mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-16 07:17:24 +00:00
Update hello-feature-pin-reset.md
This commit is contained in:
parent
136ee38c4c
commit
6ff5a3b14f
@ -43,18 +43,19 @@ Before you can remotely reset PINs, you must on-board the Microsoft PIN reset se
|
|||||||
|
|
||||||
### Connect Azure Active Directory with the PIN reset service
|
### Connect Azure Active Directory with the PIN reset service
|
||||||
|
|
||||||
1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using the tenant administrator account you use to manage your Azure Active Directory tenant.
|
1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using the Global administrator account you use to manage your Azure Active Directory tenant.
|
||||||
2. After you log in, click **Accept** to give consent for the PIN reset service to access your account.
|
2. After you log in, click **Accept** to give consent for the PIN reset service to access your account.
|
||||||

|

|
||||||
3. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using the tenant administrator account you use to manage your Azure Active Directory tenant.
|
3. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using the Global administrator account you use to manage your Azure Active Directory tenant.
|
||||||
4. After you log in, click **Accept** to give consent for the PIN reset client to access your account.
|
4. After you log in, click **Accept** to give consent for the PIN reset client to access your account.
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> After you Accept the PIN reset service and client requests, you will land on a page that states "You do not have permission to view this directory or page." This behavior is expected. Be sure to confirm that the two PIN Reset applications are listed for your tenant.
|
||||||
|
|
||||||

|

|
||||||
5. In the [Azure portal](https://portal.azure.com), verify that the Microsoft PIN Reset Service and Microsoft PIN Reset Client are integrated from the **Enterprise applications** blade. Filter to application status "Enabled" and both Microsoft Pin Reset Service Production and Microsoft Pin Reset Client Production will show up in your tenant.
|
5. In the [Azure portal](https://portal.azure.com), verify that the Microsoft PIN Reset Service and Microsoft PIN Reset Client are integrated from the **Enterprise applications** blade. Filter to application status "Enabled" and both Microsoft Pin Reset Service Production and Microsoft Pin Reset Client Production will show up in your tenant.
|
||||||

|

|
||||||
|
|
||||||
>[!NOTE]
|
|
||||||
>After you Accept the PIN reset service and client requests, you will land on a page that states "You do not have permission to view this directory or page." This behavior is expected. Be sure to confirm that the two PIN Reset applications are listed for your tenant.
|
|
||||||
|
|
||||||
### Configure Windows devices to use PIN reset using Group Policy
|
### Configure Windows devices to use PIN reset using Group Policy
|
||||||
|
|
||||||
You configure Windows 10 to use the Microsoft PIN Reset service using the computer configuration portion of a Group Policy object.
|
You configure Windows 10 to use the Microsoft PIN Reset service using the computer configuration portion of a Group Policy object.
|
||||||
@ -70,7 +71,7 @@ To configure PIN reset on Windows devices you manage, use an [Intune Windows 10
|
|||||||
|
|
||||||
#### Create a PIN Reset Device configuration profile using Microsoft Intune
|
#### Create a PIN Reset Device configuration profile using Microsoft Intune
|
||||||
|
|
||||||
1. Sign-in to [Azure Portal](https://portal.azure.com) using a tenant administrator account.
|
1. Sign-in to [Azure Portal](https://portal.azure.com) using a Global administrator account.
|
||||||
2. You need your tenant ID to complete the following task. You can discovery your tenant ID viewing the **Properties** of your Azure Active Directory from the Azure Portal. It will be listed under Directory ID. You can also use the following command in a command Window on any Azure AD joined or hybrid Azure AD joined computer.</br>
|
2. You need your tenant ID to complete the following task. You can discovery your tenant ID viewing the **Properties** of your Azure Active Directory from the Azure Portal. It will be listed under Directory ID. You can also use the following command in a command Window on any Azure AD joined or hybrid Azure AD joined computer.</br>
|
||||||
|
|
||||||
```
|
```
|
||||||
@ -86,7 +87,7 @@ To configure PIN reset on Windows devices you manage, use an [Intune Windows 10
|
|||||||
|
|
||||||
#### Assign the PIN Reset Device configuration profile using Microsoft Intune
|
#### Assign the PIN Reset Device configuration profile using Microsoft Intune
|
||||||
|
|
||||||
1. Sign-in to [Azure Portal](https://portal.azure.com) using a tenant administrator account.
|
1. Sign-in to [Azure Portal](https://portal.azure.com) using a Global administrator account.
|
||||||
2. Navigate to the Microsoft Intune blade. Click **Device configuration**. Click **Profiles**. From the list of device configuration profiles, click the profile that contains the PIN reset configuration.
|
2. Navigate to the Microsoft Intune blade. Click **Device configuration**. Click **Profiles**. From the list of device configuration profiles, click the profile that contains the PIN reset configuration.
|
||||||
3. In the device configuration profile, click **Assignments**.
|
3. In the device configuration profile, click **Assignments**.
|
||||||
4. Use the **Include** and/or **Exclude** tabs to target the device configuration profile to select groups.
|
4. Use the **Include** and/or **Exclude** tabs to target the device configuration profile to select groups.
|
||||||
|
Loading…
x
Reference in New Issue
Block a user