User information incorrect in Office 2013

We are in the process of migrating from Office 2010 to Office 2013 and are having issues with displaying the correct user details in User Information under File-Account.
We have Enabled the policy "Block signing into Office" and set this to "None Allowed" as we do not want users to use accounts other then their domain accounts.
Problem we are having, is that the email address shown is incorrect to what is in AD for the user.  It looks as if Word is creating the email address from the sAMaccountName and appending the domain details to the end.  ie
First Name:  Jon
Last Name: Davis
sAMAccountName: jodavis
email:  [email protected]
but the email address displayed in Word 2013 for the current (logged on) user is
[email protected] and not
[email protected]  Where is it getting the email address details from as it certainly isn't the email attribute in AD.  Any help would be much appreciated..
Kind regards
Jon

Hi
For your issue, we recommend you check the following article:
http://msdn.microsoft.com/en-us/library/windows/desktop/ms677605%28v=vs.85%29.aspx
Here's another thread for your reference:
http://serverfault.com/questions/371150/any-difference-between-domain-username-and-usernamedomain-local
(Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft does not guarantee the
accuracy of this information.)
http://social.technet.microsoft.com/Forums/windowsserver/en-US/0479b81d-07ba-4167-b770-e9db87b2a32b/sam-account-name-vs-upn?forum=winserverDS
Hope it helps
Regards
Tylor Wang
TechNet Community Support
We
are trying to better understand customer views on social support experience, so your participation in this
interview project would be greatly appreciated if you have time.
Thanks for helping make community forums a great place.

Similar Messages

  • App-V Office 2013 MLCFG32.cpl and Search indexing

    Hi there, 
    I used the ODT to make an app-v package of office 2013. However when I try to load the mlcfg32.cpl it displays the following error: 
    The operating system is not presently configured to run this application. 
    I start the cpl from the following location: 
    C:\ProgramData\App-V\D24C3BDD-8FAD-44D3-998C-933F8F053682\764C2E31-0B14-4E44-818A-2836992E7EA6\Root\Office15
    Also the search indexing isn't working in Outlook 2013, whenever I try to load the indexing status it keeps on loading with no result. I wanted to remove the profile from Outlook 2013, but with no mlcfg32.cpl it's very hard. 
    I also tried a repair of the application with no result. 
    Why is there so little information on packaging office 2013 in combination with App-v from Microsoft? 

    Well the package should be published globally, in the policy the global refresh is enabled. However when I look at the settings of the application I see the following: 
    PackageId            : d24c3bdd-8fad-44d3-998c-933f8f053682
    VersionId            : 764c2e31-0b14-4e44-818a-2836992e7ea6
    Name                 : Microsoft Office 15 ProjectProRetail_O365ProPlusRetail_V
                           isioProRetail_nl-nl_en-us_x86
    Version              : 15.0.4701.1002
    Path                 : \\SRV-SDLP-001\Applications\AppV\Microsoft Office
                           2013,Visio,Project ProPlusRetail nl-nl,en-us\ProjectProR
                           etail_O365ProPlusRetail_VisioProRetail_nl-nl_en-us_x86.a
                           ppv
    IsPublishedToUser    : True
    UserPending          : False
    IsPublishedGlobally  : False
    GlobalPending        : False
    InUse                : False
    InUseByCurrentUser   : False
    PackageSize          : 2603951976
    PercentLoaded        : 100
    IsLoading            : False
    HasAssetIntelligence : True
    All of our applications state that they are published to the user... but our refreshing policy states the following:
    Id                        : 1
    SetByGroupPolicy          : True
    Name                      : appvserver
    URL                       : http://appvserver.ourdomain.com:889
    GlobalRefreshEnabled      : True
    GlobalRefreshOnLogon      : True
    GlobalRefreshInterval     : 1
    GlobalRefreshIntervalUnit : Hour
    UserRefreshEnabled        : True
    UserRefreshOnLogon        : True
    UserRefreshInterval       : 1
    UserRefreshIntervalUnit   : Hour
    We use the native App-V management server in combination with App-V publishing server... 

  • Office 2013 Prof Plus -Licensing on Citrix

    Hi Experts,
    I am looking forward to deploy Office 2013 PP, Project and Visio though Citrix XenApp 7.5. The servers are windows 2012 R2.
    I am looking forwards to understand the latest licnesing model for Citrix/Remote desktop/Terminal server for Office 2013 PP.
    How does volume licnesing work for Citrix/Terminal servers.
    There are two requirements .
    1. User accessing from office : In office users will have Windows 7 desktops , with office 2013 PP installed on it. Licensed with KMS. Some office users will be accessing OFFICE 2013 PP Apps published through Citrix xenapp 7.5. say for example
    the number of such users is 100. As user is already licensed (office on windows 7), do we need a seperate license if these 100 users access the xenapp published version of office? Office 2013 pp will be published on 4 xenapp servers.
    2. Users accessing from Home: When those 100 users are at home, user will login to vpn, open the browser and access office pp apps throught citrix. The office will run on the 4 xenapp servers in datacenter. In this case the
    client machine is user's own home desktop. Does a user licenses for office makes us complaint with licensing in this case.
    Please could you clarify my licensing doubts for above 2 scenarios.
    Regards,
    Abhishek

    Hi,
    To get the answer to the licensing questions, since it may be related to your local policy, I suggest you ask the local Volume Licensing Service Center:
    https://www.microsoft.com/Licensing/servicecenter/Help/Contact.aspx
    Select the country or area and you will get the contact information.
    Regards,
    Melon Chen
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Office 2013 add-in - How to add custom button in existing tab/group at home and the same at individual message level?

