Trouble installing Distribution Point in SCCM 2007

Hi
I am experiencing issues while installing DP on a new Windows 2008 R2 server. I am using New Site System Server Wizard to install the DP from my primary site which is SCCM 2007 R3. After the wizard completes, it shows the new server under Site Systems in
the console however there is no info available in distmgr.log and sitecomp.log
Also, it has not created the SMSPKGD$ and other folders it creates after the DP installs successfully. I have also added the Primary site server to the local admin group of the new server however with no success. Not sure if I am missing something or there
are some other logs to check. I have installed DP in the past using same steps however not getting success this time.
Any suggestions.

check hman.log to see that new site system is in use or not? what status it shows under site components?
did you tried to distribute package to this new DP?
Prashant Patil

Similar Messages

  • Distribution-Point sharing (SCCM 2007 - SCCM 2012)

    I've some problems by gathering data from a SCCM 2007 Hierarchy, into the SCCM 2012 environment.
    Gathering Data without enable Distribution Point sharing is successful, enabling Distribution Point Sharing the Process always fail.
    In migmctrl.log i recogniced that the process alway stucks on the following Row for about one hour:
     [Worker]:                                 Query against Legacy Site , @SourceSiteCode=KR1,
    @LastID=KR10001B:                       WITH Block AS                     
    (                          SELECT TOP 2500 ID FROM PkgStatus WHERE ID > @LastID ORDER BY ID                     
    )                      SELECT                         
    ps.ID COLLATE SQL_Latin1_General_CP1_CI_AS AS ID,                          ps.Type AS Type,                         
    ps.SiteCode COLLATE SQL_Latin1_General_CP1_CI_AS AS SiteCode,                          ps.PkgServer COLLATE SQL_Latin1_General_CP1_CI_AS
    AS PkgServer,                          ps.Personality AS Personality,                         
    ps.Status AS Status,                          ps.SourceVersion AS SourceVersion,                         
    ps.UpdateTime AS UpdateTime,                          ps.Location COLLATE SQL_Latin1_General_CP1_CI_AS AS Location,                         
    ps.SigLocation COLLATE SQL_Latin1_General_CP1_CI_AS AS SigLocation,                          ps.ShareName COLLATE SQL_Latin1_General_CP1_CI_AS
    AS ShareName,                          ps.HTTPUrl COLLATE SQL_Latin1_General_CP1_CI_AS AS HTTPUrl,                         
    ps.State AS State,                          ps.SigURL COLLATE SQL_Latin1_General_CP1_CI_AS AS SigURL                      
    FROM dbo.PkgStatus ps                      JOIN (                         
    SELECT d.ThisSiteCode COLLATE SQL_Latin1_General_CP1_CI_AS AS SiteCode FROM SMSData d                           UNION ALL                         
    SELECT s.SiteCode FROM Sites s JOIN SMSData d ON s.ReportToSite = d.ThisSiteCode AND s.SiteType = 1) s2                      ON s2.SiteCode = ps.SiteCode                     
    JOIN DistributionPoints dp ON ps.SiteCode = dp.SMSSiteCode                          AND ps.PkgServer = dp.NALPath collate SQL_Latin1_General_CP1_CI_AS                     
    WHERE ps.Type != 1 AND dp.Action != 3                          AND ps.ID > @LastID                         
    AND ps.ID <= (SELECT MAX(ID) FROM Block)
    And after that this Errormessage appear:
    ERROR: [Worker]:                                 Failed to execute:                      
    WHILE (1 = 1)                      BEGIN                         
    MERGE TOP (1000) PkgStatus AS target                          USING   (                             
    SELECT                                ps.ID, ps.Type, SiteCode = @CurrentSiteCode, PkgServer = dps.PkgServerFQDN,
    ps.Personality, ps.Status, ps.SourceVersion, ps.UpdateTime,                                ps.Location,
    ps.SigLocation, ps.ShareName, ps.HTTPUrl, ps.State, ps.SigURL, SiteCode as SourceSiteCode                             
    FROM #MIG_PkgStatus ps                              JOIN #MIG_DistributionPointSource dps ON ps.PkgServer = dps.PkgServer                             
    WHERE ID in (SELECT PkgID collate SQL_Latin1_General_CP1_CI_AS from dbo.SMSPackages_L)                             )
    AS src                          ON                           
    (target.ID = src.ID AND target.Type = src.Type AND target.SiteCode = src.SiteCode AND target.PkgServer = src.PkgServer AND target.Personality = src.Personality) -- TODO: Ensure we match an index                         
    WHEN NOT MATCHED THEN                              INSERT  (ID, Type, SiteCode, PkgServer, Personality, Status,
    SourceVersion, UpdateTime,                                      Location,
    SigLocation, ShareName, HTTPUrl, State, SigURL)                              VALUES (src.ID, src.Type, src.SiteCode,
    src.PkgServer, src.Personality, src.Status, src.SourceVersion, src.UpdateTime,                                     
    src.Location, src.SigLocation, src.ShareName, src.HTTPUrl, src.State, src.SigURL)                          WHEN MATCHED AND (                             
    target.Status != src.Status                              OR target.SourceVersion != src.SourceVersion                             
    OR target.UpdateTime != src.UpdateTime                              OR target.Location != src.Location                             
    OR target.SigLocation != src.SigLocation                              OR target.ShareName != src.ShareName                             
    OR target.HTTPUrl != src.HTTPUrl                              OR target.State != src.State                             
    OR target.SigURL != src.SigURL                              ) THEN                             
    UPDATE SET                                  target.Status = src.Status,                                 
    target.SourceVersion = src.SourceVersion,                                  target.UpdateTime
    = src.UpdateTime,                                  target.Location = src.Location,                                 
