"Do you want to allow the following program to make changes to thiscomputer"

D

D

I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why
you can't tell the bloody thing "This program is OK, stop asking me
about it". I run a free utility called Everywhere Search which loads on
start-up. Every time, I have to tell Win 7 to let it load before the
rest of the OS begins. So I have to stand there and wait, EVER TIME, &
tell it "OK!" Can't just turn it on, walk away, come back & have
everything up and running. There should be a button RIGHT THERE in the
pop up, where you can tell it "remember my response", so it doesn't
keep bugging you about the same program. Is there any way short of
killing UAC to get it to just let this program load?

TIA

Dan
 
S

Seth

D said:
I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why you
can't tell the bloody thing "This program is OK, stop asking me about it".
I run a free utility called Everywhere Search which loads on start-up.
Every time, I have to tell Win 7 to let it load before the rest of the OS
begins. So I have to stand there and wait, EVER TIME, & tell it "OK!"
Can't just turn it on, walk away, come back & have everything up and
running. There should be a button RIGHT THERE in the pop up, where you
can tell it "remember my response", so it doesn't keep bugging you about
the same program. Is there any way short of killing UAC to get it to just
let this program load?
When the author fixes whatever issue is causing UAC to pop up the issue will
go away.

Unfortunately this is a common issue with older software that wasn't written
with security in mind and a newer/more secure OS. the application is trying
to make a change somewhere on the system it shouldn't be (SYSTEM area of the
registry, files in \Windows or \Program Files).

Maybe remove it from StartUp and launch it manually when you return to your
computer. Or set it to run as a "Scheduled Task" even if that scheduled time
is system startup.
 
S

Stan Brown

What I DON'T get is why
you can't tell the bloody thing "This program is OK, stop asking me
about it". I run a free utility called Everywhere Search which loads on
start-up. Every time, I have to tell Win 7 to let it load before the
rest of the OS begins. So I have to stand there and wait, EVER TIME, &
tell it "OK!" Can't just turn it on, walk away, come back & have
everything up and running.
Two answers.

First, what is Everywhere Search doing trying to get administrative
privilege? That should really be addressed with the program author.
It is very hard to imagine why a search program should need the
ability to change your Windows folder or do anything else that
requires administrative privilege.

Second, the elevation prompt needs to be answered every time because
if the program is safe on Monday it may not be safe on Tuesday. You
may have installed a new version, you may have got a virus infection,
etc.

Okay, three answers.

If this Everywhere Search is truly benign, then I think you can set
up a shortcut to it and set the shortcut to have administrative
privileges once and for all. I say "I think" because I'm not certain
about this, never having had the need. Others here probably know
more about that possibility than I do.
 
D

Dave \Crash\ Dummy

If this Everywhere Search is truly benign, then I think you can set
up a shortcut to it and set the shortcut to have administrative
privileges once and for all. I say "I think" because I'm not certain
about this, never having had the need. Others here probably know
more about that possibility than I do.
That doesn't work. I have a program that I have set to "run as
administrator," and I still get the UAC query.
 
C

choro

That doesn't work. I have a program that I have set to "run as
administrator," and I still get the UAC query.
To eliminate this nuisance I would put a shortcut on the taskbar first
which you can then use to start it.

And to stop it starting every time you power up, look under
Tools>Options>General Tab and unclick *Start Everything on system startup*.

This will stop it trying to start by default and you will no longer get
that irritating window asking for permission to start.
 
D

DanS

Second, the elevation prompt needs to be answered every
time because if the program is safe on Monday it may not be
safe on Tuesday. You may have installed a new version, you
may have got a virus infection, etc.
There are techniques MS could use to verify the file is still
the same.

MS chooses not to however.

Zone Alarm knows if a program that you had checked as "Always
Allow" has changed, and it makes you verify it when it does, so
why can't the OS it runs under do the same thing? (Rhetorical.)
 
G

Gene E. Bloch

I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why
you can't tell the bloody thing "This program is OK, stop asking me
about it". I run a free utility called Everywhere Search which loads on
start-up. Every time, I have to tell Win 7 to let it load before the
rest of the OS begins. So I have to stand there and wait, EVER TIME, &
tell it "OK!" Can't just turn it on, walk away, come back & have
everything up and running. There should be a button RIGHT THERE in the
pop up, where you can tell it "remember my response", so it doesn't
keep bugging you about the same program. Is there any way short of
killing UAC to get it to just let this program load?

