SharePoint 2013 on-premises integration with goDaddy Email account

Hi Everyone , 
We wish to integrate our on premise SharePoint 2013 notifications and other related stuff with our Domain emails hosted on GoDaddy servers. 
We are unable to find the related support content on internet.
We have integrated email via SMTP with our outlook already. So far my understanding is that we have to add SMTP settings in IIS Sharepoint Application and then adding these settings in Central admin settings.
Tech Learner

Hi,
Based on your description, my understanding is that you want to configure the outgoing email setting and incoming email setting in SharePoint 2013.
You can use the SMTP server for your outgoing email and incoming email settings in SharePoint 2013.
Please refer to the links below:
Configure outgoing email for a SharePoint 2013 farm:
http://technet.microsoft.com/en-us/library/cc263462(v=office.15).aspx
Configure incoming email for a SharePoint 2013 farm:
http://technet.microsoft.com/en-us/library/cc262947(v=office.15).aspx
Thanks,
Victoria
Forum Support
Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
[email protected]
Victoria Xia
TechNet Community Support

Similar Messages

  • SharePoint 2013 on-premises integration with third party email account

    the Email sending issue from SharePoint is causing too much time waste 
    First let me explain how our SharePoint is deployed
    Sharepoint version : 2013
    Deployment type : on-premise
    Authentication : from Domain controller also hosted locally 
    domain name ; say domain.com this domain.com is same as our website address hosted on godaddy
    SharePoint computer name on local DNS :  sharepoint.domain.com
    OS and IIS : 2008 r2 , IIS 7.5 
    Network firewall : 25 26 ports  opened for sharepoint , both incoming and outgoing.
    Server firewall : turned off
    Email configuration Attempts by IIS 6.0 
    We tried following setting on IIS 6.0 SMTP local server properties
    In General tab
    qualified name was shown as : sharepoint.dts-solution.com
    IP assigned : sharepoint server IP  , advanced putted two entries of IP with ports as 25,26
    In Access tab
    Authentication : selected as Anonymous 
    Connection : All except below list : empty list
    Relay : only the list below , one entry as 127.0.0.1 and other is local static IP of SharePoint server
    in Delivery tab
    outbound security : Basic authentication : accessed user in AD and given the right password, also checked with annonymous -not working 
    outbound connection: all default values and port = 25
    Advance : fully qualified domain name = sharepoint.domain.com , DNS test showed success, rest every check box unchecked 
    On sharepoint central management settings
    Outbound email = sharepoint.domain.com
    from and reply to address = [email protected] 
    IIS 7.5 SMTP settings 
    In IIS 7.5 sharepoint application we added SMTP settings as smtp server = godaddy out going smtp , user name as [email protected] , password = godaddy password , port : godaddy outgoing port  .
    Godaddy account 
    Our website hosted on godaddy with same name as domain.com
    open relay not possible on emails.
    Results
    After setting alerts on SharePoint sites and assigning tasks with alerts we receive email in queue folder but they never get forwarded. We just wish to use any of our email *.domain.com to send outgoing emails from SharePoint . Its been a while we have no
    success. 
    Tech Learner

    Hi,
    As I understand, you are using SharePoint 2013 integrating with third party SMTP server which provides email function.
    From SharePoint side, I'd suggest you refer to the link below to configure email integration:
    http://technet.microsoft.com/en-us/library/ee956941(v=office.15).aspx
    If you have already confirm that message is sent from SharePoint, while stuck in queue on SMTP server, then the issue might be related to relay on SMTP server. Since the issue is related to third party product, we do not have enough resource here,
    I'd recommend you contact their support engineer for more assistance:
    https://support.godaddy.com/help/category/154/email
    https://support.godaddy.com/help/article/3552/managing-your-email-account-smtp-relays
    Thanks for the understanding.
    Regards,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected] .
    Rebecca Tu
    TechNet Community Support

  • Sharepoint 2013 on-premise integration with MDM solution on Mobile

    Hi,
    Can sharepoint integrate with a MDM solution on the mobile based on device certificates?
    Thanks
    Naresh