    target.SigLocation = src.SigLocation,                                  target.ShareName = src.ShareName,                                 
    target.HTTPUrl = src.HTTPUrl,                                  target.State = src.State,                                 
    target.SigURL = src.SigURL                          WHEN NOT MATCHED BY SOURCE AND EXISTS(                                 
    SELECT * FROM MIG_Entity me WHERE me.Type = 2 AND me.ObjectKey = target.ID)                              AND EXISTS
    (                                  SELECT * FROM MIG_DistributionPointSource dpsrc                                 
    WHERE dpsrc.PkgServerFQDN = target.PkgServer AND dpsrc.SourceSiteCode = @SourceSiteCode                             
    )                              AND NOT EXISTS (                                 
    SELECT * FROM MIG_Job job                                  WHERE Type = 3 AND dbo.fn_GetNALPathFromMIGJobConfiguration(job.AdditionalConfiguration)
    = target.PkgServer                              )                             
    THEN DELETE ;                            IF @@ROWCOUNT = 0 BREAK                     
    END SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]:                 End syncing Distribution Points related tables. SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]:         ========== End syncing distribution points ========== SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    ERROR: [Worker]:         System.Data.SqlClient.SqlException: Timeout expired.  The timeout period elapsed prior to completion of the operation or the server is not responding.     at System.Data.SqlClient.SqlConnection.OnError(SqlException
    exception, Boolean breakConnection)     at System.Data.SqlClient.TdsParser.ThrowExceptionAndWarning(TdsParserStateObject stateObj)     at System.Data.SqlClient.TdsParser.Run(RunBehavior runBehavior, SqlCommand cmdHandler,
    SqlDataReader dataStream, BulkCopySimpleResultSet bulkCopyHandler, TdsParserStateObject stateObj)     at System.Data.SqlClient.SqlCommand.FinishExecuteReader(SqlDataReader ds, RunBehavior runBehavior, String resetOptionsString)    
    at System.Data.SqlClient.SqlCommand.RunExecuteReaderTds(CommandBehavior cmdBehavior, RunBehavior runBehavior, Boolean returnStream, Boolean async)     at System.Data.SqlClient.SqlCommand.RunExecuteReader(CommandBehavior cmdBehavior, RunBehavior
    runBehavior, Boolean returnStream, String method, DbAsyncResult result)     at System.Data.SqlClient.SqlCommand.InternalExecuteNonQuery(DbAsyncResult result, String methodName, Boolean sendToPipe)     at System.Data.SqlClient.SqlCommand.ExecuteNonQuery()    
    at Microsoft.ConfigurationManagement.MigrationManager.MigrationRepository.BulkCopyData[T](Snapshot snapshot, LegacyRepository legacyRepository, IntlSqlFormatter formatter, Func`2 watermarkFunc, T lastMaxId, Boolean doNotDrop)     at Microsoft.ConfigurationManagement.MigrationManager.MigrationRepository.BulkCopyData[T](Snapshot
    snapshot, LegacyRepository legacyRepository, IntlSqlFormatter formatter, Func`2 watermarkFunc, T lastMaxId)     at Microsoft.ConfigurationManagement.MigrationManager.SyncAgentJob.<SyncDPSettings>d__5f.MoveNext()    
    at Microsoft.ConfigurationManagement.MigrationManager.ExtensionMethods.<AttachErrorHandler>d__6`1.MoveNext() SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    STATMSG: ID=8610 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_MIGRATION_MANAGER" SYS="<SourceSITESERVER>" SITE=CA1 PID=2348 TID=4516 GMTDATE=Do Nov 07 11:28:33.390 2013 ISTR0=""<SourceSITESERVER>" (CA1)"
    ISTR1="<DestinationSITESERVER>" ISTR2="-2146232060" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=0 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33
    4516 (0x11A4)
    STATMSG: ID=8605 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_MIGRATION_MANAGER" SYS="<SourceSITESERVER>" SITE=CA1 PID=2348 TID=4516 GMTDATE=Do Nov 07 11:28:33.416 2013 ISTR0=""<SourceSITESERVER>" (CA1)"
    ISTR1="<DestinationSITESERVER>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=0 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516
    (0x11A4)
    [Worker]: ==================== Sync Agent Job 16 Ended ==================== SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    ERROR: [Worker]: Microsoft.ConfigurationManagement.Migration.MigrationException: 1 exceptions occurred during syncing.     at Microsoft.ConfigurationManagement.MigrationManager.SyncAgentJob.<get_ExecutionPlan>d__7.MoveNext()    
    at Microsoft.ConfigurationManagement.MigrationManager.Job`1.ExecuteNext() SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: Start processing status changed event for MIG_SiteMapping.ID=16 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]:         Set the schedule item 16 end time SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]:         Set the schedule item 16 status to Failed SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: End processing status changed event for MIG_SiteMapping.ID=16 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: Disposing Job 16 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: Removing Job 16 from job manager. SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: Removing the Job with Id 16. SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: Disposing worker SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    [Worker]: Disposing current site connection SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    ERROR: [MigMCtrl]: FAILED to EXECUTE job. error = Unknown error 0x80131500, 80131500 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    ERROR: [MigMCtrl]: FAILED to EXECUTE job. error = Unknown error 0x80131500, 80131500 SMS_MIGRATION_MANAGER 07.11.2013 12:28:33 4516 (0x11A4)
    In the StatusMessages of Migration_Manager there are the following Errormessage:
    The Migration Manager on Configuration Manager site server "<SourceSITESERVER>" was unable to complete the SQL operation on the SQL Server "<DestinationSITESERVER>" of Configuration Manager 2007 due to error "-2146232060".
    Thanks in advance

