Sql 2012 server for SCCM 2012 - Agent not starting

Hi ,
  In our environment we have a Sql 2012, and it was working fine till now.  but after installation of RDP role and subsequent installation of certificates for remote desktop in the SCCM server ( SQL 2012 is
installed in it) 
we are facing the issue - Sql server management studio not connecting ( windows authenticaltion)
1) A connection was successfully established with the server, but then an error occurred during the login process. (provider: SSL Provider, error: 0 - No process is on the other end of the pipe.) (Microsoft SQL Server, Error: 233)A
2) I tried starting the sql agent service in services.msc  and the below error came 
The SQL Server Agent (MSSQLSERVER) service on Local Computer started and then stopped. 
Some services stop automatically if they are not in use by other services or programs.
3) In the Sql Server configuration manager also tried starting the sql agent but 
The request failed or the service did not respond in a timely fashion. 
Consult the event log or other applicable error logs for details.
The widows event logs show this error
A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. 
The TLS protocol defined fatal error code is 20. The Windows SChannel error state is 960.
We have removed the certificate and the RDP role in that . 
Can anyone please help on this
Anand M

I would check for error messages in the SQL Server ERROLOG file and also Agent's SQLAGENT.OUT file.
Tibor Karaszi, SQL Server MVP |
web | blog

Similar Messages

  • SQL Server for SCCM 2012 R2

    Hello,
              I'm very new to SQL concepts, I have recently installed a backend database for SCCM application with below configuration.
    Installed the SQL on VM with 10GB RAM, 50GB(OS Partition), 400GB (SCCM DATA & SQL DATA) and 50GB (SQL Logs)
    OS: WIn Server 2012 R2
    SQL : SQL Server 2012 SP1 Std
    Question: I want to know,how to configure the following things,
    01. Limit memory utilization of SQL (Min & Max)
    02. limit the maximum size of the log files
    03. Limit Disk utilization for SQL etc...

    Hi Julie,
        My friend Jorge Segarra has a blog about min and max memory that I'd recommend you look at.  http://www.sqlchicken.com/2012/02/setting-memory-limits/  
    the best answer is "it depends", you want to define an amount other than the default.  by default SQL Server installs with 2 TB of memory enabled regardless of what is on the source system.
    With SCCM and 500 GB data files, you will probably find you have memory pressure with only 10 GB.  I would leave a minimum of 1 GB per for every 4 dedicated to the OS, up to 4 GB for the OS.  So in your case,
    8 GB for SQL 2 GB for the OS.  If you can add more for the VM that would be a good idea.  Typically you would want 3 x your largest returned dataset in a query.  When you do a checkdb or index rebuilds your memory with get thrashed.
    Log files, make sure your database is in simple recovery model.  Understand the type of backups you need to maintain transnational consistency.  Grow them at a minimum of 4 GB increments.  Transaction logs
    are made up of VLF's and VLF fragmenation will cause slower writes on write heavy systems like SCCM.  Here's a great blog for more on VLF's http://blogs.msdn.com/b/blogdoezequiel/
    Disk limitation should be based on size.  I like 100 GB of free space or 20%, whichever comes first.  This will be determined by the amount of history you want to maintain though.
    Convert DTS to SSIS |
    Document SSIS |
    30+ SSIS Tasks |
    Real-time SSIS Monitoring |
    Quick Starts |
    BI Blitz

  • SQL Connection Failed for SCCM 2012 R2 (Unable to load user-specified certificate)

