Outlook Client Configuration Setting to allow Signatures

I am using the most recent version of the Outlook client 64-bit with an Exchange 365 server, and some Google IMAP email addresses. Exchange is still in a trial subscription. OS is WIN 7 64-bit all current updates from MSFT. The desktop installed MSO365 (not
a trial subscription) must be the 64-bit version because some of the Excel files I deal with on a regular basis exceed the ability of the 32-bit program.
A task that is normally simple, creating and inserting signatures, is failing entirely. I don't know why. I have footers turned on in Exchange, but that shouldn't obviate personal signatures. In a rollout, in fact, I would like to tee up a standardized signature
that people modify with their appropriate information. But that's a different subject. I have been able to set up the signature in the online Outlook client, but again, the point is to use the desktop Outlook client. You've all seen the pictures, so unless
there is a reason for them, I am limiting this to paths.
Attempted ways to create a signature (any signature):
1 - File>Options>Mail>[Signatures...] - In any version of Excel this is what I would do first. It always works. Not this time. What happens is the timer circle appears, then disappears, and no other window appears.
2 - Home>New Email>Message>Include>Signature>Signatures... - This is the recommended method from the desktop help system. Noticeably, the only option under signature is [Signatures...] which is inconsistent with MSFT Help. Since this is a new
account the image was not allowed.
3- Variants on number 2 above. Message [Tab]>Include>Signature>Signatures... Same results as above. Home>..>Insert>Signature>Signatures... Same result as above.
4 - Business Card works, but this is not the functionality for which I am specifically looking.
Troubleshooting:
1 - I should point out that as part of my first install of MSO365 32-bit, due to the migration notes, and in an attempt to force a "first use", I deleted the original Outlook.pst. As I've said, I have reinstalled MSO365 using the needed 64-bit
version, and except for the signature, can use the Outlook client.
2 - I looked for any settings in Exchange and in the Outlook Client that may prevent signatures. I could not find any.
3 - I have attempted to delete manually all remnants of Outlook from the computer. Reinstalled, still doesn't work.
4 - Installed and ran "Mr. FixIt" for MSO365 this morning. It looked like a clean install, but I apparently missed the .pst files, Outlook opened not as first use, but with all user information intact. I had a con-call that required me sharing
Excel, so I may have rushed the manual clean up here, and I will likely try this again, pending other solutions, if I don't get to it right away
I haven't attempted loading the client on another computer and testing it there, though I haven't ruled this out. Right now, I am convinced that the .pst deletion mentioned above, or some other client setting is causing this. Any suggestions would be appreciated.
Bern

Bern,
Have you gone to the control panel, programs and tried repairing Office?  This fixes a lot of strange issues like this one.  After you repair your office install.  I would suggest removing your Outlook Profile and creating a new Outlook Profile
to see if that helps.
You can install on multiple machines with your Office 365 license, I would install Office 2013 on a different machine, set-up Outlook and see if the issues remains.  Once you are done testing you and remove from machine and deactive from within your
Office 365 Account.
Cheers,
Curt Winter
Certified Microsoft Professional
Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied. If you found my post helpful, please mark it as the answer.

Similar Messages

  • "Permanently Delete" fail in outlook client after setting up the "Archive and Retention Policy" in Exchange 2010

    In Exchange 2010 server, we have setup a policy under "Default Archive and Retention Policy" as all messages under "Inbox", "Sent Items" and "Deleted Items" will be Permanently Delete after X months.
    However, one of our client found that some of the email messages was still found under his "Deleted Items". All other email messages under her outlook client (2010) were successfully deleted according to the policy.
    Is there any reason for this exception?
    Thank you

    Hi,
    Based on your description, you created retention policy tags for Inbox, Sent Items and Deleted Items folders. Then you linked them to the default archive and retention policy
    Default Archive and Retention Policy.
    Please check if this issue affects all users.
    Please create a different retention policy which is associated with these retention tags, and apply this policy to a test user to check result.
    Best regards,
    Belinda Ma
    TechNet Community Support

  • Configure outlook client for PC not in domain

    Hello,
    I am hoping someone can assist me with this one.  Might be a simple one for some of you :)
    We currently have an Exchange 2013 environment and are having issues with users wishing to configure their Outlook client's offsite.  These laptops are not part of our domain and they have VPN connectivity and access to our office.
    In the past I've worked for organizations where I could establish a VPN connection and then add an Outlook profile by specifying the Exchange server name, typing the user's first and last name (or email) and then clicking on check name.  This used to
    resolve the FQDN of the exchange server and then successfully add the mailbox.
    One thing that I do notice is that when we setup these clients and they are part of the domain it adds properly but the server name looks like the following [email protected]
    Is there something wrong with the configuration of our Outlook Anywhere?
    Any assistance would be greatly appreciated
    Willia

