Time machine for Mac OS X and Windows Server 2008 R2

Hello,
I am using Mac OS X Lion (Maciontosh HD) and i am using Windows Server 2008 R2 (BOOTCAMP) through Bootcamp.
Now i am trying to change my 320 GB HDD to 750 GB HDD. So, i back up my mac data (Maciontosh HD excluding BOOTCAMP part) through Time machine and backup the WS Server (BOOTCAMP part) by windows backup management.
Now i am able to restore both, but the interresing thing is i can not see the data of Windows server while i am using Mac OS. Anybody can help me?
Is there any suggestion regarding the backup and restore of like dual booting?
Regards,
Huq.

Hi, did you end up finding a solution to this?  I'm looking for the same thing.  Thanks a lot

Similar Messages

  • Is there a 32 Bit edition available for windows server 2012 and windows server 2008

    Dear All,
    Is there a 32 Bit edition available for windows server 2012 and windows server 2008?
    Regards,
    Ahmed

    Hi,
    Quote:
    All editions of Windows Server 2008 R2 are 64-bit only.
    Reference link below(session Supported upgrade paths):
    https://technet.microsoft.com/en-us/library/dd379511(v=ws.10).aspx
    And based on MS official description about system requirement for Windows Server 2012/2012 R2, we may find out that they only has 64 bit OS.
    Best Regards,
    Eve Wang
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • T-500 and Windows Server 2008 R2 RTM

    My setup:
    T-500 dual booting via VHD - Windows 7 and Windows Server 2008 R2 (both 64-bit).
    My problem:
    I'm having a devil of a time with this one.  I get random BSOD'd in my Server 2008 R2 installation, but my Win7 install is rock solid.  Sometimes it's right away, sometimes after a few minutes, sometimes when trying to use WordPad.  I cannot get my wireless card (Intel 5100 AGN) to work along with video drivers for my ATI card, so I'm leaning towards a driver issue.  I'm trying to use the Win7 drivers for anything that's missing drivers at the moment, since they are the same under the hood, so to speak.
    Has anyone else experimented with this setup and/or run into similar problems?  Thanks!
    T500: T9400 (2.53GHz), 4GB RAM, 160GB 7200rpm, 15.4in 1680x1050 WSXGA+ LCD, 256MB ATI Radeon HD3650, DVDRW, Intel 802.11agn wireless, AT&T WWAN, Bluetooth, Modem, 1Gb Ethernet, 9c Li-Ion, Windows 7 Ultimate x64 RC (Build 7100)

    You shouldn't have any big issues, but there are a couple of gotchas that Server versions of Windows have (a notable one is the Bluetooth stack).  Those are somewhat detailed in the review, though (and that blog also details how to get other features of Server 2008 R2 running).

  • Lms 3.2 and window server 2008 standard: License Server/Daemon Manager is down

    LMS 3.2 and window server  2008 standard, get error when we try
    Khi truy nhập vào menu chức năng:
    License Server/Daemon Manager is down. Please check license.log for more information.
    access licensing:
    Error communicating with License Server. License Server may be down. Please start the License Server, then refresh the page.
    Lincense.txt is file log of LMS
    Must I have to active window server 2008 first ?
    thank you very much ?

    Hi ,
    --Add the Casuser to the Administrator Group
    and then reset the casuser password:
    1. Go to CSCOpx\setup\support> and run the following command:
    resetCasuser.exe
    2.     Restart the daemon manager:
    Net stop crmdmgtd
    Net start crmdmgtd
    Let me know how it works
    If above did not help then send me the syslog.log and screen shot of the EventViewer with the latest Application Error that you see there.
    --also screen shot of the below directory :
    NMSROOT\etc\license
    Thanks
    Afroj

