System Discovery

I'm seeing the following warning in the component "SMS_AD_SYSTEM_DISCOVERY_AGENT":
Active Directory System Discovery Agent reported errors for 267 objects. DDRs were generated for 0 objects that had errors while reading non-critical properties. DDRs were not generated for 267 objects that had errors while reading critical properties.
Possible cause: The site server might not have access to some properties of this object. The container specified might not have the properties available.
Solution: Please verify the Active Directory schema for properties that are not replicated or locked. Refer to the discovery logs for more information.
However it doesn't list any of the systems in question.  Any ideas?

Are these obsolete records in AD with no DNS record? Perhaps a tidy-up of AD is in order.
Gerry Hampson | Blog:
www.gerryhampsoncm.blogspot.ie | LinkedIn:
Gerry Hampson | Twitter:
@gerryhampson
I'm not really sure.  It's not showing any system names in the message, just a count of how many.  It's definitely possible.

Similar Messages

  • Error in Active Directory System Discovery (0x80005010)

    Hi,
    I've configured Active Directory System Discovery in a SCCM 2007 R2 SP2 configuration. I see several SCCM clients being populated with OU information, but others do not. I've taken a look in the adsysdis.log. There it states for a very large number of computer accounts:
    INFO: discovered object with ADsPath = 'LDAP://<domain controller>/<DN computerobject>'
    WARN: Could not get property (domain) for system (0x80005010)
    Afterwards there is no entry that states a ddr is written for this computer object and the SCCM client object is not populated with information.
    Can someone explain what exactly is the issue, and how to solve it?

    I got exactly same issue - SCCM 2007 SP2 two primary sites (one central). AD sctructure got one forest and two domains.
    Does anyone solved this issue ?
    adsysdis.log :
    Starting the data discovery. SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: Processing search path: 'LDAP://CN=COMPUTERS,DC=MY,DC=DOMAIN'. SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: Full synchronization requested SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: DC DNS name = 'dc01.my.domain' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: search filter = '(&(objectClass=user)(objectCategory=computer))' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: ads path = 'LDAP://dc01.my.domain/CN=COMPUTERS,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: Bound to 'LDAP://dc01.my.domain/CN=COMPUTERS,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=TEST1,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=COMP2,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=SRV2,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    INFO: discovered object with ADsPath = 'LDAP://dc01.my.domain/CN=SRV3,CN=Computers,DC=MY,DC=DOMAIN' SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (operatingSystem) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (operatingSystemVersion) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (domain) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: Could not get property (dNSHostName) for system (0x80005010) SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    ERROR: System SRV3 is a unsupported operating system, unsupported version, or malformed AD entry. Reported system type is:  (). SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)
    WARN: CADSource::ProcessSystemInfo: Failed to get IP Address for the system. SMS_AD_SYSTEM_DISCOVERY_AGENT 19.11.2009 17:11:15 5360 (0x14F0)

  • System Discovery in SCCM 2012

    How can we exclude specific machines from discovery in SCCM.
    If there are 3000 machines in an OU, and would like only 1000 machines to be managed by SCCM which should be discovered. Is this possible or will it discover all resources ?
    Also if this could be achieved if there are sub OU's ?

    Hi,
    I found a similar thread for your reference.
    Active Directory System Discovery - Specific OU discovery is global
    http://social.technet.microsoft.com/Forums/en-US/c78710ee-800a-4d77-8754-f00e2f591961/active-directory-system-discovery-specific-ou-discovery-is-global?forum=configmanagergeneral
    For more infomation, please review the link below:
    Planning for Discovery in Configuration Manager
    http://technet.microsoft.com/en-us/library/gg712308.aspx
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • SCCM 2012 SP1 system discovery

    Hey,
    I need to know that how does a SCCM 2012 SP1 discovers the systems.
    Is it using a  Boundary range or using the OU added in Active Directory System discovery. if suppose the systems are discovered using boundary than whats the need of adding OU in Active Directory System discovery and vice-verse. Please clear my concept
    on this.
    Thanks
    Parth

