Adjust memory quotas for a process

This privilege determines who can change the maximum memory that can be consumed by a process.

This user right is defined in the Default Domain Controller Group Policy object (GPO) and in the local security policy of workstations and servers.

Note: This privilege is useful for system tuning, but it can be misused, for example, in a denial-of-service attack.

Policy path: 

Computer Configuration\Windows Settings\Local Policies\User Rights Assignment

Comments: 

Logoff required

Default: 

Administrators Local Service Network Service.

Supported on: 

At least Windows XP SP2, Windows Server 2003

Registry settings: 

User Rights security settings are not registry keys

Reboot required: 

No

Related content