    Hi Naresh, 
    i would like to suggest you to open a thread also at MDM forum, perhaps there is a clue regarding the device certificate: http://social.technet.microsoft.com/Forums/en-US/home?forum=winphonemgmt&announcementId=048fe18a-0606-4079-a1ec-0fc5bd9a1f1d
    for more info regarding the certificates you may check at this article:
    http://technet.microsoft.com/en-us/library/bb633120.aspx
    please correct me if i am wrong, as i know sharepoint may not have the integration to MDM using OOB feature.
    if should the certificate able to set at mobile and system center perhaps sharepoint also able to accept it since it may also use SSL.
    Regards,
    Aries
    Microsoft Online Community Support
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Lync 2013 On Premises integration with Exchange Online Unified Messaging

    I am working on deploying Lync 2013 Server on premises and integrating it with Exchange Online. We do not use Exchange on premises.
    My question is how to integrate with Unified Messaging specifically. Other functions like Calendar, call logs seem to be working fine.
    There are many guides online on how to do this, and I have read many and attempted to follow with no luck. All seem to assume that UM has already been deployed on prem which I don't have. Is this possible to integrate Lync with Exchange Online without having
    and Exchange deployment on premises first.
    Another source of confusion is the Office Voice Access number and how Lync clients dial voicemail. Where does this go if somebody dials internally (from Lync) and externally (from PSTN)? Exchange online or Lync on prem? And if Lync, then my guess would be
    Lync forwards on to Exchange Online UM somehow. Do I have to purchase a number from somewhere because of it being on 365 or can I use a spare DID?
    From my tests so far, when I call voicemail as any user, it seems to dial that same user and then the call fails.
    Hopefully someone can shed some light on this for me.

    You can integrate Exchange UM with Lync Server 2013.
    Please check the deployment process at http://technet.microsoft.com/en-us/library/gg398968.aspx
    Lisa Zheng
    TechNet Community Support

  • ADFS SSO and SharePoint 2013 on-premise Hybrid outbound search results from SharePoint Online - does it work?