    You can read more about:
    Discovery here:
    http://technet.microsoft.com/en-us/library/hh427340.aspx - Configuring Discovery in Configuration Manager
    http://technet.microsoft.com/en-us/library/gg712308.aspx - Planning for Discovery in Configuration Manager
    Boundaries here:
    http://technet.microsoft.com/en-us/library/hh427326.aspx - Configuring Boundaries and Boundary Groups in Configuration Manager
    http://technet.microsoft.com/en-us/library/gg712679.aspx - Planning for Boundaries and Boundary Groups in Configuration Manager
    Tim Nilimaa | Blog: http://infoworks.tv | Twitter: @timnilimaa

  • SCCM 2012R2 Active Directory System Discovery

    I just set up SCCM and was kind of going back and forth on how I wanted to run the computer discovery portion.  I deleted some computers from the devices section and know I want them back but when I run a rescan they are not populating. I didn't push
    the client or anything just ran the system discovery. How do I get those machines back?  Thanks.

    Correct, the AD System Discovery needs to be able to resolve the computer name to an ip address. See also:
    http://technet.microsoft.com/en-us/library/gg712308.aspx#BKMK_ADSystemDisc
    My Blog: http://www.petervanderwoude.nl/
    Follow me on twitter: pvanderwoude

  • SCCM 2012 Active Directory System Discovery - How does it find systems?

    I have setup System Discovery for the forest and have not limited the view of the forest in any way.  Also I have it to setup to discover everything, no limits on the number of days since last check-in. But I have some objects that haven't checked
    into the domain in years that are enabled (yes i want to delete them) and others are disabled that don't show up.  If there is a discovered object that I disable in AD, I run a full discovery and it still found.
    My question is for this discovery, what criteria does SCCM look for?  I assume that it authenticates to the domain with the supplied user account and reads Active Directory and pulls objects.  From there, does it pull Disabled objects or leave
    them be?  If a client hasn't checked in in over 90 (or any number) days, does it discard that automatically? I'm just trying to understand the discovery process.
    Jason Apt, Microsoft Certified Master | Exchange 2010
    My Blog

    it should look for objects that are in AD and also in DNS. When you use the 90 days rules, those objects will not be deleted from the ConfigMgr database (that's a site maintenance rule), the discovery process will just not discover the object.
    Kent Agerlund | My blogs: blog.coretech.dk/kea and
    SCUG.dk/ | Twitter:
    @Agerlund | Linkedin: Kent Agerlund

  • System Discovery Issues in SCCM 2012

    SCCM is not discovering all resources from AD OU. What could be the reason for this. This is not happening for all OU's but randomly for some of them.
    Is there a method to force the system discovery to run instantly ?

    Thanks Jason,
    I think my query was mixed up.
    2) Will the status be NO client ?, If yes, does that mean the complete
    cycle will start again? Meaning as the client is already inactive, it will not send any more hearbeat and configmgr will again wait for the specified days before deleting it again ?
    I know the difference between AD and Heartbeat discovery. I am trying to get a clear difference between
    delete Inactive discovery data and delete
    aged discovery data.
    I checked a blog, I think this is from you http://www.myitforum.com/forums/Delete-aged-discovery-data-and-delete-inactive-client-discovery-data-m204924.aspx
    , where it says "For the Delete Inactive Client Discovery
    Data task, if you haven't cleaned up AD, the object will get recreated (without the client installed flag). If you auto client push enabled, ConfigMgr will try to push to the system again"
    What I get from here is, client status will be NO when it is rediscovered from AD.
    Now if the machine was already deleted with Delete Inactive discovery data maintenance task, and its rediscovered, the client will again become Inactive as the machine is
    not in use. Will the Inactive discovery maintenance task wait again for defined days before it deletes this machine from the database.

