From Citrix XenDesktop 7.x License Server Security Technical Implementation Guide
Part of SRG-APP-000090
Associated with: CCI-000171
Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured audits may degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one.
Identify all License Server administrators as the appropriate Active Directory domain/user or domain/group account. 1. Log on to the License Server with an administrator account. 2. Open the command line. 3. Go to C:\Program Files\Citrix\Licensing\LS and type: udadmin -list If the desired License Server administrator account is not returned, this is a finding.
Identify all License Server administrators as the appropriate Active Directory domain/user or domain/group account. To change the default License Server Administrator Account, complete the following steps: 1. Log on to the License Server with an administrator account. 2. Open the command line. 3. Stop the Citrix Licensing Service: net stop "citrix licensing" 4. Go to C:\Program Files\Citrix\Licensing\LS and type: Lmadmin.exe –defaultAdminUser domain\user Or Lmadmin.exe –defaultAdminGroup domain\adminGroup 5. Start the Citrix Licensing Service: net start "citrix licensing" 6. Log on to the License Management Console using the specified account.
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer