Active Directory System Group discovery has been removed

Hello,
I noticed in SCCM 2012 Active Directory System Group discovery has been removed which discovery is provided the
information previously collected through this discovery?
Thanks,
Dom
System Center Operations Manager 2007 / System Center Configuration Manager 2007 R2 / Forefront Client Security / Forefront Identity Manager

Hi,
Yes Active Directory System Group Discovery has been removed (not Active Directory System Discovery)
It is written in http://technet.microsoft.com/en-us/library/gg712308.aspx#BKMK_DiscoveryMethods
What's new in SCCM 2012
and confirmed in
http://blogs.technet.com/b/elie/archive/2012/05/10/system-center-2012-configuration-manager-part2-discovery-methods.aspx
Thanks,
DOm
System Center Operations Manager 2007 / System Center Configuration Manager 2007 R2 / Forefront Client Security / Forefront Identity Manager

Similar Messages

  • SMS_AD_SECURITY_GROUP_DISCOVERY_AGENT - Active Directory Security Group Discovery Agent reported warnings for 524 object(s). DDRs were generated for 0 object(s) that had warning(s) while reading non-critical properties.

    Hi, can anyone help me troubleshoot the following please:
    Active Directory Security Group Discovery Agent reported warnings for 524 object(s). DDRs were generated for 0 object(s) that had warning(s) while reading non-critical properties. DDRs were not generated for 524 object(s) that had warnings while reading
    critical properties.
    Possible cause: OU name or Security Group name may contain at least a Unicode character which has conversion problem between Unicode and your system ANSI locale(e.g. Korean characters in English System Locale). The site server might not have access to
    some properties of this object. The container specified might not have the properties available.
    Solution: Please verify the Active Directory schema for properties that are not replicated or locked. Refer to the discovery logs for more information.
    Does the error relate to 524 security groups? There are several invalid search paths listed in adsgdis.log, are these related?
    Thanks,
    Dale

    You'll have to examine the log to determine exactly which objects its referring to. Although this is in the context of group discovery, group discovery still creates DDRs for computer objects within those groups so it could be either groups or computers.
    This is not a search path issue though as it's clear that the discovery process found 524 different objects, but as stated, it could not properly read criticial properties of those objects and thus did not create DDRs for them.
    As mentioned, reading the log in detail will list the objects individually and the reason it could not create a DDR for it.
    Jason | http://blog.configmgrftw.com

  • Mp_statusreceiver directory over 50GB - MP has been removed from this server, but not completely?

    I had a server run out of disk space today.  Digging in, the ccm mp_statusreceiver directory had 650,000 files in it, over 50GB in size.  From what I understand, I think that folder is queuing up messages to go from a management point to the primary
    server, but the server in question had it's management point removed a couple of weeks ago.  It seems like it's still gathering data to send, but not sending it to the primary server, and filling up the drive.
    If that's the case, then it seems the management point didn't actually get removed from the server, even though it's no longer listed in the config manager console as a management point.  (The server still has a DP on it.)
    How can I clean up whatever remnants of the MP are installed on this server?

    Hi,
    Yes, you need a path for mp.msi. I saw that is located at C:\Program Files\Microsoft Configuration Manager\bin\X64.
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • After Active Directory System Discovery, some computers have Operating_System_Name_and0 as only the version number