    I think that would depend on how you're connecting to Exchange. If your Exchange is in theory setup for you to connect to it directly over the internet then it would at least explain your inability to use autodiscover, but you mention having to use a VPN
    to connect to it so I'm not sure that's relevant.
    Lack of autodiscover or incorrect SSL settings won't prevent you from manually entering details to connect to exchange, you just won't be able to do it without entering the server details and you'll be prompted to confirm the ssl issue.
    If the SSL comment in the original post isn't relevant in this case, and you're actually using Outlook Anywhere, then while not perhaps absolutely required it's certainly something you'll want to resolve.
    When you try to connect to Exchange, if you try pinging the server name that you're using does it resolve? If not then that's likely the main issue. In an Outlook Anywhere setup then you may need to setup proxy settings to allow Outlook to connect to the
    relevant external connection to then reach the Exchange server. When setting up the account, before clicking Check Name or Next go to More Settings, then select the Connection tab. Select the Connect to Microsoft Exchange using HTTP checkbox and then click
    Exchange Proxy Settings. Within the proxy settings window you can then setup the relevant http settings to point Outlook at the external interface of your Outlook Anywhere connection, which basically allows Outlook to connect to that, from where it can then
    resolve the Exchange server name.

  • Need to download Global address List for Kiosk user while configuring Outlook using POP3 setting

    Hi,
    We have configured Kiosk User in Outlook using POP3 setting but we are not able to see the GAL in the Outlook Client.
    Kindly whether there is options to download the GAL using LDAP query in Exchange Online.
    An answer would be of great help.
    Regards,
    Manoj Issac

    Hi Manoj,
    POP3 was designed to support offline mail processing. With POP3 protocol in Exchange, client user can send and receive message from Exchange server. But POP3 doesn't offer advanced collaboration features such as calendaring, contacts, Address
    Book(GAL) and tasks.
    Therefore, the POP3 client can’t access address book. It is recommended to use MAPI protocol to connect to the Exchange server. For external user, the users can also use Outlook Anywhere or OWA to access the mailbox with better Exchange features
    experience.
    Regards,
    Winnie Liang
    TechNet Community Support

  • Configuration setting that needs to be changed to allow flexibility copy and to paste formatted text

    what is the configuration setting in Contribute that needs to be changed to allow me flexibility copy and to paste formatted text?
    Example I am unable to copy and paste formatted text within contribute and the line that is represented under the heading below
    Research Analysis
    This is the  research and analysis page. The most recent analysis for all companies listed on the

    I'm not familiar with 'styled text'- which does not mean much other than it's on a very long list of things I don't know. But I do know you can cut several steps out here:
    If your script works so far then you can clean it up:
    tell application "FileMaker Developer"
    open "MacintoshHD:Users:stuart:Desktop:Practice.fp7"
    set mytext to record 2 of table 1 of database 1 as styled text
    end tell
    tell application "Microsoft Word"
    activate
    set myRange to create range active document start 0 end 0
    insert text (mytext) at myRange
    end tell
    Also try:
    set mytext to contents of record 2 of table 1 of database 1 as styled text
    Reese

  • I have been taking photos for years and have thousands.  When I use Apple TV screen saver, it seems only to grab a handfull and repeats them.  Is there a configuration setting that will allow me to have the screen saver grab more than just a few?  Thanks.

    I have been taking photos for years and have thousands.  When I use Apple TV screen saver, it seems only to grab a handfull and repeats them.  Is there a configuration setting that will allow me to have the screen saver grab more than just a few?  Thanks.

    The device has an 8GB drive for caching streamed meida, a small portion of that is used to temporarily store photos for the screensaver. It may vary depending on resolution etc but it seems to be around 100.

  • Outlook client in different subnet unable to connect to Exchange 2010 CAS using Windows 2008 R2 NLB multicast mode

    Hi all,
    need urgent assistance on the following issue
    this is my Exchange 2010 setup
    2 x CAS/Hub servers with HP network teaming, and load balanced using Windows NLB multicast mode. There are 2 VIPs on the NLB, one for outlook anywhere, one for autodiscover
    2 DNS records were created for the 2 VIPs
    Clients use Outlook Anywhere (HTTPS) to connect to the CAS servers from external segment via a Palo Alto firewall, which also acts as a layer 3 router
    static arp was set on the Palo Alto firewall, with both virtual MACs pointing to the primary virtual MAC used by the NLB. 
    Observations
    1. within same segment - no issue accessing Exchange servers, even when one CAS node is offline
    2. external segment (via firewall)
    a. when both nodes are up
    outlook client able to connect to Exchange CAS VIP on 443, but will disconnect after around 30 seconds. Client will retry and the pattern will repeat
    Exchange CAS RPC logs shows client connections and disconnections to the outlook anywhere VIP address
    Firewall logs shows allowed traffic from client to the VIPs
    unable to complete profile creation
    b. with only CAS2 (CAS1 stopped/deleted from NLB cluster)
    no issues accessing Exchange servers, creating profiles etc
    c. with only CAS1
    same behaviour as (a)
    reinstalled NLB, but doesn't resolve
    deleted CAS1 from NLB cluster, and re-add. issue remain
    Q1. is teaming supported? Teaming is currently set to automatic mode, instead of specified Fault Tolerant
    Q2. are there additional settings we need to set or verify on the Palo Alto firewall, since the issue only happen to external segment? Thanks!

