Regedit issue


  1. Posts : 621
    Windows 10 Pro 19042 x64
       #1

    Regedit issue


    Hello,
    Previously when I tried to open "Regedit", a warning notice was asking if I want to make changes...., then clicked on 'yes' and the editor opened. Recently when I try to open the Regedit, it just opens without that warning. Is something wrong with the system ?
    Answers will be appreciated.
    Thanks
    Motim
      My Computer


  2. Posts : 31,674
    10 Home x64 (22H2) (10 Pro on 2nd pc)
       #2

    If you open Regedit while logged in as an Administrator you get the UAC warning and have to click 'Yes' to continue. If you are logged in as a standard user you don't get asked. This is because as a standard user you can only edit the HKEY_CURRENT_USER keys, it's considered safe to let a user edit their own keys. An administrator can edit the whole registry.

    Have you changed your account from an Administrator to a Standard User? Or are you using a different login?

    Alternatively, have you changed the User Account Control settings to their minimum?
      My Computers


  3. Posts : 545
    seL4
       #3

    An easy way to see if you are running as the default Admin (i.e. you do not have a filtered token):

    Open up PowerShell or cmd.exe (without right-clicking and running as an administrator) and enter
    Code:
    whoami /priv

    If you have things like "SeDebugPrivilege" or "SeImpersonatePrivilege" enabled, you are logged in as the local administrator account.

    To check if UAC is enabled copy the following into a powershell prompt and press enter

    Code:
    (Get-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System").EnableLUA
    1 = Enabled
    0 = Disabled
      My Computer


  4. Posts : 621
    Windows 10 Pro 19042 x64
    Thread Starter
       #4

    Regedit Issue


    Bree said:
    If you open Regedit while logged in as an Administrator you get the UAC warning and have to click 'Yes' to continue. If you are logged in as a standard user you don't get asked. This is because as a standard user you can only edit the HKEY_CURRENT_USER keys, it's considered safe to let a user edit their own keys. An administrator can edit the whole registry.
    Have you changed your account from an Administrator to a Standard User? Or are you using a different login?
    Alternatively, have you changed the User Account Control settings to their minimum?
    Hello,
    Thanks for the answer.
    I have not changed anything, I am the only user, hopefully also administrator, as you can see on attached screenshot.
    To verify this I opened command prompt (Admin), entered "Regedit" and it opened without any question.
    So according to your answer, I guess there is nothing wrong with the system.
    Thanks
    Motim
    Attached Thumbnails Attached Thumbnails Regedit issue-my-account.jpg  
      My Computer


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 14:10.
Find Us




Windows 10 Forums