How to Unlock User Account in Active Directory – TheITBros (2024)

A lockout policy that automatically disables user accounts after a certain number of failed logon attempts is applied to all Active Directory users. This article shows how to find and unlock the AD account of a user or all locked AD domain users at once.

The user’s account in Active Directory will be locked if the user try to enter an incorrect password several times in a row. In this case, the Windows login screen will display a message after the password is entered:

The referenced account is currently locked out and may not be logged on to.

How to Unlock User Account in Active Directory – TheITBros (1)

After multiple failed logins, the user account will be locked for a period of time. The Account Lockout Policy in Active Directory sets the number of failed logon attempts and the lockout time.

To quickly find the account lockout settings in the Default Domain Policy, you can use PowerShell:

Get-ADDefaultDomainPasswordPolicy| select LockoutDuration, LockoutObservationWindow, LockoutThreshold

How to Unlock User Account in Active Directory – TheITBros (2)

In this example, the account will be locked for 30 minutes (LockoutDuration) after 10 failed login attempts (LockoutThreshold).

Active Directory will unlock the account and the user will be able to log on to the domain when the LockoutDuration time has expired.

Note. A LockoutDuration value of 0 means accounts in your domain are never automatically unlocked. The lock can only be removed manually by the domain administrator.

If the Fine-Grained Password Policy with custom account lockout settings is enabled for the user, you can check the resulting lockout policy settings for the target user with the command:

Get-ADUserResultantPasswordPolicy -Identity j.brion | select-object LockoutDuration, LockoutObservationWindow, LockoutThreshold

Note. You can track user lockout events on the domain controller running the PDC Emulator FSMO role by the EventID 4740. For more information about finding the source of user lockouts in AD, see the article at the link.

Unlock a Domain User Accounts with GUI

The domain administrator can unlock the user’s account immediately, so they don’t have to wait 30 minutes. You can unlock a user account using the Active Directory Users and Computers snap-in (ADUC).

  1. Open the dsa.msc console;
  2. Find the user object in the AD and open its properties;
  3. Go to the Account tab, check the option “Unlock account. This account is currently locked out on this Active Directory Domain Controller” and press OK.
    How to Unlock User Account in Active Directory – TheITBros (3)

You can also use the Active Directory Administrative Center (ADAC) snap-in (dsac.exe) to unlock users.

How to Unlock User Account in Active Directory – TheITBros (4)

ADAC allows you to find all locked users in the domain:

  1. Click on an arrow button in the right top corner of console;
  2. Click Add criteria and select “Users with enabled but locked accounts”;
  3. Click Add and then Search;
  4. A list of all locked user accounts will appear in the console. You can select them all, open Properties, and unlock all users at once by clicking Unlock account. How to Unlock User Account in Active Directory – TheITBros (5)

How to Unlock Active Directory User Accounts with PowerShell

It is much faster to unlock Active Directory users by using PowerShell CLI. You can use the built-in PowerShell Active Directory module which is available on all of the domain controllers (or you can install the module on desktop Windows computers using the command: Get-WindowsCapability -Name Rsat.ActiveDirectory* -Online | Add-WindowsCapability -Online).

You can check if the user account is locked and display the lockout time:

Get-ADUser -Identity bjackson -Properties LockedOut,lockoutTime| Select-Object Name,LockedOut,@{n='lockoutTime';e={[DateTime]::FromFileTime($_.lockoutTime)}}

This user account is locked (Lockedout=True).

How to Unlock User Account in Active Directory – TheITBros (6)

You can unlock an account by running:

Unlock-ADAccount bjackson –Confirm

Press Y to confirm the action > Enter.

You can also use the following syntax:

Get-ADUser -Identity bjackson | Unlock-ADAccount

How to Unlock User Account in Active Directory – TheITBros (7)

Check if this account is now unlocked (Lockedout=True):

Get-ADUser -Identity bjackson -Properties LockedOut | Select-Object samaccountName,Lockedout

The user can now log on to the domain computer using his account.

