https://docs.microsoft.com

UserRights Policy CSP - Windows Client Management

Skip to main content

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

  • Article
  • 01/18/2024

In this article

Logo of Windows Insider.

Important

This CSP contains some settings that are under development and only applicable for Windows Insider Preview builds. These settings are subject to change and may have dependencies on other features or services in preview.

User rights are assigned for user accounts or groups. The name of the policy defines the user right in question, and the values are always users or groups. Values can be represented as Security Identifiers (SID) or strings. For more information, see Well-known SID structures.

Even though strings are supported for well-known accounts and groups, it's better to use SIDs, because strings are localized for different languages. Some user rights allow things like AccessFromNetwork, while others disallow things, like DenyAccessFromNetwork.

General example

Here's an example for setting the user right BackupFilesAndDirectories for Administrators and Authenticated Users groups.

<SyncML xmlns="SYNCML:SYNCML1.2">

<SyncBody>
    <Replace>
      <CmdID>2</CmdID>
      <Item>
        <Meta>
          <Format>chr</Format>
          <Type>text/plain</Type>
        </Meta>
        <Target>
          <LocURI>./Device/Vendor/MSFT/Policy/Config/UserRights/BackupFilesAndDirectories</LocURI>
        </Target>
        <Data>Authenticated Users&#xF000;Administrators</Data>
      </Item>
    </Replace>
  <Final/>
  </SyncBody>
</SyncML>

Here are examples of data fields. The encoded 0xF000 is the standard delimiter/separator.

  • Grant a user right to Administrators group via SID:
<Data>*S-1-5-32-544</Data>
  • Grant a user right to multiple groups (Administrators, Authenticated Users) via SID:
<Data>*S-1-5-32-544&#xF000;*S-1-5-11</Data>
  • Grant a user right to multiple groups (Administrators, Authenticated Users) via a mix of SID and Strings:
<Data>*S-1-5-32-544&#xF000;Authenticated Users</Data>
  • Grant a user right to multiple groups (Authenticated Users, Administrators) via strings:
<Data>Authenticated Users&#xF000;Administrators</Data>
  • Empty input indicates that there are no users configured to have that user right:
<Data></Data>

If you use Intune custom profiles to assign UserRights policies, you must use the CDATA tag ( <![CDATA[...]]>) to wrap the data fields. You can specify one or more user groups within the CDATA tag by using 0xF000 as the delimiter/separator.

Note

&#xF000; is the entity encoding of 0xF000.

For example, the following syntax grants user rights to Authenticated Users and Replicator user groups:

<![CDATA[Authenticated Users&#xF000;Replicator]]>

For example, the following syntax grants user rights to two specific Microsoft Entra users from Contoso, user1 and user2:

<![CDATA[AzureAD\[email protected]&#xF000;AzureAD\[email protected]]]>

For example, the following syntax grants user rights to a specific user or group, by using the SID of the account or group:

<![CDATA[*S-1-12-1-430441778-1204322964-3914475434-3271576427&#xF000;*S-1-12-1-2699785510-1240757380-4153857927-656075536]]>

AccessCredentialManagerAsTrustedCaller

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/AccessCredentialManagerAsTrustedCaller

This user right is used by Credential Manager during Backup/Restore. No accounts should've this privilege, as it's only assigned to Winlogon. Users' saved credentials might be compromised if this privilege is given to other entities.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameAccess Credential Manager ase a trusted callerPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

AccessFromNetwork

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/AccessFromNetwork

This user right determines which users and groups are allowed to connect to the computer over the network. Remote Desktop Services aren't affected by this user right.

Note

Remote Desktop Services was called Terminal Services in previous versions of Windows Server.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameAccess this computer from the networkPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ActAsPartOfTheOperatingSystem

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ActAsPartOfTheOperatingSystem

This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than using a separate user account with this privilege specially assigned.

Caution

Assigning this user right can be a security risk. Only assign this user right to trusted users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameAct as part of the operating systemPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

AdjustMemoryQuotasForProcess

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/AdjustMemoryQuotasForProcess

Adjust memory quotas for a process - This privilege determines who can change the maximum memory that can be consumed by a process. This privilege is useful for system tuning on a group or user basis.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameAdjust memory quotas for a processPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

AllowLocalLogOn

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/AllowLocalLogOn

This user right determines which users can log on to the computer.