  • Cisco NAC 4.8 and Windows Server 2008 Enterprise 64bit SSO

    Hi,
         I try to setup SSO on Cisco NAC 4.8 and Windows Server 2008 Enterprise 64bit, but I can't start Active Directory SSO Service that show error follow below. I saw this error " KDC has no support for encryption type (14)" . Could anyone help me to troubleshoot this problem?
    FQDN: active.test.com
    Domain Name : test.com
    User : ccasso
    2011-02-05 12:00:30.225 +0700 WARN  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - Server was not running ...
    2011-02-05 12:00:30.225 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - Server starting server ...
    2011-02-05 12:00:30.225 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - Server is now running ...
    2011-02-05 12:00:30.225 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - SPN : [ccasso/[email protected]]
    2011-02-05 12:00:30.225 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - building kdc list for domain active.test.com
    2011-02-05 12:00:40.224 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - done building kdc list for domain active.test.com
    2011-02-05 12:00:40.224 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - KDC(s) :[10.0.240.100]
    2011-02-05 12:00:40.224 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - writeKrbFile: writing to file ../conf/krb.txt
    2011-02-05 12:00:40.224 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - writeKrbFile: wrote to file ../conf/krb.txt
    2011-02-05 12:00:40.224 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - creating login context ...
    2011-02-05 12:00:40.224 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - GSSServer - created login context ...javax.security.auth.login.LoginCon                                                                           
    text@5ad7b2
    2011-02-05 12:00:40.239 +0700 ERROR com.perfigo.wlan.jmx.adsso.GSSServer                                                                                           
    - Unable to start server ... KDC has no support for encryption type (14)
    2011-02-05 12:00:50.244 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - Notifying GSSServer status Stopped
    2011-02-05 12:00:50.244 +0700 INFO  com.perfigo.wlan.jmx.adsso.GSSServer                                                                                          
    - server is exiting .

    Hi,
    This error means that your DC does not support the encryption method the ACS wants to use.
    Usually this happens when you run 2008 Server with 2003 functionality...
    You will need to run ktpass.exe according to the DC you are running:
    http://www.cisco.com/en/US/docs/security/nac/appliance/configuration_guide/48/cas/s_adsso.html#wp1277452.
    For Windows 2008 Server at 2003 Server functional level:
    ktpass -princ newadsso/[adserver.][email protected] -mapuser newadsso -pass
    PasswordText -out c:\newadsso.keytab -ptype KRB5_NT_PRINCIPAL
    HTH,
    Tiago
    If  this helps you and/or answers your question please mark the question as  "answered" and/or rate it, so other users can easily find it.

  • Compatibility forms 6i and Windows Server 2008

    Hi,
    We want to change our Server from 2003 to Windows Server 2008 64bits.
    My question is : is there a compatibility between Oracle forms 6i (our application) and Windows Server 2008 ?
    Will the migration be successfull, or will we have some bugs?
    Thks for your help.
    O.

    YES. It worked perfectly for me, you'll have to use oracle 8/8i lite though.

  • Lms 3.2 and window server 2008 r2 standard

    we have bought lms 3.2 and window server 2008 r2 standard. Now we know, it cant be used togetther
    Could we upgrade to lms 4.0.1 ? If so, how can we do ?
    thank you.
    Duyen.

    Correct, LMS 3.2 is not supported on Windows 2008 R2.  You can upgrade to LMS 4.0 (which is supported on R2), but that is not a free upgrade from LMS 3.x.  You can, however, download a free 90-day eval of LMS 4.0 from http://www.cisco.com/go/nmsevals .
    It sounds like you need to contact your reseller or account manager to see what they can do.  If you just purchased LMS 3.2, you may be able to get a free or discounted upgrade to 4.0.

  • How can i find missing backup on Time Machine (for Mac)?, How can i find missing backup on Time Machine (for Mac)?

    I backed up my computer on August 8th 2010 with Time Machine. I'm absolutely certain I did. But some reason there's a gap. I have a backup of my computer from just before that date, and just after that date, but August 8th is missing.
    Is there any way to recover my files from this date? What's happening? It can't have started automatically deleting files because I have backups from as far back as June 2010 (when I started using time machine).
    Thank you

    See:
    A  whole  lot  about  Time  Machine for help with TM problems.  Also you can select Mac Help from the Finder's Help menu and search for "time machine" to locate articles on how to use TM.  See also Mac 101- Time Machine.