    Hi,
    1.Please examine reports “All active package distributions” on SCCM 2007 to check whether have package is currently being installed or removed. Then refresh all DPs on SCCM 2007.
    After completing these actions above, try to re-gather data.
    2.If fail, please check the transaction log both on SCCM 2012 and SCCM 2007 SQL Server. Then, a SQL engineer should be involved in this case.(This forum do not support database issue)
    Best Regards,
    Joyce Li
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • SCCM 2012 R2 unable to install Distribution Point on Windows 7

    We have a SCCM 2012 R2 CU 2, single site. We would like to deploy the distribution point at 1 of the branch but hit with issues.
    We tried various workaround. Reinstall IIS, manually install IIS.
    We had repair WMI, and test WBEMTEST to the WMI and proof it able to connect, given security permission to everyone. Problem still persist.
    The distmgr.log shows
    CWmi::Connect() failed to connect to \\["Display=\\dpname\"]MSWNET:["SMS_SITE=sitename"]\\"dpname\\root\default. Error = 0x80070005
    GetWMIObject - Failed to connect to root\default on ["Display=\\dpname\"]MSWNET:["SMS_SITE=sitename"]\\dpname\. Error code: 0x80070005
    CDistributionManager::SetDpRegistry failed; 0x80070005
    Anyone can help?