You can list all locked user accounts in the domain:

Search-ADAccount -lockedout | Select-Object SamAccountName, LastLogonDate, Lockedout

How to Unlock User Account in Active Directory – TheITBros (8)

Use the following PowerShell one-liner to unlock all users at once:

Search-ADAccount –UsersOnly -Lockedout | Unlock-AdAccount -Confirm

How to Delegate Unlock User Permission in Active Directory

By default, only members of the built-in ‘Domain Admins’ and ‘Account Operators’ groups can remove user account locks in Active Directory. You can delegate unlock user permission to non-admin users. To do this:

    1. Create a new allowUnlockAccount Active Directory security group in the domain;
  1. Open the ADUC console and right-click on the users’ OU;
  2. Select the item Delegate Control;
    How to Unlock User Account in Active Directory – TheITBros (9)
  3. Click Add and select the allowUnlockAccount group. Click Next;
  4. Select Create a custom task to delegate > Only the following objects in the folder > User objects;
    How to Unlock User Account in Active Directory – TheITBros (10)
  5. Select Property-specific and check two permissions in the list: Read lockoutTime and Write lockoutTime;
    How to Unlock User Account in Active Directory – TheITBros (11)
  6. Save your changes.

Now members of the AllowUnlockAccount group can use the ADUC MMC snap-in or the Unlock-ADAccount PowerShell cmdlet to unlock user accounts from the target OU.

You can enable audit for accounts unlock events. To find out who has unlocked a specific user, you need to enable the Audit User Account Management policy for domain controllers (Computer Configuration > Policies > Windows Settings > Security Settings > Advanced Audit Policy Configuration > Audit Policies > Account Management).

After updating the GPO, you can filter the Security Log by the Event ID 4767 (A user account was unlocked) to identify the user who unlocked the AD account.

Active Directory

How to Unlock User Account in Active Directory – TheITBros (12)

Cyril Kardashevsky

I enjoy technology and developing websites. Since 2012 I'm running a few of my own websites, and share useful content on gadgets, PC administration and website promotion.

How to Unlock User Account in Active Directory – TheITBros (2024)

FAQs

How to unlock user account in Active Directory? ›

Using a graphical user interface
  1. Open the Active Directory Users and Computers snap-in.
  2. In the left pane, right-click on the domain and select Find.
  3. Select the appropriate domain beside In.
  4. Type the name of the user beside Name and click Find Now.
  5. In the Search Results, right-click on the user and select Unlock.

How do I unlock a user account on my server? ›

To manually unlock an account, follow these steps:
  1. Select Start > Run, type regedit in the Open box, and then press ENTER.
  2. Locate and then select the following registry key: ...
  3. Find the Domain Name:User Name value, and then delete the entry.
  4. Quit Registry Editor.
  5. Test the account to confirm that it's no longer locked out.
Dec 26, 2023

How to unlock a PC user account? ›

Method 1: When the Error Message States the Computer Is Locked by domain\username
  1. Press CTRL+ALT+DELETE to unlock the computer.
  2. Type the logon information for the last logged on user, and then click OK.
  3. When the Unlock Computer dialog box disappears, press CTRL+ALT+DELETE and log on normally.

How do I unlock the account checkbox in Active Directory? ›

From the Account tab, you can check the Unlock account option. If the account is actually locked you will see a message next to the Unlock account checkbox. Click on Apply and then OK. This way you would unlock the account and not reset or change the password.

Why is my Active Directory account locked out? ›

“User X” is getting locked out and Security Event ID 4740 are logged on respective servers with detailed information. The common causes for account lockouts are: End-user mistake (typing a wrong username or password) Programs with cached credentials or active threads that retain old credentials.

How to resolve account lockout issue? ›

Check the event logs on the domain controller to identify the source of the lockout. Identify the user account that is causing the lockout. Check the user's device to see if any cached credentials are causing the lockout. Check for any active sessions that may be causing the lockout.

How to unlock user account in Active Directory using PowerShell? ›

Example 1. Unlock AD Account with PowerShell
  1. Run the Unlock-ADAccount cmdlet. Unlock-ADAccount -Identity robert.allen. The above command will unlock the user “robert. allen”. ...
  2. Verify Lockout Status. Get-ADUser robert.allen -Properties * | Select-Object LockedOut. The above command will check if the account is locked out.
Nov 7, 2023

How do you unlock a locked user account on Windows? ›

The quickest way to get your account unlocked is by requesting and entering a security code online. If you haven't tried unlocking your account online, we recommend you start there. Tip: If your security code doesn't work, make sure you enter the numbers in the body of the message, and not the numbers in the header.

