UAC message when starting Regedit

Page 2 of 2 FirstFirst 12

  1. Posts : 478
    Windows 10
    Thread Starter
       #11

    Thanks, but no change!

    I reckon I use regedit no more than 20-30 times a week, so it's no big deal, of course. More a matter of academic curiosity now!

    FWIW, I've this morning managed to solve the UAC problem for another of my programs (the search tool Everything) that I use hundreds of times a week, so that was genuinely bugging me. It turned out that I'd checkmarked the option within the program itself to run as administrator.




    After removing that, happily I could start Everything with no UAC nonsense, as I've been doing for months on this PC and years on my XP PC.

    But I don't see how that helps with the Regedit puzzle...
      My Computer


  2. Posts : 18,432
    Windows 11 Pro
       #12

    regedit 20-30 times per week?!? On a personal computer that you are the only user on?!? Wow.
      My Computer


  3. Posts : 478
    Windows 10
    Thread Starter
       #13

    To close this off, pleased to report that I found a solution, albeit with caveats.

    I implemented the neat hack I found here:
    windows - Force a program to run *without* administrator privileges or UAC? - Super User

    If I now navigate to any file, such as C:\Windows\regedit.exe, and right click it, I get a new context menu entry:



    That does not display the UAC message.

    The 'caveats' come when using it in practice. I don't know how to make a one-click shortcut that will do it (without writing a macro or script).

    So far I've just I placed a shortcut to regedit.exe in Quick Launch and can therefore launch Regedit without obstruction by right clicking that shortcut and choosing 'Run without admin rights'.

    But, of course, that's probably slower than my usual method of running regedit from the Run box. And for any other programs that generate the UAC message it's definitely slower, including the extra UAC click.

    Anyway, my post was prompted largely by curiosity and to gripe about dumbed-down security.

    BTW, can anyone explain why running a program without admin rights (the solution for Regedit and for Everything as I described earlier) reduces the UAC warnings? Intuitively I'd have expected the opposite.
      My Computer


  4. Posts : 1,621
    Windows 10 Home
       #14

    I changed the the context menu item to read: Bypass UAC on this item -- seems to be understandable to me :)
      My Computer


  5. Posts : 478
    Windows 10
    Thread Starter
       #15

    NavyLCDR said:
    regedit 20-30 times per week?!? On a personal computer that you are the only user on?!? Wow.
    One reason is that I do a lot of experimenting with the sort of hacks I've been discussing here and elsewhere.

    Another stems from my use of a macro-writing program called Macro Express Pro. Although that has its own Variable Save and Variable Restore commands, I also frequently find it handy to store variables in the registry:

      My Computer


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 10:00.
Find Us




Windows 10 Forums