Overview of user and roaming settings for Office 2013

 

Applies to: Office 2013, Office 365 ProPlus

Summary: Describes the user settings and roaming settings that are new to Office 2013 and that are relevant to the IT Professional.

Audience: IT Professionals

Find out what’s new in user settings and roaming settings in Office 2013. This article describes the features that you have to know about so that you can set up users easily and quickly.

Important

This article is part of the Getting started guide for deploying Office 365 ProPlus for IT Professionals. It applies to Office 365 ProPlus.
Are you looking for help with installing Office with Office 365? You may be looking for Get started with Office 365 and Install Office with Office 365, which will help you learn how to set up and use Office 365 on your computer, phone, and tablet.

In this article:

  • User settings for Office 2013

  • Roaming settings for Office 2013

User settings for Office 2013

In addition to the user settings that are available in Office 2010, Office 2013 contains user settings for the following tasks:

  • Determining where to sign in to Office 2013

  • Enabling Office 2013 to connect to services

  • Adding or removing services from an Office 2013 profile

These settings can be added from the My Office tab in the Office Backstage view, which is available from the Manage link in the Me Control, or in context of the feature that the settings apply to. Basically, users can do this wherever they can open or save files and they can do it from the Insert Media dialog box.Also, users can set the default Save settings in the Backstage view through File -> Options ->Save.

Determine where users sign in to Office 2013

To access personal services, the first step is to sign in to the Office application. Users can sign in from several locations:

  • From the Me Control (at the upper corner of the application)

  • From My Office in the Backstage view

  • From Save As in the Backstage view

Users can choose to sign in by using either a Microsoft account or the user ID that is assigned by your organization (the organization ID) for accessing Office 365, as long as one or both IDs are enabled by the administrator. For more information, see Configure user sign-in for Office 2013.

Enable Office 2013 to connect to services

To enable this setting, users select a check box under Privacy Options in the Trust Center user interface (UI) (File > Options > Trust Center > Trust Center Settings).

Add or remove services from an Office 2013 profile

By default, certain services are available in Office 2013 when a user signs in. For example, users who are signed in to their Microsoft accounts receive access to OneDrive accounts. Other services are optional and can be added to or removed from an Office 2013 profile. For example, users can choose to add a Facebook account to their Office 2013 profiles so they can upload photos to and download photos from their Facebook albums.

Set default save settings

Users can set the default Save settings in the Backstage view by choosing File > Options > Save.

  • Always show “Sign in to OneDrive” location during Save   Selecting or clearing the check box for this option shows or hides the “Sign in to OneDrive” option if a user is not logged in with a Microsoft account.

  • Prefer cloud locations when saving   This setting determines whether the default Save location is in the cloud (for example, OneDrive or SharePoint) or on a local computer.

    Note

    By default, documents are always saved to the location in which they are currently stored. Therefore, documents that were saved before a settings change are not affected by the change.

Roaming settings for Office 2013

This section contains the following information about Office 2013 roaming settings:

  • Roaming settings and what information is roamed

  • Active Directory Roaming

  • Cloud identities and where data is stored (secure cloud storage)

  • Group Policy to disable roaming settings.

What are roaming settings?

As shown in the following table, roaming settings for Office 2013 have the following characteristics:

Roaming settings characteristics

Characteristics Comments

They are a small group of settings that presents a large, high-valued effect on a broad set of users.

These are settings that make the most sense to roam.

They are tolerant of the nature of remotely-synced data.

Settings that are located in the cloud may change during a session. As soon as the new settings become available, they are updated within the application, even while the application is running.

They connect to user-specific data that affects the Office experience.

These settings are connected to the user and are highly relevant to the Office 2013 experience.

They are in logical groups of settings, as perceived by the user.

A user can expect that similar settings, or those that are grouped, will be treated in the same manner, regardless of how the underlying storage is implemented.

They remain the same across logins, just as users expect.

When signing into Office 2013, the user will experience Office the same way, whether they’re on a desktop, a laptop, or a mobile device.