    Hi,
    Have you tried to disable firewall? Just for test.
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • ConfigMgr client no longer installing during task sequence SCCM 2007

    I've been trying to create an image and deploy an image of Dell Latitude E6430 laptops that while the deployment of the image works it does not install the SCCM client (configmgr client).  This used to work in my environment but no longer does. 
    I can deploy the client manually either through the SCCM console or from the client itself.  But during the task sequence deploying a captured image it does not install and thus and software I need installed as part of the TS does not get installed. 
    But the rest of the image works fine including driver deployment, sysprep, domain join, etc.  If I watch the job run I do see it start downloading the SCCM client during the TS job but then reboots and that's it.  Not sure where to look to see what
    could be going on.  I read somewhere about a possible driver issue but if the rest of the TS works and all drivers install then how could it be that?  If anyone has any suggestions I would greatly appreciate it!  Oh by the way I'm still using
    SCCM 2007, haven't upgraded yet.  Thanks!
    Brian Stein

    What's interesting is in the smsts.log file it shows that part of the TS completed successfully.  So I'm going to try importing the cab files just to make sure I'm all set with that and I will change my TS to NOT auto apply drivers but rather I'll point
    directly to the new driver package I created from the extracted cab and will follow up then.  If interested a copy of the smsts.log file found inside the _SMSTaskSequence folder on the client machine (2/3 of the way down I 'bolded' the line where it seems
    to say the configmgr client step succeeded:
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ara.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ara.exe ]LOG]!><time="13:49:12.259+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-chs.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-chs.exe ]LOG]!><time="13:49:12.305+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-cht.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-cht.exe ]LOG]!><time="13:49:12.337+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-csy.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-csy.exe ]LOG]!><time="13:49:12.352+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-dan.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-dan.exe ]LOG]!><time="13:49:12.368+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-deu.exe ]LOG]!><time="13:49:12.399+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ell.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ell.exe ]LOG]!><time="13:49:12.415+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-enu.exe ]LOG]!><time="13:49:12.446+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-esn.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-esn.exe ]LOG]!><time="13:49:12.508+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-fin.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-fin.exe ]LOG]!><time="13:49:12.539+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-fra.exe ]LOG]!><time="13:49:12.555+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-heb.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-heb.exe ]LOG]!><time="13:49:12.586+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-hun.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-hun.exe ]LOG]!><time="13:49:12.602+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ita.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ita.exe ]LOG]!><time="13:49:12.633+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-jpn.exe ]LOG]!><time="13:49:12.649+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-kor.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-kor.exe ]LOG]!><time="13:49:12.680+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-nld.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-nld.exe ]LOG]!><time="13:49:12.695+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-nor.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-nor.exe ]LOG]!><time="13:49:12.727+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-plk.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-plk.exe ]LOG]!><time="13:49:12.758+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ptb.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ptb.exe ]LOG]!><time="13:49:12.773+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ptg.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ptg.exe ]LOG]!><time="13:49:12.805+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-rus.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-rus.exe ]LOG]!><time="13:49:12.820+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-sve.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-sve.exe ]LOG]!><time="13:49:12.851+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-trk.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-trk.exe ]LOG]!><time="13:49:12.867+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/client.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/client.msi ]LOG]!><time="13:49:13.756+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/hotfix/KB977384/sccm2007ac-sp2-kb977384-x86-enu.msp to C:\_SMSTaskSequence\Packages\RPS00005\i386/hotfix/KB977384/sccm2007ac-sp2-kb977384-x86-enu.msp ]LOG]!><time="13:49:13.787+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/msrdcoob_x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/msrdcoob_x86.exe ]LOG]!><time="13:49:13.819+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/msxml6.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/msxml6.msi ]LOG]!><time="13:49:13.881+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/wimgapi.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/wimgapi.msi ]LOG]!><time="13:49:13.897+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/windowsinstaller-kb893803-v2-x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/windowsinstaller-kb893803-v2-x86.exe ]LOG]!><time="13:49:14.084+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/windowsupdateagent30-x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/windowsupdateagent30-x86.exe ]LOG]!