CTRL ALT DEL

G

Guest

How as the administrator do I block user access to CTRL ALT DEL as the kids are using this to stop net nanny running
 
D

David Candy

DisableTaskMgr
HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System

Data type Range Default value
REG_DWORD 0 | 1 0

Description
Prevents users from starting Task Manager (Taskmgr.exe).

This entry stores the setting of the Disable Task Manager Group Policy. Group Policy adds this entry to the registry with a value of 1 when you enable the policy. If you disable the policy or set it to Not configured, Group Policy deletes the entry from the registry and the system behaves as though the value is 0.

Value Meaning
0 (or not in registry) The policy is disabled or not configured. Users can run Task Manager.
1 Users cannot run Task Manager. If a user tries to start Task Manager, a message appears explaining that a policy prevents the action.

Task Manager lets users start and stop programs; monitor the performance of their computers; view and monitor all programs running on their computers, including system services; find the executable names of programs; and change the priority of the process in which programs run.

Change method
To change the value of this entry, use Group Policy. This entry corresponds to the Disable Task Manager policy (User Configuration\Administrative Templates\System\Logon/Logoff).

Tip

For detailed information about particular Group Policy settings, see the Group Policy Reference (Gp.chm) on the Windows 2000 Resource Kit companion CD.

For general information about Group Policy, see Group Policy in Windows 2000 Help.

To see a table associating policies with their corresponding registry entries, see the Group Policy Reference Table.
 
D

Doug Knox MS-MVP

Additional note:

Using the direct Registry edit method, you must be logged on to the actual user's desktop.

Using the Group Policy method will apply this restriction to all users on the machine, not just the accounts you want restricted.

To implement this restiction, and many others, on a per-user basis, see www.dougknox.com, Win XP Utilities, Windows XP Security Console.
 
P

Plato

=?Utf-8?B?U2hhdW4=?= said:
How as the administrator do I block user access to CTRL ALT DEL as the kids are using this to stop net nanny running

Dont substitute software for proper parenting. Tell your kids to leave
it be or they wont have axs to the pc. If they dont abide, give them a
month off the internet.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top