由于本机的限制,该操作已被取消,请联系管理员

解决办法:把下面的代码复制到记事本,然后另存为*.reg,在管理员账号下运行即可

Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOT\.htm]
"PerceivedType"="text"
@="htmlfile"
"Content Type"="text/html"
[HKEY_CLASSES_ROOT\.htm\OpenWithList]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit]
@="&Open"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\EXCEL.EXE\" /e"
"command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\
  21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,45,00,58,00,43,\
 00,45,00,4c,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,\
 24,00,34,00,51,00,5d,00,63,00,40,00,49,00,49,00,3d,00,6c,00,32,00,78,00,61,\
 00,54,00,4f,00,35,00,20,00,2f,00,65,00,00,00,00,00
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec]
@="[open(\"%1\")]"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application]
@="Excel"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic]
@="system"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit]
@="&Open"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\EXCEL.EXE\" /e"
"command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\
 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,45,00,58,00,43,\
 00,45,00,4c,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,\
 24,00,34,00,51,00,5d,00,63,00,40,00,49,00,49,00,3d,00,6c,00,32,00,78,00,61,\
 00,54,00,4f,00,35,00,20,00,2f,00,65,00,00,00,00,00
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\ddeexec]
@="[open(\"%1\")]"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\ddeexec\application]
@="Excel"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Excel\shell\edit\ddeexec\topic]
@="system"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell\edit]
@="&Open"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell\edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\MSPUB.EXE\" %1"
"command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\
 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,50,00,75,00,62,\
 00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,3e,00,74,00,57,00,7b,00,7e,00,\
 24,00,34,00,51,00,5d,00,63,00,40,00,3f,00,46,00,40,00,36,00,6b,00,78,00,61,\
 00,54,00,4f,00,35,00,20,00,25,00,31,00,00,00,00,00
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit]
@="&Open"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE\" /n /dde"
"command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\
 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,57,00,4f,00,52,\
 00,44,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,24,00,\
 34,00,51,00,5d,00,63,00,40,00,35,00,64,00,31,00,60,00,2c,00,78,00,61,00,54,\
 00,4f,00,35,00,20,00,2f,00,6e,00,20,00,2f,00,64,00,64,00,65,00,00,00,00,00
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\ddeexec]
@="[REM _DDE_Direct][FileOpen(\"%1\")]"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\ddeexec\Application]
@="WinWord"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Word\shell\edit\ddeexec\Topic]
@="System"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell\edit]
@="&Open"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell\edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\MSPUB.EXE\" %1"
"command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\
 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,50,00,75,00,62,\
 00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,3e,00,74,00,57,00,7b,00,7e,00,\
 24,00,34,00,51,00,5d,00,63,00,40,00,3f,00,46,00,40,00,36,00,6b,00,78,00,61,\
 00,54,00,4f,00,35,00,20,00,25,00,31,00,00,00,00,00
[HKEY_CLASSES_ROOT\.htm\OpenWithList\notepad.exe]
@=""
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell]
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit]
@="&Open"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE\" /n /dde"
"command"=hex(7):76,00,55,00,70,00,41,00,56,00,35,00,21,00,21,00,21,00,21,00,\
 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,57,00,4f,00,52,\
 00,44,00,46,00,69,00,6c,00,65,00,73,00,3e,00,74,00,57,00,7b,00,7e,00,24,00,\
 34,00,51,00,5d,00,63,00,40,00,35,00,64,00,31,00,60,00,2c,00,78,00,61,00,54,\
 00,4f,00,35,00,20,00,2f,00,6e,00,20,00,2f,00,64,00,64,00,65,00,00,00,00,00
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\ddeexec]
@="[REM _DDE_Direct][FileOpen(\"%1\")]"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\ddeexec\Application]
@="WinWord"
[HKEY_CLASSES_ROOT\.htm\OpenWithList\WinWord.exe\shell\edit\ddeexec\Topic]
@="System"
[HKEY_CLASSES_ROOT\.htm\PersistentHandler]
@="{eec97550-47a9-11cf-b952-00aa0051fe20}"
[HKEY_CLASSES_ROOT\.html]
"PerceivedType"="text"
@="htmlfile"
"Content Type"="text/html"
[HKEY_CLASSES_ROOT\.html\PersistentHandler]
@="{eec97550-47a9-11cf-b952-00aa0051fe20}"
[HKEY_CLASSES_ROOT\htmlfile]
"AppUserModelID"="Microsoft.InternetExplorer.Default"
@="HTML Document"
"FriendlyTypeName"="@C:\\Windows\\System32\\ieframe.dll,-912"
[HKEY_CLASSES_ROOT\htmlfile\ScriptHostEncode]
@="{0CF774D0-F077-11D1-B1BC-00C04F86C324}"
[HKEY_CLASSES_ROOT\htmlfile\shell]
@="opennew"
[HKEY_CLASSES_ROOT\htmlfile\shell\Edit]
@="&Edit"
[HKEY_CLASSES_ROOT\htmlfile\shell\Edit\command]
@="\"C:\\Program Files\\Microsoft Office\\Office12\\msohtmed.exe\" %1"
[HKEY_CLASSES_ROOT\htmlfile\shell\open]
@="Open in S&ame Window"
"MUIVerb"="@C:\\Windows\\System32\\ieframe.dll,-5732"
[HKEY_CLASSES_ROOT\htmlfile\shell\open\command]
@="\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" -nohome"
[HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec]
@="\"file://%1\",,-1,,,,,"
"NoActivateHandler"=""
[HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec\Application]
@="IExplore"
[HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec\Topic]
@="WWW_OpenURL"
[HKEY_CLASSES_ROOT\htmlfile\shell\opennew]
@="&Open"
"MUIVerb"="@C:\\Windows\\System32\\ieframe.dll,-5731"
[HKEY_CLASSES_ROOT\htmlfile\shell\opennew\command]
@="\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" %1"
[HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec]
@="\"%1\",,-1,0,,,,"
"NoActivateHandler"=""
[HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\Application]
@="IExplore"
[HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\IfExec]
@="*"
[HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\Topic]
@="WWW_OpenURLNewWindow"