    Hi, 
    I want to setup an outpund hybrid search for SharePoint 2013 on-premise to SharePoint Online.
    But I'm not shure if this works with ADFS SSO.
    Has somebody experience with this setup?
    Here's my guide which I'm going to use for this installation:
    Introduction
    In this post I'll show you how to get search results from your SharePoint Online in your SharePoint 2013 on-premise search center.
    Requirements
    User synchronisation ActiveDirectory to Office 365 with DirSync
    DirSync password sync or ADFS SSO
    SharePoint Online
    SharePoint 2013 on-premise
    Enterprise Search service
    SharePoint Online Management Shell
    Instructions
    All configuration will be done either in the Search Administration of the Central Administration or in the PowerShell console of your on-premise SharePoint 2013 server.
    Set up Sever to Server Trust
    Export certificates
    To create a server to server trust we need two certificates.
    [certificate name].pfx: In order to replace the STS certificate, the certificate is needed in Personal Information Exchange (PFX) format including the private key.
    [certificate name].cer: In order to set up a trust with Office 365 and Windows Azure ACS, the certificate is needed in CER Base64 format.
    First launch the Internet Information Services (IIS) Manager
    Select your SharePoint web server and double-click Server Certificates
    In the Actions pane, click Create Self-Signed Certificate
    Enter a name for the certificate and save it with OK
    To export the new certificate in the Pfx format select it and click Export in the Actions pane
    Fill the fields and click OK Export to: C:\[certificate
    name].pfx Password: [password]
    Also we need to export the certificate in the CER Base64 format. For that purpose make a right-click on the certificate select it and click on View...
    Click the Details tab and then click Copy to File
    On the Welcome to the Certificate Export Wizard page, click Next
    On the Export Private Key page, click Next
    On the Export File Format page, click Base-64 encoded X.509 (.CER), and then click Next.
    As file name enter C:\[certificate
    name].cer and then click Next
    Finish the export
    Import the new STS (SharePoint Token Service) certificate
    Let's update the certificate on the STS. Configure and run the PowerShell script below on your SharePoint server.
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    $X64CertPath = "c:\[certificate name].cer"
    # get the encrypted pfx certificate object
    $PfxCert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # import it
    Set-SPSecurityTokenServiceConfig -ImportSigningCertificate $PfxCert
    Type Yes when prompted with the following message.
    You are about to change the signing certificate for the Security Token Service. Changing the certificate to an invalid, inaccessible or non-existent certificate will cause your SharePoint installation to stop functioning. Refer
    to the following article for instructions on how to change this certificate: http://go.microsoft.com/fwlink/?LinkID=178475. Are you
    sure, you want to continue?
    Restart IIS so STS picks up the new certificate.
    & iisreset
    & net stop SPTimerV4
    & net start SPTimerV4
    Now validate the certificate replacement by running several PowerShell commands and compare their outputs.
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    # get the encrypted pfx certificate object
    New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # compare the output above with this output
    (Get-SPSecurityTokenServiceConfig).LocalLoginProvider.SigningCertificate
    [/code]
    ## Establish the server to server trust
    [code lang="ps"]
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    Import-Module MSOnline
    Import-Module MSOnlineExtended
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    $X64CertPath = "c:\[certificate name].cer"
    # set the onpremise domain that you added to Office 365
    $SPCN = "sharepoint.domain.com"
    # your onpremise SharePoint site url
    $SPSite="http://sharepoint"
    # don't change this value
    $SPOAppID="00000003-0000-0ff1-ce00-000000000000"
    # get the encrypted pfx certificate object
    $PfxCert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # get the raw data
    $PfxCertBin = $PfxCert.GetRawCertData()
    # create a new certificate object
    $X64Cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2
    # import the base 64 encoded certificate
    $X64Cert.Import($X64CertPath)
    # get the raw data
    $X64CertBin = $X64Cert.GetRawCertData()
    # save base 64 string in variable
    $CredValue = [System.Convert]::ToBase64String($X64CertBin)
    # connect to office 3656
    Connect-MsolService
    # register the on-premise STS as service principal in Office 365
    # add a new service principal
    New-MsolServicePrincipalCredential -AppPrincipalId $SPOAppID -Type asymmetric -Usage Verify -Value $CredValue
    $MsolServicePrincipal = Get-MsolServicePrincipal -AppPrincipalId $SPOAppID
    $SPServicePrincipalNames = $MsolServicePrincipal.ServicePrincipalNames
    $SPServicePrincipalNames.Add("$SPOAppID/$SPCN")
    Set-MsolServicePrincipal -AppPrincipalId $SPOAppID -ServicePrincipalNames $SPServicePrincipalNames
    # get the online name identifier
    $MsolCompanyInformationID = (Get-MsolCompanyInformation).ObjectID
    $MsolServicePrincipalID = (Get-MsolServicePrincipal -ServicePrincipalName $SPOAppID).ObjectID
    $MsolNameIdentifier = "$MsolServicePrincipalID@$MsolCompanyInformationID"
    # establish the trust from on-premise with ACS (Azure Control Service)
    # add a new authenticatio realm
    $SPSite = Get-SPSite $SPSite
    $SPAppPrincipal = Register-SPAppPrincipal -site $SPSite.rootweb -nameIdentifier $MsolNameIdentifier -displayName "SharePoint Online"
    Set-SPAuthenticationRealm -realm $MsolServicePrincipalID
    # register the ACS application proxy and token issuer
    New-SPAzureAccessControlServiceApplicationProxy -Name "ACS" -MetadataServiceEndpointUri "https://accounts.accesscontrol.windows.net/metadata/json/1/" -DefaultProxyGroup
    New-SPTrustedSecurityTokenIssuer -MetadataEndpoint "https://accounts.accesscontrol.windows.net/metadata/json/1/" -IsTrustBroker -Name "ACS"
    Add a new result source
    To get search results from SharePoint Online we have to add a new result source. Run the following script in a PowerShell ISE session on your SharePoint 2013 on-premise server. Don't forget to update the settings region
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    # region settings
    $RemoteSharePointUrl = "http://[example].sharepoint.com"
    $ResultSourceName = "SharePoint Online"
    $QueryTransform = "{searchTerms}"
    $Provier = "SharePoint-Remoteanbieter"
    # region settings end
    $SPEnterpriseSearchServiceApplication = Get-SPEnterpriseSearchServiceApplication
    $FederationManager = New-Object Microsoft.Office.Server.Search.Administration.Query.FederationManager($SPEnterpriseSearchServiceApplication)
    $SPEnterpriseSearchOwner = Get-SPEnterpriseSearchOwner -Level Ssa
    $ResultSource = $FederationManager.GetSourceByName($ResultSourceName, $SPEnterpriseSearchOwner)
    if(!$ResultSource){
    Write-Host "Result source does not exist. Creating..."
    $ResultSource = $FederationManager.CreateSource($SPEnterpriseSearchOwner)
    $ResultSource.Name = $ResultSourceName
    $ResultSource.ProviderId = $FederationManager.ListProviders()[$Provier].Id
    $ResultSource.ConnectionUrlTemplate = $RemoteSharePointUrl
    $ResultSource.CreateQueryTransform($QueryTransform)
    $ResultSource.Commit()
    Add a new query rule
    In the Search Administration click on Query Rules
    Select Local SharePoint as Result Source
    Click New Query Rule
    Enter a Rule name f.g. Search results from SharePoint Online
    Expand the Context section
    Under Query is performed on these sources click on Add Source
    Select your SharePoint Online result source
    In the Query Conditions section click on Remove Condition
    In the Actions section click on Add Result Block
    As title enter Results for "{subjectTerms}" from SharePoint Online
    In the Search this Source dropdown select your SharePoint Online result source
    Select 3 in the Items dropdown
    Expand the Settings section and select "More" link goes to the following URL
    In the box below enter this Url https://[example].sharepoint.com/search/pages/results.aspx?k={subjectTerms}
    Select This block is always shown above core results and click the OK button
    Save the new query rule