Note

Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally ( https://go.microsoft.com/fwlink/?LinkId=24268 ) at the Microsoft website.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameAllow log on locallyPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

AllowLogOnThroughRemoteDesktop

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/AllowLogOnThroughRemoteDesktop

Allow log on through Remote Desktop Services - This policy setting determines which users or groups can access the sign-in screen of a remote device through a Remote Desktop Services connection.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameAllow log on through Remote Desktop ServicesPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

BackupFilesAndDirectories

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/BackupFilesAndDirectories

This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Read.

Caution

Assigning this user right can be a security risk. Since users with this user right can read any registry settings and files, only assign this user right to trusted users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameBack up files and directoriesPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

BypassTraverseChecking

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/BypassTraverseChecking

This user right determines which users can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege doesn't allow the user to list the contents of a directory, only to traverse directories.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameBypass traverse checkingPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ChangeSystemTime

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ChangeSystemTime

This user right determines which users and groups can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred.

Caution

When you configure user rights, it replaces existing users or groups that were previously assigned to those user rights. The system requires that the Local Service account (SID S-1-5-19) always has the ChangeSystemTime right. Always specify Local Service, in addition to any other accounts that you need to configure in this policy.

If you don't include the Local Service account, the request fails with the following error:

Error codeSymbolic nameError descriptionHeader0x80070032 (Hex)ERROR_NOT_SUPPORTEDThe request isn't supported.winerror.h

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameChange the system timePathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ChangeTimeZone

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/ChangeTimeZone

This user right determines which users and groups can change the time zone used by the computer for displaying the local time, which is the computer's system time plus the time zone offset. System time itself is absolute and isn't affected by a change in the time zone.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameChange the time zonePathWindows Settings > Security Settings > Local Policies > User Rights Assignment

CreateGlobalObjects

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/CreateGlobalObjects

This security setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they don't have this user right. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption.

Caution

Assigning this user right can be a security risk. Assign this user right only to trusted users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameCreate global objectsPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

CreatePageFile

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/CreatePageFile

This user right determines which users and groups can call an internal application programming interface (API) to create and change the size of a page file. This user right is used internally by the operating system and usually doesn't need to be assigned to any users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameCreate a pagefilePathWindows Settings > Security Settings > Local Policies > User Rights AssignmentScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/CreatePermanentSharedObjects

This user right determines which accounts can be used by processes to create a directory object using the object manager. This user right is used internally by the operating system and is useful to kernel-mode components that extend the object namespace. Because components that are running in kernel mode already have this user right assigned to them, it isn't necessary to specifically assign it.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameCreate permanent shared objectsPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

CreateSymbolicLinks

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/CreateSymbolicLinks

This user right determines if the user can create a symbolic link from the computer he is logged-on to.

Caution

This privilege should only be given to trusted users. Symbolic links can expose security vulnerabilities in applications that aren't designed to handle them.

Note

This setting can be used in conjunction a symlink filesystem setting that can be manipulated with the command line utility to control the kinds of symlinks that are allowed on the machine. Type 'fsutil behavior set symlinkevaluation /?' at the command line to get more information about fsutil and symbolic links.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameCreate symbolic linksPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

CreateToken

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/CreateToken

This user right determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal application programming interface (API) to create an access token. This user right is used internally by the operating system. Unless it's necessary, don't assign this user right to a user, group, or process other than Local System.

Caution

Assigning this user right can be a security risk. Don't assign this user right to any user, group, or process that you don't want to take over the system.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameCreate a token objectPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

DebugPrograms

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/DebugPrograms

This user right determines which users can attach a debugger to any process or to the kernel. Developers who are debugging their own applications don't need to be assigned this user right. Developers who are debugging new system components will need this user right to be able to do so. This user right provides complete access to sensitive and critical operating system components.

Caution

Assigning this user right can be a security risk. Only assign this user right to trusted users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameDebug programsPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

DenyAccessFromNetwork

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/DenyAccessFromNetwork

This user right determines which users are prevented from accessing a computer over the network. This policy setting supersedes the Access this computer from the network policy setting if a user account is subject to both policies.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameDeny access to this computer from the networkPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

DenyLocalLogOn

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/DenyLocalLogOn

This security setting determines which service accounts are prevented from registering a process as a service.

