SCCM 2007 patch install query

Hi folks,
Just wondering if anyone can help me with a wee thing!
Is there a way in the SCCM console that I can see if updates were installed on a particular computer?  If not, is there a way that I can force the client to install the downloaded updates?  I can see 168 items downloaded
into the CCM\Cache folder on the computer in question but within the setup event log there doesn’t appear to be a whole series of successfully installed update messages! 
I’ve left the computer for a couple of days hoping it would bring up a prompt informing the user that the updates were successfully installed and to restart but the prompt never came.
Any advice welcome!
Cheers,
Bonemister

Hi Garth,
Thanks for your reply.
Basically I have a Windows 7 computer that hasn't been installing the updates that SCCM 2007 is pushing out to it.  If I look in the CCM \ Cache folder on that computer I can see the
updates pulled down from the SCCM server but for some reason the updates don't be installed.
Normally when the updates are pushed down to the computers the install begins automatically and I can see in the setup log in the event viewer on the computers the updates were installed plus
in the control panel can see the installed updates listed.
So what I am looking for is how do I initiate the install of the updates that SCCM has pushed down to the computer.  Even if there is a way to delete the updates from the computer
and force SCCM to recheck the PC and re-download the updates and hopefully begin the install, but the thing is I don't know why the updates didn't install in the first place.
I've even tried initiating all of the actions within the Config Manager client in the Control Panel on the machine to see if that would kick things back to life and begin installing
the updates but that didn't work either.
I can see the PC within SCCM and all look well with it i.e. client is installed and active.
So any help greatly appreciated.
Cheers,
Bonemister

Similar Messages

  • SCCM 2007 R2 - SQL query to know the compliance status of the client machines.

    Hi All,
    Can some one share the SQL query that will show the compliance of a "All systems" collection in SCCM 2007 R2 for past six months. I know that it is possible to get the reports from SCCM reporting but would like to run it from database.
    Rgs,

    In SQL queries used in the reports we have prompts and hence I wanted avoid that.
    What wrong with either removing the prompts from the query or hard coding the prompt data?
    Garth Jones | My blogs: Enhansoft and
    Old Blog site | Twitter:
    @GarthMJ

  • SCCM 2007 patch update deployment concern with shutdown PCs

    Suppose we have scheduled to deploy MS patch update in SCCM on 1-Jan-14. In deploy software update wizard values provided like
    Date and Time = 1-Jan-14  @ 01.00  and Set deadline
    2-Jan-14  @ 01.00 .But one Pc from collection was shutdown from 31-Dec-13 To 4-Jan-14 and up on 5-Jan-14. Please let me know if that PC will get updated with Patches?
    Till what date patch will be available to install automatically??

     
    Thank you very much. This means no need to do re-deployment on PCs if they are in shutdown phase. All PCs in collection will be get updated whenever they come online.
    I am also little confused about exact purpose of below 2 field. Will you please help on this?
    Site setting >> Client Agent >> Software update Client Agent >> Update installation form.
    1. Enforce all mandatory deployment
    2. Schedule deadline - For deployment deadline within

  • SCCM 2007 WSUS patch

    I have successfullt install WSUS and i believe configure good with SCCM 2007.
    patchs downloaded but its not come in SCCM 2007 server how to sync to receive patchs in SCCM server.
    [email protected]

    Hi,When you say downloads where do you look then? you shouln't configure anything in the WSUS admin console as all configuration will be overwritten by sccm and you risk that clients install updates unexpecetdly.
    Check the wsyncmgr.log file for any errors? do the updates show up in the sccm console? have you run a Synchronization of the repository?
    The actual updates are donwloaded ones you select to download and deploy them and not when WSUS syncs.
    Regards,
    Jörgen
    -- My System Center blog ccmexec.com -- Twitter
    @ccmexec

  • Installing SCCM 2007 on Windows 7.

      This question is in regards to the actual services and manager, not an administration console or the client that is deployed to a Windows 7 PC. 
      Can SCCM 2007 be installed on the Windows 7 Operating System that is running on a server, rather than the usual Server 2008? 
      Due to OS constraints at my work location, and the desire for SCCM experience in the workplace, we are inquiring whether it is possible.
      Another question is can Hyper-V be installed on Windows 7?  Therefore allowing for a virtual server to be present for the SCCM server installation.

    This is why i'm asking, i'm sure there is someone out there that has tried to do this.  I'm working within the boundaries of what I have and can do with these things.  Have Windows 7 installed on a Dell Power Edge 2900 in our Lab Environment,
    before the effort is put into the attempt of the installation, i decided it best to find out from many of the microsoft professionals across this site, if it would be possible.  And at least get pointed in the right direction, as to where this information
    maybe found to help me solve my dilemma.
    Thank you, Evan

  • Suddenly patches doesnt popup in few client machines to install in SCCM 2007 R2 MIXED MODE