TIA

Dan
This might work:

1. Turn off the autostart option in the program's settings.

2. Use the Windows Task Scheduler to launch the program at startup and
check the box in the General tab that says "Run with highest
privileges".

BTW, I create a folder in the Task Scheduler's hierarchy (inside the
program) with my name, to segregate my stuff from anything important.
 
T

Thip

D said:
I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why you
can't tell the bloody thing "This program is OK, stop asking me about it".
I run a free utility called Everywhere Search which loads on start-up.
Every time, I have to tell Win 7 to let it load before the rest of the OS
begins. So I have to stand there and wait, EVER TIME, & tell it "OK!"
Can't just turn it on, walk away, come back & have everything up and
running. There should be a button RIGHT THERE in the pop up, where you
can tell it "remember my response", so it doesn't keep bugging you about
the same program. Is there any way short of killing UAC to get it to just
let this program load?

TIA

Dan
I'll probably get slammed for this, but I hated UAC so much I turned it off.
 
B

Big Steel

I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why you
can't tell the bloody thing "This program is OK, stop asking me about
it". I run a free utility called Everywhere Search which loads on
start-up. Every time, I have to tell Win 7 to let it load before the
rest of the OS begins. So I have to stand there and wait, EVER TIME, &
tell it "OK!" Can't just turn it on, walk away, come back & have
everything up and running. There should be a button RIGHT THERE in the
pop up, where you can tell it "remember my response", so it doesn't keep
bugging you about the same program. Is there any way short of killing
UAC to get it to just let this program load?

TIA

Dan
<http://blogs.msdn.com/b/e7/archive/2008/10/08/user-account-control.aspx>

We understand adding an extra click can be annoying, especially for
users who are highly knowledgeable about what is happening with their
system (or for people just trying to get work done). However, for most
users, the potential benefit is that UAC forces malware or poorly
written software to show itself and get your approval before it can
potentially harm the system.

More importantly, as we evolve UAC for Windows 7 we will address the
customer feedback and satisfaction issues with the prompts themselves
 
S

SC Tom

Thip said:
I'll probably get slammed for this, but I hated UAC so much I turned it
off.
Not by me! I turned it off in Vista, and was one of the first things I did
when I upgraded to Windows 7. I am yet to have any virus or malware
infestations/infections, or any other side-effects other than not having to
click "OK" all the time :)
 
D

Dave \Crash\ Dummy

Thip said:
I'll probably get slammed for this, but I hated UAC so much I turned
it off.
I am tempted. I ran Windows 2000 for years always logged on as
administrator, no AV/AT software, and virtually all local restrictions
disabled. Never got infected or exploited. I was just careful what I
downloaded or ran. I have left all the Windows 7 safeguards in place
because I am not familiar with the new OS. As I get more comfortable I
will get more reckless.
 
D

Drew

Kind of a workaround here but you could download a program called winpatrol
from BillP studios and in it you will find a feature called delay start
which you could place that program into.. set it for 1 minute or even 10
minutes after a startup before it will actually appear. Go to winpatrol.com.
You will find it is a great little program to have. there is a free version
or a one time fee for the full version. Highly recommended program all over
the web. Just my 3 cents..
 
C

Char Jackson

I'll probably get slammed for this, but I hated UAC so much I turned it off.
Same here. The general user population can likely benefit from the
additional controls, but I'm glad it's easily disabled.
 
C

choro

I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why you
can't tell the bloody thing "This program is OK, stop asking me about
it". I run a free utility called Everywhere Search which loads on
start-up. Every time, I have to tell Win 7 to let it load before the
rest of the OS begins. So I have to stand there and wait, EVER TIME, &
tell it "OK!" Can't just turn it on, walk away, come back & have
everything up and running. There should be a button RIGHT THERE in the
pop up, where you can tell it "remember my response", so it doesn't keep
bugging you about the same program. Is there any way short of killing
UAC to get it to just let this program load?

TIA

Dan
I wonder whether have you seen my solution to your problem?

My solution was...

To stop "Everything" starting every time you power up, when it is up and
running Click Tools>Options>General Tab and
unclick "Start Everything on system startup".