Note

This security setting doesn't apply to the System, Local Service, or Network Service accounts.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameDeny log on as a servicePathWindows Settings > Security Settings > Local Policies > User Rights Assignment

DenyLogOnAsBatchJob

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/DenyLogOnAsBatchJob

This security setting determines which accounts are prevented from being able to log on as a batch job. This policy setting supersedes the Log on as a batch job policy setting if a user account is subject to both policies.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameDeny log on as a batch jobPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

DenyLogOnAsService

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/DenyLogOnAsService

Deny log on as a service -This security setting determines which service accounts are prevented from registering a process as a service. This policy setting supersedes the Log on as a service policy setting if an account is subject to both policies.

Note

This security setting doesn't apply to the System, Local Service, or Network Service accounts. Default: None.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameDeny log on as a servicePathWindows Settings > Security Settings > Local Policies > User Rights Assignment

DenyRemoteDesktopServicesLogOn

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/DenyRemoteDesktopServicesLogOn

This user right determines which users and groups are prohibited from logging on as a Remote Desktop Services client.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameDeny log on through Remote Desktop ServicesPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

EnableDelegation

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/EnableDelegation

This user right determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that's granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that's trusted for delegation can access resources on another computer using delegated credentials of a client, as long as the client account doesn't have the Account can't be delegated account control flag set.

Caution

Misuse of this user right, or of the Trusted for Delegation setting, could make the network vulnerable to sophisticated attacks using Trojan horse programs that impersonate incoming clients and use their credentials to gain access to network resources.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameEnable computer and user accounts to be trusted for delegationPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

GenerateSecurityAudits

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/GenerateSecurityAudits

This user right determines which accounts can be used by a process to add entries to the security log. The security log is used to trace unauthorized system access. Misuse of this user right can result in the generation of many auditing events, potentially hiding evidence of an attack or causing a denial of service. Shut down system immediately if unable to log security audits security policy setting is enabled.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameGenerate security auditsPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ImpersonateClient

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ImpersonateClient

Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect (for example, by remote procedure call (RPC) or named pipes) to a service that they've created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels.

Caution

Assigning this user right can be a security risk. Only assign this user right to trusted users.

Note

By default, services that are started by the Service Control Manager have the built-in Service group added to their access tokens. Component Object Model (COM) servers that are started by the COM infrastructure and that are configured to run under a specific account also have the Service group added to their access tokens. As a result, these services get this user right when they're started. In addition, a user can also impersonate an access token if any of the following conditions exist. 1) The access token that's being impersonated is for this user. 2) The user, in this logon session, created the access token by logging on to the network with explicit credentials. 3) The requested level is less than Impersonate, such as Anonymous or Identify. Because of these factors, users don't usually need this user right.

Warning

If you enable this setting, programs that previously had the Impersonate privilege may lose it, and they may not run.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameImpersonate a client after authenticationPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

IncreaseProcessWorkingSet

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/IncreaseProcessWorkingSet

Increase a process working set. This privilege determines which user accounts can increase or decrease the size of a process's working set. The working set of a process is the set of memory pages currently visible to the process in physical RAM memory. These pages are resident and available for an application to use without triggering a page fault. The minimum and maximum working set sizes affect the virtual memory paging behavior of a process.

Warning

Increasing the working set size for a process decreases the amount of physical memory available to the rest of the system.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameIncrease a process working setPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

IncreaseSchedulingPriority

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/IncreaseSchedulingPriority

This user right determines which accounts can use a process with Write Property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface.

Warning

If you remove Window Manager\Window Manager Group from the Increase scheduling priority user right, certain applications and computers won't function correctly. In particular, the INK workspace doesn't function correctly on unified memory architecture (UMA) laptop and desktop computers that run Windows 10, version 1903 or later and that use the Intel GFX driver.

On affected computers, the display blinks when users draw on INK workspaces such as those that are used by Microsoft Edge, Microsoft PowerPoint, or Microsoft OneNote. The blinking occurs because the inking-related processes repeatedly try to use the Real-Time priority, but are denied permission.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameIncrease scheduling priorityPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

LoadUnloadDeviceDrivers

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/LoadUnloadDeviceDrivers

This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. This user right doesn't apply to Plug and Play device drivers. It's recommended that you don't assign this privilege to other users.

Caution

Assigning this user right can be a security risk. Don't assign this user right to any user, group, or process that you don't want to take over the system.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameLoad and unload device driversPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

LockMemory

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/LockMemory

This user right determines which accounts can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM).