    Good morning,
    We've been experiencing some odd behavior with discovery.  After Active Directory System Discovery, some computers have Operating_System_Name_and0 as only the version number; for example, " 6.1" (note the space before the 6) vs.
    "Microsoft Windows NT Workstation 6.1" (although, not limited to Windows 7 workstations).
    Here are two seemingly identical machine records in Active Directory WCBWIN7VDI10 and WCBWIN7VDI11.
    After discovery
    select Name0, Operating_System_Name_and0 from v_r_system where Name0 LIKE 'WCBWIN7VDI1[0,1]'
    yields
    Name0 Operating_System_Name_and0
    WCBWIN7VDI10  6.1
    WCBWIN7VDI11 Microsoft Windows NT Workstation 6.1
    For discovery on a new domain yesterday we have the following distribution:
    select count (*) as [count], convert (nvarchar, Creation_Date0, 110) as [creation date], Operating_System_Name_and0
    from v_r_system where Full_Domain_Name0 like 'aaa.bbb.ccc'
    group by Operating_System_Name_and0, convert (nvarchar, Creation_Date0, 110)
    order by Operating_System_Name_and0
    count
    creation   date
    Operating_System_Name_and0
    274
    12-01-2014
    3
    12-01-2014
     5.0
    23
    12-01-2014
     5.1
    124
    12-01-2014
     5.2
    20
    12-01-2014
     6.0
    5109
    12-01-2014
     6.1
    6
    12-01-2014
     6.2
    4
    12-01-2014
     6.3
    1
    12-01-2014
    CentOS 6.0
    13
    12-01-2014
    Microsoft   Windows NT Server
    54
    12-01-2014
    Microsoft   Windows NT Server 5.2
    9
    12-01-2014
    Microsoft   Windows NT Server 6.0
    120
    12-01-2014
    Microsoft   Windows NT Server 6.1
    2
    12-01-2014
    Microsoft   Windows NT Server 6.2
    7
    12-01-2014
    Microsoft   Windows NT Server 6.3
    6
    12-01-2014
    Microsoft   Windows NT Workstation 5.1
    3501
    12-01-2014
    Microsoft   Windows NT Workstation 6.1
    1
    12-02-2014
    Microsoft   Windows NT Workstation 6.1
    5
    12-01-2014
    Microsoft   Windows NT Workstation 6.2
    1
    12-01-2014
    Microsoft   Windows NT Workstation 6.3
    2
    12-01-2014
    SLES 11
    6
    12-01-2014
    Windows   Embedded Standard 6.1
    Anybody know why this occurs?  We typically build our server vs. workstation collections with this.
    Thanks,
    Terence Durning

    Hi Terence,
    What is the value in Active Directory for the computer account?
    Do you have the same behavior if you run this query? 
    SELECT DISTINCT Operating_System_Name_and0 FROM v_R_System ORDER BY 1
    You are talking about a space before 6.1. Do I see also a space for all Microsoft Windows like "Microsoft   Windows NT Workstation 6.3" ? 
    Nick Pilon - Blog: System Center Dudes

  • Excluding some computers from Active Directory System Discovery

    Hi,
    I am trying to exclude some computers from Active Directory System Discovery. I created a new Organizational Unit for those excluded computers and that OU is NOT under the OU that I am discovering  in the OU hierarchy. I specified the location
    to be discovered under the Active Directory System Discovery properties. However, it is still discovering the computers that I wanna exclude from the discovery.  I deleted those computers from console manually and run the discovery again, it still
    discovers them.
    What I might be doing wrong?
    Thanks
    Yavuz Selim Atmaca

    Hi,
    If you check under properties on the object, you can see which discovery agent is discovering the reasource, it could be the Group Discovery as well. That is where I would start to troubleshoot it.
    Regards,
    Jörgen
    -- My System Center blog ccmexec.com -- Twitter
    @ccmexec

  • Exclude servers from Active Directory System Discovery

    We would like to exclude all servers from being discovered by Active Directory System Discovery. Is there any way to achieve this, i. e. with a custom LDAP query? Or does SCCM always detect all systems in the configured OUs? (Moving all servers to a separate
    OU is not an option.)

    Well, good question ;) ... We don't use SCCM on servers, and the basic reason was excluding them from statistics. Of course we want to prevent accidental client installation, but that can be done in other ways (like mentioned by Eswar).
    Still, we always get tons of "computers without client", low success rates etc. Of course all that can be adjusted, excluding servers from "All Systems" etc., but excluding the servers directly from discovery would be the easiest way. If it can't be done,
    it can't be done, and we will be able to live with that. I just wanted to know IF it can be done.
    Well.If that is the issue with reporting,then you may have to edit the report to avoid servers in displaying in reports ,so will be on right track with results.
    Or while creating collections to exclude certain number of computers or may be more,create a AD sec group and all the computers to it .Create collection to exclude computers which are member of this AD group to aviod accidentals installation...
    Please click on "vote as Helpful" if you feel this post helpful to you.
    Eswar Koneti | Configmgr blog:
    www.eskonr.com | Linkedin: Eswar Koneti

  • Error in Active Directory System Discovery (0x80005010)

    Hi,
    I've configured Active Directory System Discovery in a SCCM 2007 R2 SP2 configuration. I see several SCCM clients being populated with OU information, but others do not. I've taken a look in the adsysdis.log. There it states for a very large number of computer accounts:
    INFO: discovered object with ADsPath = 'LDAP://<domain controller>/<DN computerobject>'
    WARN: Could not get property (domain) for system (0x80005010)
    Afterwards there is no entry that states a ddr is written for this computer object and the SCCM client object is not populated with information.
    Can someone explain what exactly is the issue, and how to solve it?

    I got exactly same issue - SCCM 2007 SP2 two primary sites (one central). AD sctructure got one forest and two domains.
    Does anyone solved this issue ?
    adsysdis.log :
    Starting the data discovery. SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: Processing search path: 'LDAP://CN=COMPUTERS,DC=MY,DC=DOMAIN'. SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: Full synchronization requested SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: DC DNS name = 'dc01.my.domain' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: search filter = '(&(objectClass=user)(objectCategory=computer))' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: ads path = 'LDAP://dc01.my.domain/CN=COMPUTERS,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: Bound to 'LDAP://dc01.my.domain/CN=COMPUTERS,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=TEST1,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=COMP2,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=SRV2,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=SRV3,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (operatingSystem) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (operatingSystemVersion) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (dNSHostName) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    ERROR: System SRV3 is a unsupported operating system, unsupported version, or malformed AD entry. Reported system type is:  (). SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: CADSource::ProcessSystemInfo: Failed to get IP Address for the system. SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)

  • Doing Active Directory System Discovery security roles

    Hi Experts
    I am assigning users who have specific roles in SCCM2012 (Reporting, application management etc) , they are not assigned with permissions which is the same as Full Administrator or Operation Manager. 
    The team would like to run Active Directory System Discovery on the Primary Site server to detect the computer objects found in the AD once they have joined the new computers to the domain, they are unable to perform RUN on the Active Directory System Discovery
    as the option is not available to them. Possible to advise, which additional security roles should I assign to them so that the RUN command can appear?? They are unable to do this with the current permission as listed below, RUN is not listed when they right
    click on Active Directory System Discovery, unlike the Full Administrator:
    Application Administrator
    Application Author
    Application Deployment Manager
    Operating System Deployment Manager
    Read-only Analyst
    Remote Tools Operator
    Software Update Manager

    Hi,
    You could create a Custom role and modify the rights.
    Administration workspace >Security >Security Roles >Select a Built-in role >Click Copy on the ribbon.
    Otherwise, Role-based Administration Modeling and Auditing Tool helps administrators to model and audit RBA configurations.
    http://www.microsoft.com/en-us/download/details.aspx?id=36213
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Goods receipt when PO creator has been removed from org structure ?

    Hello in my organisational structure PPOMA_BBP, i have 2 users, X and Y.
    X has created a PO in the SRM portal.However , X has been removed from the org. structure.
    Is it possible for Y to make the goods recept( that is , Y logs in the portal and makes the goods receipt) ?

    Hi
    Did you try to delete the user ? Did you get any error message?
    Note 1148837 - SRM user cannot be deleted
    When trying to delete an SRM user the system will check if there are still
    related SRM documents in the system. If there are active documents in the
    system the deletion is not possible. This is the correct system behaviour.
    But even if all related SRM documents are archived the deletion is
    sometimes not possible, because there are residual entries in table
    CRMD_PARTNER linked to this user.
    More Terms
    User crmd_partner residual entries deletion active document
    Cause and Prerequisites
    Solution
    The attached report PARTNER_SET_DELETE will display in simulation mode all
    residual entries in table crmd_partner with invalid item or header links
    and in non simulation mode it will delete the corresponding crmd_partner
    entries.
    Header Data
    Release Status: Released for Customer
    Released on: 10.03.2008 11:54:37
    Priority: Correction with low priority
    Category: Help for error analysis
    Main Component SRM-EBP-PD Procurement Document Methods
    Additional Components:
    SRM-EBP-ADM-USR SRM User Administration
    Valid Releases
    Software Component Release From
    Release
    To Release and Following
    SRM_SERVER 500 500 500
    SRM_SERVER 550 550 550
    Support Packages
    Support Packages Release Package Name
    SRM_SERVER 500 SAPKIBKS14
    SRM_SERVER 550 SAPKIBKT12
    Correction Instructions
    Ref note 550071 too..
    regards
    Muthu