    We've recently completed an upgrade from SCCM 2012 SP1 to 2012 R2 and have been running in the new environment for about a week. As of this morning, The consoles failed to connect to the CAS' and one of the Primary Site's database. The issue was resolved
    easily enough by addressing a certificate issue in SQL, but I'm left wondering if there's a correlation between the SP1-to-R2 upgrade that would cause the cert to fail. Anyone have experience with this?
    2014-01-21 22:10:11.81 Server      The server could not load the certificate it needs to initiate an SSL connection. It returned the following error: 0x8009030d. Check certificates to make sure they are valid.
    2014-01-21 22:10:11.81 Server      Error: 26014, Severity: 16, State: 1.
    2014-01-21 22:10:11.81 Server      Unable to load user-specified certificate [Cert Hash(sha1) "haaaaassssshhhh"]. The server will not accept a connection. You should verify that the certificate is correctly installed. See
    "Configuring Certificate for Use by SSL" in Books Online.
    2014-01-21 22:10:11.81 Server      Error: 17182, Severity: 16, State: 1.
    2014-01-21 22:10:11.81 Server      TDSSNIClient initialization failed with error 0x80092004, status code 0x80. Reason: Unable to initialize SSL support. Cannot find object or property.
    2014-01-21 22:10:11.81 Server      Error: 17182, Severity: 16, State: 1.
    2014-01-21 22:10:11.81 Server      TDSSNIClient initialization failed with error 0x80092004, status code 0x1. Reason: Initialization failed with an infrastructure error. Check for previous errors. Cannot find object or property.
    2014-01-21 22:10:11.81 Server      Error: 17826, Severity: 18, State: 3.
    2014-01-21 22:10:11.81 Server      Could not start the network library because of an internal error in the network library. To determine the cause, review the errors immediately preceding this one in the error log.
    2014-01-21 22:10:11.81 Server      Error: 17120, Severity: 16, State: 1.
    2014-01-21 22:10:11.81 Server      SQL Server could not spawn FRunCM thread. Check the SQL Server error log and the Windows event logs for information about possible related problems.

    We got the same certificate related error events after a fresh install of SCCM 2012 R2 on a new server. It happened during the first reboot after SCCM was installed. In the Certificates mmc, I right-clicked on the certificate used by SQL and chose Manage
    Private Keys. Giving the service account that runs the MSSQLSERVER service read rights to the private key allowed SQL to start. However, after a day or so we rebooted the server again, and SQL wouldn't start. Something had removed the service account's read
    permission. Since the SCCM configuration wasn't that far along, we uninstalled SCCM. After giving the service account read rights again, and rebooting several times over a few days, and SQL started every time. We then installed SCCM 2012 R2 again, and checked
    the certificate's permissions before rebooting. The service account still had read permissions when the install completed, but as soon as the server was rebooted, it lost the permissions again.
    The Certificates mmc was then used to request a second computer certificate and then SQL was configured to use that new certificate via SQL Server Configuration Manager. After several days and a number of reboots the SQL services have started normally every
    time so the second certificate seems to have fixed the issue. I have kept the original certificate for fear that removing it will cause whatever part of SCCM 2012 R2 that modifies the original certificate to start removing permissions from the new certificate
    as well.

  • Required Ports to connect remote SQL named Instance for SCCM 2012 R2

    Hi,
      I have allowed the TCP 1433,1434,135 and 80 but still unable to connect the remote SQL named instance DB for the SCCM 2012 R2... and getting below error..can you please suggest if any other port required for the same, i have turned off the windows
    firewall and RPC service is running ob Remote SQL and SCCM 2012 R2 server..
    CCMsetuplog
    Shailendra Dev

    During the installation you need more ports. You would also need the (dynamic) RPC ports. See for a complete list (section Site Server --> SQL Server):
    https://technet.microsoft.com/en-us/library/hh427328.aspx
    My Blog: http://www.petervanderwoude.nl/
    Follow me on twitter: pvanderwoude

  • SQL standard 2012 licenses for SCCM 2012 R2

    Hi,
    We are implementing SCCM R2 for customer, is the license for SQL standard 2012 included in price for SCCM licenses, we have around 5000 mahcines to be managed also a Secondary with express edition installed .
    can secondary and primary have different version of SQL for replication ? or it should be same version?
    is there a requirement for SQL standard like processor (How many number of processer can be used if this
    license is free of cost for SCCM2012  (any limitations ) )  Is license cost calculated based on processor ?
    also how many DB can be installed with standard on single instance ? can we use it for WSUS, MDT DB?
    how will i get this SQL standard free version from Microsoft any download location.
    Please advise.
    Thanks
    Shuaib

    SQL Server Standard is included with all System Center products. As Tim said CPUs are irrelevant in this case.
    You can use whatever versions of SQL you like as long as they are supported. However isn't it always best to standardise.
    You can install as many databases as you like as long as they are System Center related - the ones you mentioned are OK.
    The customer should download SQL from their Microsoft Volume Licensing Center. If they choose the SQL that is bundled with System Center it will be pre-populated with a license key.
    Gerry Hampson | Blog:
    www.gerryhampsoncm.blogspot.ie | LinkedIn:
    Gerry Hampson | Twitter:
    @gerryhampson

  • Server for SCCM 2012 SP1

    Dear All,
    I want to ask about installing SCCM on Windows Server 2012, whether
    it should be installed on
    the Domain Controller
    Server? Then, is it
    okay if not installed on
    a Non-DC? Can
    anybody give the reason?
    Please enlightenment.
    Thank You.