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameLock pages in memoryPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

LogOnAsBatchJob

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/LogOnAsBatchJob

This security setting allows a user to be logged-on by means of a batch-queue facility and is provided only for compatibility with older versions of Windows. For example, when a user submits a job by means of the task scheduler, the task scheduler logs that user on as a batch user rather than as an interactive user.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameLog on as a batch jobPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

LogOnAsService

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/LogOnAsService

This security setting allows a security principal to log on as a service. Services can be configured to run under the Local System, Local Service, or Network Service accounts, which have a built in right to log on as a service. Any service that runs under a separate user account must be assigned the right.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameLog on as a servicePathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ManageAuditingAndSecurityLog

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ManageAuditingAndSecurityLog

This user right determines which users can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. This security setting doesn't allow a user to enable file and object access auditing in general. You can view audited events in the security log of the Event Viewer. A user with this privilege can also view and clear the security log.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameManage auditing and security logPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ManageVolume

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ManageVolume

This user right determines which users and groups can run maintenance tasks on a volume, such as remote defragmentation. Use caution when assigning this user right. Users with this user right can explore disks and extend files in to memory that contains other data. When the extended files are opened, the user might be able to read and modify the acquired data.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNamePerform volume maintenance tasksPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ModifyFirmwareEnvironment

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ModifyFirmwareEnvironment

This user right determines who can modify firmware environment values. Firmware environment variables are settings stored in the nonvolatile RAM of non-x86-based computers. The effect of the setting depends on the processor. On x86-based computers, the only firmware environment value that can be modified by assigning this user right is the Last Known Good Configuration setting, which should only be modified by the system. On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run bootcfg.exe and to change the Default Operating System setting on Startup and Recovery in System Properties. On all computers, this user right is required to install or upgrade Windows.

Note

This security setting doesn't affect who can modify the system environment variables and user environment variables that are displayed on the Advanced tab of System Properties.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameModify firmware environment valuesPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ModifyObjectLabel

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ModifyObjectLabel

This user right determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Processes running under a user account can modify the label of an object owned by that user to a lower level without this privilege.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameModify an object labelPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ProfileSingleProcess

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/ProfileSingleProcess

This user right determines which users can use performance monitoring tools to monitor the performance of system processes.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameProfile single processPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ProfileSystemPerformance

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/ProfileSystemPerformance

This security setting determines which users can use performance monitoring tools to monitor the performance of system processes.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameProfile system performancePathWindows Settings > Security Settings > Local Policies > User Rights Assignment

RemoteShutdown

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/RemoteShutdown

This user right determines which users are allowed to shut down a computer from a remote location on the network. Misuse of this user right can result in a denial of service.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameForce shutdown from a remote systemPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ReplaceProcessLevelToken

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/ReplaceProcessLevelToken

This security setting determines which user accounts can call the CreateProcessAsUser() application programming interface (API) so that one service can start another. An example of a process that uses this user right is Task Scheduler. For information about Task Scheduler, see Task Scheduler overview.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameReplace a process level tokenPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

RestoreFilesAndDirectories

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/RestoreFilesAndDirectories

This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Write.

Caution

Assigning this user right can be a security risk. Since users with this user right can overwrite registry settings, hide data, and gain ownership of system objects, only assign this user right to trusted users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameRestore files and directoriesPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

ShutDownTheSystem

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows Insider Preview

./Device/Vendor/MSFT/Policy/Config/UserRights/ShutDownTheSystem

This security setting determines which users who are logged-on locally to the computer can shut down the operating system using the Shut Down command. Misuse of this user right can result in a denial of service.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameShut down the systemPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

TakeOwnership

ScopeEditionsApplicable OS✅ Device

❌ User✅ Pro

✅ Enterprise

✅ Education

✅ Windows SE

✅ IoT Enterprise / IoT Enterprise LTSC✅ Windows 10, version 1803 [10.0.17134] and later

./Device/Vendor/MSFT/Policy/Config/UserRights/TakeOwnership

This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads.

Caution

Assigning this user right can be a security risk. Since owners of objects have full control of them, only assign this user right to trusted users.

Description framework properties:

Property nameProperty valueFormatchr (string)Access TypeAdd, Delete, Get, ReplaceAllowed ValuesList (Delimiter: 0xF000)

Group policy mapping:

NameValueNameTake ownership of files or other objectsPathWindows Settings > Security Settings > Local Policies > User Rights Assignment

Related articles

Policy configuration service provider


Feedback

Feedback

Coming soon: Throughout 2024 we will be phasing out GitHub Issues as the feedback mechanism for content and replacing it with a new feedback system. For more information see: https://aka.ms/ContentUserFeedback.

Submit and view feedback for

Additional resources

In this article