  • AD System Group Discovery not updating System OU Name on computer object when computer moves OU

    2 related questions.
    1. We have noticed that computer objects (active clients) in ConfigMgr are not getting their System OU Name discovery data updated when a computer account is moved from one OU to another, and AD System Group Discovery runs. Since we are basing some of our Software Updates collections on AD OU name, these systems are not falling into their required collections.
    2. On a few occasions we are also seeing duplicate computer objects being created. One new record from AD System Discovery, which contains the correct 'new' System OU Name, and one 'old' computer object from before the computer account was moved to a different OU in AD. The heartbeat discovery of this second object is still updating e.g. showing new heartbeats, but the computer object still shows the old System OU Name from before the computer account was moved in AD. If we delete both objects and run a Discovery Data Collection Cycle from the client, and AD System Group Discovery, then we get one new record with the correct 'new' set of System OU names.
    This duplicates issue is happening in both our Central Primary Site and our other child Primary site. Both sites are set to create new client records for duplicate hardware IDs, and there is a possibility we're seeing the duplicate records on machines that have been re-imaged and redeployed at some point.
    It's my understanding that it is AD System Group Discovery that updates the System OU Name property on client objects. We have this set to run every 4 hours. I'm not seeing any errors in the adsysgrp.log. Any idea why discovery is not updating the System OU Name information when a computer account moves OU? As far as I understand it, nothing additional is required to happen from the client end for this property to get updated.

    The only thing I can think of would be ad sys group discovery not running at the site where the client is assigned to?
    "Everyone is an expert at something" Kim Oppalfens Configmgr expert for lack of any other expertise. http://www.scug.be/blogs/sccm
    HI Everyone..
    ANy reply or correct answer to this question???
    Same problem even i have. Duplicate machine names created when machine moved to different sites.
    And also, AD sys group discovery running on all the sites (i have 4 sites).
    System Security analyst at CapG

  • How can I stop music and movies from being automatically deleted from my phone and saved on the cloud? I've just tried to watch a movie on my 2 hour commute, but yet AGAIN it has been removed. I do NOT want to spank all of my data allowance

    How can I stop music and movies from being automatically deleted from my phone and saved on the cloud? I've just tried to watch a movie on my 2 hour commute, but yet AGAIN it has been removed. I do NOT want to spank all of my data allowance downloading it again, especially because (believe it or not) I added it to my phone because that's precisely where I wanted it!! Any help much appreciated

    FYI I had to put this link into firefox to reply - because **** back safari just wouldn't register my clicks to any of the links on the post... Despite reloadeing and even restarting my computer. Totally annoying and a massive pain in the ***.
    But in terms of my initial query; thanks for responding. But no, this is NOT the cause of the problem. I have auto sync and sync over wifi activated, but have also selected manually manage music and videos. Plus, all of my music and videos are on my macbook, absolutely all of it, so if it my phone was syncing with my macbook everything would still be on the phone. Life would be peachy if my phone jsut copied everything that was on my macbook, but unfortuantely it keeps deleting tracks for no apparent reason.
    Any thoughts greatly welcomed, because at the moment i can only conclude that my iphone is crap.