    Yes - I've been scarred with this for many years :(
    If it is just CAS 1 that is causing issues, then focus in on that.  The support statement for Win 2008 R2 is that NLB is still a 3rd party component and support may ask for it to be disabled.
    http://support.microsoft.com/kb/278431 
    Does CAS1 and CAS2 have the same NICs (firmware as well), driver, teaming software, and teaming config? 
    I also want to ask what the network team did for configuring the switch ports on the servers?  This will vary from vendor to vendor  - did they do the same config on both?
    Cheers,
    Rhoderick
    Microsoft Senior Exchange PFE
    Blog:
    http://blogs.technet.com/rmilne 
    Twitter:   LinkedIn:
      Facebook:
      XING:
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.
    Thanks Rhoderick, issue still persists
    can you also help clarify what you meant by "configuring the switch ports on the servers"?
    thanks again

  • App-V CRM 2013 Outlook Client and Office 2013 Click to Run

    Hi,
    I'm trying to get going with enbing the CRM 2013 for Outlook client with the VL version of Office Pro Plus 2013.  I have successfully published and use Office App-V package in a test environment.  App-V version 5.0 SP2 is installed on the client
    PC (Windows 7 64bit).  SCCM 2012 R2 is used to publish APP-V applications to user groups.
    I have sequenced the CRM 2013 Outlook client (offline mode disabled) with UR2 and published it using SCCM as a "Add-on or Plug-in.  I've also created a connection group so that the App-V version of Office 2013 is able to connect to the sequenced
    CRM client.  The client installs successfully, but the CRM tab doesn't appear in the Outlook Ribbon, and the Configuration Wizard crashes each time it is launched.  The App-V event log is blank (which I'm taking to be a good sign).  All CRM
    client prerequisites have been preinstalled on the target PC.
    I'm thinking that the CRM client can't see the Outlook application and therefore crashes and doesn't integrate with the Outlook application.  Problem Signature 09 (from the crash explanation) states "System.NullReference Exception".
    I can't seem to find much out there for sequencing the 2013 version of the client.  Has any else managed this yet or have any ideas where I'm going wrong?
    Thanks,
    Tim

    Hello,
    I would use Process Monitor to understand what happens and to see why Outlook isn't seeing the plugin, and why the wizard is crashing
    Nicke Källén | The Knack| Twitter:
    @Znackattack

  • How to find out what server the outlook client is connected to/change it automatically

    Hi,
    I am performing a server migration from Exchange 2010 to Exchange 2010 (the previous installation was installed by an outsourced provider and is rubbish so I'm configuring it properly). On the of things the existing server lacks is a CAS array configured,
    so I have built the new Exchange 2010 server, configured a new DB and CASArray. I have created a brand new mailbox for a new user and the user's outlook shows it is connected to casarray.domain.local, I have migrated my own mailbox but internally my outlook
    shows it is connected to oldserver.domain.local (under the account settings when you go to change the settings for the account), this is on a domain joined internal desktop. But at home on my personal laptop non-domain joined, it has appeared to reflect the
    new casarray.domain.local. The outlook client is 2007 in both situations.
    When I run the following command, it shows my mailbox is indeed connected to the new exchange server, but this is not true in outlook
    Get-LogonStatistics -Server "new-exch2010" | where {$_.clientname -eq "new-exch2010"}| ft username,servername,clientname
    If I run the above command against the old server my name shows on that list as well. When I look at the connection status of my outlook it shows that it is connected to casarray for directory, but the old server for mail.
    A couple of other things:
    Mailflow is now going to the new exchange server from the gateway over port 25, the autodiscover record in the internal DNS is now also pointing to the new exchange server, outlook clients and users computers have been completely restarted but still don’t
    seem to pick up the new settings, both the old server and new server functions as a multi-role exchange having the Hub, CAS and MBX roles.
     Now that you have all that background info my question is two parts:
    What is the correct powershell command I can run on the exchange server to ensure that all my outlook clients are connected to the new exchange server for all connection types (or identify those which are connected against the old server)?
    How do I get the outlook clients to automatically pick up the casarray servername once their mailboxes have been migrated?
    I am considering removing the CAS from the old server which may force outlook to find it’s new server but am unsure whether this will work or not, and I think I should migrate all the mailboxes into the new DB before I do this.
    Other than that, I am out of ideas.
    Appreciate, any help. Thanks
    Steve

