Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Corrected links that should have been relative instead of absolute.

April through June 2010

In the second Quarter of 2010, the The Kerberos Consortium begun work on the features of MIT Kerberos Release 1.9 (slated for release in December 2010). Notable features include tools to aid in the testing of Kerberos installations and for configuration validations by administrators. Another feature to be added is an automatic lock-out of accounts when a user fails authentication multiple ties. This feature was introduced as response to a request from one of the Members of the MIT Kerberos Consortium from the financial sector.

...

October through December 2009

In the 2nd Quarter of fiscal year 2010, the Kerberos Consortium achieved a number of its goals set earlier in the year. The majority of features the Release 1.8 achieved Alpha or Beta status during that quarter, and they continue to undergo testing in preparation for Final Release 1.8 in the 3rd Quarter of the fiscal year. These features include cryptographic modularity (for FIPS-140 compliance for the Government sector), PKINIT feature for improved security of Kerberos infrastructure setup, test-driven development capabilities for better code quality and the automatic lockout feature for reducing dictionary attacks to Kerberos installations.
 
In October 2009 the Consortium held its Kerberos Conference at MIT, as part of its broad outreach efforts and requirements gathering process from the world-wide Kerberos community.  Two notable keynotes were delivered by Phil Venables (Chief Security Officer, Goldman-Sachs) and Kim Cameron (Microsoft Chief Identity Architect). Attendance reached over 70 people for the 2-day event. In addition, during the same week the Kerberos Consortium also held its quarterly Board Of Directors meeting at MIT.

July through September 2009

...