    Hi  Janik,
    According to your description, my understanding is that you want to display hybrid search results in SharePoint Server 2013.
    For achieving your demand, please have a look at the article:
    http://technet.microsoft.com/en-us/library/dn197173(v=office.15).aspx
    If you are using single sign-on (SSO) authentication, it is important to test hybrid Search functionality by using federated user accounts. Native Office 365 user accounts and Active Directory Domain Services
    (AD DS) accounts that are not federated are not recognized by both directory services. Therefore, they cannot authenticate using SSO, and cannot be granted permissions to resources in both deployments. For more information, see Accounts
    needed for hybrid configuration and testing.
    Best Regards,
    Eric
    Eric Tao
    TechNet Community Support

  • Provider hosted app installed on SharePoint 2013 on premises is returning internal 500 error !

    Hello,
    I have deployed the basic provider hosted app on sharepoint 2013 on premises.
    However when I try to run the app, its throwing an error on following as mentioned in screen:
    It seems an authentication issue, would you please tell me how can I resolve it ?
    Thank you in advance.
    Kind Regards,
    Dipti Chhatrapati

    Hi,
    According to your description, my understanding is that when you run provider hosted app in SharePoint 2013 on premise, the app occurs internal 500 error.
    For using Managed .NET Client Object Model in Provider hosted app, it will need
    TokenHelper.cs to get the ClientContext object like below:
    private void RetrieveWithCSOM(string accessToken)
    if (IsPostBack)
    sharepointUrl = new Uri(Request.QueryString["SPHostUrl"]);
    ClientContext clientContext =
    TokenHelper.GetClientContextWithAccessToken(
    sharepointUrl.ToString(), accessToken);
    //Load the properties for the web object.
    Web web = clientContext.Web;
    clientContext.Load(web);
    clientContext.ExecuteQuery();
    //Get the site name.
    siteName = web.Title;
    //Get the current user.
    clientContext.Load(web.CurrentUser);
    clientContext.ExecuteQuery();
    currentUser = clientContext.Web.CurrentUser.LoginName;
    //Load the lists from the Web object.
    ListCollection lists = web.Lists;
    clientContext.Load<ListCollection>(lists);
    clientContext.ExecuteQuery();
    //Load the current users from the Web object.
    UserCollection users = web.SiteUsers;
    clientContext.Load<UserCollection>(users);
    clientContext.ExecuteQuery();
    foreach (User siteUser in users)
    listOfUsers.Add(siteUser.LoginName);
    foreach (List list in lists)
    listOfLists.Add(list.Title);
    More information:
    https://msdn.microsoft.com/en-us/library/office/fp142381.aspx
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • SharePoint 2013 On premises provider hosted app - Logged in user info

