    Bug 14401: Zebra index configuration doesn't allow exact search for C.
    
    2 lines in the Zebra configuration files prevent an exact search for C.,
    while all other [A-Z]. searches work correctly.
    
    After taking a look at the  /etc/zebradb/etc/word-phrase-utf.chr
    those 2 lines cause the problem:
    
    map (^c\.)          @
    map (^C\.)          @
    
    I propose to remove them.
    
    To test:
    - Catalog a record with an item with callnumber: C.
    - Catalog a record with an item with callnumber: B.
    - Try seaching for the second using callnum,ext:B. (exact field search)
      - Verify search works.
    - Try searching for the other with callnum,ext:C.
      - Verify no result.
    - Apply the patch - copy the zebra config file if necessary into the right spot
    - Reindex
    - Repeat searches - both should not bring up the correct record.
    
    Signed-off-by: Indranil Das Gupta (L2C2 Technologies) <indradg at gmail.com>
    
    Signed-off-by: Kyle M Hall <kyle at bywatersolutions.com>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 865321f3726c3b6065ef72107017c4171630d140
Author: Robin Sheat <robin at catalyst.net.nz>
Date:   Wed May 27 12:25:34 2015 +1200

    Bug 14394: fix documentation of OpacHiddenItems
    
    The current documentation of OpacHiddenItems told people to go and read
    a file on the server, which most people don't have access to. This
    replaces it with a link to the wiki.
    
    http://bugs.koha-community.org/show_bug.cgi?id=14394
    
    Signed-off-by: Bernardo Gonzalez Kriegel <bgkriegel at gmail.com>
    
    It doesn't apply for some reason. Fixed
    Added target attribute to open in new window/tab,
    hope you don't mind.
    
    Updated documentation
    No errors
    
    Belongs to Aleisha or Robin?
    Update assignee please :)
    
    Signed-off-by: Kyle M Hall <kyle at bywatersolutions.com>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 8c91ca7903846da0cf7a73914a0b78484c0429df
Author: Mark Tompsett <mtompset at hotmail.com>
Date:   Fri Jun 19 09:00:33 2015 -0400

    Bug 14422: Typo in updatedatabase.pl
    
    TEST PLAN
    ---------
     1) backup db
     2) git checkout -b my_3.6.x origin/3.6.x
     3) drop db and create blank one
     4) git reset --hard origin/3.6.x
     5) run web installer
     6) set HomeorHoldingBranchReturn system preference to 'holdingbranch'.
     7) create a Default checkout, hold rule
        home -> koha administration -> Circulation and fines rules
        -- I put 10 checkouts total and clicked 'Save'
        -- there currently is not 'returnbranch' in default_circ_rules.
     8) git reset --hard origin/3.20.x
        -- or whatever version you apply this to
           (3.8.x, 3.10.x, 3.14.x, 3.16.x, 3.18.x, or 3.20.x
            -- 3.21.00.008 deletes the systempreference involved)
     9) ./installer/data/mysql/updatedatabase.pl
    10) check HomeorHoldingBranchReturn systempreference
        -- Currently says 'holdingbranch', but
           the value of 'returnbranch' in default_circ_rules is
           'homebranch'.
    11) repeat steps 3-8
    12) apply this patch
    13) repeat steps 9-10
        -- Currently says 'holdingbranch', and
           the value of 'returnbranch' in default_circ_rules is
           'holdingbranch'.
    14) run koha qa test tools
    
    Signed-off-by: Bernardo Gonzalez Kriegel <bgkriegel at gmail.com>
    Tested using 3.6.x install, updated to 3.8.x
    Value is preserved
    No errors
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Note: I haven't followed the test plan, but the fix is trivial.
    Maybe it could worth to upate 3.21.00.008 and check the value of
    HomeOrHoldingBranchReturn before deleting it.
    We could raise a warning if HomeOrHoldingBranchReturn ==
    'holdingbranch'.
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 0ca21c1e488f150cca74beb9a67b285e5531f3b5
Author: Katrin Fischer <Katrin.Fischer.83 at web.de>
Date:   Mon Jun 8 02:15:03 2015 +0200

    Bug 4925: Remove Smithsonian as a delivered z39.50 target
    
    Removes the Smithsonian as a target installed with the
    sample data during installation.
    