  • Driver for Deskjet 1220c (Windows 7 x64 and Windows Server 2008 R2)

    Hi,
    I've got a Deskjet 1220c and have recently upgraded two machines; one to Windows 7 Ultimate x64 and the other to Windows Server 2008 R2.  Any idea where I can get printer drivers? 
    I'd like to try the Vista x64 drivers, though these were included on the Vista CD from MS, and not available as a separate download from HP (http://h10025.www1.hp.com/ewfrf/wc/document?lc=en&dlc=en&cc=us&docname=c00868762). 
    I'd be grateful for any suggestions.
    Thanks,
    Mt

    Hi
    I had this trobule too.  Below is the instructions to install driver.  Disconnect your printer. In printers select add printer.  Then click windows update (need internet) allow them to update and then select 1220c printer to install leaving as standard old port.  Once installed go into printer properites and update to USB port.
    Bingo it works!
    Refer to the below link for full instructions.
    http://h10025.www1.hp.com/ewfrf/wc/document?docname=c01796821&tmp_track_link=ot_recdoc/c01874792/en_...
    Good luck
    RB

  • How Create Dos boot able USB for Create Ghost for NTFS File and windows server 2008

    Hi
    How Create Dos boot able USB.
    Which show all Partition Drive in dos mode for NTFS file system.
    I have Windows Server 2008 which have NTFS File System of Hard disk.
    I have not CD / DVD Rome and I cannot attach the CD / DVD because we have no permeation by our organization.
     but i wanted to create Ghost.
    So i need boot pc by other media USB.
    Please help me.

    Hi
    I just assembled a cd which boots dos and can read and write to ntfs drives.
    Should you be interested in the iso image file which you can use to write to cd or usb please email me at [email protected]
    Thanks
    Nuno

  • Which Laptop is good for VS 2012/2013 and SQL SERVER 2008 R2 /2012 ?

    Hi,
    I am planing to buy a laptop.
    I am gonna be using mostly for Visual sStudio 2013 and Sql Server 2012 .
    my budget is $1000.
    confuse between DELL/ HP / LENOVO..!!!
    please help.

    This is only a personal taste of mine:
    I prefer to work in Virtual Machines. In fact I did set up a VM just for my programming. This has the advantage that games and other stuff are not slowed down by SQL Server Services and similiar stuff.
    This also allows me to quickly make a small virtual networks with multiple clients if I need to test some client/server stuff.
    Plus I am also a bit of an adminstrator and prefer to test stuff in VM's before I try them in the real world.
    I prefer using Virtual Box for Virtual Machines, so one thing of big importance was support for VT-X/AMD-V. Without them Virtual Box cannot run x64 guests even on a x64 host system.
    Otherwise I wanted Windows 8 (so I could finally learn to live with it/learn programming for it's UI). And of big importance was an upgrade of gaming ability (my old one had difficulty/impossibility to run most current games).
    So I bought a x64, Win8 Gaming Laptop with 8 GiB RAM (so I can run 3-6 Windows 7 hosts in paralell) and looked that the CPU supported Hardware Virtualsiation.
    Otherwise pretty much every current laptop will work. x64 OS might be prefereable, as .NET has some limitations under x32/x86 OS (like the
    2 GiB limit). Multicore (2 or more) is pretty much the state of the art (are there still any single core CPU's out there?).
    It of course needs to be a Windows (7 or 8) to support VS. New Laptops should have UEFI (all that are sold with Windows 8 have).
    If you do not need a lot of storage, using a SSD instead of a HDD will propably speed up startups (Windows, Programms) and compilation times a lot (those are disk-heavy operations) - but I only know that it should and heard of people who have them.
    Let's talk about MVVM: http://social.msdn.microsoft.com/Forums/en-US/wpf/thread/b1a8bf14-4acd-4d77-9df8-bdb95b02dbe2 Please mark post as helpfull and answers respectively.

