When installing XIA Configuration Server the following client and server advanced options are presented.



Organization name

This determines the organization that will be set automatically as the root container name, branding in the browser title, and text in the PDF footer. This can be changed later in the configuration settings.  This has no effect if the Use existing database setting was checked during the installation.


Setup and schedule the default scan profile

Determines whether the installation should create a scan profile which is scheduled to automatically scan common items.


Add the current user ([Account Name]) as a system administrator

Determines whether the user performing the installation should be automatically added as a system administrator.


Install Active Directory tools

Determines whether the installation should install the following Active Directory tools that are required by the Active Directory agent.


  • Active Directory module for Windows PowerShell (RSAT-AD-PowerShell)
  • DFS Management Tools (RSAT-DFS-Mgmt-Con)
  • Group Policy Management (GPMC)


Enable PowerShell Remoting and configure trusted hosts settings

Determines whether the installation should enable PowerShell remoting on the local machine, and configure the trusted hosts setting to allow connections to any host.