    Also adds the newer LOC authority targets to files where
    they were missing.
    
    To test:
    - Verify the Smithsonian has been removed from all
      translated installers
    - Verify the files are still valid SQL and install
      correctly
    
    NOTE: There was tiny scope creep which included ensuring
          there were two Authority z39.50 servers as well.
          Text files properly reflect the removal.
          SQL 'source' of SQL files worked properly.
          Was able to Z39.50 search for all of the 'en'.
    
    Signed-off-by: Mark Tompsett <mtompset at hotmail.com>
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 68f0fe7b6f152a6db100525724c1ece507258652
Author: Jonathan Druart <jonathan.druart at biblibre.com>
Date:   Wed Apr 15 12:39:05 2015 +0200

    Bug 10172: Hide some uneeded stuffs on printing a record
    
    When printing a record from the OPAC or the staff interface, some
    uneeded blocks are displayed.
    
    OPAC:
    1/ Browse results
    2/ The view tags (Normal, MARC, ISBD)
    
    Intranet:
    1/ Marc view link
    2/ The Please upload one image link
    
    Test plan:
    On a record detail page (staff and OPAC), print the page and confirm
    these blocks no longer appear.
    
    Signed-off-by: Nick Clemens <nick at quecheelibrary.org>
    
    Signed-off-by: Katrin Fischer <katrin.fischer.83 at web.de>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 9ed3d83dcbc609e9d658d965257b87bdc42e0606
Author: Jonathan Druart <jonathan.druart at koha-community.org>
Date:   Fri Jun 19 15:47:58 2015 +0200

    Bug 10063: Remove outdated FIXME
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    
    Signed-off-by: Kyle M Hall <kyle at bywatersolutions.com>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 307f7a064cdaf16bca5a762344563b87651a1664
Author: Katrin Fischer <Katrin.Fischer.83 at web.de>
Date:   Mon Jun 8 04:17:53 2015 +0200

    Bug 10063: Correct documentation of C4::Members::IsMemberBlocked
    
    Rephrased documentation a bit, replacing fine days with the
    more general term restriction. As IsDebarred checks for existing
    active restrictions.
    
    TEST PLAN
    ---------
    1) apply patch
    2) git diff origin/master
       -- do the changes make sense
    3) perldoc C4::Members
       -- look for the IsMemberBlocked.
       -- Does it reflect current state
    4) koha qa test tools
    
    Signed-off-by: Mark Tompsett <mtompset at hotmail.com>
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    
    Signed-off-by: Kyle M Hall <kyle at bywatersolutions.com>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 45c1b8f7b261493c27aa4d734e9795be619c1c70
Author: Katrin Fischer <Katrin.Fischer.83 at web.de>
Date:   Mon Jun 8 02:58:53 2015 +0200

    Bug 10119: Add note about CalculateFinesOnReturn to description of finesmode
    
    This adds a note to the descrpition of the finesmode system
    preference mentioning that CalculateFinesOnReturn is another
    option for charging fines:
    
    Note: Fines can also be charged by the CalculateFinesOnReturn system preference.
    
    To test:
    - Search for the finesmode system preference
    - Verify the new text shows and is correct
    
    NOTE: New text appears as expected. You can also just scroll for
          it on the Circulation preferences tab.
    
    Signed-off-by: Mark Tompsett <mtompset at hotmail.com>
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 0cb82c8d02cc4b672b169c8b0261c4bb6360cd00
Author: Eivin Giske Skaaren <eskaaren at yahoo.no>
Date:   Fri Jun 19 13:08:29 2015 +0200

    Bug 14421: Corrected example in SMS.pm to working version with hashref.
    