    SCCM 2007 R2, MIXED MODE
    Suddenly patches doesn't popup in few client machines to do installation(there is no advertisement in the client machines to install
    below are the log files content which I have checked.
    1)WUAhandler.log
    Its a WSUS Update Source type ({F625B1D2-59D4-48B2-9ACF-859A9A1276B2}), adding it. WUAHandler 1/12/2015 12:47:15 PM 992532 (0xF2514)
    Unable to read existing resultant WUA policy. Error = 0x80070002. WUAHandler 1/12/2015 12:47:16 PM 992532 (0xF2514)
    Enabling WUA Managed server policy to use server: SCCMSERVER.one.loc:80 WUAHandler 1/12/2015 12:47:16 PM 992532 (0xF2514)
    Waiting for 2 mins for Group Policy to notify of WUA policy change... WUAHandler 1/12/2015 12:47:16 PM 992532 (0xF2514)
    Waiting for 30 secs for policy to take effect on WU Agent. WUAHandler 1/12/2015 12:47:32 PM 992532 (0xF2514)
    Added Update Source ({F625B1D2-59D4-48B2-9ACF-859A9A1276B2}) of content type: 2 WUAHandler 1/12/2015 12:48:02 PM 992532 (0xF2514)
    Async searching of updates using WUAgent started. WUAHandler 1/12/2015 12:48:02 PM 992532 (0xF2514)
    Async searching completed. WUAHandler 1/12/2015 12:49:36 PM 992632 (0xF2578)
    Successfully completed scan. WUAHandler 1/12/2015 12:49:36 PM 993316 (0xF2824)
    Its a WSUS Update Source type ({F625B1D2-59D4-48B2-9ACF-859A9A1276B2}), adding it. WUAHandler 1/12/2015 12:49:38 PM 993316 (0xF2824)
    Existing WUA Managed server was already set (SCCMSERVER.one.loc:80), skipping Group Policy registration. WUAHandler 1/12/2015 12:49:38 PM 993316 (0xF2824)
    Added Update Source ({F625B1D2-59D4-48B2-9ACF-859A9A1276B2}) of content type: 2 WUAHandler 1/12/2015 12:49:38 PM 993316 (0xF2824)
    Async searching of updates using WUAgent started. WUAHandler 1/12/2015 12:49:38 PM 993316 (0xF2824)
    Async searching completed. WUAHandler 1/12/2015 12:50:04 PM 993820 (0xF2A1C)
    Successfully completed scan. WUAHandler 1/12/2015 12:50:04 PM 992720 (0xF25D0)
    Its a WSUS Update Source type ({F625B1D2-59D4-48B2-9ACF-859A9A1276B2}), adding it. WUAHandler 1/12/2015 1:01:01 PM 993464 (0xF28B8)
    Existing WUA Managed server was already set (SCCMSERVER.one.loc:80), skipping Group Policy registration. WUAHandler 1/12/2015 1:01:01 PM 993464 (0xF28B8)
    Added Update Source ({F625B1D2-59D4-48B2-9ACF-859A9A1276B2}) of content type: 2 WUAHandler 1/12/2015 1:01:01 PM 993464 (0xF28B8)
    Async searching of updates using WUAgent started. WUAHandler 1/12/2015 1:01:01 PM 993464 (0xF28B8)
    Async searching completed. WUAHandler 1/12/2015 1:01:30 PM 995000 (0xF2EB8)
    Successfully completed scan. WUAHandler 1/12/2015 1:01:30 PM 993436 (0xF289C)
    2)updatesdeployment.log
    Service startup system task UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    Software Updates client configuration policy has not been received. UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    Software updates functionality will not be enabled until the configuration policy has been received. If this issue persists please check client/server policy communication. UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    Software Updates feature is disabled UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    Software Updates client configuration policy has not been received. UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    Software updates functionality will not be enabled until the configuration policy has been received. If this issue persists please check client/server policy communication. UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    OnServiceWindowAvailable - No pending install assignment UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    Startup task completed UpdatesDeploymentAgent 1/12/2015 12:45:08 PM 994764 (0xF2DCC)
    No updates associated with assignment ({062524F3-93F3-4FE8-8947-CF8CC3A7B6E4}) UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992496 (0xF24F0)
    No updates associated with assignment ({47244D7F-911E-4DD9-80BD-C42B3347F199}) UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992496 (0xF24F0)
    Enabling software Updates feature UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992180 (0xF23B4)
    Assignment {0A385917-3FC1-4F0A-84FE-D83481EEE75B} has total CI = 20 UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992180 (0xF23B4)
    Detection job ({0D7DB0FD-A239-4EDA-A8C9-3DFDD6FE956C}) started for assignment ({0A385917-3FC1-4F0A-84FE-D83481EEE75B}) UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992180 (0xF23B4)
    Started evaluation for assignment ({0A385917-3FC1-4F0A-84FE-D83481EEE75B}) UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992180 (0xF23B4)
    Assignment {9AEF1FBC-A690-43A3-92EB-063E6124B54E} has total CI = 12 UpdatesDeploymentAgent 1/12/2015 12:47:11 PM 992180 (0xF23B4)
    Detection job ({ACDA70BF-7CF8-4FA1-9ED2-D21A9C269C73}) started for assignment ({9AEF1FBC-A690-43A3-92EB-063E6124B54E}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({9AEF1FBC-A690-43A3-92EB-063E6124B54E}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {1AA8E438-A50A-4C0D-A962-B3C12651266B} has total CI = 14 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({BDB23B8A-4554-4500-9D70-7C797468DB02}) started for assignment ({1AA8E438-A50A-4C0D-A962-B3C12651266B}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({1AA8E438-A50A-4C0D-A962-B3C12651266B}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {4432FDC5-5257-418A-9195-1F596C51433C} has total CI = 18 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({2DC65BD0-B35A-4F10-849C-67EF80EA99E6}) started for assignment ({4432FDC5-5257-418A-9195-1F596C51433C}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({4432FDC5-5257-418A-9195-1F596C51433C}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {5254B632-A24B-40B5-AF5D-C6E229FAD924} has total CI = 11 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({4FAEFC4C-72DC-42C7-A50B-246B3263C051}) started for assignment ({5254B632-A24B-40B5-AF5D-C6E229FAD924}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({5254B632-A24B-40B5-AF5D-C6E229FAD924}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {71FAEAFD-F29A-43C1-93DB-254538410744} has total CI = 28 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({F30AFBAE-938F-4106-83F0-903444FD8181}) started for assignment ({71FAEAFD-F29A-43C1-93DB-254538410744}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({71FAEAFD-F29A-43C1-93DB-254538410744}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {056A9976-F4AD-47CB-B2B2-3B942EFB1616} has total CI = 20 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({9BD000DB-5F03-4AE7-815F-CF356DA85869}) started for assignment ({056A9976-F4AD-47CB-B2B2-3B942EFB1616}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({056A9976-F4AD-47CB-B2B2-3B942EFB1616}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {E3B482FC-3533-4943-B745-648130306C6C} has total CI = 15 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({A6DD6721-E26D-445B-97D8-0BD587244360}) started for assignment ({E3B482FC-3533-4943-B745-648130306C6C}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({E3B482FC-3533-4943-B745-648130306C6C}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {814FD998-B1B3-4B0A-A309-1FF2D5D019F0} has total CI = 7 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({DF14FECD-0803-41E0-9555-810268E729C2}) started for assignment ({814FD998-B1B3-4B0A-A309-1FF2D5D019F0}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({814FD998-B1B3-4B0A-A309-1FF2D5D019F0}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {C2CAB330-0B10-4BD1-8807-D11816CD683C} has total CI = 75 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({54FDE667-DF53-4556-A6D5-4BB5D1612A36}) started for assignment ({C2CAB330-0B10-4BD1-8807-D11816CD683C}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({C2CAB330-0B10-4BD1-8807-D11816CD683C}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {CF72C0B0-D54E-4DA7-8B36-2BED755DDF2A} has total CI = 99 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({417BC3FF-5CF6-4DAE-8163-5F910DC47611}) started for assignment ({CF72C0B0-D54E-4DA7-8B36-2BED755DDF2A}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({CF72C0B0-D54E-4DA7-8B36-2BED755DDF2A}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {59F1EA3B-8452-432F-96F7-6FA9BAAC1C8E} has total CI = 20 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({5599665D-12B1-4ADC-A5C9-E562F2C12D06}) started for assignment ({59F1EA3B-8452-432F-96F7-6FA9BAAC1C8E}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({59F1EA3B-8452-432F-96F7-6FA9BAAC1C8E}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {93ED37E9-7171-4C3F-A0FD-4914B5BDE4B7} has total CI = 24 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({F8855C0F-375F-4F0C-9640-224C4675AEF7}) started for assignment ({93ED37E9-7171-4C3F-A0FD-4914B5BDE4B7}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({93ED37E9-7171-4C3F-A0FD-4914B5BDE4B7}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {A62D6201-C392-4ECE-A1F4-174469FEB9FD} has total CI = 29 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({C3BDFAD5-E7B0-470A-8831-AAE0126DCE4A}) started for assignment ({A62D6201-C392-4ECE-A1F4-174469FEB9FD}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({A62D6201-C392-4ECE-A1F4-174469FEB9FD}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    No updates associated with assignment ({062524F3-93F3-4FE8-8947-CF8CC3A7B6E4}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {BA71BA2A-797B-4D7E-AD5D-78A7525AE6E6} has total CI = 16 UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Detection job ({E874898A-8395-4CAA-BF38-BF0FDD2024C4}) started for assignment ({BA71BA2A-797B-4D7E-AD5D-78A7525AE6E6}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Started evaluation for assignment ({BA71BA2A-797B-4D7E-AD5D-78A7525AE6E6}) UpdatesDeploymentAgent 1/12/2015 12:47:12 PM 992180 (0xF23B4)
