Télécharger la liste

Description du projet

Ovidentia is a professional collaborative/groupware portal generator featuring an administrable management tool with a workflow for the approval to publish articles, comments, files, or vacation requests. It also features an agenda (shareable), an integrated directory, charts, an LDAP directory interface, add-ons support, a mail interface, and a WYSIWYG HTML editor to publish articles, news, posts, or write email. It supports Ovidentia, LDAP, and Active Directory authentication.

Système requise

System requirement is not defined
Information regarding Project Releases and Project Resources. Note that the information here is a quote from Freecode.com page, and the downloads themselves may not be hosted on OSDN.

2008-10-10 02:41
6.7.1

Correction de bugs, des mesures de sécurité correctives et évolutions.
Tags: Major feature enhancements
Bugfixes, corrective security measures, and evolutions.

2007-12-28 19:15
6.5.2

Correction de bugs, des mesures de sécurité correctives et évolutions.
Tags: Major feature enhancements
Bugfixes, corrective security measures, and evolutions.

2007-05-08 10:40
6.3.3

Correction de bugs, des mesures de sécurité correctives, et les évolutions de gestion des demandes de vacances.
Tags: Major feature enhancements
Bugfixes, corrective security measures, and vacation request management evolutions.

Project Resources