UCF STIG Viewer Logo

The Deny log on as a service user right must be configured to include no accounts or groups (blank) on domain controllers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-225002 WN16-DC-000390 SV-225002r569186_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a service" user right defines accounts that are denied logon as a service. Incorrect configurations could prevent services from starting and result in a denial of service.
STIG Date
Microsoft Windows Server 2016 Security Technical Implementation Guide 2021-09-29

Details

Check Text ( C-26693r465908_chk )
This applies to domain controllers. A separate version applies to other systems.

Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any accounts or groups are defined for the "Deny log on as a service" user right, this is a finding.

For server core installations, run the following command:

Secedit /Export /Areas User_Rights /cfg c:\path\filename.txt

Review the text file.

If any SIDs are granted the "SeDenyServiceLogonRight" user right, this is a finding.
Fix Text (F-26681r465909_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a service" to include no entries (blank).