    As per my understanding, following scenario is not possible in a provided hosted app deployed for SharePoint 2013 on-premises.
    1) User clicks the button of app on a SharePoint Site. Remote Web app page opens
    2) Remote app page shows the message "Welcome [User Name]" (without authenticating user again)
    3) If that user has contributor permissions in originating SharePoint site, the app should display "Welcome Contributor" otherwise it should display "Welcome Visitor"
    Please let me know if above functionality could be achieved?
    Hammad Arif EPM Advice Blog

    Hi,
    According to your description,my understanding is that you want to show user information when clicking  the app without asking credentials .
    By default, SharePoint Provider hosted app is hosted outside SharePoint web application, so it needs credentials to get OAuth. 
    I suggest you can use SharePoint hosted app, it hosted at the same web application as SharePoint, then when you click the app, it will get the current logged in user without  without asking credentials.
    Here are some detailed articles for your reference:
    Choose patterns for developing and hosting your app for SharePoint
    How to: Create a basic SharePoint-hosted app
    How to Check User permission for the web, list or SharePoint Item in SharePoint JavaScript Object Model
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Adding Custom Breadcrumb for SharePoint 2013 Custom Master-Page With A Custom Separator.

    Hi All,
    I have successfully converted an HTML file to a SharePoint 2013 Custom Master-Page with relevant style sheets. But when I used within the SharePoint site I could not find the breadcrumb. So I want to know how to do that? For that breadcrumb I need a custom
    separator like an arrow like in the below.
    As you can see the separator is a custom built one. To have this custom separator in my HTML I have used the following code snippet.
    <div class="breadcrumb-desktop">
    <span class="breadcrumb-links"><a href="#">SharePoint Site Home</a></span>
    <span class="breadcrumb-links"><a href="#">Sub Link 01</a></span> Active Page
    </div>
    The styles are as like in the below.
    .breadcrumb-desktop {
    width: 100%;
    font-family: Arial;
    padding: 23px 0 40px;
    float: left;
    font-size: 0.75em;
    line-height: 1.25;
    .breadcrumb-desktop > span.breadcrumb-links:after {
    content: " \203A ";
    white-space: pre;
    I have tried the following code snippet within the SharePoint site as
    <!--MS:<asp:sitemappath runat="server" sitemapproviders="SPSiteMapProvider,SPXmlContentMapProvider" rendercurrentnodeaslink="false" hideinteriorrootnodes="true">-->
    <!--ME:</asp:sitemappath>-->
    But it did not display as I wanted.
    So how am I supposed to insert these to my Custom Master-Page's breadcrumb and style them? Please could someone help me to solve this?
    Thanks and regards,
    Chiranthaka

    Hi Chiranthaka,
    Please use the following code snippet in your html master page.
    <div class="CustomBreadcrumbs">
    You are here:
    <!--SPM:<SharePoint:AjaxDelta id="DeltaPlaceHolderPageTitleInTitleArea" runat="server">-->
    <!--SPM:<asp:ContentPlaceHolder id="PlaceHolderTitleBreadcrumb" runat="server">-->
    <!--MS:<asp:sitemappath runat="server" sitemapproviders="SPSiteMapProvider,SPXmlContentMapProvider" rendercurrentnodeaslink="false" hideinteriorrootnodes="true">-->
    <!--ME:</asp:sitemappath>-->
    <!--SPM:</asp:ContentPlaceHolder>-->
    <!--SPM:</SharePoint:AjaxDelta>-->
    </div>
    Here is a thread for your reference:
    https://social.msdn.microsoft.com/Forums/office/en-US/daabd903-df98-41da-80d8-6a942d06980e/add-breadcrumb-to-custom-master-page-html-file?forum=sharepointcustomization
    We can also customize a breadcrumb control, then add it in master page.
    http://msreddysharepoint.blogspot.com/2013/01/custom-breadcrumb-navigation-in.html
    Best Regards
    Dennis Guo
    TechNet Community Support

  • Steps to configure Information Rights Management in SharePoint 2013 On-Premise

    Hi,
    What are the steps to configure Information Rights Managment [IRM] on SharePoint 2013 On-Premise.
    Regards,

    2. PHases
    1. you will have to configure a IRM server
    2. You will have to integrate IRM iwth sp server. 
    Below article should explain all
    http://msmvps.com/blogs/ivansanders/archive/2012/06/08/check-out-the-weather-forecast-for-teched-2012.aspx

  • Sharepoint 2013 on premises Tags & Notes button in List and Document library is disabled.