    Hello Everyone,
    Currently, I'm developing an outlook add-in and would like to setup a custom ribbon button at one of the existing tabs at home screen and at message level too, when
    it is opened from home screen.
    Following are the helpful screen prints.
    Any help would be much appreciated.
    Thanks, <b>Ankit Shah</b> <hr> Inkey Solutions, India. <hr> Microsoft Certified Business Management Solutions Professionals <hr> http://ankit.inkeysolutions.com

    Hello Ankit,
    All you need is to specify the IdMso value of the built-tab where you want to place your controls. See
    How to: Customize a Built-in Tab for more information (TabMail and TabReadMessage).
    You can find the list of built-in controls in the following documents:
    Office 2010 Help Files: Office Fluent User Interface Control Identifiers
    Office 2013 Help Files: Office Fluent User Interface Control Identifiers
    The Fluent UI is described in depth in the following series of articles in MSDN:
    Customizing the 2007 Office Fluent Ribbon for Developers (Part 1 of 3)
    Customizing the 2007 Office Fluent Ribbon for Developers (Part 2 of 3)
    Customizing the 2007 Office Fluent Ribbon for Developers (Part 3 of 3)

  • Right protected Microsoft Office 2013 office documents can not open

    Hello,
    I am facing a problem with opening right protected Office 2013 documents. I can right protect Office 2013 documents with Windows 2008R2 ADRMS servers but when i email it to another user who is having Office 2013, document will not open and "configuring
    your computer for information rights management" dialog box appear for long time without any change.  I have attached the screen shot aswell.
    Kindly help me to rectify this issue ASAP
    Dilshan

    I have seen something similar when your RMS pipeline URL is using SSL but the client opening the document does not have internet access.
    What happens is the client tries to get a CRL from crl.Microsoft.com and eventually times out.
    Does disabling CRL checking in IE change the behavior?

  • Installing Office 2013 on several PCs in a small company

    Rather than create individual Live IDs for each of the 7 PCs in a small company, in order to install Office 2013, can we install 7 copies of Office 2013 using a single Live ID?  (each copy of Office 2013 is licenced individually, not bought through
    VLSC).
    Or, is there a better way to install several copies of Office 2013 in an organisation (that does not want to buy Volume Licencing, they just want to buy individual copies)?