    Assignment {60136E9C-317A-41F1-8A31-A052208B7429} has total CI = 7 UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Detection job ({D579EF1A-EAEC-43B6-9B1C-6E5CC86AFD98}) started for assignment ({60136E9C-317A-41F1-8A31-A052208B7429}) UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Started evaluation for assignment ({60136E9C-317A-41F1-8A31-A052208B7429}) UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Assignment {99BA6A24-9F7B-4BFB-B132-DA7BCBFB2D73} has total CI = 14 UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Detection job ({31DEFAF4-2F8D-469E-9D9C-02DC9AB919FD}) started for assignment ({99BA6A24-9F7B-4BFB-B132-DA7BCBFB2D73}) UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Started evaluation for assignment ({99BA6A24-9F7B-4BFB-B132-DA7BCBFB2D73}) UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Assignment {55159703-E6D4-41D2-88A2-9CD75536190B} has total CI = 144 UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    Detection job ({F0DB14D1-821A-49CA-8469-4B878F0C3085}) started for assignment ({55159703-E6D4-41D2-88A2-9CD75536190B}) UpdatesDeploymentAgent 1/12/2015 12:47:13 PM 992180 (0xF23B4)
    B132-DA7BCBFB2D73}) received activation trigger UpdatesDeploymentAgent 1/12/2015 12:47:28 PM 995108 (0xF2F24)
    Operation (TriggerActivate) already in progress. No need to activate. UpdatesDeploymentAgent 1/12/2015 12:47:28 PM 995108 (0xF2F24)
    -48B2-9ACF-859A9A1276B2/SUM_4834ff56-e627-4f5b-860f-e0d81645d5e6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:13 PM 992608 (0xF2560)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:13 PM 992216 (0xF23D8)
    1/12/2015 12:50:17 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_db985c1b-7c51-4c4d-a244-2190e29a4d2b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_daf427ac-5eb6-42c7-b6b9-a2379b6aac2d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 994128 (0xF2B50)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a7c5e0f9-ad97-4c2f-8c79-dd4ce28f3278) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_4825cb6b-8412-45a2-8595-ced595e9abc1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ebcb8b15-112e-4ee0-9dd9-0efd1bc965cc) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 992556 (0xF252C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_d877112d-2f4d-4e1b-9aad-b5638ea551a5) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 982060 (0xEFC2C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_9fcfdea2-adc3-4e15-a28b-acf201f80582) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_e623e3e7-835f-4058-90a9-3bd24e5b20b4) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_29f6aa0c-6ab5-4a55-9956-925b917eec95) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 994128 (0xF2B50)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_dc0691a8-fdf2-4cbd-989d-27257472332e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_e7034e21-1cfe-4415-916a-9a87ecc9cd2f) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:17 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_04d06672-6f41-4e34-94ce-b91f06aedfb4) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992556 (0xF252C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_aa9e45e4-ace5-486e-8027-bf8033b264b3) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 982060 (0xEFC2C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_f0f98c12-0e77-4ec7-a52d-b6f6fe0076e1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_9ec613a4-1993-4288-816c-0d4816b69d73) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5bd72fc8-8bdb-458a-95b8-4372212fe3ce) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 994128 (0xF2B50)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_e90cfb0e-fdbb-490b-8025-bbbaef7f6d94) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_0cc0c76a-1e06-4226-bcfd-97a042bc7b95) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b73e02b6-7a35-485b-a7ca-8be088fe5294) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992556 (0xF252C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ef523a67-deb9-41b4-b04c-16c51ee5bffe) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 982060 (0xEFC2C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3061954e-edaa-4625-837c-ce768d68927d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_90df3304-bd9c-4656-a90f-5aaca345f872) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_c6ce8da6-65fb-4a1a-8039-d43444d0689c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 994128 (0xF2B50)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_4159078c-90a2-45ce-87c8-a525e8c8c912) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_33f11015-6f50-4e22-a452-66c0d7e5fbd6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992720 (0xF25D0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 994128 (0xF2B50)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a549da08-1794-4fef-8cf8-be06aaf467cb) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992556 (0xF252C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_0958dd0c-92b0-45d3-8588-c4034e52acaa) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 982060 (0xEFC2C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_daba4ffe-b0b9-4fd4-aa0e-a319704b0b96) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_bb663f41-cea4-4dc4-a205-3dcb4bae28ef) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 991984 (0xF22F0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 982060 (0xEFC2C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_22cd83b1-3975-4e2a-b060-7203cc7434b9) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 995324 (0xF2FFC)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_925c4fc1-6f28-4422-a980-42df72506db2) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a75017b1-09b8-43ea-9039-1b09ec7fbfaf) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992556 (0xF252C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3f05d6eb-dcb7-4f53-aa72-cd299d817e40) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_aa085bcb-1469-4418-84e9-680148c46fea) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:18 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_54d21173-5d5c-441b-8893-c14d1e13d18e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 995324 (0xF2FFC)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_00eae34e-a8d1-411d-9050-496593a146e8) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_8a4b9399-468b-4d4d-b8ce-1a35a13c2ba3) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992556 (0xF252C)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5ed8a2cd-f220-4a37-b472-9a93ce8f6f24) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_0eb586bd-e4d1-4e4b-a4b5-c7bba7655f7b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_bd4aa95a-8bcb-4061-a2f2-c9ba118d705d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_f2078469-4235-4c6b-9494-3c9d90f803e0) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_6cfb7d17-f556-423a-b052-0a1f0463572e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992608 (0xF2560)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_4df03755-03b7-4ecc-84b1-4d2d598dc48d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a8810d50-3611-436f-91ac-39f1fbad40e6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_7e7a0971-40c0-423d-aba3-38c92d0b6d1c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5ae1df75-eb04-4e25-aaf1-4d37082dfe04) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_63a011ac-ff81-44b9-811c-bece5dc6c34b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 991984 (0xF22F0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 994916 (0xF2E64)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a4b58701-58f4-4bc6-94b0-ea96110a5efb) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_bda50e11-36ac-4fb9-a56b-665dba467c2b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_925423f6-39fb-4e0c-b1b9-9ccd5b1b0f18) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_8a622596-da31-47ce-8acf-90165bfb9feb) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992608 (0xF2560)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_dc9ba576-22a0-4561-90f1-a37786f567ff) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3120c82d-2642-4257-a221-417268f200d1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_71a74817-374c-424d-bd12-e6e3076e0059) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_c72f0e3a-6c54-4e25-857d-63e050d34ada) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_2f795314-d322-4244-93dd-1bb084386eb7) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 992608 (0xF2560)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 995324 (0xF2FFC)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_6725e54e-bac1-43fe-84d0-4fbbe62e1483) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:19 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a75dc249-3676-4440-9703-c0e6a5b2b94c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_74e500b1-4b5d-4e58-937d-c58305c2bb39) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_9914cd71-3e2f-43cb-b175-d4cfe202dcbc) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_9105d9b0-0899-4b30-9405-5a3fbfaf9c3f) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_89c1f393-2809-40af-9386-2dadfb5dd028) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_c80c765b-fa42-42b4-968a-4a9a64abbd5e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_dbea15a2-b4e5-4875-afdf-0ce5d5d2e815) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_01e49afa-5893-4d4e-8ea4-7504e4539686) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3b42d986-5e01-4220-88ce-216941e7e86d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a9bd8aa1-cae7-4cb1-a36d-0fd90abdb81e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_24de1618-7251-4105-8c47-b50d039f225f) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_7d4f18d7-9e56-4b2c-b6de-36ba66a4e1e1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_51f12135-1d17-49bd-8e84-eb7898259b72) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3523ef24-ce42-4d44-8c7c-dc841d569a55) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b38bb25e-2d43-4cd9-9192-3a528529abd6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_445e68dc-2e16-420b-9ea9-e78e4b771f03) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_33b131c5-3a56-4015-8cba-8d71d816c46c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_72f715d0-63c7-4b79-bdb2-51776510fc1d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_c11dac64-28ed-4aa4-bff0-785fbcdfc7ab) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_2bf9a92d-d23c-4513-81c1-64a982d46262) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_903e9d9e-30a9-4156-be04-754188c23840) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a951ba47-657d-44ef-b96d-83ecb00a10a8) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_99ca576e-12c2-4f99-9dff-2226d03f1ca0) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_d44bd7d1-ec33-4a65-942c-093aec39b02b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_0993607d-5cbf-4546-9515-28629b29d53e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:20 