    Hi,
    Although, SCCM 2012 can be installed on a DC, but it is not recommended configuration. I suggest you install it on a domain-joined server. 
    Please see the Supported Configurations for Configuration Manager
    http://technet.microsoft.com/en-us/library/gg682077.aspx
    Juke Chou
    TechNet Community Support

  • New files and folders on a Linux client mounting a Windows 2012 Server for NFS share do not inherit Owner and Group when SetGID bit set

    Problem statement
    When I mount a Windows NFS service file share using UUUA and set the Owner and Group, and set the SetGID bit on the parent folder in a hierarchy. New Files and folders inside and underneath the parent folder do not inherit the Owner and Group permissions
    of the parent.
    I am given to understand from this Microsoft KnowledgeBase article (http://support.microsoft.com/kb/951716/en-gb) the problem is due to the Windows implmentation of NFS Services not supporting the Solaris SystemV or BSD grpid "Semantics"
    However the article says the same functionality can acheived by using ACE Inheritance in conjunction with changing the Registry setting for "KeepInheritance" to enable Inheritance propagation of the Permissions by the Windows NFS Services.
    1. The Precise location of the "KeepInheritance" DWORD key appears to have "moved" in  Windows Server 2012 from a Services path to a Software path, is this documented somewhere? And after enabling it, (or creating it in the previous
    location) the feature seems non-functional. Is there a method to file a Bug with Microsoft for this Feature?
    2. All of the references on demonstrating how to set an ACE to achieve the same result "currently" either lead to broken links on Microsoft technical websites, or are not explicit they are vague or circumreferential. There are no plain Examples.
    Can an Example be provided?
    3. Is UUUA compatible with the method of setting ACE to acheive this result, or must the Linux client mount be "Mapped" using an Authentication source. And could that be with the new Flat File passwd and group files in c:\windows\system32\drivers\etc
    and is there an Example available.
    Scenario:
    Windows Server 2012 Standard
    File Server (Role)
    +- Server for NFS (Role) << -- installed
    General --
    Folder path: F:\Shares\raid-6-array
    Remote path: fs4:/raid-6-array
    Protocol: NFS
    Authentication --
    No server authentication
    +- No server authentication (AUTH_SYS)
    ++- Enable unmapped user access
    +++- Allow unmapped user access by UID/GID
    Share Permissions --
    Name: linux_nfs_client.host.edu
    Permissions: Read/Write
    Root Access: Allowed
    Encoding: ANSI
    NTFS Permissions --
    Type: Allow
    Principal: BUILTIN\Administrators
    Access: Full Control
    Applies to: This folder only
    Type: Allow
    Principal: NT AUTHORITY\SYSTEM
    Access: Full Control
    Applies to: This folder only
    -- John Willis, Facebook: John-Willis, Skype: john.willis7416