    Signed-off-by: Bernardo Gonzalez Kriegel <bgkriegel at gmail.com>
    
    Test:
    1) Apply patch
    2) perldoc C4/SMS.pm
    3) Check fixed argument in example
    
    Argument is hashref, POD is now right
    Added additional space on second arg
    No errors
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 2b255be22c919b11d690f4dcf8a5e84e93290878
Author: Mark Tompsett <mtompset at hotmail.com>
Date:   Fri Jun 19 11:24:57 2015 -0400

    Bug 14425: Typo in C4::Context IsSuperLibrarian perldoc
    
    TEST PLAN
    ---------
    1) git checkout -b bug_14425 origin/master
    2) perldoc C4::Context
       /IsSuperlibr
       -- see it is bad.
    3) apply patch
    4) perldoc C4::Context
       /IsSuperLibr
       -- see it is fixed.
    5) koha qa test tools.
    
    Signed-off-by: Bernardo Gonzalez Kriegel <bgkriegel at gmail.com>
    Fix typo, no errors.
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    % git grep -i IsSuperLibrarian|wc -l
    55
    % git grep IsSuperLibrarian|wc -l
    55
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 469275fef5f4cfd7b251cd0a8ba2b53009b10f03
Author: Nicole C. Engard <nicole at bywatersolutions.com>
Date:   Fri Jun 19 11:32:18 2015 -0500

    Bug 14424: Tools Help Files for 3.20
    
    This patch updates and adds help files to 3.20+
    
    To test:
    
    * Visit batch record modification and note that there is a help file
     and confirm the text is right
    * Visit export data, import borrowers, stage marc for import, and log viewer
      * Confirm updated text is right
    
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit d3983e563ffbce5c3276108c5840394bcb7b8593
Author: Nicole C. Engard <nicole at bywatersolutions.com>
Date:   Fri Jun 19 11:08:56 2015 -0500

    Bug 14424: Admin Help Files for 3.20
    
    This patch updates some of the help files for Admin areas in 3.20+
    
    To test:
    
    * Visit
      * Frameworks, add field, add subfield
      * Column settings
      * Patron attributes
      * Circ rules
    * Confirm help loads up and is right
    
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 6c94fe52f954f93916993f71c472b068096806da
Author: Katrin Fischer <Katrin.Fischer.83 at web.de>
Date:   Wed Jun 10 00:11:19 2015 +0200

    Bug 11458: Improve confusing description of syspref 'gist'
    
    The description of "gist" was:
    
    "Default tax rates are ... (enter in numeric form, 0.12 for 12%.
    First is the default. If you want more than 1 value, please
    separate with |) "
    
    The doubled use of "default" is confusing here.
    
    With the patch it reads:
    
    Tax rates are ... Enter in numeric form, 0.12 for 12%.
    The first item in the list will be selected by default.
    For more than one value, separate with | (pipe)
    
    To test:
    - Verify that the gist system preference description is
      correct.
    
    The use of "default" is confusing here.
    
    Signed-off-by: Aleisha <aleishaamohia at hotmail.com>
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 57b01fb655955ac630d6018d03f4d134e7e3e25a
Author: Chris Cormack <chrisc at catalyst.net.nz>
Date:   Fri Jun 19 08:35:07 2015 +1200

    Bug 14412: SQL injection possible
    
    There is a SQL Injection vulnerability in the
    /cgi-bin/koha/opac-tags_subject.pl script.
    
    By manipulating the variable 'number', the database can be accessed
    via time-based blind injections.
    
    The following string serves as an example:
    
    /cgi-bin/koha/opac-tags_subject.pl?number=1+PROCEDURE+ANALYSE+(EXTRACTVALUE(9743,CONCAT(0x5c,(BENCHMARK(5000000,MD5('evil'))))),1)
    
    To exploit the vulnerability, no authentication is needed
    
    To test
    1/ Turn on mysql query logging
    2/ Hit /cgi-bin/koha/opac-tags_subject.pl?number=1+PROCEDURE+ANALYSE+(EXTRACTVALUE(9743,CONCAT(0x5c,(BENCHMARK(5000000,MD5('evil'))))),1)
    3/ Check the logs notice something like
      SELECT entry,weight FROM tags ORDER BY weight DESC LIMIT 1
      PROCEDURE ANALYSE
      (EXTRACTVALUE(9743,CONCAT(0x5c,(BENCHMARK(5000000,MD5('evil'))))),1)
    4/ Apply patch
    5/ Hit the url again
    6/ Notice the log now only has
       SELECT entry,weight FROM tags ORDER BY weight DESC LIMIT 1
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Confirmed the problem and the fix for it.
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit cd4c959f7226b060f683f5571f030cc2df7539ca
Author: Chris Cormack <chrisc at catalyst.net.nz>
Date:   Fri Jun 19 11:41:45 2015 +1200

