无忧启动论坛

 找回密码
 注册
搜索
系统gho:最纯净好用系统下载站广告联系 微信:wuyouceo QQ:184822951
查看: 2420|回复: 5
打印 上一主题 下一主题

[求助] 关于Office2007批处理!

[复制链接]
跳转到指定楼层
1#
发表于 2015-5-7 14:59:27 | 只看该作者 回帖奖励 |倒序浏览 |阅读模式
本帖最后由 U5558 于 2015-7-19 16:10 编辑

我这个批处理有两个问题:①必须是内置管理身份Admini……②不能把Office放置在C:\Program Files或C:\Program Files(x86)里,请帮忙解决,先谢了!

@echo off
cd /d "%~dp0"
reg add "HKCU\Software\Microsoft\Office\Common\UserInfo" /f /v "UserInitials" /t REG_SZ /d "S"
reg add "HKCU\Software\Microsoft\Office\Common\UserInfo" /f /v "UserName" /t REG_SZ /d "SYSTEM"
reg add "HKCU\Software\Microsoft\Office\Common\UserInfo" /f /v "Company" /t REG_SZ /d "CHINA"
reg add "HKCU\Software\Microsoft\Office\12.0\Common\General" /f /v "ShownOptIn" /t REG_DWORD /d 1
reg add "HKCU\Software\Microsoft\Office\12.0\Common\General" /f /v "Authorized" /t REG_DWORD /d 2147483647
reg add "HKCU\Software\Microsoft\Office\12.0\Common\General" /f /v "FirstRun" /t REG_DWORD /d 0
reg add "HKLM\SOFTWARE\Classes\.doc" /f /ve /t REG_SZ /d "Office12.Word.Document.8"
reg add "HKLM\SOFTWARE\Classes\.docx" /f /ve /t REG_SZ /d "Office12.Word.Document.12"
reg add "HKLM\SOFTWARE\Classes\.ppt" /f /ve /t REG_SZ /d "Office12.PowerPoint.Show.8"
reg add "HKLM\SOFTWARE\Classes\.pptx" /f /ve /t REG_SZ /d "Office12.PowerPoint.Show.12"
reg add "HKLM\SOFTWARE\Classes\.xls" /f /ve /t REG_SZ /d "Office12.Excel.Sheet.8"
reg add "HKLM\SOFTWARE\Classes\.xlsx" /f /ve /t REG_SZ /d "Office12.Excel.Sheet.12"
reg add "HKLM\SOFTWARE\Classes\Excel.Chart.8\protocol\StdFileEditing\server" /f /ve /t REG_SZ /d "%CD%\EXCEL.EXE"
reg add "HKLM\SOFTWARE\Classes\Office12.Excel.Sheet.8\DefaultIcon" /f /ve /t REG_SZ /d "%CD%\EXCEL.EXE,1"
reg add "HKLM\SOFTWARE\Classes\Office12.Excel.Sheet.8\shell\Open\command" /f /ve /t REG_SZ /d "\"%CD%\EXCEL.EXE\" \"%%1\""
reg add "HKLM\SOFTWARE\Classes\Office12.Excel.Sheet.12\DefaultIcon" /f /ve /t REG_SZ /d "%CD%\EXCEL.EXE,1"
reg add "HKLM\SOFTWARE\Classes\Office12.Excel.Sheet.12\shell\Open\command" /f /ve /t REG_SZ /d "\"%CD%\EXCEL.EXE\" \"%%1\""
reg add "HKLM\SOFTWARE\Classes\Office12.PowerPoint.Show.8\DefaultIcon" /f /ve /t REG_SZ /d "%CD%\POWERPNT.EXE,1"
reg add "HKLM\SOFTWARE\Classes\Office12.PowerPoint.Show.8\shell\Open\command" /f /ve /t REG_SZ /d "\"%CD%\POWERPNT.EXE\" \"%%1\""
reg add "HKLM\SOFTWARE\Classes\Office12.PowerPoint.Show.12\DefaultIcon" /f /ve /t REG_SZ /d "%CD%\POWERPNT.EXE,1"
reg add "HKLM\SOFTWARE\Classes\Office12.PowerPoint.Show.12\shell\Open\command" /f /ve /t REG_SZ /d "\"%CD%\POWERPNT.EXE\" \"%%1\""
reg add "HKLM\SOFTWARE\Classes\Office12.Word.Document.8\DefaultIcon" /f /ve /t REG_SZ /d "%CD%\WINWORD.EXE,1"
reg add "HKLM\SOFTWARE\Classes\Office12.Word.Document.8\shell\Open\command" /f /ve /t REG_SZ /d "\"%CD%\WINWORD.EXE\" \"%%1\""
reg add "HKLM\SOFTWARE\Classes\Office12.Word.Document.12\DefaultIcon" /f /ve /t REG_SZ /d "%CD%\WINWORD.EXE,1"
reg add "HKLM\SOFTWARE\Classes\Office12.Word.Document.12\shell\Open\command" /f /ve /t REG_SZ /d "\"%CD%\WINWORD.EXE\" \"%%1\""
reg add "HKLM\SOFTWARE\Classes\Installer\Features\00002109030000000000000000F01FEC" /f /v "EXCELFiles" /t REG_SZ /d "ProductFiles"
reg add "HKLM\SOFTWARE\Classes\Installer\Features\00002109030000000000000000F01FEC" /f /v "PPTFiles" /t REG_SZ /d "ProductFiles"
reg add "HKLM\SOFTWARE\Classes\Installer\Features\00002109030000000000000000F01FEC" /f /v "ProductFiles" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Installer\Features\00002109030000000000000000F01FEC" /f /v "VBAFiles" /t REG_SZ /d "SHAREDFiles"
reg add "HKLM\SOFTWARE\Classes\Installer\Features\00002109030000000000000000F01FEC" /f /v "WORDFiles" /t REG_SZ /d "ProductFiles"