><time="13:49:14.302+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/wmirdist.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/wmirdist.msi ]LOG]!><time="13:49:14.318+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-deu.exe ]LOG]!><time="13:49:14.427+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-enu.exe ]LOG]!><time="13:49:14.505+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-fra.exe ]LOG]!><time="13:49:14.583+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-jpn.exe ]LOG]!><time="13:49:14.661+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/msrdcoob_ia64.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/msrdcoob_ia64.exe ]LOG]!><time="13:49:14.692+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/msxml6_ia64.msi to C:\_SMSTaskSequence\Packages\RPS00005\ia64/msxml6_ia64.msi ]LOG]!><time="13:49:14.911+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/windowsupdateagent30-ia64.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/windowsupdateagent30-ia64.exe ]LOG]!><time="13:49:15.316+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/sccm_client.bat to C:\_SMSTaskSequence\Packages\RPS00005\sccm_client.bat ]LOG]!><time="13:49:15.332+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-chs.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-chs.exe ]LOG]!><time="13:49:15.363+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-cht.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-cht.exe ]LOG]!><time="13:49:15.394+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-deu.exe ]LOG]!><time="13:49:15.410+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-enu.exe ]LOG]!><time="13:49:15.535+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-esn.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-esn.exe ]LOG]!><time="13:49:15.566+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-fra.exe ]LOG]!><time="13:49:15.597+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ita.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ita.exe ]LOG]!><time="13:49:15.613+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-jpn.exe ]LOG]!><time="13:49:15.675+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-kor.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-kor.exe ]LOG]!><time="13:49:15.706+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ptb.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ptb.exe ]LOG]!><time="13:49:15.737+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-rus.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-rus.exe ]LOG]!><time="13:49:15.769+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/msrdcoob_amd64.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/msrdcoob_amd64.exe ]LOG]!><time="13:49:15.784+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/msxml6_x64.msi to C:\_SMSTaskSequence\Packages\RPS00005\x64/msxml6_x64.msi ]LOG]!><time="13:49:16.112+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/windowsupdateagent30-x64.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/windowsupdateagent30-x64.exe ]LOG]!><time="13:49:16.377+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Download done setting progress bar to 100]LOG]!><time="13:49:16.377+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1182">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\ia64 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\x64 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\bits20 is a directory. Setting directory security]LOG]!><time="13:49:16.814+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\bits25 is a directory. Setting directory security]LOG]!><time="13:49:16.814+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\hotfix is a directory. Setting directory security]LOG]!><time="13:49:16.829+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\hotfix\kb977384 is a directory. Setting directory security]LOG]!><time="13:49:17.297+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\ia64\bits25 is a directory. Setting directory security]LOG]!><time="13:49:17.407+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\x64\bits25 is a directory. Setting directory security]LOG]!><time="13:49:17.516+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[Content successfully downloaded at C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.578+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3131">
    <![LOG[Copying SMS client package source from "C:\_SMSTaskSequence\Packages\RPS00005" to "C:\_SMSTaskSequence\OSD\RPS00005".]LOG]!><time="13:49:17.578+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:1504">
    <![LOG[Locating architecture-specific OSDGina.dll]LOG]!><time="13:49:17.687+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:428">
    <![LOG[Successfully copied file OSDSETUPHOOK.EXE to C:\WINDOWS\SYSTEM32]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Successfully copied file TSProgressUI.exe to C:\WINDOWS\SYSTEM32\_SMSOSDSetup]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Successfully copied file tsres.dll to C:\WINDOWS\SYSTEM32\_SMSOSDSetup\1033]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Saving desktop wallpaper information.]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:1553">
    <![LOG[Entering ReleaseSource() for C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3431">
    <![LOG[reference count 1 for the source C:\_SMSTaskSequence\Packages\RPS00005 before releasing]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3438">
    <![LOG[Delete source directory C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3461">
    <![LOG[Released the resolved source C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3471">
    <![LOG[Exiting ConfigureEx: 0x00000000]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:1592">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:1102">
    <![LOG[Installing hook to 'C:\WINDOWS']LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="setupwindows.cpp:785">
    <![LOG[Command line for extension .EXE is "%1" %*]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="commandline.cpp:229">
    <![LOG[Set command line: "X:\sms\bin\i386\OSDSETUPHOOK.EXE" "/install:C:\WINDOWS" /version:6.1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="commandline.cpp:707">