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_737f6cdc-ce58-438d-a7e4-8f3fec4972f0) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_7af44814-becf-45fd-86b5-47da64f86fac) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_96a281c5-06af-4741-9f4d-e9536142a4ff) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b5fe9fec-70d7-4799-8c2a-2fab428ec3cd) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3e952bc5-aad2-4117-ab65-a42f96298868) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3f137251-05fd-4a74-9521-555767195b63) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_15dbfa1d-cb07-45e7-b363-5bc4b9297bad) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_556c6688-5534-4cb7-99d1-a6fe2e197e16) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_7eed19c5-5caf-4f19-b2af-b2a4c29b797b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992720 (0xF25D0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b3b3ef83-b34a-4094-99c1-601cf5fe32b4) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ac11237f-c458-424b-80b4-ec98e47bc062) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_be57e27d-b288-4f40-a42f-bcdf0fdbf7f6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b1dd2c2c-cab1-4f19-ab7b-2f1145dc3549) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_943ea6b3-de00-4583-b9b7-f954a28d9995) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a7ae9de6-5553-4e93-9ff7-be5f7e9738ff) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_cda1e8ed-b1a6-4b14-bf49-73b88f99a254) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_0b5c2707-ffea-4e64-acfb-c8acc5489969) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_6bc973f3-949b-4214-a283-fcc6a39e369b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_1e691dca-2fed-44db-90aa-cd226aea016d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_f754e876-d249-4c94-9d47-c8acc66dfa37) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_1700c876-39fa-439b-87c3-d3865c281069) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_506c0dac-2bbb-4975-b81d-32b77abd35b1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_afdd5d5e-2cc2-4a6a-a44f-e45a275702f5) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_94da726e-96ca-4b0d-a3e9-b0daf5b4f93f) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5651d665-c952-441d-b949-f00a26dabc15) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:21 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_6cb3da07-a231-4427-9090-8366ab4066cc) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_6502a461-7262-48fc-b567-f8d3c2f82ae6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a039bffa-c1a3-4560-8e65-6e4372e7b6f6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_8ecf4d80-288a-4f75-8ba9-a4fcff29c2d1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_30c9694c-7833-4f9c-b36a-d0468b186c0e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_c50a8e26-610c-422e-a8cc-fd16d8fa958c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_41625a3f-92c4-423f-989e-dd61d464be51) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_d650b748-d885-4582-a6e7-1056c12b5a05) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_90d20513-b45b-4e36-a0d5-df667d8e6f60) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ec137c68-fd13-45a3-88bd-fd1e0a3f4412) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_67f1954b-94b8-430b-b0c6-82e895a15788) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_75d0e393-4fc5-4cdb-9461-68a41396707e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_d4086c7b-d238-4790-b160-c01af8350d94) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a52147f8-e5ee-4086-9cdb-6269977edb13) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_16e9c62d-05b2-4e14-bfb0-cf55edbd4f61) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_02e7ed9d-e11e-4413-9942-4fc87b219b7b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_dc548e48-407c-48e1-aca4-6b4c0df14e69) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_67797095-4c89-4f0e-81bb-f677fd85691d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5b6aff1d-677d-4d51-8bfd-487319782bb1) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_7bb7b30c-351d-4f8c-abe4-5f7965635a03) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:22 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_f4695a25-0d22-4e3b-9ba9-9bbc62198c28) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5bcda2fe-a3f5-42c9-91f0-823230942bd8) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_cb8e4a1a-901c-469d-b891-00710345d399) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_07b35f8b-3dc2-428c-8ea8-e407d69a2875) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b31ddae8-7fca-44bc-85ef-018b83ec49ec) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_fdfa3891-b536-4a54-adf3-710f3ce10602) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_68284093-8e68-4d05-9206-ec2f4288fcf9) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_4c0ba6a7-a8f0-417e-b9da-906207429ce6) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_e3f91dc7-4fe2-43b2-8c0d-d9777a059c85) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_568c1005-5178-4c13-8486-18e2c5af4834) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_cbf9ff75-d3ca-48f7-a861-b50d43761669) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_532c7f2d-d97b-416d-b363-b6e10cd8614b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_778cd5af-fc4a-463a-9f7f-a87e63a0b941) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5b045842-ece0-4a32-adf2-01f631c51955) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_5fc36d0f-f5f6-4d77-9de1-c071a70c8cd0) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_25d31ce8-5a59-473b-83af-ec5665356e45) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b88898a9-b403-4b3d-8fcd-1b787bc4d3ba) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_abc0f626-7f51-4267-9962-b75710ae80e5) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_cabfb02b-1256-4619-821f-3936d6053fd5) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_334167a0-0103-4c8b-8a5b-69e178d32833) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:23 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_4c7aa3e4-0dd0-4f69-81b8-3fa978098c17) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_25ec4187-c4c0-4b03-bcd7-dcd7ef505d57) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_8aa68c7b-edb4-4b5b-ab79-9748fdd5547d) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_adf6cc2b-75ac-459c-b482-383e829b3ab0) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_295070dc-4f3a-4597-8250-aa7aba7ca22a) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_bff918fe-1a4a-411c-96aa-eb2222d766de) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_e06056e3-0199-4c68-8ac3-bdddff356a0a) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_364c983a-d176-455c-b1e2-d8a4fd4e89fc) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_71f2bc50-1070-4f73-878a-c0830c099ec7) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_e72ca6ef-b539-4485-aa27-3b65253d9fba) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_0f12c1de-c59a-43d0-a581-4561b627d58a) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_825fed71-66e7-4e09-b5cf-d5a4153335f5) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_cf033ddd-bcb4-4e6a-8b17-c292196f0451) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_620ec575-0508-496f-b17c-f676ee5a377c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a18258e0-99c2-42b1-b3e7-d1960fbce904) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_93727531-2699-4b2d-805a-e9741f0e0d37) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_21160242-6971-4452-9797-61afd0dcba89) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ecd6b494-f8ca-47f4-b1b4-e2455274f605) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992608 (0xF2560)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_48859be4-1331-4cd2-8e70-3b537180a0d0) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992480 (0xF24E0)
    EnumerateUpdates for action (UpdateActionInstall) - Total visible updates = 0 UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992216 (0xF23D8)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_777b0e18-955a-4022-996b-6862dea4610c) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_4e77d891-084e-440d-95bc-42b26c1f7077) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 992480 (0xF24E0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_862c13b8-72ca-477d-9d14-82c00831e5cd) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:24 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_b1836264-25be-47b7-9aa6-512565051a91) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_a4da0536-6fb9-4045-87b6-8f3f7582160a) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_bce497c7-99b2-4427-868e-9126cef33a0b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_08cf5cf5-7503-43a3-8cd8-9ee682bf5453) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ada7cf51-66b0-4a00-b37b-68d569d6ff8b) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_f79fe619-c893-43d3-be25-4aaee19135a9) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_cb374f78-f41c-4425-b558-61e1682b16c7) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_f82b84c0-16ff-4c30-ad89-b536a2047db3) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_ad870d88-50b9-4959-82d2-183a78a5531e) to the targeted list UpdatesDeploymentAgent 1/12/2015 12:50:25 PM 991984 (0xF22F0)
    Added update (Site_F625B1D2-59D4-48B2-9ACF-859A9A1276B2/SUM_3c72a908-f3cd-413d-b2bf-ecb68d24b6fe) to the 9CD75536190B}) UpdatesDeploymentAgent 1/12/2015 1:01:31 PM 994004 (0xF2AD4)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:33 PM 994276 (0xF2BE4)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:35 PM 993808 (0xF2A10)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:35 PM 995324 (0xF2FFC)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:37 PM 994784 (0xF2DE0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:37 PM 994040 (0xF2AF8)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:38 PM 995036 (0xF2EDC)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:40 PM 995024 (0xF2ED0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:55 PM 994752 (0xF2DC0)
    Optional assignment, no advance download needed. UpdatesDeploymentAgent 1/12/2015 1:01:56 PM 994004 (0xF2AD4)