  • Unable to find Active Directory Domain Groups via /_vti_bin/UserGroup.asmx GetRoleCollectionFromGroup

    Hi, I am writing a Powershell script locally on my machine to aggregate data from SharePoint 2010 and Active Directory.  All groups in our SP environment are Active Directory Domain Groups (AD DG).  Accessing group members via SharePoint is not
    possible (as many of you already know).  My plan was to pull Domain Group lists and aggregate AD DG data with SharePoint data (permission levels, etc...).  I unfortunately ran into a problem when I realized that AD DGs are not considered "SP
    Groups" but instead are considered user??? 
    How do I leverage SharePoint web services to perform an action similar to /_vti_bin/UserGroup.asmx > GetRoleCollectionFromGroup?  I do not want to perform this action on the server, but locally on my machine.  When I run the below script
    it throws a 401 error and complains it "can't find the group".  Keep in mind I am trying to get info on a
    AD Domain Group, not a
    SharePoint Group.  I think that is the underlying reason this request keeps failing as I tested the below script on SP groups and it worked perfectly.
    clear
    $CRED = Get-Credential
    [System.Net.ServicePointManager]::ServerCertificateValidationCallback = { $true }
    $uri = "http://{site}/_vti_bin/UserGroup.asmx"
    $soap = '<?xml version="1.0" encoding="utf-8"?>'
    $soap+= '<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">'
    $soap+= '<soap:Body>'
    $soap+= '<GetRoleCollectionFromGroup xmlns="http://schemas.microsoft.com/sharepoint/soap/directory/">'
    $soap+= '<groupName>TestGroup</groupName>'
    $soap+= '</GetRoleCollectionFromGroup>'
    $soap+= '</soap:Body>'
    $soap+= '</soap:Envelope>'
    [xml]$WF = Invoke-RestMethod $uri -Credential $CRED -Method POST -ContentType "text/xml" -Body $soap
    echo $WF
    $WF.Envelope.Body.GetRoleCollectionFromGroupResponse.GetRoleCollectionFromGroupResult.GetRoleCollectionFromGroup.Roles.Role
    Thank you. 

    Hi, I am writing a Powershell script locally on my machine to aggregate data from SharePoint 2010 and Active Directory.  All groups in our SP environment are Active Directory Domain Groups (AD DG).  Accessing group members via SharePoint is not
    possible (as many of you already know).  My plan was to pull Domain Group lists and aggregate AD DG data with SharePoint data (permission levels, etc...).  I unfortunately ran into a problem when I realized that AD DGs are not considered "SP
    Groups" but instead are considered user??? 
    How do I leverage SharePoint web services to perform an action similar to /_vti_bin/UserGroup.asmx > GetRoleCollectionFromGroup?  I do not want to perform this action on the server, but locally on my machine.  When I run the below script
    it throws a 401 error and complains it "can't find the group".  Keep in mind I am trying to get info on a
    AD Domain Group, not a
    SharePoint Group.  I think that is the underlying reason this request keeps failing as I tested the below script on SP groups and it worked perfectly.
    clear
    $CRED = Get-Credential
    [System.Net.ServicePointManager]::ServerCertificateValidationCallback = { $true }
    $uri = "http://{site}/_vti_bin/UserGroup.asmx"
    $soap = '<?xml version="1.0" encoding="utf-8"?>'
    $soap+= '<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">'
    $soap+= '<soap:Body>'
    $soap+= '<GetRoleCollectionFromGroup xmlns="http://schemas.microsoft.com/sharepoint/soap/directory/">'
    $soap+= '<groupName>TestGroup</groupName>'
    $soap+= '</GetRoleCollectionFromGroup>'
    $soap+= '</soap:Body>'
    $soap+= '</soap:Envelope>'
    [xml]$WF = Invoke-RestMethod $uri -Credential $CRED -Method POST -ContentType "text/xml" -Body $soap
    echo $WF
    $WF.Envelope.Body.GetRoleCollectionFromGroupResponse.GetRoleCollectionFromGroupResult.GetRoleCollectionFromGroup.Roles.Role
    Thank you. 

  • I downloaded Speed4mac and i think a programme has been removed as my itunes tv programmes no longer play.Any ideas???

    I downloaded Speed4mac and i think a programme has been removed as my itunes tv programmes no longer play.Any ideas???