Office 2013 includes the following roaming settings:

  • Most Recently Used List (MRU) Documents and Places

  • MRU Templates

  • Office Personalization

  • Custom Dictionary

  • List of Connected Services

  • Word Resume Reading Position

  • OneNote – custom name a notebook view

  • PowerPoint Last Viewed Slide

  • Visio Settings: Scroll to Zoom, Center Selection on Zoom; Developer Mode

Active Directory Roaming

When an organization has an on-premises Active Directory domain that is federated with Office 365, roaming of the on-premises user settings within the cloud can be enabled. But, some organizations might not have signed up and federated yet with Office 365 or have just decided not to federate. For these organizations, as a way to highlight the benefits of roaming, Active Directory Roaming will automatically enable roaming of their on-premises user settings as soon as the user first signs in to an Active Directory domain computer through a Microsoft account. There are implications to this behavior:

  • Corporate data such as Most Recently Used (MRU) entries (but not the file contents) and the custom dictionary (words that are added while the user is signed in—not the existing contents of custom dictionaries) will be stored in the cloud. The corporate data is associated with a user’s Microsoft account and can be accessed on other computers that the user signs into by using the same Microsoft account.

Note

If you are concerned about corporate data roaming in the cloud through a Microsoft account, you can disable signing in through the Microsoft account. This means that users won’t be able to sign in to Office at all with a Microsoft account. Because there is no Microsoft account present, settings won’t have a Microsoft account through which to roam.
You can disable the Microsoft account through the following Group Policy setting:
User Configuration\Administrative Templates\Office 2013\Miscellaneous\Block signing into Office
For more information, see Configure user sign-in for Office 2013.

Cloud services

Cloud Services through Office 2013 offers the following:

  • Microsoft Online Services cloud IDs (cloud identities): Users receive cloud credentials, which are separate from other desktop or corporate credentials, for signing into Office 365 services. The cloud ID password policy is stored in the cloud with the Office 365 service.
If the user’s credentials are not federated, logging into Office 365 and authentication occur through a web browser. Users are directed to the Office 365 sign-in service page, where they type their Microsoft Online Services ID and password. The sign-in service authenticates their credentials and generates a service token that the web browser posts to the requested service and logs in the users.


> [!NOTE]
> You can integrate cloud IDs into your on-premises infrastructure by subscribing to Office 365 and federating your on-premises identities with Office 365 Organization IDs. This enables users to keep their Active Directory logins and also have an associated cloud ID that allows roaming settings.

Storing cloud identities

Cloud identities connect to secure cloud storage through the Settings Web Service, which is hosted on the Microsoft Azure platform. The Settings Web Service is the web interface that enables updating of roaming settings data for Office 2013 rich-client applications. This way, the roaming settings can remain consistent for the user from device to device. By using the Settings Web Service you do not have to provision your own server, configure any firewalls, or manage any settings. User data is always encrypted as it travels across the Internet. Therefore, it is never vulnerable to exposure to third parties. The data is securely stored online in a manner that enables only appropriately authenticated users access to their own data.

Important

To reduce the risk of data being compromised, sensitive data (such as passwords) is never stored in the cloud.

Controlling roaming settings through Group Policy

You can enable or disable roaming settings by using the “Disable Roaming Office User Settings” Group Policy setting. It determines whether data can be stored in the cloud. You can find this Group Policy setting at this location:
User Configuration\Administrative Templates\Office 2013\Services\Disable Roaming Office User Settings

In addition, you can enable or disable roaming settings through the Registry as follows:
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Roaming\RoamingSettingsDisabled

Important

If you disable roaming settings, data that existed in the cloud before you disabled roaming settings will remain in the cloud. To make sure that corporate data is kept out of the cloud, you must make sure that the Group Policy or Registry setting to disable roaming settings is in effect on every computer at the time that a user logs into it with a Microsoft account or Organization ID. Be aware that if you disabled roaming settings, you must change the Group Policy or Registry setting manually if you ever want roaming settings re-enabled. This includes any future sign-up for Office 365.

The following table displays the Registry settings for RoamingSettingsDisabled.

Registry settings for RoamingSettingsDisabled

If you set RoamingSettingsDisabled to… This is the effect

0
(enable roaming settings)

Roaming settings are synchronized with the Microsoft Office Roaming Settings Web Service and users can access data from various devices. Data that already exists in the cloud is not affected by this policy.

1
(disable roaming settings)

Roaming settings are stored only locally and not synchronized to the Microsoft Office Roaming Settings Web Service.

Note

If you do not configure this setting, the value becomes 0 and roaming settings are enabled.

See also

Configure user sign-in for Office 2013

Getting started guide for deploying Office 365 ProPlus