reg add "HKLM\SOFTWARE\Classes\Installer\Products\00002109030000000000000000F01FEC" /f /ve /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\Insertable" /f /ve /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\DocObject" /f /ve /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}" /f /ve /t REG_SZ /d "Microsoft Excel 2007 Chart"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\InprocHandler32" /f /ve /t REG_SZ /d "ole32.dll"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\LocalServer32" /f /ve /t REG_SZ /d "%CD%\EXCEL.EXE"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\ProgID" /f /ve /t REG_SZ /d "Excel.Chart.8"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\Verb\0" /f /ve /t REG_SZ /d "EDIT(&E),0,2"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020821-0000-0000-C000-000000000046}\Verb\1" /f /ve /t REG_SZ /d "OPEN(&O),0,2"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\Insertable" /f /ve /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\DocObject" /f /ve /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}" /f /ve /t REG_SZ /d "Microsoft Office Excel 工作表"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\InprocHandler32" /f /ve /t REG_SZ /d "ole32.dll"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\LocalServer32" /f /ve /t REG_SZ /d "%CD%\EXCEL.EXE"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\ProgID" /f /ve /t REG_SZ /d "Excel.Sheet.12"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\Verb\0" /f /ve /t REG_SZ /d "EDIT(&E),0,2"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020830-0000-0000-C000-000000000046}\Verb\1" /f /ve /t REG_SZ /d "OPEN(&O),0,2"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{000209FF-0000-0000-C000-000000000046}\LocalServer32" /f /ve /t REG_SZ /d "%CD%\WINWORD.EXE /Automation"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00024500-0000-0000-C000-000000000046}\LocalServer32" /f /ve /t REG_SZ /d "%CD%\EXCEL.EXE /Automation"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0002CE02-0000-0000-C000-000000000046}" /f /ve /t REG_SZ /d "Microsoft Equation 2007"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0002CE02-0000-0000-C000-000000000046}\InProcHandler" /f /ve /t REG_SZ /d "ole2.dll"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0002CE02-0000-0000-C000-000000000046}\InprocHandler32" /f /ve /t REG_SZ /d "ole32.dll"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{73A4C9C1-D68D-11D0-98BF-00A0C90DC8D9}\InprocHandler32" /f /ve /t REG_SZ /d "ole32.dll"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{91493441-5A91-11CF-8700-00AA0060263B}\LocalServer32" /f /ve /t REG_SZ /d "%CD%\POWERPNT.EXE /Automation"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\DocObject" /f /ve /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}" /f /ve /t REG_SZ /d "Microsoft Office Word 文档"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocHandler32" /f /ve /t REG_SZ /d "ole32.dll"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32" /f /ve /t REG_SZ /d "%CD%\WINWORD.EXE"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\ProgID" /f /ve /t REG_SZ /d "Word.Document.12"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\Verb\0" /f /ve /t REG_SZ /d "EDIT(&E),0,2"
reg add "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\Verb\1" /f /ve /t REG_SZ /d "OPEN(&O),0,2"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11B564CAA807C694ABE73044DC90516B" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\WDBIMP.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0BF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2227A34C816D4F94EB598446F9BD8B17" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\User Settings\Mso_Core\Count"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0BF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EEF86DD963C1D111A37000A9CA05BF0" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\SCP32.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FAFA61ADBF18444690EDB85CAA39EB7" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\User Settings\Excel_Core\Count"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\337E30A68012B5341B7A8ADE48F4064A" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.xltx"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\359E92CC2CB71D119A12000A9CE1A22A" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\VBE6.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A" /f /v "00000000000000000000000000000000" /t REG_SZ /d "%CD%\FM20.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\FM20.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0DF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0EF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47155108894E68A409FDC1FC6E8DA2CB" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\SAEXT.