Win10 registry does not have permission to open how to do? Win10 registry does not have permission to open the solution

  

Because it is enabled by the system's Administrator built-in administrator user, then the registry editor that happens to switch to Microsoft users can't open, then enter the local user and group - user, right click Click: Administrator - Properties, in the Open Administrator Properties window, click: Account is disabled - Application - OK;

But the Administrator built-in administrator user is disabled, or the Registry Editor cannot be opened, the error is the same as the original Again, the C:\\Windows\ egedit.exex file system error (-1073740771) is displayed.

Win10 registry does not have permission to open the solution:

First, restore the system image file:

Because the system file may be changed in the change settings, in order to make System image file and official file

Enter the DISM /Online /Cleanup-image /RestoreHealth command in the administrator command prompt window, press Enter, and restore the file in the system image file that is different from the official file to the official system. Source file.

After about 10 minutes, the system image file restore operation was successfully completed. As you can see from the picture, there are changes to the system files in the change settings, so it is necessary to restore the system image file once.

The second is to change the user account control settings:

1. Open the control panel, double-click to double-click, user account;

2. In the opened user account window, click Change. User Account Control Settings;

3. In the User Account Control Settings window, we can see that the small slider for adjusting notifications is in the "Always notify" location;

4, then small Drag the slider to the position shown below: Notify me when the app tries to change my computer (does not reduce the brightness of the desktop) - Don't notify me when I make changes to the Windows settings, then click OK;

5, Enter regedit from the Run dialog and press Enter to open the Registry Editor.

User Account Control (UAC) is a control mechanism used by Microsoft in its Windows Vista and higher operating systems. The principle is to inform the user whether to use the hard drive and system file authorization for the application to help prevent malicious programs from damaging the system.

So, for user account control settings, it's best to place the small slider in a location that only informs me (when the desktop brightness is not lowered) when the app tries to change my computer. It can prevent malicious programs from damaging the system, as well as allowing certain programs, such as the Registry Editor, to function properly.

The above is the introduction of the solution to the win10 registry without permission, a friend in need can try it.

Copyright © Windows knowledge All Rights Reserved