    I had already run the command Get-MailboxDatabase | FL Identity,RpcClientAccessServer
    and it only identified the old database as being tied to the server name, the new database has the correct casarray and all mailboxes are in this new database. should I also set the old database to point to my casarray as the second command indicates? can't
    do any harm right?
    also, I have outlook 2007 and 2013 at home and both of them had automatically reconfigured
    themselves to point to casarray, my problem is with the internal clients.
    today I have also noticed in DNS there is a Zone which points to autodiscover.domain.co.uk
    and in there it points to my old server.
    a few things to note about the above:
    1. the zone is pointing to the .co.uk domain not the .local - is this correct?
    2. should that zone even be in our internal DNS, i hadn't noticed on previous implementation
    of Exchange I have done
    3. if i change the record within that zone to point to my new server, will this likely show
    up the popup message shown in this link http://www.rackspace.com/apps/support/portal/1218 I havent yet got a certificate for the new exchange server (few more days) and i dont want users seeing any kind of untrusted unsecure connection box or it
    will only lead to panic and flooding the helpdesk
    many thanks
    Steve

  • How to configure OraMTS to allow WCF using MSDTC access  OracleDB  On unix?

    How to configure OraMTS to allow WCF using distributed transactions to access the ORACLE database On Linux/Unix ?
    Env:
    1. DB-tier node , ORACLE database (version: 11.2.0.1.0) on Redhat Linux server ;
    2. middle-tier node ,Both the client, the MS DTC and Oracle MTS run on the same computer , Win7 x64 OS , installed .Netframework 4.0, ODP.net (ODAC112030), and configure the component services in a distributed transaction;
    Has done the configuration:
    1. ORACLE database on a Linux server (version: 11.2.0.1.0) has execute oramtsadmin.sql script;
    2.ORACLE database on a Linux server (version: 11.2.0.1.0) has execute the following script, Creating an Access Control List (ACL);
    BEGIN
    -- Create the new ACL, naming it "OraMTSadmin.xml", with a description.
    -- This provides the OraMTS administrative user e.g. MTSADMIN user FOO
    -- the privilege to connect
    DBMS_NETWORK_ACL_ADMIN.CREATE_ACL('OraMTSadmin.xml',
    'Allow usage to the UTL network packages',
    'ORAMTS', TRUE, 'connect');
    -- Now grant privilege to resolve DNS names to the OraMTS administrative user
    DBMS_NETWORK_ACL_ADMIN.ADD_PRIVILEGE('OraMTSadmin.xml' ,
    'ORAMTS', TRUE,'resolve');
    -- Specify which hosts this ACL applies to, in this case we are allowing
    -- access to all hosts. if one knew the list of all Windows middle-tier,
    -- these could be added one by one.
    DBMS_NETWORK_ACL_ADMIN.ASSIGN_ACL('OraMTSadmin.xml','*');
    END;
    3. ORACLE database on a Linux server has set JOB_QUEUE_PROCESSES = 1000;
    4. restart Oralce;
    5.Test code as follows :
    using System;
    using System.Collections.Generic;
    using System.Linq;
    using System.Text;
    using JetSun.Infrastructure;
    using Microsoft.VisualStudio.TestTools.UnitTesting;
    using JetSun.Infrastructure.ServiceModel;
    using JetSun.DataModel.Cis;
    using JetSun.TestFramework;
    using System.IO;
    using System.Data.EntityClient;
    using System.Data.Objects;
    using ConsoleApplicationTest;
    using System.Transactions;
    namespace Core.Tests
    [TestClass]
    public class EfOracleTest
    public TestContext TestContext { get; set; }
    [TestMethod]
    public void GetEntities()
    //string cn = "DATA SOURCE=HIS30;DBA PRIVILEGE=SYSDBA;PASSWORD=jetsun;PERSIST SECURITY INFO=True;USER ID=SYS;enlist=true";
    string cn = "DATA SOURCE=HIS30;DBA PRIVILEGE=SYSDBA;PASSWORD=mtssys;PERSIST SECURITY INFO=True;USER ID=mtssys;enlist=true";
    DbsSetting s = new DbsSetting(Dbs.IP, DbsProvider.Oracle, cn);
    Runtime.SetDeploymentDir(TestContext.TestDeploymentDir);
    File.Copy("E:\\VSTS\\MedicalHealth\\bin\\Debug\\DataModel.Cis.Oracle.dll", Path.Combine(TestContext.TestDeploymentDir, "DataModel.Cis.Oracle.dll"));
    //File.Copy(@"E:\VSTS\MedicalHealth\DataModel\Oracle\DataModel.Cis\EdmDiagnose.csdl", Path.Combine(TestContext.TestDeploymentDir, "EdmDiagnose.csdl"));
    //File.Copy(@"E:\VSTS\MedicalHealth\DataModel\Oracle\DataModel.Cis\EdmDiagnose.ssdl", Path.Combine(TestContext.TestDeploymentDir, "EdmDiagnose.ssdl"));