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EEF86DD963C1D111A37000A9CA05BF0" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\VBAME.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5120EEDE039486F42830D8D2552797F6" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\MSOSTYLE.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\PortalConnectCore.dll"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00BF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72550EAA4F7970143BF094E2F6C9164E" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748B2526ADAB4D3429253E7976AF041A" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "00:\.pip\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77AE531D63D456630DF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446" /f /v "00000000000000000000000000000000" /t REG_SZ /d "02:\Software\Microsoft\Office\Common\MID"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\Common\MID"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82DE7549CF3F8CCB0DF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9260D47DD05543D43AB5315284107D5B" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.pptx"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\940F43383A1766E44BBD6236980545C5" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\User Settings\PowerPoint_Core\Count"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B271454ED4348B47B365F93ADEAC015" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\Cultures\OFFICE.ODF"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B905EB838DBFEE4991CF8E66F518BBF" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\XLSTART\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C1D6229422D71045BFB2F8BCE017AA4" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\OART.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6BD49C8A516ED41BB0C0D31B0F52BC" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\MSPTLS.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A457B2D1A9DC1D112897000CF42C6133" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\MSSTDFMT.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5824C2FB557A5D43881763B7A07D05E" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA4747BB0AC53254E8F9B9A7BE7077B9" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\Filters\msgfilt.dll"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92D5049E11C93DB0DF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C733A8B34D26AF4458B43E09EFC2C77F" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "00:\CLSID\{000C0126-0000-0000-C000-000000000046}\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C89954FBD4FB47C449CE85E9F7E918FB" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.docx"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\Filters\offfiltx.dll"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCABF232126726445BC57F4CDE05C5EB" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\RICHED20.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E0F8237563" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\MSO.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E1F8237563" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\WINWORD.EXE"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E2F8237563" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\EXCEL.EXE"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E3F8237563" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\POWERPNT.EXE"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0BF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F997A2790938844ACDF81020B32415" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "%CD%\OUTLFLTR.DLL"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850AF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d ""