    I'm making some "major" progress on this problem.
    1. Apparently the "semantics" issue to honor SGID or grpid in NFS on the server side or the client side has been debated for some time. It also existed as of 2009 between Solaris nfs server and Linux nfs clients. The Linux community defaulted to declaring
    it a "Server" side issue to avoid "Race" conditions between simultaneous access users and the local file system daemons. The client would have to "check" for the SGID and reformulate its CREATE request to specify the Secondary group it would have to "notice"
    by which time it could have changed on the server. SUN declined to fix it.. even though there were reports it did not behave the same between nfs3 vs nfs4 daemons.. which might be because nfs4 servers have local ACL or ACE entries to process.. and a new local/nfs
    "inheritance" scheme to worry about honoring.. that could place it in conflict with remote access.. and push the responsibility "outwards" to the nfs client.. introducing a race condition, necessitating "locking" semantics.
    This article covers that discovery and no resolution - http://thr3ads.net/zfs-discuss/2009/10/569334-CR6894234-improved-sgid-directory-compatibility-with-non-Solaris-NFS-clients
    2. A much Older Microsoft Knowledge Based article had explicit examples of using Windows ACEs and Inheritance to "mitigate" the issue.. basically the nfs client "cannot" update an ACE to make it "Inheritable" [-but-] a Windows side Admin or Windows User
    [-can-] update or promote an existing ACE to "Inheritable"
    Here are the pertinent statements -
    "In Windows Services for UNIX 2.3, you can use the KeepInheritance registry value to set inheritable ACEs and to make sure that these ACEs apply to newly created files and folders on NFS shares."
    "Note About the Permissions That Are Set by NFS Clients
    The KeepInheritance option only applies ACEs that have inheritance enabled. Any permissions that are set by an NFS client will
    only apply to that file or folder, so the resulting ACEs created by an NFS client will
    not have inheritance set."
    "So
    If you want a folder's permissions to be inherited to new subfolders and files, you must set its permissions from the Windows NFS server because the permissions that are set by NFS clients only apply to the folder itself."
    http://support.microsoft.com/default.aspx?scid=kb;en-us;321049
    3. I have set up a Windows 2008r2 NFS server and mounted it with a Redhat Enteprise Linux 5 release 10 x86_64 server [Oct 31, 2013] and so far this does appear to be the case.
    4. In order to mount and then switch user to a non-root user to create subdirectories and files, I had to mount the NFS share (after enabling Anonymous AUTH_SYS mapping) this is not a good thing, but it was because I have been using UUUA - Unmapped Unix
    User Access Mapping, which makes no attempt to "map" a Unix UID/GID set by the NFS client to a Windows User account.
    To verify the Inheritance of additional ACEs on new subdirectories and files created by a non-root Unix user, on the Windows NFS server I used the right click properties, security tab context menu, then Advanced to list all the ACEs and looked at the far
    Column reflecting if it applied to [This folder only, or This folder and Subdirectories, or This folder and subdirectories and files]
    5. All new Subdirectories and files createdby the non-root user had a [Non-Inheritance] ACE created for them.
    6. I turned a [Non-Inheritance] ACE into an [Inheritance] ACE by selecting it then clicking [Edit] and using the Drop down to select [This folder, subdirs and files] then I went back to the NFS client and created more subdirs and files. Then back to the
    Windows NFS server and checked the new subdirs and folders and they did Inherit the Windows NFS server ACE! - However the UID/GID of the subdirs and folders remained unchanged, they did not reflect the new "Effective" ownership or group membership.
    7. I "believe" because I was using UUUA and working "behind" the UID/GID presentation layer for the NFS client, it did not update that presentation layer. It might do that "if" I were using a Mapping mechanism and mapped UID/GID to Windows User SIDs and
    Group SIDs. Windows 2008r2 no longer has a "simple" Mapping server, it does not accept flat text files and requires a Schema extension to Active Directory just to MAP a windows account to a UID/GID.. a lot of overhead. Windows Server 2012 accepts flat text
    files like /etc/passwd and /etc/group to perform this function and is next on my list of things to see if that will update the UID/GID based on the Windows ACE entries. Since the Local ACE take precedence "over" Inherited ACEs there could be a problem. The
    Inheritance appears to be intended [only] to retain Administrative rights over user created subdirs and files by adding an additional ACE at the time of creation.
    8. I did verify from the NFS client side in Linux that "Even though" the UID/GID seem to reflect the local non-root user should not have the ability to traverse or create new files, the "phantom" NFS Server ACEs are in place and do permit the function..
    reconciling the "view" with "reality" appears problematic, unless the User Mapping will update "effective" rights and ownership in the "view"
    -- John Willis, Facebook: John-Willis, Skype: john.willis7416

  • Installing SQL server for SCCM 2012 local vs on its own server (primary site enviorment only)

    Hello,
    When building a primary stand alone site server does Microsoft consider it best practice to install sql locally or on its own server. Is there an official statement from Microsoft suggesting this?
    Thanks ins advance
    Phil
    Phil Balderos

    There is no official statement either way from Microsoft as both configurations are fully supported.  Generally speaking, it is easier to collocate SQL on the same system as the Primary Site so long as the server meets the hardware recommendations. 
    Among the trade-offs are reduced network traffic vs avoiding a single point of failure for the site itself.  Since the CM site license also includes the license for SQL, licensing is not really an issue.