    Hi,
    In My Sharepoint  2013 on premises  installation Tags & Notes button in List and Document library ribbon is appearing as greyed out.
    I have checked that managed metadata service, User profile services are running. Also have given required permissions to the logged in user.
    As I came to know that Tags & Notes feature has been retired in Sharepoint online. Is this happening because of same reason as I have downloaded the Sharepoint 2013 on premises version recently or do I need to change some settings.
    Please advice.

    Hi Saurav,
    pls check below
    What version of SharePoint 2010 "SP 2010 Foundation or SP 2010 Server" you need to have SP 2010 server and to have the "User Profile service application".
    How do you configure the "User Profile service application" did you add the "Social Tagging Database"
    Create, edit, or delete a User Profile service application (SharePoint Server 2010)" 
    http://technet.microsoft.com/en-us/library/ee721052.aspx
    When you access to "Application Management>Manage service applications>User Profile Service Application>Manage User Permissions" validate if the all authenticated users Group have the "use Social Features" checked.
    Also validate in Central Administration in Farm Features if you have social tags and notes activated.
    http://sharepoint.stackexchange.com/questions/17546/tagging-feature-not-working
    https://social.technet.microsoft.com/Forums/office/en-US/c11cda96-091b-4b96-91bc-ccd8000238f4/tags-and-notes-sharepoint-2010-not-visible?forum=sharepointadminprevious
    Please remember to click 'Mark as Answer' on the answer if it helps you

  • Add SharePoint 2013 On-Premise to Add a Place in Office 2013

    We are in the process of rolling out SharePoint 2013 on-premise to all users in our organization. As part the roll-out we are also upgrading users to Office 2013. Unfortunately, we have difficulty explaining to users how to Save As to SharePoint the first
    time. Until a user saves to SharePoint the first time this option is not available from the Save As screen. Per the post here:
    http://social.technet.microsoft.com/Forums/office/en-US/12a2fd07-a5db-4637-b4bd-ed9711542ea3/option-save-as-sharepoint-missing-in-office-2013?forum=officesetupdeploy
    The "solution" is to have a user open an existing file and save back to SharePoint. This is all well and good if there is content to access unfortunately this is not a manageable process for new users on a blank site. Is it possible to Add an entry
    through GPO, GPP, or directly to the registry to provide the Save to SharePoint, Save to Network Location or alternatively to the Add a Place options?
    I understand that Microsoft is pushing for everyone to move to the cloud but this user experience between two Microsoft products (Office and SharePoint) is extremely cumbersome. I appreciate any assistance anyone can provide. Thank you.

    did you check this link:
    http://social.technet.microsoft.com/Forums/office/en-US/54ab0283-de8e-474a-9381-96044369f37a/office-2013-default-save-location-group-policy?forum=officeitpro
    Other option i am thinking,
    Map a Drive to SharePoint site and then set that location as default location. May be this work.
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • Display an XML file Content as a treeView in a SharePoint 2013 custom form edited with SharePoint Designer 2013

    Hello everyone,
    Within a list form, user has to select a value amongst a huge number of availables options.
    Instead of using something like a dropdown list, which would be very boring to parse, I would like to display possibles values in a treeview.
    To do that, I tried to use an <Sharepoint:SPTreeView bind to a SharePoint:SPXmlDataSource who read data from an XML File.
    <SharePoint:SPXmlDataSource runat="server" DataFile="../../SiteAssets/App_Data/myfile.xml" AutoSave="True" XPath="" ID="myDataXml"></SharePoint:SPXmlDataSource>
    <SharePoint:SPTreeView runat="server" ID="MyTreeView" DataSourceID="myDataXml" />
    But when I try to display the form in my web browser, an error occurs.
    Therefore, my question is : Is it possible to display the content of an Xml file as a treeView in a SharePoint 2013 custom form edited with SharePoint Designer 2013 ?
    If the answer is yes, how ? Which are the required properties for "SharePoint:SPXmlDataSource" tag and "SharePoint:SPTreeView"  tag ?
    What are the requirements to use thoses tags ?
    Regards,
    Florian.
    Ps : I dont have access to the server side of the SharePoint site I am working on.