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850CF18C3B9B1A1EE8" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676" /f /v "00002109E60040800000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676" /f /v "00002109E60090400000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl\\"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE334C41ADDE81149944C1D33967043A" /f /v "00002109030000000000000000F01FEC" /t REG_SZ /d "02:\Software\Microsoft\Office\12.0\User Settings\Word_Core\Count"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features" /f /v "ProductFiles" /t REG_SZ /d "}lT]jI{jf(=1&L[-81-]-f)[G&f(m9.~JnXmO?o[r%%}OuYCCTAirI_2)HFoKW`9B.gC4}9LUuAh'TM3f)y*2QwK~y?*q*XkzYTPe+}}9=a1%%?@suF^6e^3'B{7Idip4,&A)gg]7gak@j7y)eW8l7_eO9MkbIdFwUpR^pXI`Quoe8MkbIdFwUpR^pXI`Quo*9MkbIdFwUpR^pXI`Quou8MkbIdFwU7y)eW8l7_e?9MkbIdFwU_j0,Y]s!Soe8MkbIdFwU_j0,Y]s!So*9MkbIdFwU_j0,Y]s!Sou8MkbIdFwU%%9YbWIfIbe?9MkbIdFwU!M!&ZZc0%%ne8MkbIdFwU!M!&ZZc0%%n*9MkbIdFwU!M!&ZZc0%%nu8MkbIdFwU+SnXWTvLne?9MkbIdFwUiE$[M1%%.d'e8MkbIdFwUiE$[M1%%.d'*9MkbIdFwUiE$[M1%%.d'u8MkbIdFwU86J8lG[%%Q5?9MkbIdFwUtW{~$4Q]c@$!(S'xaTO56k}pHLH$SDe8MkbIdFwU6k}pHLH$SD*9MkbIdFwUaZO,H*K2`Ee8MkbIdFwUaZO,H*K2`E*9MkbIdFwU=$k`IN]I8Ce8MkbIdFwU=$k`IN]I8C*9MkbIdFwUfr8_l(m2NDe8MkbIdFwUfr8_l(m2ND*9MkbIdFwU-KFG`)GqZ?Sv'r9v-@TcT`G`1r$!B?6&bR!NEu,B~Zd{VwqyZ8IKYMdm9L~?('@N?^[Ky?Bn([yag}^*HpW.7IIJ2=n~2XVsV$Vxgwg(hUYJj?$!_7HyjiVL3?&oezX[T?B2TzEk.I8HWQNg*N6Y@9QQ~3)bF57I"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features" /f /v "WORDFiles" /t REG_SZ /d "ProductFiles"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features" /f /v "EXCELFiles" /t REG_SZ /d "ProductFiles"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features" /f /v "PPTFiles" /t REG_SZ /d "ProductFiles"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features" /f /v "VBAFiles" /t REG_SZ /d "Rnb1p4Smf(.()L[lj+'(Pnb1p4Smf(.()L[lj+'([lT]jI{jf(=1&L[-81-]+?tG,trmf(6a?ef)qcK4"
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\InstallProperties" /f /v "WindowsInstaller" /t REG_DWORD /d 1
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage" /f /v "ProductFiles" /t REG_DWORD /d 1129119746
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage" /f /v "WORDFiles" /t REG_DWORD /d 1129119745
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "DigitalProductID" /t REG_BINARY /d a40000000300000038393338382d3730372d303336363530312d363538353700820000003132332d313233343500000000000000862508ed24a66f15a6bd4d394e850000000000006e59bb45bb7a200000000000000000000000000000000000000000000000000030303430350000000000000000000000e97ddaa2f6070000f91d0000000000000000000000000000000000000000000000000000000000008572ee5e
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "DPCFile" /t REG_SZ /d "%CD%\ID_00030.DPC"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "SPLevel" /t REG_SZ /d "SP3"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ConvertToEdition" /t REG_SZ /d "Microsoft Office Professional 2007"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ProductID" /t REG_SZ /d "89388-707-0366501-65840"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ProductName" /t REG_SZ /d "Microsoft Office Enterprise 2007"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ProductNameBrand" /t REG_SZ /d "Microsoft Office Enterprise 2007"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ProductNameNonQualified" /t REG_SZ /d "Microsoft Office"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "SuiteName" /t REG_SZ /d "Part of Microsoft Office Enterprise 2007"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ExcelName" /t REG_SZ /d "Microsoft Excel"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "ExcelNameVersion" /t REG_SZ /d "Microsoft Office Excel 2007"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "PowerPointName" /t REG_SZ /d "Microsoft PowerPoint"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "PowerPointNameVersion" /t REG_SZ /d "Microsoft Office PowerPoint 2007"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "WordName" /t REG_SZ /d "Microsoft Word"
reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}" /f /v "WordNameVersion" /t REG_SZ /d "Microsoft Office Word 2007"
md "%ProgramFiles(x86)%\Common Files\microsoft shared\OFFICE12"
copy %CD%\MSO.DLL "%ProgramFiles(x86)%\Common Files\microsoft shared\OFFICE12" /y
md "%AppData%\Microsoft\Document Building Blocks\2052"
copy "%CD%\Building Blocks.dotx" "%AppData%\Microsoft\Document Building Blocks\2052" /y
regsvr32 /s %CD%\MSXML2.DLL
regsvr32 /s %CD%\MSXML5.DLL
regsvr32 /s %CD%\OART.DLL
exit