    Bug 14418: More XSS vulnerabilities in opac-shelves.pl
    
    To test:
    1/ Hit a url like
    /cgi-bin/koha/opac-shelves.pl?viewshelf=7&op=modif&display="><script>alert('oh
    noes')</script>  Where the id is a valid shelf id
    2/ Notice the js is executed
    3/ Apply patch
    4/ Reload page
    5/ Notice input is now escaped on display
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Tested in Debian, couldn't reproduce the alert in Iceweasel, but in
    Chromium. Patch fixes it.
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit b6ca2b0cd2d95e8aedbfd7c0c58ace8200620bf1
Author: Chris Cormack <chrisc at catalyst.net.nz>
Date:   Fri Jun 19 11:30:22 2015 +1200

    Bug 14418: XSS flaw in opac-shelves.pl
    
    To test:
    1/ Create a list and add at least one item to it
    2/ Hit a url like http://192.168.2.18/cgi-bin/koha/opac-shelves.pl?viewshelf=7&sort=author&direction=%22%3E%3Cscript%3Ealert%28%27oh%20noes%27%29%3C/script%3E
      Where the shelf id is the number of the list you created, notice the js is executed
    3/ Apply the patch
    4/ Reload the page notice the js is now escaped
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 45dd7754019e8f525c8d52bf33c41016e5ccbfab
Author: Chris Cormack <chrisc at catalyst.net.nz>
Date:   Fri Jun 19 09:25:22 2015 +1200

    Bug 14418: XSS Vulnerabilities in OPAC search
    
    Fix for /cgi-bin/koha/opac-search.pl
    
    To test
    
    1/ Hit /cgi-bin/koha/opac-search.pl?tag="><script
    src='http://cst.sba-research.org/x.js'/>&q=a
    2/ Notice the js is executed
    3/ Apply patch
    4/ Reload page, notice it is no longer executed
    5/ Test the rss links work still
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Confirmed bug and that the patch fixes it.
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 542b06f065bf550a2a625bbfb34ce73bb65d01a1
Author: Jonathan Druart <jonathan.druart at koha-community.org>
Date:   Fri Jun 19 11:21:56 2015 +0200

    Bug 14416: Stored XSS vulnerability - add biblio to shelf (intranet)
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit abd2bc99e886c11fa9abe15ef01c3298d00757cb
Author: Jonathan Druart <jonathan.druart at koha-community.org>
Date:   Fri Jun 19 11:21:47 2015 +0200

    Bug 14416: (follow-up) opac addbybilionumber
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit fb51a4bb0f3ac8b42b53579fe3d6d73d0b3438cd
Author: Chris Cormack <chrisc at catalyst.net.nz>
Date:   Fri Jun 19 11:26:02 2015 +1200

    Bug 14416: Stored XSS vulnerability
    
    opac-addbybiblionumber.pl is also vulnerable because it doesn't escape
    list names.
    
    To test
    1/ Create a malicious list name
    2/ Try to add a biblio to the lists
    3/ Notice js is excuted
    4/ Apply patch
    5/ Test again
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

commit 703a928b9d81e974d56c306cd0bee3670f243c55
Author: Chris Cormack <chrisc at catalyst.net.nz>
Date:   Fri Jun 19 10:54:40 2015 +1200

    Bug 14416: Stored XSS vulnerability
    
    The affected page in the OPAC client is:
    http://testbox:9001/cgi-bin/koha/opac-shelves.pl
    the vulnerable parameter: addshelf
    
    The affected page in the STAFF client is:
    http://testbox:9002/cgi-bin/koha/virtualshelves/shelves.pl
    
