Changing SCOM Health Service Action Account tool

Hi, Mark Manty Premier Field Engineer for Microsoft with an
example program to change Agents default Health Service Action Account. The
majority of your agents should be set to “Local System Action Account” with the
exception of your Management Servers.

This example program allows you to change the default action
account associated with a given agent in bulk fashion. If you set your default
action account incorrectly and already deployed thousands of agents you will
greatly appreciate the tool. Changing this account in the SCOM console is a
manual and slow process for large number of agents.

I ran this in a test environment and it does not have to run
on a RMS or MS to work. It must meet the below requirements in order to run
successfully:

  • .NET 3.5 Framework
  • SCOM R2 Console (User Interface installed)
  • Run as account that has administrative rights to
    the SCOM Management Group

See example below where my agents are set to my SCOMAction
account. I would like to change those to “Local System Action Account” with the
exception being my Management servers.

 


 
 

Download the ZIP file ChangeDefaultActionAccount.zip and extract RunasAccountProfile.exe to a folder of your choice.

Open an administrative command prompt running under an account that has SCOM administrative privileges.

Change to the directory where you extracted RunasAccountProfile.exe.

Run program by typing “RunasAccountProfile.exe” and press enter.

Change SCOMRMS to your RMS server name and press “Connect” button.

 

Select the servers you want to modify Default Action account for.

Note: you can right click select all or deselect all. Also, you can use the exclude Management servers to exclude them from selection. If
you manually select them they will update the selected Management servers accounts.

 

After selecting the new action account and the servers to update, select Update to update accounts.

 

“Complete” message will display when it is done updating.

Note the output window displays results of the update.

 


 

Validate that the accounts were updated.

 

This program can save a lot of your time updating agents should a large number of agents require changing.

 

Disclaimer:

This example is provided “AS IS” with no warranty expressed
or implied. Run at your own risk.

The opinions and views expressed in this
blog are those of the author and do not necessarily state or reflect those of
Microsoft.

 

ChangeDefaultActionAccount.zip