Troubleshooting Guide for Common Errors in ADSelfService Plus End User Portal

Invalid username or password. Please contact your administrator.

Invalid login name or password. Please try again.

Cause: These errors may occur due to these reasons:

  1. Incorrect username or password.
  2. Domain account configured under the 'Domain settings' might be locked out or its password might have expired.
  3. Since logging in to ADSelfService Plus requires Active Directory authentication, if the users have time restrictions (Logon Hours in AD) enabled for their accounts, they may get this error when they try to log in during restricted hours.
  4. If the user account has machine restriction (Logon To/Logon Workstations) applied to their account.

Solution:

  1. Check whether the user has entered correct username and password.
  2. Change the password of the service account, unlock it, or configure a new account with Domain Admin privilege for the AD domain under Domain Settings. To modify the domain settings:

    • Log in to the ADSelfService Plus admin portal.
    • Click on Domain Settings in the top-right corner.
    • Select the AD domain for which the users get this error and click the Edit icon under the Actions column.
  3. Remove logon and time restrictions applied for the user in Active Directory.

The given servers are not operational. Kindly contact your Administrator.

Cause: Domain Controllers configured under the domain settings may not be reachable by the ADSelfService Plus server.

Solution: Make sure the domain controllers for the AD domains configured are reachable from the ADSelfService Plus server. If not, check the network connection or edit the Domain settings to add domain controllers that can be reached by ADSelfService Plus. To configure domain controllers:

  1. Log in to the ADSelfService Plus admin portal.
  2. Click on Domain Settings in the top-right corner.
  3. Select the AD domain for which the users get this error and click the Edit icon under the Actions column.
  4. In the Add Domain Controllers field, click the Plus symbol and click Rediscover DCs.
  5. Select the DCs that are reachable, click Add, and then Save.

Your account has expired. Please see your system administrator.

Your account has been disabled. Please see your system administrator.

Cause: This error occurs if the user account in AD is disabled or expired. Since ADSelfService Plus uses Active Directory for login authentication, disabled or expired account users cannot log in to the self-service portal.

Solution: Enable the user account or remove account expiration in Active Directory.

Go to Top

Thanks!

Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

 

Need technical assistance?

  • Enter your email ID
  • Talk to experts
  •  
     
  •  
  • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

Don't see what you're looking for?

  •  

    Visit our community

    Post your questions in the forum.

     
  •  

    Request additional resources

    Send us your requirements.

     
  •  

    Need implementation assistance?

    Try onboarding

     

Copyright © 2024, ZOHO Corp. All Rights Reserved.