    as per updatedeployment.log it seems that you have targetted non mandatory deployment & it has reached to clients. to see sccm software update icon you need to login into console session (mstsc /console).
    Prashant Patil

  • SCCM 2007 R2 - Push patches to clients but do not install till a specified time

    Hi,
    I'm not really familiar with SCCM and i have been pushed into administering an environment using SCCM 2007 R2 for deploying Windows updates.
    My requirement is to have SCCM push the patches ( i.e download onto clients cache folder) but not install the patches till a specified time. The time will be downtime for the server and we should be able to set it to automatically install at that time.
    Also, manually go in and install the pre-downloaded patches if it doesnt automatically install for some reason.
    Can someone help me with the settings that i need to set to accomplish this requirement ? Also, is it possible to set different times for a 1000 odd servers ?

    1-Push patches and install at a specific time go to deployment management created and under schedule give a timeline for patches to be made available and and to install at a specified time just give the deadline for that time.
    2- The timlines can be set in deplyment management. deployment management targets a collection of workstations. timeline set in deployment management is applied to collection of systems targeted.
    in your case, you will have to create differt collections for workstations. group workstations which needed to be installed with patches at a commion time and create template for that collection and in turnn create a deployment management for that template.
    In different deplyment managements you will be able to target differnt time lines for differnt collections as per your downtime schedule.
    Kindly mark this post as answere/helpfull, as approprriate found by you so that other administrators facing similar chanllenge can  take advantage of this post
    Regards Sushain KApoor

  • SCCM 2007 R2 Query - Look for Win2k8 servers where Terminal Services is installed.

    Hi there.
    I have been looking all over the net. That's how it feels ;-D. I'm trying to a find out how to create a query that I can use in a SCCM Collection. This query should result in only Windows 2008 Servers where Terminal Services have been installed.
    So far I have tried at least ten different ways of doing this. With no prevail. So I hope you guys can assist me.
    1) Create a collection.
    2) Create a query.
    a. The query should only find Windows 2008 Server where Terminal Services is installed.
    3) Then I can distribute only to these servers.
    Thank you. Your help is highly appreciated.
    Regards.
    /Lars
    Red Baron

    Hmm... Well, keeping in mind that from my point of view, there is no reason to not install the client on every box in the enterprise.  What's the reason to not install the client?  If there's a political reason, like those boxes belong to some other team who doesn't want you touching their servers, why are you responsible for ensuring Terminal Services is installed?  Make *them* come up with an alternate method to confirm that.
    Just deploy the client and move on.
    I cannot think of a single way to determine if Terminal Services is installed without either the ConfigMgr Client installed, or a different administrative tool tell you that.  Whether that other Admin tool is a remote script you design & run, or if you have some other tool available (would SCOM be able to be configured to report that?  Maybe.), I have no suggestions for you other than logging into each server interactively and looking manually.
    Which brings me full circle back to: just install the ConfigMgr client.
    Slightly OT: once they have the client installed, you could then create a DCM Baseline so that you could run a report and see which ones might have 'drifted' from the approved configuration.Standardize. Simplify. Automate.