  • Excluding some computers from Active Directory System Discovery

    Hi,
    I am trying to exclude some computers from Active Directory System Discovery. I created a new Organizational Unit for those excluded computers and that OU is NOT under the OU that I am discovering  in the OU hierarchy. I specified the location
    to be discovered under the Active Directory System Discovery properties. However, it is still discovering the computers that I wanna exclude from the discovery.  I deleted those computers from console manually and run the discovery again, it still
    discovers them.
    What I might be doing wrong?
    Thanks
    Yavuz Selim Atmaca

    Hi,
    If you check under properties on the object, you can see which discovery agent is discovering the reasource, it could be the Group Discovery as well. That is where I would start to troubleshoot it.
    Regards,
    Jörgen
    -- My System Center blog ccmexec.com -- Twitter
    @ccmexec

  • Exclude servers from Active Directory System Discovery

    We would like to exclude all servers from being discovered by Active Directory System Discovery. Is there any way to achieve this, i. e. with a custom LDAP query? Or does SCCM always detect all systems in the configured OUs? (Moving all servers to a separate
    OU is not an option.)

    Well, good question ;) ... We don't use SCCM on servers, and the basic reason was excluding them from statistics. Of course we want to prevent accidental client installation, but that can be done in other ways (like mentioned by Eswar).
    Still, we always get tons of "computers without client", low success rates etc. Of course all that can be adjusted, excluding servers from "All Systems" etc., but excluding the servers directly from discovery would be the easiest way. If it can't be done,
    it can't be done, and we will be able to live with that. I just wanted to know IF it can be done.
    Well.If that is the issue with reporting,then you may have to edit the report to avoid servers in displaying in reports ,so will be on right track with results.
    Or while creating collections to exclude certain number of computers or may be more,create a AD sec group and all the computers to it .Create collection to exclude computers which are member of this AD group to aviod accidentals installation...
    Please click on "vote as Helpful" if you feel this post helpful to you.
    Eswar Koneti | Configmgr blog:
    www.eskonr.com | Linkedin: Eswar Koneti

  • After Active Directory System Discovery, some computers have Operating_System_Name_and0 as only the version number

    Good morning,
    We've been experiencing some odd behavior with discovery.  After Active Directory System Discovery, some computers have Operating_System_Name_and0 as only the version number; for example, " 6.1" (note the space before the 6) vs.
    "Microsoft Windows NT Workstation 6.1" (although, not limited to Windows 7 workstations).
    Here are two seemingly identical machine records in Active Directory WCBWIN7VDI10 and WCBWIN7VDI11.
    After discovery
    select Name0, Operating_System_Name_and0 from v_r_system where Name0 LIKE 'WCBWIN7VDI1[0,1]'
    yields
    Name0 Operating_System_Name_and0
    WCBWIN7VDI10  6.1
    WCBWIN7VDI11 Microsoft Windows NT Workstation 6.1
    For discovery on a new domain yesterday we have the following distribution:
    select count (*) as [count], convert (nvarchar, Creation_Date0, 110) as [creation date], Operating_System_Name_and0
    from v_r_system where Full_Domain_Name0 like 'aaa.bbb.ccc'
    group by Operating_System_Name_and0, convert (nvarchar, Creation_Date0, 110)
    order by Operating_System_Name_and0
    count
    creation   date
    Operating_System_Name_and0
    274
    12-01-2014
    3
    12-01-2014
     5.0
    23
    12-01-2014
     5.1
    124
    12-01-2014
     5.2
    20
    12-01-2014
     6.0
    5109
    12-01-2014
     6.1
    6
    12-01-2014
     6.2
    4
    12-01-2014
     6.3
    1
    12-01-2014
    CentOS 6.0
    13
    12-01-2014
    Microsoft   Windows NT Server
    54
    12-01-2014
    Microsoft   Windows NT Server 5.2
    9
    12-01-2014
    Microsoft   Windows NT Server 6.0
    120
    12-01-2014
    Microsoft   Windows NT Server 6.1
    2
    12-01-2014
    Microsoft   Windows NT Server 6.2
    7
    12-01-2014
    Microsoft   Windows NT Server 6.3
    6
    12-01-2014
    Microsoft   Windows NT Workstation 5.1
    3501
    12-01-2014
    Microsoft   Windows NT Workstation 6.1
    1
    12-02-2014
    Microsoft   Windows NT Workstation 6.1
    5
    12-01-2014
    Microsoft   Windows NT Workstation 6.2
    1
    12-01-2014
    Microsoft   Windows NT Workstation 6.3
    2
    12-01-2014
    SLES 11
    6
    12-01-2014
    Windows   Embedded Standard 6.1
    Anybody know why this occurs?  We typically build our server vs. workstation collections with this.
    Thanks,
    Terence Durning