    To test:
    1/ Create a shelf in the opac that contains some malicious js
     eg Bad stuff <script>alert('oh noes');</script> as the name
    2/ Go to /cgi-bin/koha/virtualshelves/shelves.pl in the staff client
      Note the js is executed
    3/ View
    http://192.168.2.18:8080/cgi-bin/koha/svc/virtualshelves/search?template_path=virtualshelves/tables/shelves_results.tt&type=1
      Notice the html is not escaped
    4/ Apply patch
    5/ View
    http://192.168.2.18:8080/cgi-bin/koha/svc/virtualshelves/search?template_path=virtualshelves/tables/shelves_results.tt&type=1
      Notice the html is now escaped
    6/ View /cgi-bin/koha/virtualshelves/shelves.pl - no more exploit
    
    Signed-off-by: Jonathan Druart <jonathan.druart at koha-community.org>
    Signed-off-by: Katrin Fischer <katrin.fischer at bsz-bw.de>
    Signed-off-by: Tomas Cohen Arazi <tomascohen at unc.edu.ar>

-----------------------------------------------------------------------

Summary of changes:
 C4/Context.pm                                      |    2 +-
 C4/Members.pm                                      |   14 +-
 C4/SMS.pm                                          |    4 +-
 etc/zebradb/etc/word-phrase-utf.chr                |    2 -
 .../mysql/de-DE/optional/sample_z3950_servers.sql  |    3 +-
 .../mysql/de-DE/optional/sample_z3950_servers.txt  |    3 +-
 .../mysql/en/optional/sample_z3950_servers.sql     |    3 +-
 .../mysql/en/optional/sample_z3950_servers.txt     |    1 -
 .../mysql/es-ES/optional/sample_z3950_servers.sql  |   11 +-
 .../mysql/es-ES/optional/sample_z3950_servers.txt  |    3 +-
 .../mysql/pl-PL/optional/sample_z3950_servers.sql  |    3 +-
 .../mysql/pl-PL/optional/sample_z3950_servers.txt  |    1 -
 installer/data/mysql/updatedatabase.pl             |    2 +-
 koha-tmpl/intranet-tmpl/prog/en/css/print.css      |    6 +
 .../en/modules/admin/preferences/acquisitions.pref |    4 +-
 .../en/modules/admin/preferences/circulation.pref  |    1 +
 .../prog/en/modules/admin/preferences/opac.pref    |    2 +-
 .../prog/en/modules/catalogue/detail.tt            |    2 +-
 .../prog/en/modules/help/admin/biblio_framework.tt |  181 +++++++++++++++++++-
 .../prog/en/modules/help/admin/columns_settings.tt |    8 +-
 .../modules/help/admin/marc_subfields_structure.tt |  120 ++++++-------
 .../prog/en/modules/help/admin/marctagstructure.tt |   15 +-
 .../en/modules/help/admin/patron-attr-types.tt     |    1 +
 .../prog/en/modules/help/admin/smart-rules.tt      |   12 +-
 .../help/tools/batch_record_modification.tt        |   30 ++++
 .../prog/en/modules/help/tools/export.tt           |    2 +-
 .../prog/en/modules/help/tools/import_borrowers.tt |   14 +-
 .../en/modules/help/tools/stage-marc-import.tt     |   36 ++--
 .../prog/en/modules/help/tools/viewlog.tt          |    2 -
 .../en/modules/virtualshelves/addbybiblionumber.tt |    8 +-
 .../virtualshelves/tables/shelves_results.tt       |    2 +-
 koha-tmpl/opac-tmpl/bootstrap/css/print.css        |    2 +-
 .../bootstrap/en/modules/opac-addbybiblionumber.tt |    8 +-
 .../opac-tmpl/bootstrap/en/modules/opac-results.tt |    6 +-
 .../opac-tmpl/bootstrap/en/modules/opac-shelves.tt |    4 +-
 koha-tmpl/opac-tmpl/bootstrap/less/print.less      |    5 +
 opac/opac-tags_subject.pl                          |    4 +-
 37 files changed, 364 insertions(+), 163 deletions(-)
 create mode 100644 koha-tmpl/intranet-tmpl/prog/en/modules/help/tools/batch_record_modification.tt


hooks/post-receive
-- 
main Koha release repository


More information about the koha-commits mailing list