12I.n64.cmd.7z

3.56 KB, 下载次数: 8, 下载积分: 无忧币 -2

2#
发表于 2015-5-7 18:24:41 | 只看该作者
本帖最后由 wang_966 于 2015-5-7 18:30 编辑

1.将 %CD%  改成  %TP%

2.

@echo off
cd /d "%~dp0"


改成:
@echo off
for /f  %%i in ("%0") do set d=%%~di
%d%
for /f  %%i in ("%0") do set j=%%~pi
cd %j%
set TP=%d%%j%


BAT範例, 請參考:
8PE.ISO缩减88M后+14种输入法+Firefox+WordReader+标楷体+卡拉OK+千千静听+...
http://bbs.wuyou.net/forum.php?mod=viewthread&tid=364936

` ;___ 按右键出现WinRAR选单, 编辑 WINRAR_for8PE.CMD
@echo off
for /f  %%i in ("%0") do set d=%%~di
for /f  %%i in ("%0") do set j=%%~pi
SET TP=%d%%j%

点评

好像还是无效………………  详情 回复 发表于 2015-5-7 22:33
回复

使用道具 举报

3#
 楼主| 发表于 2015-5-7 22:33:00 | 只看该作者
wang_966 发表于 2015-5-7 18:24
1.将 %CD%  改成  %TP%

2.将

好像还是无效………………

点评

试一下H3的这个2007批处理,7,8需要管理员权限运行!  详情 回复 发表于 2015-5-8 00:34
回复

使用道具 举报

4#
发表于 2015-5-8 00:34:32 | 只看该作者
本帖最后由 xyzxp 于 2015-5-8 00:39 编辑
U5558 发表于 2015-5-7 22:33
好像还是无效………………


试一下H3的这个2007批处理,7,8需要管理员权限运行!

office2007.rar (15.37 KB, 下载次数: 30)

@ECHO OFF
PUSHD %~dp0
SET CurDir=%CD%
回复

使用道具 举报

5#
发表于 2015-5-8 05:46:19 | 只看该作者
不知带这个批处理的用途,如果是让普通用户运行进行安装,可以利用cpau软件写一个批处理,它可以将管理员密码加密,再说一句,上面reg add命令太多,还不如regedit /s 命令简单,让cpau执行另外一个批处理,
回复

使用道具 举报

6#
发表于 2015-5-10 02:43:25 | 只看该作者
用VBS方式可调用管理员权限运行,可百度之
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 注册

本版积分规则

小黑屋|手机版|Archiver|捐助支持|无忧启动 ( 闽ICP备05002490号-1 )

闽公网安备 35020302032614号

GMT+8, 2024-4-27 22:02

Powered by Discuz! X3.3

© 2001-2017 Comsenz Inc.

快速回复 返回顶部 返回列表