Windows 2003 H_Key_Current_User question

  • Thread starter Thread starter tnt
  • Start date Start date
T

tnt

Guys,

I am getting instructions from a vendor to go to this key and delete
something uderneath it. The person asks me to log into a particular account
(in which the person is having some problem with the software) to perform the
task.

Can I log under my account to do this or I have to log in to that user? I
remember from reading books that this key reference the current user logged
in. So the vendor is correct?

Thanks,
Tn
t
Below is what he vendor ask me to do.
Type in Regedit then press
enter 2. Go to the following registry key H_Key_Current_User/Software 3.
Backup the Blckbox Folder (Right click and export to the desktop) 4.
Delete the Blckbox Folder 5.
 
If that user is having the problem you have to be in his account to get
the current user key. If you use your account current user is you.

tnt wrote:
> Guys,
>
> I am getting instructions from a vendor to go to this key and delete
> something uderneath it. The person asks me to log into a particular account
> (in which the person is having some problem with the software) to perform the
> task.
>
> Can I log under my account to do this or I have to log in to that user? I
> remember from reading books that this key reference the current user logged
> in. So the vendor is correct?
>
> Thanks,
> Tn
> t
> Below is what he vendor ask me to do.
> Type in Regedit then press
> enter 2. Go to the following registry key H_Key_Current_User/Software 3.
> Backup the Blckbox Folder (Right click and export to the desktop) 4.
> Delete the Blckbox Folder 5.
 
While it is probably easier to have the affected user logon, then change his
registry under HKEY_CURRENT_USER, if your user account is an administrator,
you can adjust the registry for other users, provided they have a "Local"
(not Roaming) profile.

1. in Windows Explorer, Tools, Folder Options, View, ensure:
a. the "Show hidden files and folders" radio button is selected
b. there is no check mark in "Hide extensions for known file types"
c. if you change either of the above, click Apply to All Folders, then
OK
2. open regedit
3. select HKEY_USERS
4. click File, Load Hive...
5. in the Look in: drop down list box, select (open) the user's profile
folder (e.g. c:\documents and settings\username)
6. select the file called ntuser.dat click Open (note that there is also a
file called ntuser.dat.log - this is why showing the file extension for
known types is important)
7. key any name you like (e.g. test - this "Key Name:" is only used to label
the key in regedit as long as this hive is loaded in the current Windows
Session, so it doesn't matter what name you supply)
8. in the newly loaded hive, make whatever changes your vendor wants you to
make
9. select the root key of that hive (e.g. test) (you can't "unload" a part
of a hive)
10. click File, Unload Hive... click Yes

--
Bruce Sanderson MVP Printing
http://members.shaw.ca/bsanders

It is perfectly useless to know the right answer to the wrong question.



"tnt" <tnt@discussions.microsoft.com> wrote in message
news:2A6A6CBA-968A-4526-A83D-BC4B0FC01683@microsoft.com...
> Guys,
>
> I am getting instructions from a vendor to go to this key and delete
> something uderneath it. The person asks me to log into a particular
> account
> (in which the person is having some problem with the software) to perform
> the
> task.
>
> Can I log under my account to do this or I have to log in to that user?
> I
> remember from reading books that this key reference the current user
> logged
> in. So the vendor is correct?
>
> Thanks,
> Tn
> t
> Below is what he vendor ask me to do.
> Type in Regedit then press
> enter 2. Go to the following registry key H_Key_Current_User/Software 3.
> Backup the Blckbox Folder (Right click and export to the desktop) 4.
> Delete the Blckbox Folder 5.
 
Thanks for your response.

I logged into the machine under a different account to create a key and then
logged in another user account to see if the key is there (prove that it only
show up on one account).

Bruce - I tried doing the method you suggested, but getting the error
-"Cannot Load C:\Documents and Settings\username\ntuser.dat.log: Error while
loading hive." The user has logged off when I tried that (I am running a
stimiluation test on a test machine).

The machine in question is a windows 2003 Ent. Server (terminal service).

Tnt

"Bruce Sanderson" wrote:

> While it is probably easier to have the affected user logon, then change his
> registry under HKEY_CURRENT_USER, if your user account is an administrator,
> you can adjust the registry for other users, provided they have a "Local"
> (not Roaming) profile.
>
> 1. in Windows Explorer, Tools, Folder Options, View, ensure:
> a. the "Show hidden files and folders" radio button is selected
> b. there is no check mark in "Hide extensions for known file types"
> c. if you change either of the above, click Apply to All Folders, then
> OK
> 2. open regedit
> 3. select HKEY_USERS
> 4. click File, Load Hive...
> 5. in the Look in: drop down list box, select (open) the user's profile
> folder (e.g. c:\documents and settings\username)
> 6. select the file called ntuser.dat click Open (note that there is also a
> file called ntuser.dat.log - this is why showing the file extension for
> known types is important)
> 7. key any name you like (e.g. test - this "Key Name:" is only used to label
> the key in regedit as long as this hive is loaded in the current Windows
> Session, so it doesn't matter what name you supply)
> 8. in the newly loaded hive, make whatever changes your vendor wants you to
> make
> 9. select the root key of that hive (e.g. test) (you can't "unload" a part
> of a hive)
> 10. click File, Unload Hive... click Yes
>
> --
> Bruce Sanderson MVP Printing
> http://members.shaw.ca/bsanders
>
> It is perfectly useless to know the right answer to the wrong question.
>
>
>
> "tnt" <tnt@discussions.microsoft.com> wrote in message
> news:2A6A6CBA-968A-4526-A83D-BC4B0FC01683@microsoft.com...
> > Guys,
> >
> > I am getting instructions from a vendor to go to this key and delete
> > something uderneath it. The person asks me to log into a particular
> > account
> > (in which the person is having some problem with the software) to perform
> > the
> > task.
> >
> > Can I log under my account to do this or I have to log in to that user?
> > I
> > remember from reading books that this key reference the current user
> > logged
> > in. So the vendor is correct?
> >
> > Thanks,
> > Tn
> > t
> > Below is what he vendor ask me to do.
> > Type in Regedit then press
> > enter 2. Go to the following registry key H_Key_Current_User/Software 3.
> > Backup the Blckbox Folder (Right click and export to the desktop) 4.
> > Delete the Blckbox Folder 5.