  • SCEP install and policy issue (after migration SCCM 2007 to 2012)

    Hi,
    We have some terminal services which were connected to SCCM 2007.
    I migrated 3 of them (via "install client" in SCCM 2012), what worked fine. Since they become member of the Windows server group + terminal services group, they get the scep-client as well as a specific policy.
    Now we have 1 terminal server which did not install the scep client.
    Logfile:
    Failed to get EP event code under registry key SOFTWARE\Microsoft\CCM\EPAgent    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    Failed to get EP event message under registry key SOFTWARE\Microsoft\CCM\EPAgent    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    State 1, error code 0 and detail message are not changed, skip updating registry value    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    File C:\Windows\ccmsetup\SCEPInstall.exe version is 4.5.216.0.    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:19:52    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:20:02    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:20:12    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:20:22    43640 (0xAA78)
    Unable to query registry value (ProductName), return (0x80070002) means EP client is NOT installed successfully.    EndpointProtectionAgent    21/08/2014 11:20:32    43640 (0xAA78)
    So I installed the client manually via "SCEPInstall.exe /policy z:\client\ep_defaultpolicy.xml" (after a pushd \\sccmserver\c$\...client\).
    2 things:
    1.any idea why it wouldn't install "failed to get EP event code under reigstry key" ..?
    2.specific scep terminal server policy will be applied afterwards (file exclusions etc), right (don't see it yet and refreshed policy several times)?
    J.
    Jan Hoedt

    Hi,
    I have seen a temporary solution, created a package with the command line: REG add “HKLM\SOFTWARE\Microsoft\Microsoft Security Client” and deployed this program to the Client.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • For Your Consideration: Ultimate Lync 2010 client install with SCCM 2007

    While the subject of my post may be very presumptuous, I submit the following for your consideration to answer the often-asked question about how to deploy Lync 2010 client with SCCM.
    Background:
    I cannot understand why Microsoft made the Lync install so darned confusing, complex, and convoluted.
    After our Lync 2010 FE server was up and running and all users migrated off our OCS server to the Lync environment, I spent about a month and a half trying to figure out how to:
    1.  Uninstall the OCS 2007 R2 client
    2.  Install all prerequisites for the Lync client
    3.  Install Lync on all user workstations silently.
    While researching this, the simple answer I kept seeing given to this question was, "just use the .exe with the right switches according to the TechNet article here: http://technet.microsoft.com/en-us/library/gg425733.aspx".  Well, my response is, I
    tried that and while the program installed itself correctly pushed through SCCM, because I was doing it using an administrative account (i.e. the SYSTEM account) due to our users not having admin rights, when the install was done, Lync would automatically
    start up, but in the SYSTEM context so that the user couldn't see it was running, they go to run it and it won't run for them.  I was unable to find any switch or option to prevent the automatic launch.  I suppose the simple solution to that would
    be to have the user reboot, but that's unnecessarily disruptive and was contrary to the desire to make this a silent install.
    The next simplest answer I saw was, "extract the MSI and use that with the right switches".  Problem with that is that the MSI by itself doesn't remove the OCS client or install the prerequisites, and also either requires a registry change to even allow
    the MSI to be used or a hacked MSI that bypasses the registry key check.  I tried to put a package together to uninstall OCS, install the prereqs, and use a hacked MSI, but I never could get the MSI hacked properly.  The other problem I ran into
    was detecting if the OCS client was running in a predictable way so I could terminate it, properly uninstall it, and then do the rest of the installations.  It was this problem that ultimately led me to the solution that I'm about to detail and that has
    worked marvellously for us.
    Solution:
    As I said before, when I first looked at this problem, I started by building a typical software deployment package (Computer Management -> Software Distribution -> Packages) and then created the programs to do the install.  My first attempt was
    just with the .exe file provided as-is by Microsoft using the switches they document in the link above for IT-Managed Installation of Lync, and...well, the end result wasn't quite as desirable as hoped.  So, my next attempt was to extract all the prerequisite
    files and the Lync install MSI (both for x86 and x64), attempt to hack it to get around the "UseMSIForLyncInstallation" registry key, and make the command-lines to terminate OCS and uninstall it.
    In the past when I had an install to do with SCCM that also required uninstalling an older version of a given application, I typically used the program-chaining technique.  That's where you have, for example, 3 or more programs that run in a package
    in a sequence and you have Program 3 be set to run after Program 2 does and then set Program 2 to run after Program 1 so you get the desired sequence of Programs 1-2-3 running in that order.  So, I created programs to 1) kill Communicator.exe 2) uninstall
    Communicator 2007 R2 by doing an "msiexec /uninstall {GUID}" 3) install Silverlight 4) install Visual C++ x86 5) optionally install Visual C++ x64, and then 6) install the Lync x86 or x64 client.  That final step was always the point of failure because
    I couldn't get the hacked MSI for the Lync Client install to work.  I also realized that if Communicator wasn't running when the deployment started, that step would fail and cause the whole process to bail out with an error.  That's one of the downsides
    of program-chaining, if one step fails, SCCM completely bails on the deployment.  This is what also led me to the key to my solution:  TASK SEQUENCES.
    I'm not sure how many people out there look in the "Operating System Deployment" area of SCCM 2007 where Task Sequences normally live, but I also wonder how many people realize that Task Sequences can be used for more than just Operating System deployments. 
    One of the biggest advantages of a task sequence is you can set a step to ignore an error condition, such as if you try to terminate a process that isn't running.  Another advantage is that task sequences have some very good built-in conditionals that
    you can apply to steps, for example, having the sequence skip a step if a certain application (or specific version of an application) is not installed on the machine.  Both of those advantages factor highly into my solution.
    OK, for those who already think this is "TL;DR", here's the step-by-step of how to do this:
    First, you need to extract all the files from the LyncSetup.exe for your needed architectures.  We have a mix of Windows XP and Windows 7 64-bit, so my solution here will take both possibilities into account.  To extract the files, just start up
    the .exe like you're going to install it, but then when the first dialog comes up, navigate to "%programfiles%\OCSetup" and copy everything there to a new location.  The main files you need are: Silverlight.exe, vcredist.exe (the x64 LyncSetup.exe includes
    both x86 and x64 Visual C++ runtimes, you need them both, just rename them to differentiate), and Lync.msi (this also comes in an x86 and x64 flavor, so if you have a mix of architectures in your environment, get both and either put them into their own directories
    or rename them to reflect the architecture).
    For my setup, I extracted the files for the x86 and x64 clients and just dumped them each into directories named after the architectures.
    Next, move these files into a directory to your SCCM file server, whatever it might be that you deploy from, in our case, it was just another volume on our central site server.  Go to the SCCM console into Computer Management -> Software Distribution
    -> Packages and then create a new package, call it something meaningful, and then point to the directory on your SCCM file server for the source files.
    Now you need to create 3 to 5 programs inside the package:
    1.  Name: Silverlight
       Command Line: x86\Silverlight.exe /q     (remember, inside my main Lync install folder on my distribution point, I have an x86 directory for the files from the x86 installer and an x64 folder for the files from the x64 installer. 
    The fact is the Silverlight installer is the same in both, so you only need one of them.)
       On the Environment tab:  Program can run whether or not a user is logged in, runs with administrative rights, Runs with UNC name
       On the Advanced tab:  Suppress program notifications
       All other options leave default.
    2.  Name:  Visual C++ x86
        Command Line:  x86\vcredist_x86.exe /q
       On the Requirements tab: Click the radio button next to "This program can run only on specified client platforms:" and then check off the desired x86 clients.
       Environment and Advanced tabs:  same as Silverlight
       (If you have only x64 clients in your environment, change all x86 references to x64.  If you have a mixed environment, create another program identical to this one, replacing references to x86 with x64.)
    3.  Name:  Lync x86
        Command Line:  msiexec /qn /i x86\Lync.msi OCSETUPDIR="C:\Program Files\Microsoft Lync"  (The OCSETUPDIR fixes the issue with the Lync client wanting to "reinstall" itself every time it starts up)
        Requirements, Environment, and Advanced tabs:  Same as with Visual C++ and Silverlight
        (Same deal as above if you have all x64 clients or a mix, either change this program to reflect or make a second program if necessary)
    Now you need to make the Task Sequence.  Go to Computer Management -> Operating System Deployment -> Task Sequences.  Under the Actions pane, click New -> Task Sequence.  In the Create a New Task Sequence dialog, choose "create a
    new custom task sequence", Next, enter a meaningful name for the task sequence like "Install Microsoft Lync", Next, Next, Close.
    The task sequence will have up to 12 steps in it.  I'll break the steps down into 3 phases, the prereqs phase, uninstall OCS phase, and then Lync install phase.
    Prereqs Phase:
    These are the easiest of the steps to do.  Highlight the task sequence and then in the Actions pane, click Edit.
    1.  Click Add -> General -> Install Software.  Name: "Install Microsoft Silverlight".  Select "Install a single application", browse to the Lync package created earlier and then select the Silverlight program.
    2.  Add -> General -> Install Software.  Name: "Install Microsoft Visual C++ 2008 x86".  Install Single Application, browse to the Lync package, select the Visual C++ x86 package.
    As before, if you're an all-x64 environment, replace the x86 references with x64.  If you have a mixed environment, repeat step 2, replacing x86 with x64.
    3.  Add -> General -> Run Command Line.  Name: "Enable Lync Installation".  This step gets around the UseMSIForLyncInstallation registry requirement.  The Lync client MSI simply looks for the presence of this key when it runs, so
    we'll inject it into the registry now and it doesn't require a reboot or anything.  It just has to be there before the client MSI starts.
    Command Line: reg add "hklm\Software\Policies\Microsoft\Communicator" /v UseMSIForLyncInstallation /t REG_DWORD /d 1 /f
    Uninstall OCS Phase:
    This part consists of up to 6 Run Command Line steps.  (Add -> General -> Run Command Line)
    4.  Name: "Terminate Communicator".  Command Line: "taskkill /f /im communicator.exe".  On the Options page, check the box next to "Continue on error".  This will terminate the Communicator process if it's running, and if it's not, it'll
    ignore the error.
    5.  Name: "Terminate Outlook".  Command Line: "taskkill /f /im OUTLOOK.exe".  Check the "Continue on error" on the Options page here too.  Communicator 2007 hooks into Outlook, so if you don't kill Outlook, it might prompt for a reboot
    because components are in use.
    (NOTE:  If necessary, you could also add another step that terminates Internet Explorer because Communicator does hook into IE and without killing IE, it might require a restart after uninstalling Communicator in the next steps.  I didn't run into
    this in my environment, though.  Just repeat step 5, but replace OUTLOOK.EXE with IEXPLORE.EXE)
    6.  Name: "Uninstall Microsoft Office Communicator 2007".  Command Line: "msiexec.exe /qn /uninstall {E5BA0430-919F-46DD-B656-0796F8A5ADFF} /norestart" On the Options page:  Add Condition ->  Installed Software -> Browse to the
    Office Communicator 2007 non-R2 MSI -> select "Match this specific product (Product Code and Upgrade Code)".
    7.  Name:  "Uninstall Microsoft Office Communicator 2007 R2".  Command Line:  "msiexec.exe /qn /uninstall {0D1CBBB9-F4A8-45B6-95E7-202BA61D7AF4} /norestart".  On the Options page:  Add Condition -> Installed Software ->
    Browse to the Office Communicator 2007 R2 MSI -> select "Match any version of this product (Upgrade Code Only)".
    SIDEBAR
    OK, I need to stop here and explain steps 6 and 7 in more detail because it was a gotcha that bit me after I'd already started deploying Lync with this task sequence.  I found out after I'd been deploying for a while that a tech in one of our remote
    offices was reinstalling machines and putting the Communicator 2007 non-R2 client on instead of the R2 client, and my task sequence was expecting R2, mostly because I thought we didn't have any non-R2 clients out there.  So, at first I just had our Help
    Desk people do those installs manually, but later on decided to add support for this possibility into my task sequence.  Now, when you normally uninstall something with msiexec, you would use the Product Code GUID in the command, as you see in steps 6
    and 7.  All applications have a Product Code that's unique to a specific version of an application, but applications also have an Upgrade Code GUID that is unique for an application but common across versions.  This is part of how Windows knows that
    Application X version 1.2 is an upgrade to Application X version 1.1, i.e. Application X would have a common Upgrade Code, but the Product Code would differ between versions 1.1 and 1.2.
    The complication comes in that Communicator 2007 and Communicator 2007 R2 have a common Upgrade Code, but different Product Codes and the "MSIEXEC /uninstall" command uses the Product Code, not the Upgrade Code.  This means that if I didn't have step
    6 to catch the non-R2 clients, step 7 would be fine for the R2 clients, but fail on non-R2 clients because the Product Code in the MSIEXEC command would be wrong.  Luckily, we only had one version of the non-R2 client to deal with versus 4 or 5 versions
    of the R2 client.  So, I put the command to remove Communicator 2007 non-R2 first and checked for that specific product and version on the machine.  If it was present, it uninstalled it and then skipped over the R2 step.  If non-R2 was not present,
    it skipped that step and instead uninstalled any version of the R2 client.  It's important that steps 6 and 7 are in the order they are because if you swap them, then you'd have the same outcome as if step 6 wasn't there.  What if neither is on the
    machine?  Well the collection this was targeted to included only machines with any version of Communicator 2007 installed, so this was not a problem.  It was assumed that the machines had some version of Communicator on them.
    8.  Name:  "Uninstall Conferencing Add-In for Outlook".  Command Line:  "msiexec.exe /qn /uninstall {730000A1-6206-4597-966F-953827FC40F7} /norestart".  Check the "Continue on error" on the Options Page and then Add Condition ->
    Installed Software -> Browse to the MSI for this optional component and set it to match any version of the product.  If you don't use this in your environment, you can omit this step.
    9.  Name:  "Uninstall Live Meeting 2007".  Command Line:  "msiexec.exe /qn /uninstall {69CEBEF8-52AA-4436-A3C9-684AF57B0307} /norestart".  Check the "Continue on error" on the Options Page and then Add Condition -> Installed Software
    -> Browse to the MSI for this optional component and set it to match any version of the product.  If you don't use this in your environment, you can omit this step.
    Install Lync phase:
    Now, finally the main event, and it's pretty simple:
    10.  Click Add -> General -> Install Software.  Name: "Install Microsoft Lync 2010 x86".  Select "Install a single application", browse to the Lync package created earlier and then select the "Lync x86" program.  As before, if you
    only have x64 in your environment, replace the x86 with x64, or if you have a mixed environment, copy this step, replacing x86 references with x64.
    And the task sequence is done!  The final thing you need to do now is highlight the task, click Advertise in the Actions pane, and deploy it to a collection like you would with any other software distribution advertisement.  Go get a beer!
    Some final notes to keep in mind:
    1.  You can't make a task sequence totally silent...easily.  Users will get balloon notifications that an application is available to install.  The notifications cannot be suppressed through the GUI.  I've found scripts that supposedly
    hack the advertisement to make it be silent, but neither of them worked for me.  It was OK, though because in the end we wanted users, especially laptop users, to be able to pick a convenient time to do the upgrade.  The task sequence will appear
    in the "Add/Remove Programs" or "Programs and Features" Control Panel.  You can still do mandatory assignments to force the install to happen, you just can't make it totally silent.  On the plus side, the user shouldn't have to reboot at any point
    during or after the install!
    2.  In the advertisement setup, you can optionally show the task sequence progress.  I've configured the individual installs in this process to be silent, however, I did show the user the task sequence progress.  This means instead of seeing
    5 or 6 Installer windows pop up and go away, the user will have a single progress bar with the name of the step that is executing.
    3.  One step that I didn't consider when I actually did this was starting the Lync client as the user when the install was complete.  The user either had to start the client manually or just let it start on its own at the next logon.  However,
    while I was writing this, I realized that I could possibly start the client after installing by making another Program in the Lync Package with a command line that was along the lines of "%programfiles%\Microsoft Lync\communicator.exe" and then in the Environment
    tab, set it to "Run with user's rights" "only when a user is logged on".
    4.  My first revision of this task sequence has the Prereqs phase happening after the OCS uninstall phase, but I kept running into problems where the Silverlight installer would throw some bizarre error that it couldn't open a window or something wacky
    and it would fail.  Problem was, I couldn't re-run the task sequence because now it would fail because OCS had been uninstalled, so that's why the Prereqs happen first.  It ran much more reliably this way.
    5.  For some reason that baffles me, when I'd check the logs on the Site Server to monitor the deployment, I'd frequently see situations where the task sequence would start on a given machine, complete successfully, almost immediately start again, and
    then fail.  I'm not sure what is causing that, but I suspect either users are going to Add/Remove Programs and double-clicking the Add button to start the install instead of just single-clicking it, or the notification that they have software to install
    doesn't go away immediately or Lync doesn't start up right after the install, so they think the first time it didn't take and try it a second time.
    I hope this helps some of you SCCM and Lync admins out there!