    Assuming that https://fullsitename is a new URL address did you make sure to update your browser to include it in the Trusted Sites zone?  The message you are quoting is exactly the one you get if you don't have it in Trusted Sites.
    Paul Stork SharePoint Server MVP
    Principal Architect: Blue Chip Consulting Group
    Blog: http://dontpapanic.com/blog
    Twitter: Follow @pstork
    Please remember to mark your question as "answered" if this solves your problem.

  • Trouble with sessions ending using GoDaddy email accounts with Safari

    I use a GoDaddy email account on my iMac with Safari. Lately I have been unable to manage my emails. I log into the account using a secure webmail, emil opens normally, but when I try to read or delete and emil I get this message: Session has ended due to inactivity. Log in to resume.  I have cleared cache, cleared all history shut unit down and start again. Still same message. Any thoughts on this. GoDaddy suggested I download Chrome or Firefox to read my email.

    Since I last wrote, I also tried advice I found in another post (can't mail from godaddy when using safari) to delete ALL website date and delete the cache.db and restart safari.  This did not help. 
    Don't know if it's related, but my macbook pro that is having this issue with GoDaddy webmail is now also asking for an obscure iCloud password every time I start up that is not my usual iCloud password... i can find it in my keychain though.

  • Sharepoint 2013 webDAV PROPPATCH fails with status code 409 error every time when trying to set custom property.

    Sharepoint 2013 webDAV PROPPATCH fails with status code 409 error every time, when trying to set custom property.
    anyone have any idea

    Hi
    Stumbled upon the resolution myself. The Bean Area item needs to be set to Visible=Yes in the property palette for the bean within Forms Builder, and also the implementation class also in the bean's properties must match exactly the package & class name specified in the PJC (my full implementation class string had to be set to oracle.forms.demos.runApplication).
    As this bean has no user interface component, and since the Visible property has to be set to Yes, to avoid having a random square shape for the bean sitting on the form's canvas, I also set the Width and Height properties for the bean to 0.001. This does show a very small dot on the form, but that will be acceptable.
    So in summary there has been a change for PJC / Bean Areas between 6i and 10g Forms, in 6i you could have the Bean Item to be set Visible=No, and the SET_CUSTOM_ PROPERTY built-in would work, however in 10g Forms the Bean Item must be set to Visible=Yes for the SET_CUSTOM_PROPERTY built-in to work.
    Daryl

  • Best logging option for SharePoint 2013 on-premise application

    What is the best logging option for SharePoint 2013 on-premise application?

    Hi,
    According to your post, my understanding is that you want to know the logging option in SharePoint 2013.
    SharePoint has its own logging system called “Unified Logging System (ULS)“, we can use the ULS log to see if anything unexpected occurred, we can use the
    ULSViewer for more convenient log viewing experience.
    Or we can log information programmatically.
    There are some logging classes can be used, such as
    SPMonitoredScope ,  SPDiagnosticsService, or create your own “Diagnostics Service” – which is technically just a new class inherited
    from SPDiagnosticsServiceBase. 
    We can also utilize diagnostics.asmx web service for the client side applications.
    For more reference:
    http://www.codeproject.com/Articles/620996/Five-suggestions-to-implement-a-better-logging-in
    Thanks & Regards,
    Jason
    Jason Guo
    TechNet Community Support

Maybe you are looking for

  • How can I close my Mac Air without this go to sleep?

    I need to close my Mac Air without this go to sleep because I have to record some classes at school. please, help me.

  • Limit the number of concurrent users

    Is it possible to limit the number of concurrent users for the application in Websphere or at the http management level?

  • Why won't my collapsible panel work in IE?

    Hello, I am having fits with a collapsible panel I am trying to make for my husband's website.  It looks and works beautifully in Firefox but in IE, the text isn't even in the right location and the whole panel is open and has no function (the defaul

  • IPhoto Library Management

    I've been running iPhoto 4, since 2002. I have hidden the libraries from iPhoto by renaming them for 2002, 2003. My 04,& 05 seem to have overlaped and are each reading in "get info" as 1.67 GB and 2.60 GB .......... yikes is this why I've seen a lot

  • How to create a new application user by my application?

    Hello, I want to give the user of my application the possibility to create a new application user if necessary. The creation of a new user should be realized in my application. I tried to find the answer in the apex user guide, but I haven't found it