  • Configuring Reporting services for SCCM 2012

    Hi,
    I just finish create SQL reporting services ( configure Database, report manager URL) in SQL 2008 R2 for SCCM 2012. When I open the Report option in SCCM console (Monitoring --> Report), no report listed there and then I try to add in Reporting service
    point for it, but get an error message
    "There is a problem connecting to the specific reporting server. Please check the connection and make sure SQL reporting service is running on the specified server"
    I manually browse to http://sqlserver/reportserver or
    http://sqlserver/reports , that is no any folder exist there (I assume when I configure reporting service it will automatic create a folder for it with all report inside?). Anyone can guide me on how to solve this issue?
    Regards,

    Hi,
    hi ,
    I am new to SCCM 2012 group and i have knowledge on sccm2007. i want to discuss some issue what i have with SCCM2012 installtion. The issue is my machine got rebooted while installing sccm 2012 SP1.i have already installed all the prerequisites for SCCM2012.i
    am installing sccm2012 on Hyper-V machine.
    Please see my system configuration below:
    DomainController(2008R2 server) : 512MB RAM, AD things and DNS ,DHCP has installed on it.
    System center server(2008R2) : 1028MB RAM , Sql 2008 server installed on it.
    i tried to install it many times but still i got the same issue.
    Could anybody please help me with this ?
    This is a new question. So please ask this question on a new thread in this forum.
    Thank you.
    Best Regards,
    Joyce Li
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • How to Custom Report using sql server report builder for SCCM 2012 SP1

    Hi ,
    I am new to database, if i want to create a manual report using sql server report builder for SCCM 2012 SP1, what step should i take.
    i want to create a report in which computer name, total disk space, physical disk serial no come together. i already added class (physical disk serial no.) in hardware inventory classes. refer snapshot

    Hi,
    Here is a guide on how to create custom reports in Configuration Manager 2012, it is a great place to start, change to the data you want to display instead.
    http://sccmgeekdiary.wordpress.com/2012/10/29/sccm-2012-reporting-for-dummies-creating-your-own-ssrs-reports/
    Regards,
    Jörgen
    -- My System Center blog ccmexec.com -- Twitter
    @ccmexec

  • Using a custom certificate store for SCCM 2012 clients and primary site server

    I have read what seems to be all the pki related documentation out there for SCCM 2012. I have a PKI infrastructure up and running issueing certificates with an offline root through group policy autoenrollment. The problem that i'm faced with is we are migrating
    from SCCM 2007 that was in native mode and we chose not to use the CA that we used for the old SCCM environment. When the clients attempt to communicate with the M.P. it runs through all of the different certificates and adds a tremendous amount of overhead
    to the M.P. We will have ten's of thousands of clients by migration end. Could someone please point me to a document that goes over how to leverage a custom certificate store that I could then tell the new 2012 environment to use? I know that it's in there,
    I've seen it in the console. The setup is one primary site server with SQL on box and the pki I just mentioned as well as the old 2007 environment that is still live.
    I read that you can try and use SAN as a method of identifying the new certs but I haven't found a good document covering exactly how that works. Any info you could provide I would be very grateful for. Thanks.

    Jason, thank you for your reply. I'm getting the impression that you have never been in the situation where you had to deal with 2 different PKI environments. Let me state that I understand what your saying about trust. We have to configure the trusted root
    CA via GPO. That simply isn't enough, and I have a valid example to backup this claim. When the new clients got the advertisement and began the ccmsetup process I used the /pki switch among others. What the client end up doing was selecting a certificate that
    had the longest validity period which was issued by our old CA. It checked the authentication chain, found it to be valid and selected it for communication. At that point the installation failed, period, no caveats as you say. The reason the install failed
    because the new PKI infrastructure is integrated into the new environment, and the old is not. So when you said " that
    are trusted and they can use *any* cert that is trusted because at the end of the day, there is no
    difference between two valid certs that have the same purpose as long as they are trusted. "
    that is not correct. Both certs are trusted, and use the same certificate template, but only one certificate would allow the install to complete successfully.
    Once I started using the CCMCERTISSUERS
    switch the client install went swimmingly. The only reason I'm still debating this point is because someone might read this thread see your comments and assume "well I've got my new PKI configured as a trusted root CA, I should be all set" and their
    deployment will fail, just as my pilot did.
    About Intune I'm looking forward to doing a POC in the lab i built with my Note 3. I'm hoping it goes well as I really want to have our MDM migrated into ConfigMgr... I think the
    biggest obstacle outside of selling it to management will be the actual device migration from the current MDM solution. From what I understand of the enrollment process manual install and config is the only path forward.
    Thanks Jason for your post and discussion.