    <![LOG[Executing command line: "X:\sms\bin\i386\OSDSETUPHOOK.EXE" "/install:C:\WINDOWS" /version:6.1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:805">
    <![LOG[Installing OSD setup hook]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1392" file="osdsetuphook.cpp:276">
    <![LOG[Setup hook install completed successfully]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1392" file="vistasetuphook.cpp:111">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:1102">
    <![LOG[OfflineRegistry::Init("C:\WINDOWS")]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:168">
    <![LOG[Loading offline registry hive "C:\WINDOWS\system32\config\software" into HKLM\OfflineRegistry1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:60">
    <![LOG[Loading offline registry hive "C:\WINDOWS\system32\config\system" into HKLM\OfflineRegistry2]LOG]!><time="13:49:18.545+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:60">
    <![LOG[CurrentControlSet is mapped to ControlSet001]LOG]!><time="13:49:19.169+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:215">
    <![LOG[SMS Client is not installed]LOG]!><time="13:49:19.185+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="setupwindows.cpp:1633">
    <![LOG[Unloading offline SOFTWARE registry hive]LOG]!><time="13:49:19.185+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:270">
    <![LOG[Unloading offline SYSTEM registry hive]LOG]!><time="13:49:19.263+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:284">
    <![LOG[Exiting with code 0x00000000]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="setupwindows.cpp:1751">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="commandline.cpp:1102">
    <![LOG[!--------------------------------------------------------------------------------------------!]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="instruction.cxx:3010">
    <![LOG[Successfully complete the action (Setup windows and ConfigMgr) with the exit win32 code 0]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="instruction.cxx:3036">
    <![LOG[Sending status message . . .]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:292">
    <![LOG[Send a task execution status message SMS_TSExecution_ActionCompleteInfo]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:314">
    <![LOG[MP server SCCM1.ROSNET.ROSLYNSCHOOLS.ORG and port 80. SSL=false. CRL=false.]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:458">
    <![LOG[Site code: RPS]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:489">
    <![LOG[Client machine name: new6430]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:494">
    <![LOG[Client Identity: GUID:EBA20587-9DCD-4F19-B999-F6FA0E56D6CD]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:496">
    <![LOG[Advertisement ID: RPS20136]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:505">
    <![LOG[Package ID: RPS000E1]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:507">
    <![LOG[Sending StatusMessage]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:3806">
    <![LOG[Formatted header:]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:1500">
    <![LOG[<Msg SchemaVersion="1.1" ReplyCompression="zlib"><ID/><SourceID>727ba42b-9664-4eea-8690-e285a795b870</SourceID><SourceHost/><TargetAddress>mp:[http]MP_StatusManager</TargetAddress><ReplyTo>direct:OSD</ReplyTo><Priority>3</Priority><Timeout>3600</Timeout><SentTime>2014-02-26T18:49:19Z</SentTime><Protocol>http</Protocol><Body
    Type="ByteRange" Offset="0" Length="4220"/><Hooks/><Payload Type="inline"/><TargetHost/><TargetEndpoint>StatusReceiver</TargetEndpoint><ReplyMode>Sync</ReplyMode><CorrelationID/></Msg>
    ]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:1501">
    <![LOG[CLibSMSMessageWinHttpTransport::Send: URL: SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80  CCM_POST /ccm_system/request]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:7446">
    <![LOG[The request has succeeded. 200 OK]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="libsmsmessaging.cpp:7734">
    <![LOG[Set a global environment variable _SMSTSLastActionRetCode=0]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a global environment variable _SMSTSLastActionSucceeded=true]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Expand a string: %_SMSTSMDataPath%\Logs]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:782">
    <![LOG[Clear local default environment]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:807">
    <![LOG[The action (Setup windows and ConfigMgr) requested a retry]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:263">
    <![LOG[Reboot to local harddisk]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:458">
    <![LOG[_OSDGinaIsConfigured variable set to TRUE]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:537">
    <![LOG[_SMSTSServiceStartType variable set to ]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:549">
    <![LOG[Calling RebootSystem()]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:567">
    <![LOG[OSD type of task sequence. ignore the service window setting]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:669">
    <![LOG[Updated security on object C:\_SMSTSVolumeID.7159644d-f741-45d5-ab29-0ad8aa4771ca.]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utils.cpp:829">
    <![LOG[Updated security on object C:\_SMSTaskSequence.]LOG]!><time="13:49:19.419+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utils.cpp:829">
    <![LOG[Set a global environment variable _SMSTSNextInstructionPointer=9]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a TS execution environment variable _SMSTSNextInstructionPointer=9]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:386">
    <![LOG[Set a global environment variable _SMSTSInstructionStackString=8]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a TS execution environment variable _SMSTSInstructionStackString=8]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:414">
    <![LOG[Save the current environment block]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:833">
    <![LOG[Expand a string: %_SMSTSMDataPath%\Logs]LOG]!><time="13:49:19.450+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:782">
    Brian Stein