  • [SOLVED] rdesktop and Windows Server 2008

    Hello guys,
    My jobs requires me to deal with Windows Servers sometime, I have been using rdesktop to remotely access to Windows machines (including Windows XP, Windows Server 2003) without any problems. However, lately when there's a Windows Server 2008 R2 installed and I need to do remote access to that server. rdesktop doesn't seem to work well with Windows 2k8, the first try always works flawlessly, then whether I logged off or just closed the remote window, then the second time onwards, I always get "internal licensing error" message.
    But the problem is, if I use another linux PC (I have several linux OS running in virtual and physical machines, like Mint, Arch, Slackware, even PC-BSD) that I have never "rdesktop" to that Win2k8 before, then the first try always works and problem continues from the second try.
    This problem doesn't seem to happen while I borrow a Windows machine and test many times. So I think there's something that "rdesktop" just doesn't like about Win2k8
    Has anyone experienced this before and do you know a solution for this?
    Thank you very much in advance
    Last edited by Himari (2010-08-05 13:56:36)

    Well, the only difference that I notice is that when accessing Win2k8 remotely, it pops up a message saying something about certificate and ask do you want to trust/process anyway, whilst with rdesktop, it never asks me that kind of question. So I presume after the first time successful login, it fails from the second time onwards.
    However, is there a solution to overcome this problem?
    Thanks

  • Toad for Oracle 10.1 on Windows Server 2008 SP2 64-bit

    Hello guys,
    I want to ask your opinion regarding an issue?
    I want to install the Toad for Oracle application on my machine
    (Windows Server 2008 Enterprise SP2 64-bit)
    I have already installed Oracle DB 11g R2 64-bit for Windows.
    I have tried to install Toad for Oracle version 10.1.1.8 making no use of any Oracle Client,
    but it displays an error "Oracle Client not found!"
    Now, I have read this article Oracle Home is not Valid on TOAD
    and it says
    >
    TOAD required 32 bit Oracle client on 64 bit windows server systems
    all you need is install Oracle 32 bit client, the toad will work.
    >
    I installed the 32 bit Oracle client, but now I'm getting
    Ora-12154 TNS: could not resolve the connect identifier specifiedAny advice?

    See the explanation here - Re: ORA-12154 could not resolve the connect indentifier specified
    Srini

  • Window SBS server 2008 and window server 2008 R2 on the same domain

    Hi all,
    I am a person only work for linux system. Recently i work for my company that using microsoft technologie. So i have a lot of trouble. Could you please help me and below are my big troble that i have met:
    In my system, i have the first window SBS server 2008 run on our domain. However my organization growth up and we have more than 150 users and mailbox of exchange server 2007. So i do not want to use my sbs server 2008 anymore.
    I am going to install a window server 2008 R2 64 bit and join it into the same domain with sbs server 2008. It will be replicate the username, dns, OU and group policy...After that i will tranfer FSMO role to new server and i will demote then remove the
    sbs server.
    My boss say that i should not use this solution because window server sbs can not run with any other kinds of window server 2008 (R2, standard, enterprise...) and it will automatically shutdown the main server after a couple of days.
    Someone have experience can help me. I am so confuse now