    On Step 8 I found multiple product codes for the Conferencing Add-In for Outlook.  Here's a list of the ones I found in the machines on my network:
    {987CAEDE-EB67-4D5A-B0C0-AE0640A17B5F}
    {2BB9B2F5-79E7-4220-B903-22E849100547}
    {13BEAC7C-69C1-4A9E-89A3-D5F311DE2B69}
    {C5586971-E3A9-432A-93B7-D1D0EF076764}
    I'm sure there's others one, just be mindful that this add-in will have numerous product codes.

  • How to perform a query to read an xml file in SCCM 2007

    Good,
    I need read knows how to read an csv file for a specific column after collecting the results, then put the PC's in a collection in particular.
    A greeting and thanks

    Good,
    What I want to do is create a query that examine a csv that is on a server. And after consideration and select the column that I am interested
    in(Name pc) be able to engage these data to a collection, clear is if it can be done in SCCM 2007
    A greeting and thanks

  • ConfigMgr client no longer installing during task sequence SCCM 2007

    I've been trying to create an image and deploy an image of Dell Latitude E6430 laptops that while the deployment of the image works it does not install the SCCM client (configmgr client).  This used to work in my environment but no longer does. 
    I can deploy the client manually either through the SCCM console or from the client itself.  But during the task sequence deploying a captured image it does not install and thus and software I need installed as part of the TS does not get installed. 
    But the rest of the image works fine including driver deployment, sysprep, domain join, etc.  If I watch the job run I do see it start downloading the SCCM client during the TS job but then reboots and that's it.  Not sure where to look to see what
    could be going on.  I read somewhere about a possible driver issue but if the rest of the TS works and all drivers install then how could it be that?  If anyone has any suggestions I would greatly appreciate it!  Oh by the way I'm still using
    SCCM 2007, haven't upgraded yet.  Thanks!
    Brian Stein

    What's interesting is in the smsts.log file it shows that part of the TS completed successfully.  So I'm going to try importing the cab files just to make sure I'm all set with that and I will change my TS to NOT auto apply drivers but rather I'll point
    directly to the new driver package I created from the extracted cab and will follow up then.  If interested a copy of the smsts.log file found inside the _SMSTaskSequence folder on the client machine (2/3 of the way down I 'bolded' the line where it seems
    to say the configmgr client step succeeded:
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ara.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ara.exe ]LOG]!><time="13:49:12.259+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-chs.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-chs.exe ]LOG]!><time="13:49:12.305+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-cht.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-cht.exe ]LOG]!><time="13:49:12.337+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-csy.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-csy.exe ]LOG]!><time="13:49:12.352+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-dan.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-dan.exe ]LOG]!><time="13:49:12.368+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-deu.exe ]LOG]!><time="13:49:12.399+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ell.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ell.exe ]LOG]!><time="13:49:12.415+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-enu.exe ]LOG]!><time="13:49:12.446+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-esn.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-esn.exe ]LOG]!><time="13:49:12.508+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-fin.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-fin.exe ]LOG]!><time="13:49:12.539+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-fra.exe ]LOG]!><time="13:49:12.555+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-heb.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-heb.exe ]LOG]!><time="13:49:12.586+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-hun.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-hun.exe ]LOG]!><time="13:49:12.602+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ita.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ita.exe ]LOG]!><time="13:49:12.633+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-jpn.exe ]LOG]!><time="13:49:12.649+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-kor.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-kor.exe ]LOG]!><time="13:49:12.680+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-nld.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-nld.exe ]LOG]!><time="13:49:12.695+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-nor.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-nor.exe ]LOG]!><time="13:49:12.727+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-plk.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-plk.exe ]LOG]!><time="13:49:12.758+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ptb.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ptb.exe ]LOG]!><time="13:49:12.773+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ptg.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ptg.exe ]LOG]!><time="13:49:12.805+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-rus.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-rus.exe ]LOG]!><time="13:49:12.820+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-sve.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-sve.exe ]LOG]!><time="13:49:12.851+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-trk.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-trk.exe ]LOG]!><time="13:49:12.867+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/client.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/client.msi ]LOG]!><time="13:49:13.756+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/hotfix/KB977384/sccm2007ac-sp2-kb977384-x86-enu.msp to C:\_SMSTaskSequence\Packages\RPS00005\i386/hotfix/KB977384/sccm2007ac-sp2-kb977384-x86-enu.msp ]LOG]!><time="13:49:13.787+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/msrdcoob_x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/msrdcoob_x86.exe ]LOG]!><time="13:49:13.819+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/msxml6.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/msxml6.msi ]LOG]!><time="13:49:13.881+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/wimgapi.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/wimgapi.msi ]LOG]!><time="13:49:13.897+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/windowsinstaller-kb893803-v2-x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/windowsinstaller-kb893803-v2-x86.exe ]LOG]!><time="13:49:14.084+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/windowsupdateagent30-x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/windowsupdateagent30-x86.exe ]LOG]!><time="13:49:14.302+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/wmirdist.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/wmirdist.msi ]LOG]!><time="13:49:14.318+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-deu.exe ]LOG]!><time="13:49:14.427+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-enu.exe ]LOG]!><time="13:49:14.505+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-fra.exe ]LOG]!><time="13:49:14.583+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-jpn.exe ]LOG]!><time="13:49:14.661+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/msrdcoob_ia64.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/msrdcoob_ia64.exe ]LOG]!><time="13:49:14.692+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/msxml6_ia64.msi to C:\_SMSTaskSequence\Packages\RPS00005\ia64/msxml6_ia64.msi ]LOG]!><time="13:49:14.911+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/windowsupdateagent30-ia64.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/windowsupdateagent30-ia64.exe ]LOG]!><time="13:49:15.316+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/sccm_client.bat to C:\_SMSTaskSequence\Packages\RPS00005\sccm_client.bat ]LOG]!><time="13:49:15.332+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-chs.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-chs.exe ]LOG]!><time="13:49:15.363+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-cht.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-cht.exe ]LOG]!><time="13:49:15.394+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-deu.exe ]LOG]!><time="13:49:15.410+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-enu.exe ]LOG]!><time="13:49:15.535+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-esn.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-esn.exe ]LOG]!><time="13:49:15.566+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-fra.exe ]LOG]!><time="13:49:15.597+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ita.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ita.exe ]LOG]!><time="13:49:15.613+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-jpn.exe ]LOG]!><time="13:49:15.675+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-kor.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-kor.exe ]LOG]!><time="13:49:15.706+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ptb.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ptb.exe ]LOG]!><time="13:49:15.737+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-rus.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-rus.exe ]LOG]!><time="13:49:15.769+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/msrdcoob_amd64.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/msrdcoob_amd64.exe ]LOG]!><time="13:49:15.784+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/msxml6_x64.msi to C:\_SMSTaskSequence\Packages\RPS00005\x64/msxml6_x64.msi ]LOG]!><time="13:49:16.112+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/windowsupdateagent30-x64.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/windowsupdateagent30-x64.exe ]LOG]!><time="13:49:16.377+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Download done setting progress bar to 100]LOG]!><time="13:49:16.377+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1182">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\ia64 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\x64 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\bits20 is a directory. Setting directory security]LOG]!><time="13:49:16.814+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\bits25 is a directory. Setting directory security]LOG]!><time="13:49:16.814+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\hotfix is a directory. Setting directory security]LOG]!><time="13:49:16.829+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\hotfix\kb977384 is a directory. Setting directory security]LOG]!><time="13:49:17.297+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\ia64\bits25 is a directory. Setting directory security]LOG]!><time="13:49:17.407+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\x64\bits25 is a directory. Setting directory security]LOG]!><time="13:49:17.516+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[Content successfully downloaded at C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.578+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3131">
    <![LOG[Copying SMS client package source from "C:\_SMSTaskSequence\Packages\RPS00005" to "C:\_SMSTaskSequence\OSD\RPS00005".]LOG]!><time="13:49:17.578+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:1504">
    <![LOG[Locating architecture-specific OSDGina.dll]LOG]!><time="13:49:17.687+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:428">
    <![LOG[Successfully copied file OSDSETUPHOOK.EXE to C:\WINDOWS\SYSTEM32]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Successfully copied file TSProgressUI.exe to C:\WINDOWS\SYSTEM32\_SMSOSDSetup]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Successfully copied file tsres.dll to C:\WINDOWS\SYSTEM32\_SMSOSDSetup\1033]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Saving desktop wallpaper information.]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:1553">
    <![LOG[Entering ReleaseSource() for C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3431">
    <![LOG[reference count 1 for the source C:\_SMSTaskSequence\Packages\RPS00005 before releasing]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3438">
    <![LOG[Delete source directory C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3461">
    <![LOG[Released the resolved source C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3471">
    <![LOG[Exiting ConfigureEx: 0x00000000]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:1592">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:1102">
    <![LOG[Installing hook to 'C:\WINDOWS']LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="setupwindows.cpp:785">
    <![LOG[Command line for extension .EXE is "%1" %*]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="commandline.cpp:229">
    <![LOG[Set command line: "X:\sms\bin\i386\OSDSETUPHOOK.EXE" "/install:C:\WINDOWS" /version:6.1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="commandline.cpp:707">
    <![LOG[Executing command line: "X:\sms\bin\i386\OSDSETUPHOOK.EXE" "/install:C:\WINDOWS" /version:6.1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:805">
    <![LOG[Installing OSD setup hook]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1392" file="osdsetuphook.cpp:276">
    <![LOG[Setup hook install completed successfully]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1392" file="vistasetuphook.cpp:111">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:1102">
    <![LOG[OfflineRegistry::Init("C:\WINDOWS")]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:168">
    <![LOG[Loading offline registry hive "C:\WINDOWS\system32\config\software" into HKLM\OfflineRegistry1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:60">
    <![LOG[Loading offline registry hive "C:\WINDOWS\system32\config\system" into HKLM\OfflineRegistry2]LOG]!><time="13:49:18.545+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:60">
    <![LOG[CurrentControlSet is mapped to ControlSet001]LOG]!><time="13:49:19.169+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:215">
    <![LOG[SMS Client is not installed]LOG]!><time="13:49:19.185+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="setupwindows.cpp:1633">
    <![LOG[Unloading offline SOFTWARE registry hive]LOG]!><time="13:49:19.185+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:270">
    <![LOG[Unloading offline SYSTEM registry hive]LOG]!><time="13:49:19.263+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:284">
    <![LOG[Exiting with code 0x00000000]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="setupwindows.cpp:1751">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="commandline.cpp:1102">
    <![LOG[!--------------------------------------------------------------------------------------------!]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="instruction.cxx:3010">
    <![LOG[Successfully complete the action (Setup windows and ConfigMgr) with the exit win32 code 0]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="instruction.cxx:3036">
    <![LOG[Sending status message . . .]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:292">
    <![LOG[Send a task execution status message SMS_TSExecution_ActionCompleteInfo]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:314">
    <![LOG[MP server SCCM1.ROSNET.ROSLYNSCHOOLS.ORG and port 80. SSL=false. CRL=false.]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:458">
    <![LOG[Site code: RPS]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:489">
    <![LOG[Client machine name: new6430]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:494">
    <![LOG[Client Identity: GUID:EBA20587-9DCD-4F19-B999-F6FA0E56D6CD]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:496">
    <![LOG[Advertisement ID: RPS20136]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:505">
    <![LOG[Package ID: RPS000E1]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:507">
    <![LOG[Sending StatusMessage]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:3806">
    <![LOG[Formatted header:]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:1500">
    <![LOG[<Msg SchemaVersion="1.1" ReplyCompression="zlib"><ID/><SourceID>727ba42b-9664-4eea-8690-e285a795b870</SourceID><SourceHost/><TargetAddress>mp:[http]MP_StatusManager</TargetAddress><ReplyTo>direct:OSD</ReplyTo><Priority>3</Priority><Timeout>3600</Timeout><SentTime>2014-02-26T18:49:19Z</SentTime><Protocol>http</Protocol><Body
    Type="ByteRange" Offset="0" Length="4220"/><Hooks/><Payload Type="inline"/><TargetHost/><TargetEndpoint>StatusReceiver</TargetEndpoint><ReplyMode>Sync</ReplyMode><CorrelationID/></Msg>
    ]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:1501">
    <![LOG[CLibSMSMessageWinHttpTransport::Send: URL: SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80  CCM_POST /ccm_system/request]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:7446">
    <![LOG[The request has succeeded. 200 OK]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="libsmsmessaging.cpp:7734">
    <![LOG[Set a global environment variable _SMSTSLastActionRetCode=0]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a global environment variable _SMSTSLastActionSucceeded=true]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Expand a string: %_SMSTSMDataPath%\Logs]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:782">
    <![LOG[Clear local default environment]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:807">
    <![LOG[The action (Setup windows and ConfigMgr) requested a retry]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:263">
    <![LOG[Reboot to local harddisk]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:458">
    <![LOG[_OSDGinaIsConfigured variable set to TRUE]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:537">
    <![LOG[_SMSTSServiceStartType variable set to ]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:549">
    <![LOG[Calling RebootSystem()]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:567">
    <![LOG[OSD type of task sequence. ignore the service window setting]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:669">
    <![LOG[Updated security on object C:\_SMSTSVolumeID.7159644d-f741-45d5-ab29-0ad8aa4771ca.]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utils.cpp:829">
    <![LOG[Updated security on object C:\_SMSTaskSequence.]LOG]!><time="13:49:19.419+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utils.cpp:829">
    <![LOG[Set a global environment variable _SMSTSNextInstructionPointer=9]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a TS execution environment variable _SMSTSNextInstructionPointer=9]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:386">
    <![LOG[Set a global environment variable _SMSTSInstructionStackString=8]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a TS execution environment variable _SMSTSInstructionStackString=8]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:414">
    <![LOG[Save the current environment block]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:833">
    <![LOG[Expand a string: %_SMSTSMDataPath%\Logs]LOG]!><time="13:49:19.450+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:782">
    Brian Stein