  • SQL 2012 Enterprise SP1 installation for SCCM 2012 R2

    I am just starting to install SQL 2012 with SP1 Enterprise for SCCM 2012 R2.
    Does anyone have a step by step guide for this install please
    I am planning to install SQL 2012 with SP1 Enterprise as a physical install which I intend to geo cluster later on
    Also I am thinking of installing WSUS on a separate server and get my SCCM 2012 servers (1 primary and 3 secondary) to use this server - would appreciate some help on how this can be setup as well

    That doesn't make sense to me. Both versions are fully supported on virtual and physical platforms.
    Also, I'm with Garth - local SQL all the way.
    Here are my thoughts on the subject
    http://www.gerryhampsoncm.blogspot.ie/2013/10/configmgr-sql-some-tips.html
    ConfigMgr is not a real-time product like Exchange, for example. A certain amount of downtime can be tolerated. I would spend more time implementing a robust backup solution, rather than trying to implement high availability.
    You should be able to recover a ConfigMgr site from SQL backup in a couple of hours.
    Gerry Hampson | Blog:
    www.gerryhampsoncm.blogspot.ie | LinkedIn:
    Gerry Hampson | Twitter:
    @gerryhampson

  • List of recommended hotfixes/updates for SCCM 2012 R2 agents?

    Hopefully I ask this correctly.
    Is there a list of recommended hotfixes or updates for SCCM 2012 R2 agents?  Things like .Net or WMI updates.
    I am seeing the occasional agents lose connectivity, and I want to make sure I have a complete or recommended list of non-SCCM hotfixes before I move forward.
    Thanks!
    Andy

    To my knowledge there aren't really any kind of recommended hotfixes to apply before a client installation, except for the prerequisites (that the client installs by itself). But as a best practice, always make sure that a client is up to date when it comes
    to patches.
    Regards,
    Nickolaj Andersen | www.scconfigmgr.com | @Nickolaja

  • Problem to generat an report on an SSRS for SCCM 2012 R2 SP1. I got error has occurred during report processing.

    Hi,
    Problem to generat an report on an SSRS for SCCM 2012 R2 SP1. I got error has occurred during report processing.
    In general it is no problem to generat SSRS reports, but an custom one i get issue with.
    The Error:
    An
    error has occurred during report processing. (rsProcessingAborted)
    Query
    execution failed for dataset 'DataSet1'. (rsErrorExecutingCommand)
    ExecuteReader:
    CommandText property has not been initialized

    Hi SaiTech,
    According to your description, when you render report on SCCM 2012 R2, you got the error message.
    According to my knowledge, the issue can be caused by following reasons:
    Select permission not granted to ConfigMgr reporting account. We need to open the SQL management console and open the properties dialog box of configmgr db, grant select and execute permission to ConfigMgr reporting account.
    Reporting Services Web Service URL or Report Manager is false. Make sure Web Service URL and Report Manager URL are correct. Restart SMS_Executive service and reinstall Reporting Service Point, then please render the report again.
    Report timeout. Increase query and report timeout.
    If the problem remain unresolved, please provide detailed information of SRSRP.log (default location: %programfiles%\Microsoft  and Configuration Manager\Logs) and reporting services error log(default location: %programfiles%\Microsoft SQL Server\<SQL
    Server Instance>\Reporting Services\LogFiles), it will help us move more quickly toward a solution.
    If you have any more questions, please feel free to ask.
    Thanks,
    Wendy Fu
    If you have any feedback on our support, please click
    here.
    Wendy Fu
    TechNet Community Support

  • Unable to install Cumulative Update 2 for SCCM 2012 R2

    Hi,
    I am trying to install the CU2 update for SCCM 2012 R2 and I am getting the following error during prerequisite checks:
    Server update status: This update applies to product version 5.0.7958. The installed version on this computer is 5.0.7804.1000. This update is not applicable to this computer.
    Console update status: No serviceable configuration manager role was found on the local system.
    Can anyone provide me some guidance or thoughts on how to get to the correct version to install this update?
    Thank you

    You are running 
    ConfigMgr 2012 SP1 – 5.00.7804.1000 - build 7804
    The CU2 you are trying to apply is for SCCM 2012 R2.
    http://www.systemcenterdudes.com/sccm-2012-version-numbers/
    For SP1 the latest CU is CU5 : http://support.microsoft.com/kb/2978017/en-us
    Benoit Lecours | Blog: System Center Dudes

Maybe you are looking for