    Are you talking about the local install version Office 2013, or Office 365 (2013)?
    Office 365 is "easier" if you are dealing with volume licenses.  Office 365 "installs" very quickly, in a matter of minutes. So if you are talking about buying individual 365 business licensees, just document a short procedure telling users how to install
    Office 365 (sorry, that may not work if they don't have admin rights on the PC).
    If you bought Office 365 volume license, here is a procedure I pieced together:
    How does a company install and control licenses - Business
    Using Click to Run virtualization, the process of getting new users running has substantially changed. Because CTR installations are so fast, you no longer have to pre-install the software for users.
    A business IT Admin controls use of corporate Office 365 licenses through the Office 365 Administration Center online.
    Overview:
    - In the Office 365 Administration Center the designated Office Administrator sets up the new USER ID
    - Setup the associated email account(s)
    - Setup Office licenses allowed to the userid
    - the new User logs in to their new computer
    - in Internet Explorer the user goes to the “Office 365 Portal” site to get their allowed Office 365 installation
    - using the Click to Run installation process, Office 365 is installed and running on a new computer is a matter of minutes.
    The following links will provide you with more detailed information of where to look and what to do. You may require some additional support from an “expert” .
    Free MS training for Office 365 Administration Center / Portal
    http://office365support.ca/does-microsoft-have-free-training-for-the-new-office-365/
    Excellent resource to get you started administering your business Office 365 licenses.
    The first video,
    Exploring the Office 365 Administration Center  (9:32), describes
    how to create new userids, and to assign Office licenses to them. It also very quickly breezes by how to install Office.
    The second vidow,
    Office 365 Overview for IT Administrators  (14:00), quickly walks you
    through setting up new company and users.
    On basic setup page, step 3 “Set up User Access” provides links to instructions on how to set up new users.
    In Service Settings, Downloads, you can control what Office apps the user can download.
    Creating Users for the NEW Office 365
    http://office365support.ca/creating-cloud-users-for-the-new-office-365/
    This page provides more detailed instructions for setting up the new userids and granting them Office 365 licenses
    Configuring Desktops for the NEW Office 365
    http://office365support.ca/configuring-desktops-for-the-new-office-365/
    The following post will document how to setup a Windows 8 desktop for a cloud user for Office 365. I have already installed Windows 8 and created
    the local account for my test user. I have logged into the Office 365 portal and had the user change his password. The password for Office 365 and the password for the desktop are the same.
    Office 365 for enterprises: A tour for administrators
    http://office.microsoft.com/en-us/videos/office-365-for-enterprises-a-tour-for-administrators-HA102654955.aspx
    Office 365 for enterprises brings together the online services your business needs. To see how to set up and manage these services, watch these four short videos.
    Where did My MSI go - Deployment Video
    http://www.microsoft.com/resources/technet/en-us/office/media/video/video.html?cid=otc&from=mscomoffice&VideoID=670e3969-0509-4d3a-a8a6-ffbe526d3e6f&src=v5:endslate:related^play:related_0&from=shareembed-syndication
    10 minute comparison of MSI and CTR
    Touches on corporate provisioning in”User Based License Model Activation”. Users activate/deactivate, but IT still has control to deprovision the license (starting at about minute 8:15).
    Then in this video / article :
    http://blogs.technet.com/b/office_resource_kit/archive/2013/03/20/the-new-office-garage-series-identity-activation-data-access.aspx
    They again say the companies can still allow userid activation while maintaining control of the licenses through Active Directory
    <snip>
    Jeremy: So we showed the installation experience for a domain-joined computer where single sign on is enabled and one that is not domain-joined, but installs via the Office 365 portal. In the direct from portal case when you kick off the
    installation, you will see a file that looks something like this:
    Setup.X86.en-us_O365ProPlusRetail_24*****-45a2-4eeb-b06f-b14****189c8_TX_PR_.exe
    In a future episode we'll talk about all of the configurations needed to suppress completely sign-in, first run experiences and user prompts. IT admins have had to deal with these in past releases of Office, but now there are ways to
    automatically sign users in to Office 365 installs picking up their domain credentials. I also showed the effects of deleting the user account from the Azure AD store and how it put Yoni's Office into Reduced Functionality Mode (RFM) -
    even if Yoni installs Office on his personal devices using his organization's Office software assets, once Yoni leaves the org the IT department can deprovision his personal installs. That keeps software asset management cleaner and IT is in control.
    Yoni: Don't forget we also had Mark Russinovich on the show and he explained the security model for online services with Azure AD - in your car. It sounds like they are taking the defense in depth approach to harden the service. And you
    made him slum it in your car, Jeremy.
    </snip>
    Overview of ID, Authentication and Authorization in Office 2013
    <snip  http://blogs.technet.com/b/office_resource_kit/archive/2013/04/16/new-poster-and-content-roadmaps-about-office-identity-authentication-authorization-and-security.aspx
    >
    This page has links to 3 posters. The first poster “Identity and Authentication in the Cloud: Office 2013 and Office 365” describes at a high level how to control new user setup in a corporate / small business environment.
    </snip>
    <snip  http://technet.microsoft.com/en-us/library/jj683102.aspx
     >
    This page also has a link to the same poster online (http://www.microsoft.com/en-us/download/details.aspx?id=38193 has PDF and Visio versions of the chart). As well, it goes into
    more detail with information like the following:
    … Because Office is a tool that is used by the same individual in two different roles, the new Office offers two identities with which users can log on to Office 2013:
    A Microsoft account, which most people use for personal business
    An organization ID that is assigned by Microsoft, which most people use when doing work for an organization, such as a business, charity, or school.
    The credentials that are used to sign in are recognized as either personal or organizational. That sign-in identity becomes the user's “home realm” and determines which documents the user has access to on SharePoint, SkyDrive, or Office 365 Services for
    a specific session. Each unique sign in identity is saved in a most-recently used list so that it is easy to switch between identities without leaving the Office experience.
    a personal SkyDrive can be mounted to an organization identity so that personal documents can be accessed at work or school without ever switching identities. Also, when a user authenticates by using an identity, this authentication is valid for all Office
    applications, not just the application he or she signed in to.
    Two logon types are supported when users sign in to Office 2013, a Microsoft account or an organization ID that is assigned by Microsoft.
    Microsoft account (the user’s individual account). This account, formerly known as Windows Live ID, is the credential that users use to authenticate with the Microsoft network and is frequently used for personal or non-business work, such
    as volunteer work. To create a Microsoft account, a user provides a user name and password, certain demographic information, and “account proofs,” such as an alternative email address or phone number. For more information about the new Microsoft account, see
    What is a Microsoft account?.
    An organization ID that is assigned by Microsoft / Office 365 account ID that is assigned by Microsoft. This account is created for business use. An Office 365 account can be one of three types: a pure Office 365 ID, an Active Directory
    ID, or an Active Directory Federation Services ID. These are described below:
    Office 365 ID. This ID is created when an admin sets up an Office 365 domain and takes the form <user>@<org>.onmicrosoft.com, for example:
    [email protected]
