Simplified LDAP search query by removing not neccessary fields for the task.
authoranuko <support@anuko.com>
Wed, 12 Apr 2017 22:19:40 +0000 (22:19 +0000)
committeranuko <support@anuko.com>
Wed, 12 Apr 2017 22:19:40 +0000 (22:19 +0000)
WEB-INF/lib/auth/Auth_ldap.class.php
WEB-INF/templates/footer.tpl

index 0001f29..f99d752 100644 (file)
@@ -140,7 +140,7 @@ class Auth_ldap extends Auth {
         // Get groups the user is a member of from AD LDAP server.
 
         $filter = 'userPrincipalName='.Auth_ldap::ldap_escape($login);
-        $fields = array('samaccountname', 'mail', 'memberof', 'department', 'displayname', 'telephonenumber', 'primarygroupid');
+        $fields = array('memberof');
         $sr = @ldap_search($lc, $this->params['base_dn'], $filter, $fields);
 
         if (defined('AUTH_DEBUG') && isTrue(AUTH_DEBUG)) {
index 2ed44e2..73c1078 100644 (file)
@@ -12,7 +12,7 @@
       <br>
       <table cellspacing="0" cellpadding="4" width="100%" border="0">
         <tr>
-          <td align="center">&nbsp;Anuko Time Tracker 1.10.41.3625 | Copyright &copy; <a href="https://www.anuko.com/lp/tt_3.htm" target="_blank">Anuko</a> |
+          <td align="center">&nbsp;Anuko Time Tracker 1.10.41.3626 | Copyright &copy; <a href="https://www.anuko.com/lp/tt_3.htm" target="_blank">Anuko</a> |
             <a href="https://www.anuko.com/lp/tt_4.htm" target="_blank">{$i18n.footer.credits}</a> |
             <a href="https://www.anuko.com/lp/tt_5.htm" target="_blank">{$i18n.footer.license}</a> |
             <a href="https://www.anuko.com/lp/tt_7.htm" target="_blank">{$i18n.footer.improve}</a>