Set the Run As Account For SharePoint

System Center Advisor leverages the System Center Operations Manager agent and management pack technology as the foundation for the Advisor agent on-premise software. Advisor builds upon management packs for workloads to provide value-add services. For workloads, such as SharePoint, that require workload-specific privileges to run management packs in a different security context, such as a domain account, you need to provide credential information either by configuring a System Center Operations Manager Run As account or through the management interface, a PowerShell cmdlet script, that is shipped with Advisor v1.1 and later.

Use the following steps to set the account if you are connecting to Advisor by using Operations Manager.

  1. Open the Operations console, and then click Administration.

  2. Click Profiles, under Run As Configuration, and open the properties of System Center Advisor SharePoint Run As Account.

  3. Go to the Run As Accounts page, and then click Add.

  4. Select a Windows Run As account that contains the credential needed for SharePoint, or click New to create a new one.

    Note

    The Run As account type must be Windows.

  5. Click Save.

Use the following steps to set the account if your agents are connecting to Advisor by using the Advisor gateway.

  1. On the gateway, open a PowerShell window.

  2. Run the following cmdlet to add the Advisor PowerShell snap-in (if you have not already added it):

    add-pssnapin microsoftadvisorsnapin
    
  3. Run the following. When prompted, provide the credential for the action.

    $credential = get-credential
    
  4. Run the Set-SCAdvisorActionAccount cmdlet to set the credentials. For example, if the agent computer name is <Com1>, run the following:

    Set-SCAdvisorActionAccount -ActionAccountName Microsoft.SharePoint.Foundation.2010.AdminAccount -Credential $credential -AllowedComputer Com1
    

    Tip

    You can use run Get-SCAdvisorActionAccount -validateCredential to view the action accounts you just set.

  5. Restart the agent on the computer you specified in the previous step, and then wait until the agent finishes the discovery.