    //File.Copy(@"E:\VSTS\MedicalHealth\DataModel\Oracle\DataModel.Cis\EdmDiagnose.msl", Path.Combine(TestContext.TestDeploymentDir, "EdmDiagnose.msl"));
    File.Copy(@"D:\vsts_test\ConsoleApplicationTest\ConsoleApplicationTest\bin\Debug\Model1.csdl", Path.Combine(TestContext.TestDeploymentDir, "Model1.csdl"));
    File.Copy(@"D:\vsts_test\ConsoleApplicationTest\ConsoleApplicationTest\bin\Debug\Model1.ssdl", Path.Combine(TestContext.TestDeploymentDir, "Model1.ssdl"));
    File.Copy(@"D:\vsts_test\ConsoleApplicationTest\ConsoleApplicationTest\bin\Debug\Model1.msl", Path.Combine(TestContext.TestDeploymentDir, "Model1.msl"));
    string connectionString = s.ToEdmConnectionString(typeof(EdmEncounter), false);
    //// Initialize the EntityConnectionStringBuilder.
    //EntityConnectionStringBuilder entityBuilder =
    // new EntityConnectionStringBuilder();
    ////Set the provider name.
    //entityBuilder.Provider = s.Provider.Provider;
    //// Set the provider-specific connection string.
    //entityBuilder.ProviderConnectionString = cn;
    //// Set the Metadata location.
    //entityBuilder.Metadata = string.Format(@"res://{0}/EdmDiagnose.csdl|res://{0}/EdmDiagnose.ssdl|res://{0}/EdmDiagnose.msl", "DataModel.Cis.Oracle, Version=3.0.0.0, Culture=neutral, PublicKeyToken=null");
    //entityBuilder.Metadata = string.Format(@".\Model1.csdl|.\Model1.ssdl|.\Model1.msl", "DataModel.Cis.Oracle, Version=3.0.0.0, Culture=neutral, PublicKeyToken=null");
    //connectionString = entityBuilder.ToString();
    ////using (Entities edm = new Entities(connectionString))
    //// foreach (var item in edm.ENCOUNTERs.Take(10))
    //// Console.WriteLine("{0}\t{1}", item.ENCOUNTERID, item.DISPLAYNAME);
    //entityBuilder.Metadata = string.Format(@"res://*/EdmDiagnose.csdl|.\EdmDiagnose.ssdl|.\EdmDiagnose.msl", "DataModel.Cis.Oracle, Version=3.0.0.0, Culture=neutral, PublicKeyToken=null");
    //entityBuilder.Metadata = string.Format(@"res://{0}/", "DataModel.Cis.Oracle, Version=3.0.0.0, Culture=neutral, PublicKeyToken=null");
    connectionString = s.ToEdmConnectionString(typeof(EdmFeeInfo), false);
    try
    //using (TransactionScope tx = new TransactionScope())
    using (TransactionScope scope = new TransactionScope(TransactionScopeOption.Required, new TimeSpan(0, 0, 30)))
    //using (var dbcn = s.Provider.CreateConnect(connectionString))
    using (EdmFeeInfo edm = new EdmFeeInfo(connectionString))
    //edm.Connection.CheckOpen();
    //using (edm.Connection.BeginTransaction())
    foreach (var item in edm.FeeInfos.Take(100))
    TestContext.WriteLine("{0}\t{1}", item.EncounterId, item.Amount);
    item.Amount = item.Amount * -1;
    edm.SaveChanges();
    // using (EdmFeeInfo edm2 = new EdmFeeInfo(connectionString))
    // edm2.Connection.CheckOpen();
    // edm2.Connection.EnlistTransaction(Transaction.Current);
    // foreach (var item in edm2.FeeInfos.Take(100))
    // item.Amount = item.Amount * -1;
    // edm2.SaveChanges();
    // throw new NotImplementedException();
    TestContext.WriteLine("-----------1---------------");
    using (EdmFeeInfo edm = new EdmFeeInfo(connectionString))
    foreach (var item in edm.FeeInfos.Take(100))
    TestContext.WriteLine("{0}\t{1}", item.EncounterId, item.Amount);
    throw new NotImplementedException();
    catch (Exception ex)
    TestContext.WriteLine((ex.InnerException ?? ex).Message);
    TestContext.WriteLine("-------------2-------------");
    using (EdmFeeInfo edm = new EdmFeeInfo(connectionString))
    foreach (var item in edm.FeeInfos.Take(100))
    TestContext.WriteLine("{0}\t{1}", item.EncounterId, item.Amount);
    6. the test results are as follows:
    4 125
    4 835.45
    4 3458
    4 2350
    4 200
    4 100
    4 300
    4 123
    4 234
    无法列入分布式事务处理 (Could not be included in the Distributed Transaction)
    -------------2-------------
    4 125
    4 835.45
    4 3458
    4 2350
    4 200
    4 100
    4 300
    4 123
    The main error message:无法列入分布式事务处理 (Could not be included in the Distributed Transaction) , not use distributed transaction everything is normal.
    My test environment MS DTC and Oracle MTS Recovery Service run on the same computer, but OracleMTSRecoveryService registry values under£º HKEY_LOCAL_MACHINE \ SOFTWARE \ Wow6432Node \ ORACLE \ OracleMTSRecoveryService ,not under HKEY_LOCAL_MACHINE \ SOFTWARE \ ORACLE,I do not know that there is no relationship.
    Is not configured incorrectly?Who can help me, thank you very much!