    Maybe this will also help to better understand the steps involved:
    Transition from Small Business Server to Standard Windows Server
    http://blogs.technet.com/b/infratalks/archive/2012/09/07/transition-from-small-business-server-to-standard-windows-server.aspx
    Migrating away from SBS 2011
    http://social.technet.microsoft.com/Forums/en-US/07c58cc4-7d6d-419a-b1a0-439c2cc0c48d/migrating-away-from-sbs-2011?forum=smallbusinessserver
    Migrating from SBS 2008 to Windows Server 2012 R2 (NOT Essentials and with NO Exchange)
    http://social.technet.microsoft.com/Forums/en-US/1276d2d3-a8f2-4786-82f3-4308a2affb11/migrating-from-sbs-2008-to-windows-server-2012-r2-not-essentials-and-with-no-exchange?forum=smallbusinessserver
    And remember, as long as you don't move the PDC to one of the new DCs, you can leave the SBS 2008 up indefinitely. But I would remove Exchange 2007 off it right away once I've migrated the mailboxes and public folders, otherwise
    you will get yourself into an Exchange coexistence scenario which is much more complex to configure and support because of the CAS differences, changing the URLs on the old one to "legacy.domain.com," getting a new UC/SAN cert with the correct
    names on it, and more. Believe me, you really don't want to coexist them. The only time I've coexisted Exchange versions is during large migrations, such as 500 or more. Otherwise, I just migrate the mailboxes over a weekend and get it done with.
    Ace Fekay
    MVP, MCT, MCSE 2012, MCITP EA & MCTS Windows 2008/R2, Exchange 2013, 2010 EA & 2007, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Complete List of Technical Blogs: http://www.delawarecountycomputerconsulting.com/technicalblogs.php
    This posting is provided AS-IS with no warranties or guarantees and confers no rights.