    Organization ID that is assigned by Microsoft that is validated against a user's Active Directory ID. An organization ID that is assigned by Microsoft and validated against Active Directory as follows:
    First, a person who has an [on-premise domain]\<user> account attempts to access organization resources.
    Next, the resource requests authentication from the user.
    Then, the user types in their organization user name and password.
    Finally, that user name and password are validated against the organization AD database, the user is authenticated, and is given access to the requested resource.
    An organization ID that is assigned by Microsoft that is validated against a user’s Active Directory Federation Services ID. An organization ID that is assigned by Microsoft and validated against Active Directory Federation Services (ADFS)
    as follows:
    First, one person who has an org.onmicrosoft.com attempts to access
    partner organization resources.
    Then, the resource requests authentication from the user.
    Next, the user types in their organization user name and password.
    Then, that user name and password are validated against the organization AD database.
    Finally, that same user name and password are passed to the partner’s federated AD database, the user is authenticated, and is given access to the requested resource.
    For on-premises resources, Office 2013 uses the domain\alias user name for authentication. For federated resources, Office 2013 uses the [email protected] user name for authentication.
    </snip>
    Office 365 Administration / Office 365 Administration Center / Office 365 Portal
    http://technet.microsoft.com/en-us/library/jj819272.aspx
    This page summarized methods of administering Office 365
    User Account Management
    http://technet.microsoft.com/en-us/library/jj819300.aspx
    Sign-in for Small Business subscriptions
    Users receive Windows Azure Active Directory cloud credentials—separate from other desktop or corporate credentials—for signing into Office 365 and other Microsoft cloud services.
    Sign-in options for Enterprise, Midsize Business, Kiosk, Academic, and Government subscriptions
    Office 365 for Enterprise, Midsize Business, Kiosk, Academic, and Government subscriptions has two systems that can be used for user identities:
    Organizational account (cloud identity)   Users receive Windows Azure Active Directory cloud credentials—separate from other desktop or corporate credentials—for signing into Office 365 and other Microsoft cloud
    services. This is the default identity, and is recommended for small and midsize businesses in order to minimize deployment complexity. Passwords for organizational accounts use the Windows Azure Active Directory
    password policy.
    Federated account (federated identity)   For all subscriptions other than Office 365 Small Business and Office 365 Small Business Premium, in organizations with on-premises Active Directory that use single sign-on
    (SSO), users can sign into Office 365 services by using their Active Directory credentials. The corporate Active Directory stores and controls the password policy. For information about SSO, see
    Single sign-on roadmap.
    The type of identity affects the user experience and user account management options, as well as hardware and software requirements and other deployment considerations.
    Custom domains and identity options
    When you create a new user, the user’s sign-in name and email address are assigned to the default domain as set in the Office 365 admin center. By default, the Office 365 subscription uses the <company name>.onmicrosoft.com
    domain that was created with the Office 365 account. You can add one or more custom domains to Office 365 rather than retaining the
    onmicrosoft.com domain, and can assign users to sign in with any of the validated domains. Each user’s assigned domain is the email address that will appear on sent and received email messages.
    You can host up to 600 registered Internet domains in Office 365, each represented by a different namespace.
    For organizations using single sign-on, all users on a domain must use the same identity system: either cloud identity or federated identity. For example, you could have one group of users that only needs a cloud identity because they don’t access on-premises
    systems, and another group of users who use Office 365 and on-premises systems. You would use add two domains to Office 365, such as
    contractors.contoso.com and
    staff.contoso.com, and only set up SSO for one of them. An entire domain can be converted from cloud identity to federated identity, or from federated identity to cloud identity.
    For more information about domains in Office 365, see the
    Domains service description.
    Creating user accounts
    Office 365 provides five ways to create user accounts, some of which are not available for Office 365 Small Business and Office 365 Small Business Premium: Add single User, Bulk upload using *.CSV files, Active Directory Synchronization, Azure Active Directory
    Module for powershell, Exchange Simple Migration
    Password management
    The policies and procedures for password management depend on the identity system.
    Cloud identity password management:
    When using cloud identities, passwords are automatically generated when the account is created.
    For cloud identity password strength requirements, see
    Change your password.
    To increase security, users must change their passwords when they first access Office 365 services. As a result, before users can access Office 365 services, they must sign into the Office 365 portal, where they are prompted to change their passwords.
    Admins can set the password expiration policy. For more information for Enterprise and Midsize subscriptions, see
    Set a user’s password expiration policy. For Small Business, see
    Change how often passwords expire.
    License management
    A subscription to Office 365 is made up of a number of licenses to a set of services. An administrator assigns a license to each user for each service that user needs access to. For more information about managing licenses, see
    Assign or remove a license in Office 365 Enterprise, or
    Assign or remove a license in Office 365 Small Business.
    Office 365 for Business FAQ
    http://office.microsoft.com/en-us/business/microsoft-office-365-for-business-faq-FX103030232.aspx
    Some general questions are answered
    Deployment guide for Microsoft Office 2013
    http://blogs.msdn.com/b/mssmallbiz/archive/2012/10/22/free-microsoft-ebook-deployment-guide-for-microsoft-office-2013.aspx
    Free Download, 147 pg
    Table of Contents
    Getting help
    Volume activation of Office 2013
    Plan volume activation of Office 2013
    Volume activation methods in Office 2013
    Deploy volume activation of Office 2013
    Use tools to configure client computers in Office 2013
    Customize installations of Office 2013
    Customize Setup before installing Office 2013
    Configure a silent installation of Office 2013
    Create custom configurations of Office 2013
    Office Customization Tool (OCT) in Office 2013
    Config.xml file in Office 2013
    Setup command-line options for Office 2013
    Setup properties in Office 2013
    Setup architecture overview for Office 2013
    Customize the Accessibility Checker for Office 2013
    Outlook 2013
    Planning overview for Outlook 2013
    Choose between Cached Exchange Mode and Online Mode for Outlook 2013
    Plan a Cached Exchange Mode deployment in Outlook 2013
    Plan feature customizations in Outlook 2013
    Choose security and protection settings for Outlook 2013
    Configure multiple Exchange accounts for Outlook 2013
    Configure Cached Exchange Mode in Outlook 2013
    Configure Outlook Anywhere in Outlook 2013
    Configure junk e-mail settings in Outlook 2013
    Roll out Office 2013
    Install Office 2013 from the local installation source
    Deploy Office 2013 from a network installation point
    Deploy Office 2013 by using Group Policy computer startup scripts
    Language in Office 2013
    Plan for multi-language deployment of Office 2013
    Customize language setup and settings for Office 2013
    Add or remove language packs after deployment of Office 2013
    Mixed language versions of Office 2013
    Companion proofing languages for Office 2013
    Language identifiers and OptionState Id values in Office 2013
    Security in Office 2013
    Security overview for Office 2013
    Authentication in Office 2013
    Plan for Information Rights Management in Office 2013
    Group Policy for Office 2013
    Planning for Group Policy in Office 2013