    Do you really have a requirement to push data from Oracle to Access rather than pulling data from Oracle to Access? It would be exceptionally unusual to push data from Oracle to Access.
    Pushing from Oracle to Access would means that you want some Oracle process running that is updating Access. But you said that your Access database was on your "local desktop" which implies that it is not running on a server where it is always available. So that means that the Oracle process is going to regularly encounter (and report) errors because the Access database is not available. In turn, that's going to mean that your push process is either going to cause the underlying transaction to fail or it's going to mean that the push process is going to have to implement a fair amount of code to queue data to be pushed at a later date (and track all those changes) which is no small task. None of that seems particularly pleasant.
    On the other hand, Access is designed to pull data from real relational databases like Oracle. That's the far more normal approach architecturally. It doesn't require an Oracle process, it doesn't generate errors on the Oracle database when the local desktop is down, etc.
    And, of course, I'm assuming that introducing Access is even architecturally reasonable. Most organizations would be extremely hesitant to allow data from an Oracle database to get moved into Access because that quickly means that they lose control of the data from a security standpoint, that there are now multiple copies of the data floating around when changes & corrections are made, etc. That causes all sorts of headaches normally above and beyond the headaches that pushing from Oracle to Access would create.
    Justin

  • How to disable Exchange 2013 Outlook Anywhere for internal Outlook client

    Hello;
    By default, Exchange 2013's Outlook Anywhere is enable for all user mailbox, if I disable the Outlook Anywhere per user mailbox, the user will not able to connect his Outlook client to Exchange 2013.  What is the best method to disable the Outlook anywhere
    on mailbox but let the Outlook 2013 still able access to Exchg server.
    The initial idea is to prevent user from access to company Exchange server from ANYWHERE, we just want to open the Outlook Anywhere for the authorized user only.  Looks like Microsoft did not think about the security.
    thanks!

    Hello;
    By default, Exchange 2013's Outlook Anywhere is enable for all user mailbox, if I disable the Outlook Anywhere per user mailbox, the user will not able to connect his Outlook client to Exchange 2013.  What is the best method to disable the Outlook anywhere
    on mailbox but let the Outlook 2013 still able access to Exchg server.
    The initial idea is to prevent user from access to company Exchange server from ANYWHERE, we just want to open the Outlook Anywhere for the authorized user only.  Looks like Microsoft did not think about the security.
    thanks!
    I don't understand your request. If you disabled Outlook Anywhere, Outlook will only be able to connect via IMAP or POP3.
    If you want to disable this ability and allow some then perhaps use cas-mailbox to disable in bulk and then enable only those allowed:
    http://technet.microsoft.com/en-us/library/bb125264(v=exchg.150).aspx
    The MAPIBlockOutlookRpcHttp parameter enables or disables access to the mailbox by using Outlook Anywhere (RPC over HTTP) in Microsoft Outlook.
    Valid values for this parameter are:
    $true   Only Outlook clients that aren't configured to use Outlook Anywhere (RPC over HTTP) are allowed to access the mailbox. By default, Outlook 2013 is configured to use Outlook Anywhere.
    $false   Outlook clients that are configured to use Outlook Anywhere (RPC over HTTP) are allowed to access the mailbox.
    The default value is $false.
    Twitter!:
    Please Note: My Posts are provided “AS IS” without warranty of any kind, either expressed or implied.

  • Outlook Client not showing all emails

    Hi,
    We have signed up for emails on domains.live.com for the domain name kamtress.com 
    We setup Outlook clients in our office using IMAP.
    But the outlook client does not show all emails and also shows lots of copies of sent emails while we would have sent only one.
    Could you please help us out with this issue as to how this can be rectified?
    We use Outlook 2013 on Windows 7.
    Thank you.

    Hi,
    First of all, please make sure your Outlook is fully patched.
    Then, please log on your web mail and check if you can see all your emails. If so, please open your Outlook, go to File > Info > Account Settings > Account Settings > Highlight your Imap account and click
    Change > in the Change Account wizard, check how you set the 'Mail to keep offline' slider. Change it to
    All and then check if you can see all your emails in Outlook now.
    If problem persists, please try to create a new mail profile in Control Panel and set up your IMAP account in the new profile to check if it helps. To configure an email account via IMAP, please refer:
    http://support.microsoft.com/kb/829918/en-us
    Please let me know the result.
    Regards,
    Steve Fan
    TechNet Community Support

  • Exch 2010 Out of Office issue - Outlook Client Only

    OOF works in OWA, and it also works in Outlook 2011 on our Apple clients. It does not however, work in Outlook 2007 and 2010.
    I've done quite a bit of troubleshooting on this issue already. All IIS permissions are correct, there are no IE proxies interfering, autodiscover is setup correctly and working as intended. (Initially, it was not and I assumed this was the issue. Now it
    is and the issue continues. Confirmed both by https://www.testexchangeconnectivity.com & Test E-mail AutoConfiguration on our outlook clients)
    I'm not sure what else I can do and I'm having trouble finding anymore information on this subject past those issues listed above. Any and all help would be greatly appreciated.
    Thanks in advance!

