Configuring Discovery and Boundaries in SCCM

Prajwal Desai
Posted by Prajwal Desai

Once you install Configuration Manager, the initial configuration usually begins by configuring discovery methods. You want SCCM to discover the resources present in your network. SCCM comes built-in with several discovery methods. Most of them are not enabled by default. In this post we will see how to configure SCCM discovery methods. We will also see how to create boundary and boundary groups.

Discovery Methods in SCCM

As mentioned earlier, there are several discovery methods in SCCM. The discovery identifies computer and user resources that you can manage using Configuration Manager. It can also discovers the network infrastructure in your environment.

Discovery creates a discovery data record (DDR) for each discovered object and stores this information in the SCCM database. When a resource is discovered the information about the resource is put in a file that is referred to as a discovery data record (DDR).

DDRs are processed by site servers and entered into the SCCM database. From there they are replicated by database-replication with all sites.

Types of Discovery Methods

Let us a take a look at discovery methods and understand what each discovery method does.

  • Active Directory Forest Discovery – As the name suggests it discovers Active Directory sites and subnets. Once discovered it then creates boundaries for each site and subnet from the forests. Most of all you can automatically create the Active Directory or IP subnet boundaries that are within the discovered Active Directory Forests.
  • SCCM Active Directory Group Discovery – This method discovers groups from the defined location in the Active Directory. The discovery process discovers local, global, and universal security groups. You can also discover the membership within these groups.
  • Active Directory System Discovery – I think this is an important discovery method. This method discovers the computers in your organization from specified AD locations. In order to push SCCM clients on to the computers, the resources must be discovered first.
  • Configuration Manager Active Directory User Discovery – This Discovery process discovers the user accounts from your Active Directory domain. You will have to specify the Active Directory container to search for the user accounts.
  • HeartBeat Discovery – This is the only discovery method that is enabled by default. The HeartBeat Discovery runs on every SCCM client and is used by Active Configuration Manager clients to update their discovery records in the database. Furthermore the records are sent to the management point in specified duration of time. HeartBeat discovery is scheduled to run every 7 days.
  • Network Discovery – The Network Discovery searches your network infrastructure for network devices that have an IP address. It can search the domains, SNMP devices and DHCP servers to find the resources. This includes printers, routers, and bridges.

Configure SCCM Discovery Methods

Now that we know what each SCCM discovery method does, we will configure each of them. Note that you can enable the discovery methods that you require.

Active Directory Forest Discovery

  • Launch the System Center 2012 Configuration Manager Console.
  • On the left pane select the Administration, expand Hierarchy Configuration.
  • Select Discovery Methods. On the right pane double click “Active Directory Forest Discovery”.
  • Check all the boxes to enable the AD Forest Discovery.
  • Click Apply.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 1

To run the full discovery as soon as possible, click Yes.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 2

Active Directory Group Discovery

Double click the Active Directory Group Discovery. Check the box which says Enable Active Directory Group Discovery. Once you do that at the bottom you must specify either Groups or Location.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 3

If you are choosing the first option i.e. groups, then you can add the multiple groups by specifying the distinguished name of the group. I prefer to choose the option Location.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 4

Click Browse and specify the location. Select the Active Directory Container. Click OK.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 5

Specify Group Name and click OK.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 6

You should find the group name that you entered in the above step. Lets take a look at Polling Schedule.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 7

Polling schedule is how often the Configuration Manager polls the AD to find the groups. You can change the polling schedule by clicking on Schedule button.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 8

We will change Recur Every from 7 days to 2 days. So that means the Active Directory Group Discovery will Poll the AD for groups, every 2 days. Click OK.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 9

Click Option tab. Check all the check boxes. The first option will discover computers that are active since 90 days. The second option will discover computers that have changed/updated their computer account password in a period of 90 days. The third option discovers the membership of distribution groups. Click Apply and OK .

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 10

Active Directory System Discovery

We will enable system discovery method. Right click Active Directory System Discovery and click properties.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 11

Click Enable Active Directory System Discovery. To add the Active Directory Containers click Orange color icon.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 12

Next, click Browse and select the domain.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 13

Click Option and make the changes shown in the below screenshot.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 15

Click Apply. Run the full discovery by clicking Yes. Click OK and close the properties page.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 16

Active Directory User Discovery

We will now enable user discovery method. Double click Active Directory User Discovery, enable the active directory User Discovery. Add the Active Directory Containers. Click OK.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 17You can see the AD containers that you just added in the above step. Close the window now.
Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 18

Boundaries and Boundary Groups in SCCM

As per Microsoft, a boundary is a network location on the intranet that can contain one or more devices that you want to manage. Boundaries can be either an IP subnet, Active Directory site name, IPv6 Prefix, or an IP address range.

To use a boundary, you must add the boundary to one or more boundary groups. Boundary groups are collections of boundaries. By using boundary groups, clients on the intranet can find an assigned site. In addition to that they can locate content such as applications, software updates, and operating system images. Active Directory Forest Discovery discovers boundaries automatically.

Lets take a look in the SCCM 2012 Console and find out whether a Boundary has been created or not. Bingo, the boundary has been discovered successfully.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 20

Now we need to add the Boundary to the Boundary groups. To do so Select Boundary Groups, right Click and create a boundary group.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 21

Provide a name as First Boundary Group. Click Add.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 23

Select the boundary. In this case we only have a Default-First-Site-Name. Click OK.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 24

Click on references tab, check Use this Boundary group for site assignment. To add the site system servers, click Add and select the Site System Server. Click OK.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 25

Finally we see boundary group that we just created.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 26

Select Boundaries from the left pane, right click the Default-First-Site-Name. Click Properties, under Boundary Groups you will find the First Boundary Group Added Automatically.

Deploying SCCM 2012 Part 7 – Configuring Discovery and Boundaries Snap 27

Share This Article
Prajwal Desai
Posted by Prajwal Desai
Follow:
Prajwal Desai is a Microsoft MVP in Intune and SCCM. He writes articles on SCCM, Intune, Windows 365, Windows Server, Windows 11, WordPress and other topics, with the goal of providing people with useful information.
20 Comments