  • Patches not visible in SCCM 2007 Site server even after approving the patches in WSUS

    Hi,
    The patches are not appearing in SCCM 2007 site server after approving the same patches in WSUS.
    Below are the patches.
    MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3008923 [23,186.1]
    MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows Server 2008 R2 SP1 (x64) [4,32.4]
    MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2992611 (x64) - V2 [1,8.3]
    MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2971850 [1,8.1]
    MS09-060: Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution - Visio Viewer 2007 SP1/SP2 [1,8.1]
    MS12-001: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2008 R2 Gold (x64) [1,8.1]
    MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2008 SP2 - KB2939576 [1,8.1]
    MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2928120 (x64) [1,7.8]
    MS13-014: Vulnerability in NFS Server Could Allow Denial of Service - Windows Server 2008 R2 Gold/SP1 (x64) [1,7.7]
    I have approved the above patches in WSUS and ran syncronization. The log wsyncmgr.log show that synchronization is done and even all child sites are syncronized. But I am unable to find the above even in the parent site. Checked all the SUP settings and
    all the 2008 server updates are set and marked to download.
    Please help me out on fixing this.

    So you should NEVER approve anything in WSUS. This will cause problems with your clients. Honestly since you approved things in WSUS, I would uninstall WSUS and reinstall it, reinstall the SUP, this will clear up any issues that now exist.
    Garth Jones | My blogs: Enhansoft and
    Old Blog site | Twitter:
    @GarthMJ

  • Custom Report Query - Patches install on specific computer AND date installed

    I'm looking to create a 2 custom reports that show installed.  I have a similar report already but it shows patches needing to be installed.
    Devices in a collection with columns for total number security patches installed (I'll break them out further by severity) 
    Breakdown of each patch installed on a computer (from report 1) and the date installed. (may also include severity, KB article, description etc.  I already have these fields)
    Essentially I'm looking for the query to pull this data and add to an existing report format I'm already using.
    Ideas?

    Garth,  
    Thanks for the reply.  I've flipped the 2->3 in the report and that gave me what I needed.  
    The other piece was the date installed. This was not in either report.  I did however find it under the database view ucsa.LastStatusChangeTime which my report was already pulling.

  • Software Distribution & Patching Design Issues - Migration of Packages SCCM 2007 to Application or Conventional Packages in SCCM 2012

    Hi All
    I am starting in discussion to deep root on Software Distribution & Patching model in large environments from SCCM 2007 migrating to SCCM 2012.
    Below are certain assertions i am putting forward for your expert views or you may in a similar situation
    1- I have migrated the packages from SCCM 2007 to SCCM 2012 as conventional methods, now i am deploying them [ not migrated the advertisements and collections ], so while deploying i am facing a peculiar situation that the deployment when created is of the
    name "<<Package name>>(program)". I am not able to rename the deployment for the conventional packages. is there a way out to that??
    2- Will the collection queries work the same in SCCM 2012 as was in SCCM 2007??
    3- In SCCM 2012 Primary site there is default role called Site System role in that there is tab for proxy settings. I have observed that if do not check the proxy tab there and punch in proxy IP and port then after some time in the WSUS server the update
    source and proxy server tab the proxy option gets unchecked and hence the sync in software update point status appears failed. Is that anyone else also has observed !!!!!
    Regards Sushain KApoor

    This is a duplicate of
    https://social.technet.microsoft.com/Forums/en-US/2ddb8170-529b-4652-830e-fd0ade384b98/software-distribution-patching?forum=configmanagermigration
    Please do not double post.
    Jason | http://blog.configmgrftw.com | @jasonsandys

Maybe you are looking for

  • Bridge cc will not open on pc after adding output module

    I just added the output module to my bridge CC and now it won't open it was working fine before. I have uninstalled and reinstalled. I have restarted the computer. I have no idea what to do now.

  • Compatibility with Office for Mac

    I'll ask this in the Pages section, though it also applies to Numbers. I currently use MS Office for Mac 2011, but would like to uninstall it and use iWork 09.  I do have to interactively work on basic text documents and basic spreadsheets with other

  • How to change color in analytics chart designer

    Hi Guru's, Could any one tell me how the chart color can be customized by using chart designer. I need to change the category colors in the way High--> Red, Medium --->Yellow , Low ---> Green. Chart designer doesn't gave me the flexibility to change

  • Creative Cloud validation while traveling

    I travel for long periods of time as a photographer. At least one of the countries I stay in, for periods of 3 to 4 months (Grenada, and there are probably others) apparently do not have Creative Cloud. While in Grenada, will I have difficulty valida

  • Pro*c  linux6.2 & oracle8i(8.1.7)

    I am a beginer. I write a vary simple program test.pc for studying. When I try to compile it I meet trouble. $proc test.pc $gcc test.c undefined reference to 'sqlcxt' then I use 'make' $make -f demo_proc.mk test make: '/u01/oracle/product/8.1.7/lib/l