Configure service credentials

Continue from the Control Room installer to the Service Credentials wizard page. Use this page to specify the account that will be used to run all Windows services that are created by the Automation Anywhere installer.

Procedure

  1. In the Service Credentials screen, choose from the listed options.
    The Windows Service credentials include a user name and password. The user specified must meet these requirements:
    • Have permission to manage services, including Automation Anywhere services.
    • If you use Windows authentication to connect to the SQL database, ensure you grant the db_owner permission to the service credential user.

    These service credentials allow the Control Room processes to run the required services.

    • Local System Account—(default) The logged-on user performing the installation.
      • Use a Group Managed Service Account—Specify to manage Automation 360 services.
        1. Clear the Local System Account check box.
        2. Select the Use a Group Managed Service Account option.
        3. Enter the user name only. No password is required to use this option.

        Group Managed Service Accounts Overview

      • Domain Account—Specify a user that is not the local system account user
        1. Clear the Local System Account check box.
        2. Enter the user name and password for the domain account.

          Use only supported characters for the user name and password. See Supported special characters.

        • Do not use the Windows domain credentials

          Enter credentials valid for running Automation Anywhere services. Without the valid credentials, the Control Room will fail to launch.

        • PowerShell script restrictions

          Specify a user with permissions to launch PowerShell scripts who is not a Windows domain user. Without the relevant permissions, database table creation can fail.

    • Service Account (manually enter credential)
      1. Enter username.
      2. Enter password.
    • Service Account (optionally retrieve service account credential from the previously configured external key vault )
      1. If using CyberArk, enter the safe name and object name for the credential.
      2. If using AWS Secrets Manager, enter the secret name.
      3. If using Azure, enter the vault URL.
    The following example shows selection of a domain account:

    Image with domain account selected

  2. Click Next.