    Hi Terence,
    What is the value in Active Directory for the computer account?
    Do you have the same behavior if you run this query? 
    SELECT DISTINCT Operating_System_Name_and0 FROM v_R_System ORDER BY 1
    You are talking about a space before 6.1. Do I see also a space for all Microsoft Windows like "Microsoft   Windows NT Workstation 6.3" ? 
    Nick Pilon - Blog: System Center Dudes

  • Doing Active Directory System Discovery security roles

    Hi Experts
    I am assigning users who have specific roles in SCCM2012 (Reporting, application management etc) , they are not assigned with permissions which is the same as Full Administrator or Operation Manager. 
    The team would like to run Active Directory System Discovery on the Primary Site server to detect the computer objects found in the AD once they have joined the new computers to the domain, they are unable to perform RUN on the Active Directory System Discovery
    as the option is not available to them. Possible to advise, which additional security roles should I assign to them so that the RUN command can appear?? They are unable to do this with the current permission as listed below, RUN is not listed when they right
    click on Active Directory System Discovery, unlike the Full Administrator:
    Application Administrator
    Application Author
    Application Deployment Manager
    Operating System Deployment Manager
    Read-only Analyst
    Remote Tools Operator
    Software Update Manager

    Hi,
    You could create a Custom role and modify the rights.
    Administration workspace >Security >Security Roles >Select a Built-in role >Click Copy on the ribbon.
    Otherwise, Role-based Administration Modeling and Auditing Tool helps administrators to model and audit RBA configurations.
    http://www.microsoft.com/en-us/download/details.aspx?id=36213
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Active Directory System Discovery - extensionAttribute1

    Hello,
    My apologies if this should be in the SQL forum but wanted to start here in case someone was familiar with what I'm seeing.
    At this time I have system discovery polling on extensionattribute1 which works fine. When I go into SQL the v_R_System view lists extensionAttribute10 with the data from 1. I looked at the same computer object in question in powershell and see the 10 has
    no data and 1 truly has the data, so it looks like SQL is showing 10 when it should be 1? It's not really breaking anything, just something I noticed. Has anyone ever came across this or perhaps know of a better place I should pull data from AD other than
    v_R_System that might not show this conflict?
    Joshua

    Are you saying in SQL it's v_R_System.extensionAttribute10? That seems logical. That "0" appended to the end of almost all columns in the SQL views for CM inventory. I can't explain why but that's just how it is. If you added extensionAttribute10 it would
    probbaly show up as extensionAttribute100
    John Marcum | Microsoft MVP - Enterprise Client Management
    My blog: System Center Admin | Twitter:
    @SCCM_Marcum | Linkedin:
    John Marcum

  • Active Directory System Discovery Properties Error

    Hi,
    I'm getting a strange error within SCCM 2012 System Discovery Properties. The error occurs every time I open the properties for the discover method. I can close it OK, and Systems still seem to be getting discovered. It appears even when the discovery properties
    is completely empty.
    Does anyone know what could be the problem? The error message is below. Thanks in advance
    System.DirectoryServices.ActiveDirectory.ActiveDirectoryObjectNotFoundException
    The Specified directory object cannot be found.
    Stack Trace:
    at System.DirectoryServices.ActiveDirectory.ActiveDirectorySchemaProperty.GetPropertiesFromSchemaContainer(DirectoryContext context, DirectoryEntry schemaEntry, String name, Boolean isDefunctOnServer)
    at System.DirectoryServices.ActiveDirectory.ActiveDirectorySchemaProperty.InitializePropertiesFromSchemaContainer()
    at System.DirectoryServices.ActiveDirectory.ActiveDirectorySchemaProperty.GetValueFromCache(String propertyName, Boolean mustExist)
    at System.DirectoryServices.ActiveDirectory.ActiveDirectorySchemaProperty.get_Syntax()
    at Microsoft.ConfigurationManagement.AdminConsole.ActiveDirectory.AttibutesPageControl.IsAttributeAvailabe(ActiveDirectorySchemaProperty schemaProperty)
    at Microsoft.ConfigurationManagement.AdminConsole.ActiveDirectory.AttibutesPageControl.AddAvailableAttributes(ActiveDirectorySchemaPropertyCollection properties)
    at Microsoft.ConfigurationManagement.AdminConsole.ActiveDirectory.AttibutesPageControl.worker_DoWork(Object sender, DoWorkEventArgs e)
    at System.ComponentModel.BackgroundWorker.OnDoWork(DoWorkEventArgs e)
    at System.ComponentModel.BackgroundWorker.WorkerThreadStart(Object argument)