  • Ticket isnt for us - Apache DS on Windows Server 2008 with Kerberos

    Hello there,
    I installed Apache DS 1.5.7 on Windows Server 2008 R2 with Kerberos enabled.
    I followed the instructions here http://directory.apache.org/apacheds/1.5/543-kerberos-in-apacheds-155.html.
    I added the my users like the example ldif file of the official instructions. Users got their krb keys.
    But when i try to authenticate with Apache Directory Studio using Kerberos authentication as told in the instructions.
    I get ERROR 35 "Ticket isn't for us".
    I tried googling this issuebut i couldnt solve it on my own.
    Any help will be greatly appreciated.
    Here is the server log
    INFO | jvm 1 | 2012/01/04 18:03:29 | [18:03:29] ERROR [org.apache.directory.shared.ldap.entry.DefaultServerAttribute] - ERR_04450 The value {0} is incorrect, it hasnt been added
    INFO | jvm 1 | 2012/01/04 18:03:29 | [18:03:29] ERROR [org.apache.directory.server.Service] - Cannot start the server : reuseAddress can't be set while the acceptor is bound.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 CREATED: datagram
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 OPENED
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 RCVD: [email protected]5a608
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Received Authentication Service (AS) request:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: AS_REQ
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress: 192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 2070170438
    INFO | jvm 1 | 2012/01/04 18:03:35 |      kdcOptions:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      encryptionType: des-cbc-crc (1), aes128-cts-hmac-sha1-96 (17), des-cbc-md5 (3), rc4-hmac (23), des3-cbc-sha1-kd (16)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      from time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      till time: 19700101000000Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Session will use encryption type des-cbc-md5 (3).
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] - Found entry ServerEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | dn[n]: uid=myuser,ou=people,o=myrealm,dc=myrealm,dc=org,dc=tr
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: organizationalPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: person
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5Principal
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5KDCEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: inetOrgPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: top
    INFO | jvm 1 | 2012/01/04 18:03:35 | uid: myuser
    INFO | jvm 1 | 2012/01/04 18:03:35 | sn: mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5PrincipalName: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x21 0xA0 0x03 0x02 0x01 0x10 0xA1 0x1A 0x04 0x18 0x6B 0x4C 0x3B 0x25 0x92 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x11 0xA1 0x12 0x04 0x10 0x44 0x28 0x3A 0x44 0x47 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x17 0xA1 0x12 0x04 0x10 0x47 0xBF 0x80 0x39 0xA8 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x11 0xA0 0x03 0x02 0x01 0x03 0xA1 0x0A 0x04 0x08 0xB9 0xFE 0xE9 0x45 0xB5 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5KeyVersionNumber: 4
    INFO | jvm 1 | 2012/01/04 18:03:35 | cn: myname mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | userPassword: '0x41 0x61 0x31 0x32 0x33 0x34 0x35 0x36 '
    INFO | jvm 1 | 2012/01/04 18:03:35 | for kerberos principal name [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using SAM subsystem.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using encrypted timestamp.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Entry for client principal [email protected] has no SAM type. Proceeding with standard pre-authentication.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - Additional pre-authentication required (25)
    INFO | jvm 1 | 2012/01/04 18:03:35 | org.apache.directory.server.kerberos.shared.exceptions.KerberosException: Additional pre-authentication required
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService.verifyEncryptedTimestamp(AuthenticationService.java:269)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService.execute(AuthenticationService.java:107)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler.messageReceived(KerberosProtocolHandler.java:145)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:713)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter$ProtocolDecoderOutputImpl.flush(ProtocolCodecFilter.java:375)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecFilter.java:229)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.IoFilterAdapter.messageReceived(IoFilterAdapter.java:119)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.fireMessageReceived(DefaultIoFilterChain.java:426)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.readHandle(AbstractPollingConnectionlessIoAcceptor.java:436)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.processReadySessions(AbstractPollingConnectionlessIoAcceptor.java:407)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.access$600(AbstractPollingConnectionlessIoAcceptor.java:56)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor$Acceptor.run(AbstractPollingConnectionlessIoAcceptor.java:360)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:64)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1110)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:603)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.lang.Thread.run(Thread.java:722)
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - Responding to request with error:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      explanatory text: Additional pre-authentication required
    INFO | jvm 1 | 2012/01/04 18:03:35 |      error code: 25
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      client time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      server time: 20120104160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 SENT: org.apache.directory.server.kerberos.shared.messages.ErrorMessage@1878a17
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 CREATED: datagram
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 OPENED
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 RCVD: [email protected]8df29
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Received Authentication Service (AS) request:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: AS_REQ
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress: 192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 205129622
    INFO | jvm 1 | 2012/01/04 18:03:35 |      kdcOptions:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      encryptionType: des-cbc-crc (1), aes128-cts-hmac-sha1-96 (17), des-cbc-md5 (3), rc4-hmac (23), des3-cbc-sha1-kd (16)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      from time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      till time: 19700101000000Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Session will use encryption type des-cbc-md5 (3).
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] - Found entry ServerEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | dn[n]: uid=myuser,ou=people,o=myrealm,dc=myrealm,dc=org,dc=tr
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: organizationalPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: person
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5Principal
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5KDCEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: inetOrgPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: top
    INFO | jvm 1 | 2012/01/04 18:03:35 | uid: myuser