    Any ideas???
    Yes.
    (1) Uninstall speed4mac.
    (2) If that doesn't solve your problem(s), use your backup to restore your system to its state just prior to installing this software.

  • SL500, Product recovery function has been removed from this sytem

    I upgraded my SL500 from Vista to windows 7 OS several years ago and lately the OS has been acting weird (freezing, very slow at times) so I am thinking something is corrupted somewhere and want to restore it back to the manufacturers state.  However, when I try to do this through rescue and recovery, it tells me that the recovery function has been removed from the system.  I'm assuming that when I upgraded from Vista that R&R was no longer compatible so I installed version 4.5.  My laptop did not come with backup OS disks and was told that this was the way to restore the system back to the factory state.  How do I do this if I'm getting this message?

    http://www-307.ibm.com/pc/support/site.wss/document.do?sitestyle=lenovo&lndocid=MIGR-62978
    try this. If this don't work then you would to reinstall the OS using the T43 recovery media disk set. 
    Regards,
    Jin Li
    May this year, be the year of 'DO'!
    I am a volunteer, and not a paid staff of Lenovo or Microsoft

  • "Recovery Partition has been Removed" Message in Recovery Media Creation

    HP Pavilion G4 2205tx - C5j09PA#UUF
    Windows 8 64-bit
    "Recovery Partition has been Removed" Message in Recovery Media Creation.
    i bought My new HP pavilion G4 laptop just two days ago and didnt change any thing in two Drives named Drive C: for windows  and D: for HP Recovery.
    now i want to Make a Recovery Disk with HP Recovery Manager Software.
    but it show a Massage: "Recovery Partition has been Removed" in Recovery Media Creation Section.
    in My Computer Recovery Partition is Almost Full (3.26G of 25.5G is Free) . so i think Recovery files present there .
    i haven't any Access to HP for Buy recovery disk or Call Support.
    Thanks
    This question was solved.
    View Solution.

    I don't know why your PC is saying your partition is gone - you're right, it doesn't look gone. I do know that if you use the Support Assistant to make backup copies of your Recovery Disks and Then instruct it to remove the recovery partition to give you more space on the hard drive, it will delete the HP factory image of Windows 8 from the recovery partition and leave the normal Windows repair tools behind.
    There are tools however that allow you to create your own recovery partition complete with these Windows repair tools and a new image of your instalation so you can restore from that. You could use this tool: Windows 7/8 - OEM Recovery Partition Creator found here: http://forums.mydigitallife.info/threads/21978-Win​dows-7-8-OEM-Recovery-Partition-Creator but thats a lot of work and it would be faster and easier just to backup your data and restore from your HP recovery disks you made from Support Assistant. If you didn't make the disks, HP may opt to send you a copy.. they do not normally do this but I have read that some people have good luck getting a free copy of the media from HP.. otherwise they want you to buy the recovery disks ($40.00) . I suppose it depends on the exact circunstances of your situation.
    Another solution is to use Macrium Reflect Free Edition to ghost or clone your system. You can then restore your whole system even with your custom programs installed, to the exact state it was in when you made the backup image. ( this may take several dvd's) I suggest you go this route because restoring your system with Macrium Reflect is Much faster than restoring from the HP Recovery Disks. Even if you do obtain another copy of the Recovery Disks, you should use this tool to make another backup that you can customize to your liking. Your re-installs will be faster, they will already have your chosen software installed, and you will save wear and tear on your HP Recovery Disks.  You can then safely delete the recovery partition to gain back that space on your hard drive (since you cannot access it anyway, you won't need that space being taken up).  BUT.. you cannot restore from UEFI Mode which is what HP ships with. You have to go into your Bios settings, and switch to Legacy Bios mode, (which disables Secure Boot) FIRST or else the Macruim recovery boot disk will not load to install the recovery image. After the system re-installs you can go back into bios settings and disable Legacy bios and re-enable secure Boot if you like. ( Windows 8 will load in both UEFI mode with secure boot enabled or Legacy bios mode.. it's your choice. UEFI mode will load faster but it will cause problems if you want to dual boot the system with another OS)  Hope this helps.

Maybe you are looking for