  • Issue setting up PXE Enabled Distribution point for SCCM 2012.

    I'm trying to set up SCCM 2012 in my Lab Enviroment in order to plan for implmentation to production.
    I have installed and Configure one Primary site which has a working DP role width PXE /WDS.
    And i am able to successfully do and OS Deployment.
    I want to setup an additional Distribution point with PXE, to simulate a branch Office.
    Installation of the second Distribution point looks to be succesfull, but i'm not able to boot on PXE.
    It allways gives me the error messeage "The Windows Boot Configuration Data file does not contain a vaild OS entry
    The same error messeage is given before i distributed the boot images (both x86 and x64)
    So my thougts are that he WDS dosn't find the bootable images somehow.
    I can see that the images are added to the RemoteInstall\SMSImages directory, but i also see the following in smsdpprov.log
    [83C][Mon 04/23/2012 15:43:26]:Conent 'PS100004.7' for package 'PS100004' has been added to content library successfully
    [83C][Mon 04/23/2012 15:43:26]:Expanding \\?\E:\SCCMContentLib\FileLib\4ABE\4ABEBA3BB557A810CBCC8148BC70FE01349142EB1BCF1C1154216B77E3E22495 from package PS100004
    [83C][Mon 04/23/2012 15:43:26]:Finding Wimgapi.Dll
    [83C][Mon 04/23/2012 15:43:26]:MsiEnumRelatedProducts failed
    [83C][Mon 04/23/2012 15:43:26]:FindProduct failed; 0x80070103
    [83C][Mon 04/23/2012 15:43:26]:MsiEnumRelatedProducts failed
    [83C][Mon 04/23/2012 15:43:26]:FindProduct failed; 0x80070103
    [83C][Mon 04/23/2012 15:43:26]:Found C:\Windows\system32\wimgapi.dll
    [83C][Mon 04/23/2012 15:43:26]:Expanding PS100004 to E:\RemoteInstall\SMSImages
    [83C][Mon 04/23/2012 15:44:48]:Registry key creation successfull
    [83C][Mon 04/23/2012 15:44:48]:Registry key creation successfull
    [83C][Mon 04/23/2012 15:44:49]:Registry key creation successfull
    [83C][Mon 04/23/2012 15:45:23]:Conent 'PS100001.5' for package 'PS100001' has been added to content library successfully
    [83C][Mon 04/23/2012 15:45:23]:Expanding \\?\E:\SCCMContentLib\FileLib\5EFD\5EFD89A7C52739DC815393C586861AFB6664FD4F28726758D6A151722D160031 from package PS100001
    [83C][Mon 04/23/2012 15:45:23]:Finding Wimgapi.Dll
    [83C][Mon 04/23/2012 15:45:23]:MsiEnumRelatedProducts failed
    [83C][Mon 04/23/2012 15:45:23]:FindProduct failed; 0x80070103
    [83C][Mon 04/23/2012 15:45:23]:MsiEnumRelatedProducts failed
    [83C][Mon 04/23/2012 15:45:23]:FindProduct failed; 0x80070103
    [83C][Mon 04/23/2012 15:45:23]:Found C:\Windows\system32\wimgapi.dll
    [83C][Mon 04/23/2012 15:45:23]:Expanding PS100001 to E:\RemoteInstall\SMSImages
    Server is a clean installed Windows 2008 R2, only added to domain, added the primary SCCM server account as local Admin, added WDS Role and configured RemoteFolder before adding DP role from the SCCM Console. (So SCCM has installed and Configured IIS)