  • Office 2013 on RDS, icon appears and dissapears

    Hello.
    We have multiforest enviroment. Forest A ( there are accounts ) and forest B where are APPV mgmt and RDS servers. Users from Forest A login to RDS servers in forest B with no problem. We have domain group (say FS USERS) in forest B that includes users account
    from forest  A and we publish MS Office for this group.
    Every other application published for domain group "FS USERS" work, but MS Office 2013 not. When logging, Office icons for 8seconds appears and after that disappears ( i think when office intergration task run ).
    When i publish office for group in domain B and
    accounts that comes from domain B, office works.
    Can anyone recommend
    what to do, what check?
    I enable debug logging but nothing special found.
    Thanks, Jan

    Hello.Yes, jump to fully supported model.
    I write before, we try it, 1 ODT per machine like we are using for any other packages.
    We end with error :
    The virtual application 'C:\Windows\Explorer.EXE' could not be started because the App-V Subsystem 'Virtual Shell' could not be initialized. {error: 0xC701525-0x54F}
    The virtual application 'C:\Windows\Explorer.EXE' could not be started because the App-V Subsystem 'Registry Staging' could not be initialized. {error: 0x78A00A0A-0xA0005}
    The main and annoying  effect is when user logon, there popup dialog:
    Runtime Error!
    Program: c:\windows\explorer.exe
    R6030
    - CRT not initialized
    I must run explorer.exe from task manager manualy ( CTRL+ALT+END) and after that office appears
    There is empty RUNVIRTUAL entry in registry.
    We have latest APPv subsystem. Appv-SP3, resp. 5.0.10107.0
    Server is on clean install, W2008R2Ent
    It doesn't matter if user is form forest or local domain, have redirected %APPDATA% or not.
    Office Deployment Toolkit 15.0.4623.1001
    Jan
    CONFIGURATION
    Id                        : 1
    SetByGroupPolicy          : False
    Name                      : APPV
    URL                       : http://cenzored:8001
    GlobalRefreshEnabled      : True
    GlobalRefreshOnLogon      : True
    GlobalRefreshInterval     : 0
    GlobalRefreshIntervalUnit : Day
    UserRefreshEnabled        : True
    UserRefreshOnLogon        : True
    UserRefreshInterval       : 0
    UserRefreshIntervalUnit   : Day
    Name             : PackageInstallationRoot
    Value            : %programdata%\App-V
    SetByGroupPolicy : False
    Name             : PackageSourceRoot
    Value            :
    SetByGroupPolicy : False
    Name             : LocationProvider
    Value            :
    SetByGroupPolicy : False
    Name             : AutoLoad
    Value            : 1
    SetByGroupPolicy : False
    Name             : EnablePackageScripts
    Value            : 1
    SetByGroupPolicy : True
    Name             : ReestablishmentInterval
    Value            : 5
    SetByGroupPolicy : False
    Name             : ReestablishmentRetries
    Value            : 3
    SetByGroupPolicy : False
    Name             : CertFilterForClientSsl
    Value            : LOCAL_MACHINE\MY\1.3.6.1.5.5.7.3.2
    SetByGroupPolicy : False
    Name             : SupportBranchCache
    Value            : 0
    SetByGroupPolicy : False
    Name             : VerifyCertificateRevocationList
    Value            : 1
    SetByGroupPolicy : False
    Name             : SharedContentStoreMode
    Value            : 0
    SetByGroupPolicy : False
    Name             : MigrationMode
    Value            : 0
    SetByGroupPolicy : False
    Name             : RoamingFileExclusions
    Value            :
    SetByGroupPolicy : False
    Name             : RoamingRegistryExclusions
    Value            : SOFTWARE\CLASSES
    SetByGroupPolicy : False
    Name             : AllowHighCostLaunch
    Value            : 0
    SetByGroupPolicy : False
    Name             : RequirePublishAsAdmin
    Value            : 0
    SetByGroupPolicy : False
    Name             : IntegrationRootUser
    Value            : %LOCALAPPDATA%\Microsoft\AppV\Client\Integration
    SetByGroupPolicy : False
    Name             : IntegrationRootGlobal
    Value            : %ALLUSERSPROFILE%\Microsoft\AppV\Client\Integration
    SetByGroupPolicy : False
    Name             : VirtualizableExtensions
    Value            : exe,com,bat,cmd,vbs,ps1,cpl,jar,wsf,wsh,msc
    SetByGroupPolicy : False
    Name             : IgnoreLocationProvider
    Value            : 0
    SetByGroupPolicy : False
    Name             : ReportingEnabled
    Value            : 0
    SetByGroupPolicy : False
    Name             : ReportingStartTime
    Value            :
    SetByGroupPolicy : False
    Name             : ReportingRandomDelay
    Value            :
    SetByGroupPolicy : False
    Name             : ReportingInterval
    Value            :
    SetByGroupPolicy : False
    Name             : ReportingServerURL
    Value            :
    SetByGroupPolicy : False
    Name             : ReportingDataCacheLimit
    Value            :
    SetByGroupPolicy : False
    Name             : ReportingDataBlockSize
    Value            :
    SetByGroupPolicy : False
    Name             : ExperienceImprovementOptIn
    Value            : 0
    SetByGroupPolicy : False
    Name             : EnablePublishingRefreshUI
    Value            : 0
    SetByGroupPolicy : False
    Name             : ProcessesUsingVirtualComponents
    Value            : {%SystemRoot%\explorer.exe, %ProgramFiles%\Internet Explorer\iexplore.exe, %ProgramFiles(x86)%\Inter
                       net Explorer\iexplore.exe}
    SetByGroupPolicy : False
    Name             : EnableDynamicVirtualization
    Value            : 1
    SetByGroupPolicy : False

