Self-Service Password Reset (SSPR) enables you to reset your UL computer account password (e.g. your UL email or Brightspace password) anywhere anytime without the need to contact our Service Desk. Self-Service Password Reset can be used when you have forgotten your password, your password has expired, you wish to reset/change your current password or you want to unlock your account.

SSPR is available 24/7, however, you have to register for both Multifactor Authentication (MFA) and SSPR before you can use this method to reset your password. 

The UL Password Standards describes the characteristics of a valid password.

No.  Self-Service Password Reset is available off-campus. 

Yes.  You can reset your password from anywhere that you have access to the internet. You will also need access to the phone or the alternative email address you have registered for SSPR.  

Please always keep your password private. Do not write your password down and never respond to email requests for your password, even if the email appears to come from the University of Limerick or the Information Technology Division – ITD. Emails of this nature could be phishing attempts and an unknown third-party is trying to steal your credentials. Visit our website on Phishing & Vhishing for more information.

Can I reset/change my password if I have lost my phone and I cannot logon to https://passwordreset.microsoftonline.com to update it? 

Self Service Password Reset is the recommended way to reset your password. If you cannot logon to https://passwordreset.microsoftonline.com to update your phone number, you can use the alternative email address that you provided during registration. If you do not have access to the account, you will need to contact the ITD Service Desk.

Emails, SMS messages, Authenticator App notifications and phone calls should arrive in under a minute. The normal case is 5 to 20 seconds. If you don't receive the notification in this time frame:

  • Check your junk folder
  • Check that the number or email being contacted is the one you expect
  • Check notifications /popups are enabled on your phone

The ITD Service Desk is here to help. You can log a support request by completing an online form.

For staff – please contact the ITD Service Desk (service.desk@ul.ie)

For students – please complete our online form and a member of the ITD Service Desk will follow up.

I am at home and I have used SSPR to change my UL computer account password but I can’t access my UL provided device (desktop/laptop)

You will need to login to your UL provided device using your old password, connect to the SSL VPN (Forticlient) using your new password. Once connected, your new password will be synchronsied to your UL provided device.

Image
itd_approved_signin_request

The “Approve sign in request” notification provides me with a tick box option “Don’t ask again for xxx days”.

Should I select this option? When does this appear?
When accessing Microsoft Services using the web browser, this screen will be displayed on your laptop / device requesting approval.

You should tick this box if you are accessing your Microsoft Services using a web browser on a UL managed laptop / device. This will ensure that you will not be challenged for MFA again until the time period expires. If you are accessing your Microsoft Services via a web browser using a personal or public device, you should not tick this box to ensure unauthorized personnel do not access your account.

MFA is not required when accessing Microsoft Services from the university campus (wired network and Eduroam wireless network). However, if you visit another university in Ireland or elsewhere, and connect to the Internet using Eduroam and want to access Microsoft Services (Email), you will be prompted to authenticate using MFA.

Users are not charged for SMS messages or phone calls, unless they are in a foreign country, where the phone carrier applies charges to receive an SMS message or phone call.

Please ensure that you are using the Microsoft Outlook Application. This can be downloaded from Google Play or the App Store. See icon below. Other mail apps may not work with MFA.

Image
itd_security_information

Visit https://aka.ms/mfasetup The username is your UL email address (i.e. joe.bloggs@ul.ie or 1234567@studentmail.ul.ie) and the password is your UL email password. Authenticate via MFA as normal. You can change your verification options on your account. The options are listed below, in order of ITD recommended preference

  • Notify me through app
  • Use verification code from app or token
  • Text code to my authentication phone
  • Call my authentication phone  

Note you can also list an “alternative authentication phone” which can be useful if your phone is lost or stolen. 

Image
itd_verify_your_identity

Visit https://aka.ms/mfasetup. The username is your UL email address (i.e. joe.bloggs@ul.ie or 1234567@studentmail.ul.ie) and the password is your UL email password. You will then be presented with the following screen to authenticate. Click on “Sign in another way” and select the alternative method of authentication.

Select Text or Call. You will receive the text or call to the phone number you entered during registration. Note if you provided a second authentication phone it will also be listed as an option.

Once you have verified via your selected authentication method you will be presented with the Microsoft Security information  screen from where you can set up the Authenticator App on your new phone as per the original registration process. 

Image
itd_fix_now

To resolve this issue, search for "shared experience settings" under the start menu.

At the top under "Accounts" you may see that some of your accounts require attention. Click the "Fix now" button.

You will be prompted to enter your UL credentials and perform Multifactor authentication. Once you have completed this task, you will no longer be required to perform MFA every time you use Internet Explorer.

Image
Cannot sign into Microsoft Teams after being prompted for MFA