// Configuration example for OpenLDAP server:
// define('AUTH_MODULE', 'ldap');
// $GLOBALS['AUTH_MODULE_PARAMS'] = array(
-// 'server' => '127.0.0.1', // OpenLDAP server address or name.
+// 'server' => '127.0.0.1', // OpenLDAP server address or name. For secure LDAP use ldaps://hostname:port here.
// 'type' => 'openldap', // Type of server. openldap type should also work with Sun Directory Server when member_of is empty.
// It may work with other (non Windows AD) LDAP servers. For Windows AD use the 'ad' type.
// 'base_dn' => 'ou=People,dc=example,dc=com', // Base distinguished name in LDAP catalog.
// Configuration example for Windows domains with Active Directory:
// define('AUTH_MODULE', 'ldap');
// $GLOBALS['AUTH_MODULE_PARAMS'] = array(
-// 'server' => '127.0.0.1', // Domain controller IP address or name.
+// 'server' => '127.0.0.1', // Domain controller IP address or name. For secure LDAP use ldaps://hostname:port here.
// 'type' => 'ad', // Type of server.
// 'base_dn' => 'DC=example,DC=com', // Base distinguished name in LDAP catalog.
// 'default_domain' => 'example.com', // Default domain.
<br>
<table cellspacing="0" cellpadding="4" width="100%" border="0">
<tr>
- <td align="center"> Anuko Time Tracker 1.17.12.3874 | Copyright © <a href="https://www.anuko.com/lp/tt_3.htm" target="_blank">Anuko</a> |
+ <td align="center"> Anuko Time Tracker 1.17.12.3875 | Copyright © <a href="https://www.anuko.com/lp/tt_3.htm" target="_blank">Anuko</a> |
<a href="https://www.anuko.com/lp/tt_4.htm" target="_blank">{$i18n.footer.credits}</a> |
<a href="https://www.anuko.com/lp/tt_5.htm" target="_blank">{$i18n.footer.license}</a> |
<a href="https://www.anuko.com/lp/tt_7.htm" target="_blank">{$i18n.footer.improve}</a>