乔山办公网我们一直在努力
您的位置:乔山办公网 > excel表格制作 > excel里面点击超链接,提示“<em>由于本机的限制</em>,该操作已被取...

excel里面点击超链接,提示“<em>由于本机的限制</em>,该操作已被取...

作者:乔山办公网日期:

返回目录:excel表格制作


原因:由于软件对电脑的配置有了一些要求,或者软件的使用期限已过,造成的无法使用。

1、单击“开始”任务栏并单击“运行”。

2、在“运行”弹出框中输入regedit,然后单击“确定”。

3、跳出注册列表后,单击“HKEY”?现在?注册列表导航中的用户文件夹。

4、单击文件夹中的“软件”。

5、找到classes文件夹,然后找到。打开HTML文件夹。


6、它在中找到。默认值为的HTML文件夹。Html更改为:360seurl。如果其他浏览器影响,将显示其他流量计的值。双击默认值。

7、在弹出的“编辑字符串”框的值数据中填写“htmlfile”。单击“确定”关闭注册列表,关闭office,然后再次脱机打开以恢复正常使用。




1.打开excel文档,工具-选项-编辑-勾选:请求自动更新链接。
2.打开IE-Internet属性-程序-检查IE是否为默认浏览zd器,点击‘高级’-重置web设置。
3.打开excel文档,工具-自动更正-单击'键入时自动套用公式'-勾选:Internet及网络路径替代为超级链接(如果已勾选,则取消)。
4.如果还不行,就进入注册表:
开始-运行-输入‘regedit’,编辑-查找-.html 如果没有就新建,把默认值改为'htmlfile'.
  1. 打开开始运行---输入【gepdit.msc】命令打开组策略编辑器。  

  2. 进入组策略设置,依次找到【用户配置】---【管理模板】---windows资源管理器,右侧【防止我的电脑访问驱动器】。  

  3. 设置组策略规则,设置组策略规则,启用,同时设置选择【仅仅限制磁盘驱动器C】。  

  4. 确认规则/刷新规则,设置好之后保持,再次确认已经配置成功。然后通过gpupdate 或者注销马上生效规则。  

  5. 再次访问我的电脑里面的C盘,你会发现提示 【本次操作由于这台计算机限制而取消】。



方案1:

1.打开开7a686964616fe58685e5aeb9339始菜单,在运行里输入regedit,回车

2.在注册表中,导航到HKEY_CURRENT_USER\Software\Classes\.html 项,

3 ,将名称项为默认的数值项值改为Htmlfile,然后确认,然后退出注册表

4.重启你正在使用的Office程序,比如Word,Outlook,Excel等,然后再次点Office里面超链接,正常打开,没问题,Over!!!

方案2:

打开一个记事本,复制下列内容:

  Windows Registry Editor Version 5.00

  [HKEY_CLASSES_ROOT\.htm]

  "PerceivedType"="text"

  @="htmlfile"

  "Content Type"="text/html"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit]

  @="&Open"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\EXCEL.EXE\" /e"

  "command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\

  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,45,00,58,00,43,\

  00,45,00,4c,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,\

  24,00,34,00,51,00,5d,00,63,00,40,00,49,00,49,00,3d,00,6c,00,32,00,78,00,61,\

  00,54,00,4f,00,35,00,20,00,2f,00,65,00,00,00,00,00

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec]

  @="[open(\"%1\")]"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application]

  @="Excel"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic]

  @="system"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit]

  @="&Open"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\EXCEL.EXE\" /e"

  "command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\

  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,45,00,58,00,43,\

  00,45,00,4c,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,\

  24,00,34,00,51,00,5d,00,63,00,40,00,49,00,49,00,3d,00,6c,00,32,00,78,00,61,\

  00,54,00,4f,00,35,00,20,00,2f,00,65,00,00,00,00,00

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\ddeexec]

  @="[open(\"%1\")]"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\ddeexec

  \application]

  @="Excel"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\ddeexec

  \topic]

  @="system"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell\edit]

  @="&Open"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell\edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\MSPUB.EXE\" %1"

  "command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\

  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,50,00,75,00,62,\

  00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,3e,00,74,00,57,00,7b,00,7e,00,\

  24,00,34,00,51,00,5d,00,63,00,40,00,3f,00,46,00,40,00,36,00,6b,00,78,00,61,\

  00,54,00,4f,00,35,00,20,00,25,00,31,00,00,00,00,00

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit]