  • Office 2013 .SNP files can't be opened by Snapshot Viewer

    I understand that the option of exporting a report to a Snapshot was removed from Access 2010 onwards. Our users are currently running Office 2013.
    Both the "Email" option from the menu and the "EmailReport" function in the macro builder however still offer the Snapshot report format as an available option, although the .snp files created by these processes cannot be opened by the
    current version of the Snapshot Viewer client.
    Is there a version of the viewer that will open .snp files created by these processes in Office 2013? If not, why is this format still being offered to the users and/or is there a way to remove this option from the selection list?
    Many thanks
    Rick

    Sanne wrote:
    Yup, same here, with fully updated 64 bit system with vlc 2.0.4-4.
    The png file gets written and is always 2.0 MB in size. Opening it with Gimp gives the error message:
    Opening '/home/me/vlcsnap-2012-11-25-13h57m02s145.png' failed: Error while reading '/home/me/vlcsnap-2012-11-25-13h57m02s145.png'. File corrupted?
    Using imagemagick's identify to get info about the file results in:
    ~$ identify vlcsnap-2012-11-25-13h57m02s145.png
    identify: improper image header `vlcsnap-2012-11-25-13h57m02s145.png' @ error/png.c/ReadPNGImage/3743.
    Setting output to jpg also works for me.
    So, it's not just you, seems to be something's broken somewhere. Sorry, can't help more, but at least I can confirm the behaviour.
    Thank you,it looks like that we should report it as a bug

  • My PC was damaged during an office flood. How do I install office 2013 in my new computer?

    I have the product key, but not the microsoft account that was used by the sales person who installed office 2013 in the other computer. 
    I bought the program. How do I make it work in my new computer?
    Thank you
    Liliana

    Hi,
    After setting up your new PC, you can install Offcie 2013 on new PC. Then contact the activation center to transfer to your new PC:
    http://support.microsoft.com/contactus/?ln=en-us
    If you need to download Office 2013, you can refer to this link below:
    http://technet.microsoft.com/en-US/evalcenter/jj192782.aspx
    For more information about the Office 2013 activation, please refer to the FAQs below.
    http://office.microsoft.com/en-us/support/activate-office-2013-programs-HA102819770.aspx
    Regards,
    Melon Chen
    TechNet Community Support

  • How to get user Office 2013 ProPlus activation information?

    We have Office 365 E3 License. We have assign to a over 15,000 user with Office 2013
    ProPlus license. Now we would like to find out which are user activated the
    Office 2013 ProPlus product in Office 365.  Is there a way to get this report via PowerShell?