    Hi Mike,
    Not exactly, however when the console is logged into as a user who is a domain admin - the error doesn't appear. To make things more complex - the way AD is set up here is quite/very messed up and domain admins is actually nested in schema admins (yep..you
    read that correctly). This nesting is due to be removed, but until then i can only assume the following:
    Not being a schema admin, or domain admin restricts the attributes that you are able to read in the SCCM console system and user discovery properties. I know it shouldn't be like this. Its also interesting that when you open these discovery properties -
    it appears it must read based on the user operating the console, rather than the site server, which I assumed it would be read based on the rights that has.
    Why this is happening, I dont know yet. Its been parked because it isn't actually having an detrimental effect that I can see. I know this probably doesn't help you much, but maybe it will point you in a direction to start looking in..

  • System Discovery changed locations from root

    I have initially set System Discovery to root of the domain but now I changed to specific OUs to control what should get populated however since SCCM has already discovered all Systems how does SCCM handle this or what I need to do to get this to limited
    systems to those part of specific OUs?
    Thanks

    Handle what?
    Discovery is just that, finding new resources (and potentially updating attributes on previously discovered resources). Discovery does not delete resources -- that, by
    definition of the word and process in ConfigMgr, is not what discovery does. So, it doesn't do anything to handle changing the scope of discovery, it simply continues discovering in the scope specified and only the scope specified. Resources no longer
    in scope are simply not subject to discovery anymore.
    Jason | http://blog.configmgrftw.com | @jasonsandys

  • SCCM Discovery Method - AD System Discovery

    Hi,
    Is it possible to Change the AD System discovery such that we can tune the discovery to exclude older objects ?
    Thanks.

    Hi,
    In ConfigMgr 2012 you have new options to filter out old records so that they don't get discovered, it is done on the Options tab for the System Discovery agent properties as shown below.
    These options doesn't exist in ConfigMgr 2007.
    -- My System Center blog ccmexec.com -- Twitter
    @ccmexec

Maybe you are looking for

  • Urgent: Error-Record 39,779, segment 0001 is not in the cross-record table

    Hi Gurus, This is an urgent production issue: I got the following error- I am updating data records from a DSO to Infocube in delta mode, 1.Record 39,779, segment 0001 is not in the cross-record table 2.Error in substep: End Routine I dont know probl

  • Startup Disk Full - need to remove photos

    Before I begin - please excuse my technological ignorance.  If I leave out any information, please let me know and I will get any needed details up asap. I have a MacBook Pro, running Version 10.9.2 OS X with 8 GB Memory and 2.26 GHz Intel Core 2 Duo

  • BO XI InfoStore Service Issue - upgrading from CR 10 to BO XI

    Ours is a Java web application that works with BO 10. After we upgraded to BI XI, when I login to the CMS server (successfully) and try to get the InfoStore with this code IInfoStore iStore = (IInfoStore) es.getService("InfoStore"); I get the followi

  • Best collection for ordered search?

    I have a list of objects that need to be in a specific order (e.g. sorted by name). The list does not only contain the names as elements, but specific objects that have a field for the name/id. With a simple ArrayList, this is no problem. However, I

  • What are the mysterious keys for hide and unhide programs?

    There is a strange symbol next to the apple symbol that is part of the hide and unhide short cut keys. I cannot find what these are after searching help, studying the keys and asking several people. This must be so obvious it escapes me! I have the n