>
 
That's why it is important to make sure you are seeing all of the file
extension! There are two files

ntuser.dat
ntuser.dat.log

If Windows Explorer, Folder Options are set to hide the "known" file
extensions, these will appear as:

ntuser
ntuser.dat

Both .log and .dat are "known file extensions and thus won't appear in
Windows Explorer.

The first one is the hive store, the second is the log file, not a hive
store.

See step 1 in my earlier post.

--
Bruce Sanderson MVP
http://members.shaw.ca/bsanders/
It's perfectly useless to know the right answer to the wrong question.


"tnt" <tnt@discussions.microsoft.com> wrote in message
news:143BE375-0A2F-4C85-A0A2-A8B4FAF29474@microsoft.com...
> Thanks for your response.
>
> I logged into the machine under a different account to create a key and
> then
> logged in another user account to see if the key is there (prove that it
> only
> show up on one account).
>
> Bruce - I tried doing the method you suggested, but getting the error
> -"Cannot Load C:\Documents and Settings\username\ntuser.dat.log: Error
> while
> loading hive." The user has logged off when I tried that (I am running a
> stimiluation test on a test machine).
>
> The machine in question is a windows 2003 Ent. Server (terminal service).
>
> Tnt
>
> "Bruce Sanderson" wrote:
>
>> While it is probably easier to have the affected user logon, then change
>> his
>> registry under HKEY_CURRENT_USER, if your user account is an
>> administrator,
>> you can adjust the registry for other users, provided they have a "Local"
>> (not Roaming) profile.
>>
>> 1. in Windows Explorer, Tools, Folder Options, View, ensure:
>> a. the "Show hidden files and folders" radio button is selected
>> b. there is no check mark in "Hide extensions for known file types"
>> c. if you change either of the above, click Apply to All Folders,
>> then
>> OK
>> 2. open regedit
>> 3. select HKEY_USERS
>> 4. click File, Load Hive...
>> 5. in the Look in: drop down list box, select (open) the user's profile
>> folder (e.g. c:\documents and settings\username)
>> 6. select the file called ntuser.dat click Open (note that there is also
>> a
>> file called ntuser.dat.log - this is why showing the file extension for
>> known types is important)
>> 7. key any name you like (e.g. test - this "Key Name:" is only used to
>> label
>> the key in regedit as long as this hive is loaded in the current Windows
>> Session, so it doesn't matter what name you supply)
>> 8. in the newly loaded hive, make whatever changes your vendor wants you
>> to
>> make
>> 9. select the root key of that hive (e.g. test) (you can't "unload" a
>> part
>> of a hive)
>> 10. click File, Unload Hive... click Yes
>>
>> --
>> Bruce Sanderson MVP Printing
>> http://members.shaw.ca/bsanders
>>
>> It is perfectly useless to know the right answer to the wrong question.
>>
>>
>>
>> "tnt" <tnt@discussions.microsoft.com> wrote in message
>> news:2A6A6CBA-968A-4526-A83D-BC4B0FC01683@microsoft.com...
>> > Guys,
>> >
>> > I am getting instructions from a vendor to go to this key and delete
>> > something uderneath it. The person asks me to log into a particular
>> > account
>> > (in which the person is having some problem with the software) to
>> > perform
>> > the
>> > task.
>> >
>> > Can I log under my account to do this or I have to log in to that user?
>> > I
>> > remember from reading books that this key reference the current user
>> > logged
>> > in. So the vendor is correct?
>> >
>> > Thanks,
>> > Tn
>> > t
>> > Below is what he vendor ask me to do.
>> > Type in Regedit then press
>> > enter 2. Go to the following registry key H_Key_Current_User/Software
>> > 3.
>> > Backup the Blckbox Folder (Right click and export to the desktop) 4.
>> > Delete the Blckbox Folder 5.

>>
 
You can log in as an Administrator
Open regedit
Highlight HKLM and click file load hive
Navigate to the user's profile and highlight the NTUSER.Dat file
Delete the value
Unload the hive.

Thanks

"tnt" wrote:

> Guys,
>
> I am getting instructions from a vendor to go to this key and delete
> something uderneath it. The person asks me to log into a particular account
> (in which the person is having some problem with the software) to perform the
> task.
>
> Can I log under my account to do this or I have to log in to that user? I
> remember from reading books that this key reference the current user logged
> in. So the vendor is correct?
>
> Thanks,
> Tn
> t
> Below is what he vendor ask me to do.
> Type in Regedit then press
> enter 2. Go to the following registry key H_Key_Current_User/Software 3.
> Backup the Blckbox Folder (Right click and export to the desktop) 4.
> Delete the Blckbox Folder 5.
 
Back
Top