    We have Office 365 E3 License. We have assign to a over 15,000 user with Office 2013
    ProPlus license. Now we would like to find out which are user activated the
    Office 2013 ProPlus product in Office 365.  Is there a way to get this report via PowerShell?
    No. It is not possible for admin to get this data at all, in any way, from anywhere. Only the individual user can examine their activations/consumption.
    http://blogs.technet.com/b/office_resource_kit/archive/2014/01/17/office-365-proplus-multiple-devices-and-de-activation.aspx
    http://community.office365.com/en-us/f/148/t/274701.aspx
    http://blogs.technet.com/b/office_resource_kit/archive/2012/11/28/managing-office-365-proplus-installations-activating-deactivating-and-reactivating.aspx
    http://serverfault.com/questions/638619/office-365-how-to-get-a-report-of-office-installs-per-user
    Don
    (Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognises useful contributions. Thanks!)

  • Office 2013 - Incorrect Icons In Taskbar When Apps Running

    Hi,
    I have a a strange issue relating to Office 2013 (all apps in suite) in our school based Windows 7 domain environment.
    When students login and run any app from the office suite they launch correctly and are able to be used.  However the icon that is displayed in the task bar for say, Word, is not that of Word but is the icon for Database Compare 2013.  Powerpoint
    as another example always displays the Publisher icon.  If you right click the icon the options available also refer to the incorrect app, so instead of an option to bring the Powerpoint app to the forefront it says Publisher.
    The incorrect icon is always the same one for each app whenever launched and is the same for all users.
    We have updated Windows and the Office to the latest patches.  Possibly worth noting that we are running this config on Apple iMacs using bootcamped Windows 7 but I don't personally believe this has any bearing as it's only Office related.I have search
    for instances of this issue and see there is a hotfix for incorrect icons when in a remote session rather than physically logged onto a machine.  I also see references to deleting the icon cache for the user but local user profiles are scrapped on the
    machines here when the student logs off.
    Any help or pointers are greatly appreciated.
    Kind Regards
    Radar.

    I've reviewed screenshot from you initial post on Answer forum.
    http://answers.microsoft.com/en-us/office/forum/office_2013_release-office_install/office-2013-incorrect-icons-in-taskbar-when-apps/ef99ce77-1e88-44c5-8214-c6c69837a9ae
    Since the icon shows fine in local but only incorrect through RDP session, I am thinking this might not be the promblem of Office application self. RDP session might not load the correct icon for Office duo to the file permission or wrong path.
    Better to post your question to forum for Remote Desktop Services (Terminal Services)
    http://social.technet.microsoft.com/Forums/windowsserver/en-us/home?forum=winserverTS
    Thanks for your understanding.
    Tony Chen
    TechNet Community Support

  • App-V 5 Client + Office 2013 (Administrator OK, user Not OK)

    Dear MS,
    I've installed App-V environment onto our Windows 2008 RDS farm with your tech documents successfully.
    Then I test it with a simple sequenced app (Mozilla Firefox and XML notepad) and it ran successfully.
    I've also sequenced Office 2013 with ODT (Office Deployment Tool), no errors at the end.
    But now the problems starts: when I log in as a normal user, then Office 2013 will show in Start menu, but disappears after a short time.
    Logging in as Administrator doesn't have the issue, Office 2013 works perfectly.
    The MS Office 2013 has been sequenced onto Win 2008 and 2012.
    (yes, I know the 2012 sequencer is not ok for 2008 RDS, but the Firefox and Notepad were sequenced on Win 2012 and ran perfectly on Win 2008).
    I did'n found related information on the technet forums.
    What could it be? Kind of permissions on VFS? Where can I fix it? Or is the issue related to the sequencer?
    ps. also tried installing MS hot fix 4 (and 5) for App-V 5 client, but the issues keep coming back.

    What messages are in the App-V log in event viewer that might be applicable?
    The message beneath viewed when an user log in. As an administrator, the event doesn't show up
    Part or all packages publish failed.
     published: 2 (Firevox and XML notepad)
     failed: 1 (Office 2013)
    Please check the error events of 'Configure/Publish Package' before this message for the details of the failure.
    EventID 19104
    Are you redirecting the Start Menu to the network?
    Nope, the start menu shows only default applications when the user logs in.
    The App-V Folder in Start Menu from Firefox and XML notepad are visible, but the office folder doesn't come up.
    As an administrator, both Firefox, XML notepad AND Office folders are visible.
    -but-
    When I use Start Menu folder redirection, no one App-V application is visible (Event shows that Applications are loaded), how can I fix it here?
    What are you using to manage user profiles?
    I use AD User and Computer configuration to manage profiles
    Does the application run if you browse to the EXE in Windows Explorer?
    What does this to do with app-v? Because when you sequence the app, then is it no more EXE.
    But, these EXE runs flawless in Windows Explorer (so there is no problem with the OS and the application).
    Please help?

  • Microsoft Office 2013 Free/Busy Information Issue

    We have several users that cannot see the free/busy information of another user in their Outlook 2013 calendars.  Creating a new Outlook profile for the user and repairing office solves the issue for a short period of time.  Users are running Windows
    8 64 bit, Windows 7 32bit and 64bit with Office 2013.  Our Exchange server is 2010 version 14.03.0158.001.  I have included screenshots of the issue.