  @="&Open"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE\" /n /dde"

  "command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\

  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,57,00,4f,00,52,\

  00,44,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,24,00,\

  34,00,51,00,5d,00,63,00,40,00,35,00,64,00,31,00,60,00,2c,00,78,00,61,00,54,\

  00,4f,00,35,00,20,00,2f,00,6e,00,20,00,2f,00,64,00,64,00,65,00,00,00,00,00

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\ddeexec]

  @="[REM _DDE_Direct][FileOpen(\"%1\")]"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\ddeexec

  \Application]

  @="WinWord"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\ddeexec\Topic]

  @="System"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell\edit]

  @="&Open"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell\edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\MSPUB.EXE\" %1"

  "command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\

  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,50,00,75,00,62,\

  00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,3e,00,74,00,57,00,7b,00,7e,00,\

  24,00,34,00,51,00,5d,00,63,00,40,00,3f,00,46,00,40,00,36,00,6b,00,78,00,61,\

  00,54,00,4f,00,35,00,20,00,25,00,31,00,00,00,00,00

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\notepad.exe]

  @=""

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell]

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit]

  @="&Open"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE\" /n /dde"

  "command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\

  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,57,00,4f,00,52,\

  00,44,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,24,00,\

  34,00,51,00,5d,00,63,00,40,00,35,00,64,00,31,00,60,00,2c,00,78,00,61,00,54,\

  00,4f,00,35,00,20,00,2f,00,6e,00,20,00,2f,00,64,00,64,00,65,00,00,00,00,00

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\ddeexec]

  @="[REM _DDE_Direct][FileOpen(\"%1\")]"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\ddeexec\Application]

  @="WinWord"

  [HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\ddeexec\Topic]

  @="System"

  [HKEY_CLASSES_ROOT\.htm\PersistentHandler]

  @="{eec97550-47a9-11cf-b952-00aa0051fe20}"

  [HKEY_CLASSES_ROOT\.html]

  "PerceivedType"="text"

  @="htmlfile"

  "Content Type"="text/html"

  [HKEY_CLASSES_ROOT\.html\PersistentHandler]

  @="{eec97550-47a9-11cf-b952-00aa0051fe20}"

  [HKEY_CLASSES_ROOT\htmlfile]

  "AppUserModelID"="Microsoft.InternetExplorer.Default"

  @="HTML Document"

  "FriendlyTypeName"="@C:\\Windows\\System32\\ieframe.dll,-912"

  [HKEY_CLASSES_ROOT\htmlfile\ScriptHostEncode]

  @="{0CF774D0-F077-11D1-B1BC-00C04F86C324}"

  [HKEY_CLASSES_ROOT\htmlfile\shell]

  @="opennew"

  [HKEY_CLASSES_ROOT\htmlfile\shell\Edit]

  @="&Edit"

  [HKEY_CLASSES_ROOT\htmlfile\shell\Edit\command]

  @="\"C:\\Program Files\\Microsoft Office\\Office12\\msohtmed.exe\" %1"

  [HKEY_CLASSES_ROOT\htmlfile\shell\open]

  @="Open in S&ame Window"

  "MUIVerb"="@C:\\Windows\\System32\\ieframe.dll,-5732"

  [HKEY_CLASSES_ROOT\htmlfile\shell\open\command]

  @="\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" -nohome"

  [HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec]

  @="\"file://%1\",,-1,,,,,"

  "NoActivateHandler"=""

  [HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec\Application]

  @="IExplore"

  [HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec\Topic]

  @="WWW_OpenURL"

  [HKEY_CLASSES_ROOT\htmlfile\shell\opennew]

  @="&Open"

  "MUIVerb"="@C:\\Windows\\System32\\ieframe.dll,-5731"

  [HKEY_CLASSES_ROOT\htmlfile\shell\opennew\command]

  @="\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" %1"

  [HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec]

  @="\"%1\",,-1,0,,,,"

  "NoActivateHandler"=""

  [HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\Application]

  @="IExplore"

  [HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\IfExec]

  @="*"

  [HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\Topic]

  @="WWW_OpenURLNewWindow"
  将其另存为.reg文件并双击导入。

相关阅读

关键词不能为空
极力推荐

ppt怎么做_excel表格制作_office365_word文档_365办公网