This will stop it starting by default every time you power up and you
will no longer get that irritating window asking for permission to start.

And if and when you actually need to use it, it would be handy to put a
shortcut on the desktop and/or pin the shortcut to the Quick Start
section of the taskbar. That way you can easily activate it only when
you actually need to use it.
 
D

D

I recently installed Win 7 on a new build. I had run Vista briefly in
BETA, hated it went back to XP. I understand the aim of UAC, as well as
the levels at which you can set it in Win 7. What I DON'T get is why you
can't tell the bloody thing "This program is OK, stop asking me about
it". I run a free utility called Everywhere Search which loads on
start-up. Every time, I have to tell Win 7 to let it load before the
rest of the OS begins. So I have to stand there and wait, EVER TIME, &
tell it "OK!" Can't just turn it on, walk away, come back & have
everything up and running. There should be a button RIGHT THERE in the
pop up, where you can tell it "remember my response", so it doesn't keep
bugging you about the same program. Is there any way short of killing
UAC to get it to just let this program load?

TIA

Dan

Thanks for the replies, I'll try the suggested workarounds. BTW,
mistyped the name, it's "Everything search engine", here's the web page
http://www.voidtools.com/. It's basically a utility which indexes all
your drives and gives you real-time search results as you type. Very
handy with 6 drives holding about 5 gig of data. I find it very useful.

I understand about not letting it run at startup, but I believe it does
that so it can index immediately. Having to click a shortcut, then tell
UAC "OK" anyway is actually more of a PITA, IMHO ;-)

Again, if firewalls and other security programs have no trouble being
told "Remember my response", and recognizing later if something in that
program has changed, so as to ask again, I see no reason this, seemingly
much more basic utility (UAC) cannot. I would like to keep UAC running,
but my tolerance for infuriatingly unnecessary annoyances is pretty low
these days. I'll probably just end up killing UAC.

Dan
 
C

Char Jackson

Thanks for the replies, I'll try the suggested workarounds. BTW,
mistyped the name, it's "Everything search engine", here's the web page
http://www.voidtools.com/. It's basically a utility which indexes all
your drives and gives you real-time search results as you type. Very
handy with 6 drives holding about 5 gig of data. I find it very useful.
Like you, I use Everything on this PC as well as on my 15-drive 30TB
file server. If there's a better search utility, I haven't seen it. I
use it many times every day and would hate to be without it.
 
S

Stan Brown

I am tempted. I ran Windows 2000 for years always logged on as
administrator, no AV/AT software, and virtually all local restrictions
disabled. Never got infected or exploited. I was just careful what I
downloaded or ran. I have left all the Windows 7 safeguards in place
because I am not familiar with the new OS. As I get more comfortable I
will get more reckless.
I was apprehensive about UAC, but I have found it really isn't that
annoying. I get annoyed at poorly written software that triggers the
prompt, but not at the prompt itself. And I like the fact that e.g.
iTunes can't turn on a bunch of unneeded services without my
permission.
 
D

D

I was apprehensive about UAC, but I have found it really isn't that
annoying. I get annoyed at poorly written software that triggers the
prompt, but not at the prompt itself. And I like the fact that e.g.
iTunes can't turn on a bunch of unneeded services without my
permission.
I agree about badly written software, (though I'm not sure the program
that initiated this thread fits that description) and I would say
writing UAC so there is no way to tell it a given program is OK is a
good example of it ;-)
 
F

Flint

<http://blogs.msdn.com/b/e7/archive/2008/10/08/user-account-control.aspx>

We understand adding an extra click can be annoying, especially for
users who are highly knowledgeable about what is happening with their
system (or for people just trying to get work done). However, for most
users, the potential benefit is that UAC forces malware or poorly
written software to show itself and get your approval before it can
potentially harm the system.

More importantly, as we evolve UAC for Windows 7 we will address the
customer feedback and satisfaction issues with the prompts themselves

What I don't understand is Microsoft is no stranger to fingerprinting
as they have implemented it in both software/hardware fingerprinting
in order to validate/activate Windows for how long now? Yet they
can't implement software fingerprinting in the UAC like ZoneAlarm has
had practically >forever<???? Seems to me this is the most damning
evidence that Microsoft is in bed with both sides, antivirus
developers AND malware writers as part of one of the biggest good
cop/bad cop false dichotomy of all time. :)
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top