    This issue was resolved, forgot all about this thread but figured I'd update it for others if they have the same issue.
    The mailbox databases were not pointed to OfflineAddressBook. 
    We had to set all the mailbox databases to an Offline address book using following steps. After you run the below changes please run IISRESET command on the CAS server.
    To associate the Offline Address Book with a particular mailbox store in Exchange 2007 or in Exchange Server 2010
          Start the Exchange Management Console.
          Expand Server Configuration(For me it was under Organization Configuration),
    and then click Mailbox.
          In the details pane, click the Database Management tab.
          Under the appropriate storage group (for example,First Storage Group),
    right-click Mailbox Database, and then click Properties.
          Click the Client Settings tab, and then clickBrowse next
    to Offline address book.
          Click the appropriate offline address book, and then click OK two
    times.
    Offline address book is not associated with a particular mailbox store
    Hope this helps!

  • Outlook Client recurring appointments time zone / GMT offset problem

    I will try to describe this with text, although it's a very visual problem.  I added a post to my blog with
    it so I could include pictures.  If you think you need pictures to understand the text below, please review that entry.  Please note, the one appointment instance cited below, is an example, there are many others with this same problem,
    and it only happens with recurring appointments.
    Relevant System Information:
    Windows 7 Utlimate
    Office 2010 Professional Plus (14.0.6023.1000 64-bit)
    Exchange services hosted by Microsoft.
    Android HTC Inspire 4G also configured as exchange active sync client.
    Issue Description:
    I have a specifications meeting that is scheduled for Tuesday mornings (every 2 weeks) at 8:30 am.  In the body of the appointment, it even has this text spelled out.  "When: Occurs every 2 weeks on Tuesday effective 11/23/2010 from 8:30
    AM to 11:30 AM (UTC-05:00) Eastern Time (US & Canada)." as an indicator of the actual appointment time.  The problem is that one day, several weeks after this appointment had been sent to me, Outlook 2010 decided that it was really at 1:30 PM. 
    Since that time it's been showing incorrectly on my calendar at 1:30 PM.   So, I recognized almost immediately that this was a 5 hour difference, which happens to also be my timezone offset (except that I'm currently in daylight savings time -- so
    it's really a -4 offset right now).
    I ran the 2010 service pack 1 installer, based on the suggestion of my IT group, and found I already had the service pack installed.  I've tried the timezone tool as well and that didn't work.  Please keep reading.
    Next I went to my exchange host with outlook web access.   The appointment is closer to correct there, showing at 9:30am.  It think here it almost seems as though it's applying the DST, but not correctly, maybe doubling it?. 
    Meanwhile, back in outlook, if I go to the scheduling assistant and look at my time while making an appointment with other invitees it - much to my surprise - matches the time in OWA, not the time in outlook client.
    Finally, if I go to my Android and look at the appointment, it is correct.  8:30 AM.  
    So to summarize:
    Real Appoinment:   8:30 AM
    Outlook Client Time: 1:30 PM
    OWA / Exchange Time: 9:30 AM
    Android Calendar Time: 8:30 AM
    This applies to many others, this is just a convenient example.
    This applies only to recurring appointments.
    Any help would be very appreciated.
    Thanks,
    Jon

