C:\Users\test2>klist Current LogonId is 0:0x2b844 Cached Tickets: (3) #0> Client: test2 @ AAS.COM Server: krbtgt/AAS.COM @ AAS.COM KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96 Ticket Flags 0x40e10000 -> forwardable renewable initial pre_authent nam e_canonicalize Start Time: 7/26/2018 10:46:39 (local) End Time: 7/26/2018 11:46:39 (local) Renew Time: 8/1/2018 16:47:01 (local) Session Key Type: AES-256-CTS-HMAC-SHA1-96 Cache Flags: 0x1 -> PRIMARY Kdc Called: AASDCMGMT01.aas.com #1> Client: test2 @ AAS.COM Server: ldap/AASDCMGMT01.aas.com @ AAS.COM KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96 Ticket Flags 0x40a50000 -> forwardable renewable pre_authent ok_as_deleg ate name_canonicalize Start Time: 7/25/2018 16:47:01 (local) End Time: 7/25/2018 17:47:01 (local) Renew Time: 8/1/2018 16:47:01 (local) Session Key Type: AES-256-CTS-HMAC-SHA1-96 Cache Flags: 0 Kdc Called: AASDCMGMT01.aas.com #2> Client: test2 @ AAS.COM Server: LDAP/AASDCMGMT01.aas.com/aas.com @ AAS.COM KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96 Ticket Flags 0x40a50000 -> forwardable renewable pre_authent ok_as_deleg ate name_canonicalize Start Time: 7/25/2018 16:47:01 (local) End Time: 7/25/2018 17:47:01 (local) Renew Time: 8/1/2018 16:47:01 (local) Session Key Type: AES-256-CTS-HMAC-SHA1-96 Cache Flags: 0 Kdc Called: AASDCMGMT01.aas.com C:\Users\test2>kinit kpiuser@AAS.COM Password for kpiuser@AAS.COM: C:\Users\test2>klist Current LogonId is 0:0x2b844 Cached Tickets: (3) #0> Client: test2 @ AAS.COM Server: krbtgt/AAS.COM @ AAS.COM KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96 Ticket Flags 0x40e10000 -> forwardable renewable initial pre_authent nam e_canonicalize Start Time: 7/26/2018 11:31:38 (local) End Time: 7/26/2018 12:31:38 (local) Renew Time: 8/1/2018 16:47:01 (local) Session Key Type: AES-256-CTS-HMAC-SHA1-96 Cache Flags: 0x1 -> PRIMARY Kdc Called: AASDCMGMT01.aas.com #1> Client: test2 @ AAS.COM Server: ldap/AASDCMGMT01.aas.com @ AAS.COM KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96 Ticket Flags 0x40a50000 -> forwardable renewable pre_authent ok_as_deleg ate name_canonicalize Start Time: 7/25/2018 16:47:01 (local) End Time: 7/25/2018 17:47:01 (local) Renew Time: 8/1/2018 16:47:01 (local) Session Key Type: AES-256-CTS-HMAC-SHA1-96 Cache Flags: 0 Kdc Called: AASDCMGMT01.aas.com #2> Client: test2 @ AAS.COM Server: LDAP/AASDCMGMT01.aas.com/aas.com @ AAS.COM KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96 Ticket Flags 0x40a50000 -> forwardable renewable pre_authent ok_as_deleg ate name_canonicalize Start Time: 7/25/2018 16:47:01 (local) End Time: 7/25/2018 17:47:01 (local) Renew Time: 8/1/2018 16:47:01 (local) Session Key Type: AES-256-CTS-HMAC-SHA1-96 Cache Flags: 0 Kdc Called: AASDCMGMT01.aas.com C:\Users\test2>