    I have been working with Microsoft on this issue.  The patches below are suppose to fix this issue.  We are still currently testing them.
    32 Bit
    ====
    KB Article Number(s): 2825652
    Language: All (Global)
    Platform: i386
    Location:
    http://hotfixv4.microsoft.com/Microsoft%20Outlook%202013/sp1/outlook2013kb2825652fullfilex86glb/15.0.4551.1511/free/471276_intl_i386_zip.exe
    KB Article Number(s): 2837674
    Language: All (Global)
    Platform: i386
    Location:
    http://hotfixv4.microsoft.com/Microsoft%20Word%202013/sp1/word2013kb2837674fullfilex86glb/15.0.4551.1508/free/471263_intl_i386_zip.exe
    KB Article Number(s): 2849994
    Language: All (Global)
    Platform: i386
    Location:
    http://hotfixv4.microsoft.com/Microsoft%20Office%202013/sp1/mso2013kb2849994fullfilex86glb/15.0.4551.1508/free/471241_intl_i386_zip.exe
    The issue with Free / Busy and OOF not getting set would take 24-36 hours to start working once the patch is applied.

  • Want to export user settings from Office 2007 on client, to be able to import in Office 2013?

    Upgrading from Office 2007 to Office 2013. We may need to save the user settings on the client computer, because we are moving some of the systems from 32-bit to 64-bit. How can we export the settings to a folder?

    Hi,
    Could you please tell us what is included in user setting? Such as the customized Quick Access Toolbar settings, customize ribbon settings, or profile in Outlook?
    Generally, we can’t upgrade operating system from 32-bit to 64-bit directly, we need to reinstall 64-bit operating system.
    Office 2007 don’t provide the Import/Export button like Office 2010/Office 2013, we can’t export QAT setting and customize ribbon setting directly.
    To customize an installation of Office 2013, you can use the Office Customization Tool (OCT) to perform tasks such as the following:
    Specifying installation options
    Customizing how Office applications and features are installed
    Configuring default user settings
    Managing additional content: add or remove files, registry entries or shortcuts
    Configuring Outlook options: setting the default profile, adding email accounts, and specifying Exchange      settings
    For more detail information:
    http://technet.microsoft.com/en-us/library/cc179097(v=office.15).aspx
    Regards,
    Greta Ge
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.

  • MS Office 2013 cannot open on user account but admin account can open ms office 2013

    Hello
    Before I have to use office 2010 proplus it not have problem for open ms office on user account after i have to upgrad to ms office 2013 version(15.0.4551.1512) i got problem cannot open ms office 2013 on user account but can open ms office 2013 on admin
    account. I try to grant user account permision full control on C:\Program Files\Microsoft Office 15 but not working. Micorsoft support pro plus has remote to my pc and told me to change registry by add permision full control  user account on hkey_current-User\software
    then restart but not work. I have to uninstall and reinstall MS Office 2013 or repair it not working to open user account. MS Support told me to try download Office 2013 trial version to install it working to open on user account but Trail version is 
    15.0.4420.1017 and try to open mail on outlook it slow reponse. now this case still cannot solve. I don't know who can fix this or not. Please advices Thank you.

    Hello Tony
     Thank you for your reply
     I checked event log not have any error for this. I click word , excell and all ms office not have any pop. I have to add user account permission full control by list below . It not working.
    - C:\Program Files\Microsoft Office
    - C:\Program Files\Microsoft Office 15
     I had to post this on Microsoft Community . After MS Support ask my pc join network or not i told my pc join network . He told me to post this forum.
    I give you more information to try something.
    I have to created new account for local computer and add new account to users group after that i try to log on local pc by use new account and try to open ms office excel , word etc.. It can open.
    I have to log on to domain by account user on domain it cannot open MS office but i have to add this account user to administrators groups. It can open ms office. If i change that account to users group and try to open ms office . It cannot open and
    not have pop up and error.
    If you need more information please let me know. Thank you

Maybe you are looking for

  • Www does not work

    I have on my Mountain Lion Server three sites running, since yesterday. the site of my server, called server.mydomain.com.br (where I have a wiki, calendar amongst other things) The site of the my company is mydomain.com.br and also runs on the machi

  • I can't drag an images between not floating frames

    Hello i have the newe Elements 12. It was working perfectly, but after the last up-date there was a problem. Ican't drag images between not floating frames anymore. this was possible before the up-date. now the images can only be draged if one is a n

  • Lotus Notes Portlets in Arabic

    I am encountring a problem with Lotus Notes Portlets, I want them to dispaly in arabic. Note: they are running very good in English I used the propertyResourceBundle way, and it indeed retreives the strings from the correct file -LotusBundle_ar.prope

  • Error installing windows from Server 2012r2 / WDS

    Hi ! I get that error every time i trying to install windows 7 pro x64 CAPTUREIMAGE from Server 2012R2 standard . It says it couldnt progress answeringfile (specialize) Answeringfile setup cant use .Error occured when handling component (Microsoft Wi

  • Renewing public key certificate used for Seeburger AS2

    My general question is when a public key certificate, used for Seeburger AS2 payload decryption and digital signatures, needs to be renewed, how carefully do the certificate renewal steps need to be coordinated for a seamless transition?  More specif