What does it mean if a user account is locked? ›

There are numerous factors that may contribute to an account becoming locked or disabled. In most cases, an account is locked when a password has been entered incorrectly too many times. When this happens, you will need to wait 15 minutes for your account to unlock before you can try again.

How do I know if my user account is locked? ›

To do this:
  1. Step 1: Go to the Group Policy management console → Computer configuration → Policies → Windows Settings → Security Settings → Local Policies → Audit Policy.
  2. Step 2: Enable Audit account logon events and Audit logon events. ...
  3. Step 3: Now, go to the Event Viewer and search the logs for Event ID 4740..

How do you unlock Administrator settings? ›

Go to Windows search and enter cmd in the search field. Under Command Prompt, select Run as Administrator. Type net user administrator /active:yes and then press enter.

Is it possible to bypass user account control? ›

UAC Bypass Theory

The binary has to be signed by Microsoft also. Then, to bypass the UAC (elevate from medium integrity level to high) some attackers use this kind of binaries to execute arbitrary code because it will be executed from a High level integrity process.

How do I unlock a LDAP user? ›

If the user is locked out of the LDAP authentication server, the LDAP administrator must unlock the user account in the LDAP server.
  1. In the Administrator tool, click the. Security. tab.
  2. Click. Account Management. ...
  3. Select the users that you want to unlock.
  4. Select. Unlock user and reset password. ...
  5. Click the. Unlock selected users.

Top Articles
How to Get a Credit Card with a High Limit in 2024
Canva's Success Story! Find out how they did it!
Gaseous Form Pathfinder
Why shamanism is red hot right now: 12 things you need to know
Barbara Roufs Measurements
Rick Steves Forum
glizzy - Wiktionary, the free dictionary
Eric Rohan Justin Obituary
How Much Is Vivica Fox Worth
Warren County Skyward
Msu Ro
Leccion 4 Lesson Test
PK | Rotten Tomatoes
Best Conjuration Spell In Skyrim
Unterschied zwischen ebay und ebay Kleinanzeigen: Tipps, Vor- und Nachteile
Does Publix Have Sephora Gift Cards
Yoworld Price Guide 2022
Wolfgang's Thanks Crossword
Japan’s Dagashi Treats: A Tasty Trip Down Memory Lane – Umami bites
Les Schwab Product Code Lookup
Craigslist Hoosick Falls
Google Flights Msp To Fort Myers
New from Simply So Good - Cherry Apricot Slab Pie
Diablo 3 Legendary Reforge
Mapa i lokalizacja NPC w Graveyard Keeper - Graveyard Keeper - poradnik do gry | GRYOnline.pl
Best Pizza Marlton
Etfcu Routing Number
Craigslist Gigs Wichita Ks
Stuckey Furniture
TV tablå Alla TV-program idag | Snabb och enkel tv-guide
Petco Clinic Hours
Quiktrip 864
Lowes Light Switch
Mudfin Village Questline
Vogler Funeral Home At Forsyth Memorial Park
Karen Ivery Reddit
Natick Mall Directory Map
Kagtwt
Ruth Chris 3 Course Meal
ARK Fjordur: Ultimate Resource Guide | Where to Find All Materials - Games Fuze
Slmd Skincare Appointment
Joe Aloi Beaver Pa
Investeerder Parry bijt bij Vitesse van zich af: 'Mensen willen mij beschadigen'
Craigslist Free Stuff Columbus Ga
M&T Bank Branch Locations
Breakroom Bw
What to Know About Ophidiophobia (Fear of Snakes)
Kgtv Tv Listings
The Battle Gimmick for the Gen 10 Pokémon Games Will Be...
Restaurant Supply Store Ogden Utah
Zachary Zulock Linkedin
Kernersville pastor arrested after police find weapons, body armor and fentanyl in his Las Vegas Hotel room
Latest Posts
Article information

Author: Saturnina Altenwerth DVM

Last Updated:

Views: 6090

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Saturnina Altenwerth DVM

Birthday: 1992-08-21

Address: Apt. 237 662 Haag Mills, East Verenaport, MO 57071-5493

Phone: +331850833384

Job: District Real-Estate Architect

Hobby: Skateboarding, Taxidermy, Air sports, Painting, Knife making, Letterboxing, Inline skating

Introduction: My name is Saturnina Altenwerth DVM, I am a witty, perfect, combative, beautiful, determined, fancy, determined person who loves writing and wants to share my knowledge and understanding with you.