    Status Update, and recommended next steps:
    I opened a ticket with HTC support the day before yesterday (Ticket # 03543601). The initial response was an email reply with the typical level one suggestion to remove and re-add the Exchange ActiveSync account on my phone, and if that didn't resolve the
    issue to do a hard reset and then add the account again. Since I have multiple users experiencing this same issue, where the common denominator seems to be centralized around the move from Outlook 2007 to 2010 and the HTC Gingerbread OS, I convinced them that
    this would not be an acceptable remedy, and my case was immediately escalated without hesitation. I will say that though I don't have a resolution, I'll applaud HTC for not giving me the runaround and giving me a live person who could talk intelligently about
    the issue.
    Today, I received a phone call back on this ticket  from someone in the escalations department at HTC named Travis. After explaining the issue in detail to him and referencing
    this specific thread, he acknowledged that it did in fact sound like a coding issue coming from the device where the value in the “dispidApptTZDefStartDisplay” property was being set improperly by the device/stock email/calendar application in their implementation
    of ActiveSync. He then stated that he would relay this to the developers to look into the issue. He further elaborated that the case would either be in a status of, "this is being looked into", or "We believe this to be resolved in [x] update". He said that
    they will probably continue releasing updates for the Incredible (I did not specifically ask about the Incredible 2), and while the Incredible 2 is definitely slated to get Ice Cream Sandwich, the Incredible one is still in a classification of, "being evaluated".
    Personally, I doubt that the Inc 1 will get ICS, but it is possible. From what I have read, the general stance is that phones will be updated for 18 months after release, and the Inc 1 is 24 months old this month (bummer - I REALLY like this phone).
    According to Verizon and HTC, these are the phones that will get ICS (or Android 4.0):
    Ice Cream Sandwich Coming to Many Verizon Wireless Smartphones
    Android 4.0, Ice Cream Sandwich Updates
    While it is possible that an update will be released for the Incredible 1 to fix this issue, it will likely be months before one is available, so we'll probably have to move to Touchdown for Exchange by NitroDesk in order to resolve this issue....or move to
    a newer phone with ICS 4.0.
    Speaking of which, there is a whole laundry list of issues with Exchange ActiveSync and third-party devices. A number of them are listed in this Microsoft KB article:
    Current issues with Microsoft Exchange ActiveSync and third-party devices
    Per the article:
    Microsoft's recommendation for Android - Upgrade to Android OS 4.0
    Microsoft's recommendation for iPhone/iOS devices - Upgrade to iOS version 5
    So, for anyone on Android experiencing this issue (or others listed in the Microsoft KB above), if your phone is likely to get ICS soon, then you may want to hold on and just be vigilant about checking your calendar on OWA. If your phone isn't slated to get
    ICS or if you can't wait, my recommendation is to get Touchdown for $20. You may still have to delete and re-create appointments that are wrong, but hopefully the issue won't happen any more once you move to Touchdown. And if they do, at least you've got a
    shot at a more rapid fix with a company like NitroDesk. (no offense HTC).
    Good luck. I probably won't post again unless I get notice of a fix for this specific issue or some other significantly useful information.
    Jonathan, MCSE
    For reference, here are other forums where this same issue has been discussed:
    Weird Outlook issue
    Calendar appointments move by 5 hours (or whatever the TZOffset
    is) - ActiveSync issue?
    Outlook Client recurring appointments time
    zone / GMT offset problem (This is the thread that you are presently reading)
    Outlook 2010. Recurring meeting time off by 5 hours, what is the problem?
    Recurring Calendar Appointment shifted 6 hours later in Outlook 2010
    (maybe ActiveSync)

  • Sending HTML email from outlook 2013 exchange it comes broken to non outlook clients.

    Hi, when i send out email from my outlook 2013 where is configured Microsoft exchange account it comes broken to gmail clients. All html mail is broken and attachments comes like this file.jpg_ or adobe.pdf_ If i send mail to outlook user
    all is good but if client uses something else , they receive broken mail.
    Msg comes to gmail clients like this 
    http://community.office365.com/cfs-filesystemfile.ashx/__key/communityserver-components-userfiles/00-00-39-06-09-Attached+Files/4745.errror.jpg
    Without signature and normal phone and email. 
    Client is using windows 8.1.
    I started discussion here http://community.office365.com/en-us/forums/158/p/227602/704778.aspx#704778 but they sent me to your forum. You can read our discussion
    and see what i did already.

    Hi,
    Some question to help narrowing down the causes:
    1. Does this issue occur when using Outlook to configure the Gmail account, does the format change?
    2. Does this issue also occur when sending HTML emails to other remote domains?
    If the emails is fine when opening them on Outlook, it think Exchange does not change anything on the email. The issue occurs depends on how email clients open the email.
    Thanks,
    Simon Wu
    TechNet Community Support

Maybe you are looking for

  • Error-Specify a value for variable

    Dear All, We upgraded our BW system to BI 7 SP 15. We are getting following error when executing queries in Bex. Specify a value for variable Company Code     Message no. BRAIN629 Diagnosis     The variable cannot be empty. You must make an entry in

  • Error in MIRO - FF 794

    Hi, We are in ECC 6.0 While doing MIRO for Brazil, we get the following error: FF794 - SYST: Level of tax jurisdiction code was not transferred. I have searched in OSS for notes, but could not find any note. The notes I found were not valid for the S

  • Leading zeros getting truncated in plsql report

    Hi, I've a requirement of a plsql report with an excel output. When i see the output in excel, the leading zeros get truncated. Is there any suggestion for this, other than enclosing within ' '. Because this particular solution prints the output alon

  • Intercompany STO

    Hi Intercompany STO Process: I am creating the Delivery for Intero-STO using Tcode: VL10B. But, when there is no sufficent stock in the shipping plant side, the D.O is not get created. Also there is no any error message shown stating pertinent to del

  • SET RUNTIMESUBVARS - my favorite new feature in 11.1.2.3

    Hi there, I must say it! My favorite new feature in 11.1.2.3: SET RUNTIMESUBVARS see here: http://docs.oracle.com/cd/E40248_01/epm.1112/essbase_tech_ref/frameset.htm?set_runtimesubvars.html No longer the need in a MaxL scipt to create and/or set serv