    INFO | jvm 1 | 2012/01/04 18:03:35 | sn: mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5PrincipalName: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x21 0xA0 0x03 0x02 0x01 0x10 0xA1 0x1A 0x04 0x18 0x6B 0x4C 0x3B 0x25 0x92 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x11 0xA1 0x12 0x04 0x10 0x44 0x28 0x3A 0x44 0x47 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x17 0xA1 0x12 0x04 0x10 0x47 0xBF 0x80 0x39 0xA8 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x11 0xA0 0x03 0x02 0x01 0x03 0xA1 0x0A 0x04 0x08 0xB9 0xFE 0xE9 0x45 0xB5 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5KeyVersionNumber: 4
    INFO | jvm 1 | 2012/01/04 18:03:35 | cn: myname mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | userPassword: '0x41 0x61 0x31 0x32 0x33 0x34 0x35 0x36 '
    INFO | jvm 1 | 2012/01/04 18:03:35 | for kerberos principal name [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using SAM subsystem.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using encrypted timestamp.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Entry for client principal [email protected] has no SAM type. Proceeding with standard pre-authentication.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Pre-authentication by encrypted timestamp successful for [email protected].
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] - Found entry ServerEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | dn[n]: uid=krbtgt,ou=people,o=myrealm,dc=myrealm,dc=org,dc=tr
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: organizationalPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: person
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5Principal
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: gosaAccount
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5KDCEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: inetOrgPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: top
    INFO | jvm 1 | 2012/01/04 18:03:35 | uid: krbtgt
    INFO | jvm 1 | 2012/01/04 18:03:35 | sn: Service
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5PrincipalName: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x21 0xA0 0x03 0x02 0x01 0x10 0xA1 0x1A 0x04 0x18 0x5E 0x10 0xEF 0xE9 0x83 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x11 0xA1 0x12 0x04 0x10 0x18 0x85 0x5A 0xA3 0xC9 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x17 0xA1 0x12 0x04 0x10 0x47 0xBF 0x80 0x39 0xA8 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x11 0xA0 0x03 0x02 0x01 0x03 0xA1 0x0A 0x04 0x08 0xEC 0xE0 0x98 0x6D 0x85 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5KeyVersionNumber: 3
    INFO | jvm 1 | 2012/01/04 18:03:35 | cn: KDC Service
    INFO | jvm 1 | 2012/01/04 18:03:35 | userPassword: '0x41 0x61 0x31 0x32 0x33 0x34 0x35 0x36 '
    INFO | jvm 1 | 2012/01/04 18:03:35 | for kerberos principal name krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Ticket will be issued for access to krbtgt/[email protected].
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Monitoring Authentication Service (AS) context:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clockSkew 300000
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress /192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      cn null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      SAM type null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      cn null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      SAM type null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      Request key type des-cbc-md5 (3)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      Client key version 0
    INFO | jvm 1 | 2012/01/04 18:03:35 |      Server key version 0
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Responding with Authentication Service (AS) reply:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: AS_REP
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 205129622
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      client realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      server realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      auth time: 20120104160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      start time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      end time: 20120105160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 SENT: org.apache.directory.server.kerberos.shared.messages.AuthenticationReply@14fa707
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 CREATED: datagram
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 OPENED
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 RCVD: [email protected]eef81
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService] - Received Ticket-Granting Service (TGS) request:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: TGS_REQ
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress: 192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 263725163
    INFO | jvm 1 | 2012/01/04 18:03:35 |      kdcOptions:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: ldap/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      encryptionType: des-cbc-crc (1), aes128-cts-hmac-sha1-96 (17), des-cbc-md5 (3), rc4-hmac (23), des3-cbc-sha1-kd (16)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      from time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      till time: 19700101000000Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService] - Session will use encryption type des-cbc-md5 (3).
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - The ticket isn't for us (35)
    INFO | jvm 1 | 2012/01/04 18:03:35 | org.apache.directory.server.kerberos.shared.exceptions.KerberosException: The ticket isn't for us
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService.verifyTgt(TicketGrantingService.java:233)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService.execute(TicketGrantingService.java:100)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler.messageReceived(KerberosProtocolHandler.java:158)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:713)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter$ProtocolDecoderOutputImpl.flush(ProtocolCodecFilter.java:375)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecFilter.java:229)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.IoFilterAdapter.messageReceived(IoFilterAdapter.java:119)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.fireMessageReceived(DefaultIoFilterChain.java:426)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.readHandle(AbstractPollingConnectionlessIoAcceptor.java:436)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.processReadySessions(AbstractPollingConnectionlessIoAcceptor.java:407)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.access$600(AbstractPollingConnectionlessIoAcceptor.java:56)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor$Acceptor.run(AbstractPollingConnectionlessIoAcceptor.java:360)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:64)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1110)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:603)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.lang.Thread.run(Thread.java:722)
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - Responding to request with error:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      explanatory text: The ticket isn't for us
    INFO | jvm 1 | 2012/01/04 18:03:35 |      error code: 35
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      client time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      server time: 20120104160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 SENT: org.apache.directory.server.kerberos.shared.messages.ErrorMessage@1c83981

    From AD end
    Create an OU
    Create an Group
    Create an User
    add user to group
    =============================
    From LDAP client you should point to Active directory , to be more precise
    LDAP base DN eg: dc=Microsoft , dc=com
    search at the specific scope :EG; full search / subtree search
    add the user in your application ( user is the one which you have created in AD )
    client will connect to LDAP server , binds and then searches under the specified scope

Maybe you are looking for