    Looks like i have found the answer at least i have got it to work.
    Once i install .Net Framework 3.5.1 Feature on the server, i was able to boot succesfully into SCCM Task Sequence Wizard.
    I also was successfull installing the the PXE DP role from the console succesfully without having to install WDS first.
    So i guess that .Net Framework 3.5.1 is required for PXE DP role on Windows 2008 R2. (but i can't see that mentioned anywhere here http://technet.microsoft.com/en-us/library/c1e93ef9-761f-4f60-8372-df9bf5009be0#BKMK_SiteSystemRolePrereqs)

  • Software packages are not distribution to a SCCM 2007 secondary site - not decompressing

    Hello,
    I have a secondary site in my SCCM 2007 which is not de-cpompressing packages.
    the packages are coming down to the 'SMSPKG' folder as .pkg files, but it is not de-compressing into the SMSPKGS$ folder.
    I updates one of the smaller packages to re-push the package down and this is what I have seen in the despool.log on the child site
    STATMSG: ID=4407 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DESPOOLER" SYS=P-DC-PKF-CMDP01 SITE=PKF PID=2304 TID=1260 GMTDATE=Wed Apr 23 13:58:49.908 2014 ISTR0="PR100155" ISTR1="162" ISTR2="" ISTR3=""
    ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="PR100155" SMS_DESPOOLER 23/04/2014 14:58:49 1260 (0x04EC)
    Received package PR100155 version 162 SMS_DESPOOLER 23/04/2014 14:58:49 1260 (0x04EC)
    Drive D is not a fixed drive on \\servername, therefore it cannot be used as the compressed package storage direcotry, use the default directory SMS_DESPOOLER 23/04/2014 14:58:49 1260 (0x04EC)
    Use drive S for storing the compressed package. SMS_DESPOOLER 23/04/2014 14:58:49 1260 (0x04EC)
    Package PR100155 (version 161) exists in the distribution source, save the newer version (version 162). SMS_DESPOOLER 23/04/2014 14:58:50 1260 (0x04EC)
    Waiting for ready instruction file.... SMS_DESPOOLER 23/04/2014 14:58:54 2952 (0x0B88)
    Stored Package PR100155. Stored Package Version = 162 SMS_DESPOOLER 23/04/2014 14:58:54 1260 (0x04EC)
    Forward package status for pkg PR100155 to site PR1 SMS_DESPOOLER 23/04/2014 14:58:54 1260 (0x04EC)
    STATMSG: ID=4400 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DESPOOLER" SYS=P-DC-PKF-CMDP01 SITE=PKF PID=2304 TID=1260 GMTDATE=Wed Apr 23 13:58:54.978 2014 ISTR0="PR100155" ISTR1="\\servername\S$\SMSPKG\PR100155.PCK"
    ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="PR100155" SMS_DESPOOLER 23/04/2014 14:58:54 1260 (0x04EC)
    This is happening for all packages on this child site so its not really package related, please could someone provide some insight to what I can do to fix this.
    thanks
    Nazir

    There should be  some more entries in the log file between use Drive and forward package status.
    did you check the status of the package from system status--SM_distribution manager ? any clue 
    can you try preloading one package and see what does it say ? instructions here
    http://blogs.technet.com/b/configurationmgr/archive/2009/05/07/configmgr-2007-the-preload-package-tool-preloadpkgonsite-exe-explained.aspx
    Eswar Koneti | Configmgr blog:
    www.eskonr.com | Linkedin: Eswar Koneti
    | Twitter: Eskonr

  • "Enable distribution-point sharing for this source site" did not showing SCCM 2007 DPs as SCCM 2012 content shares for CM12 clients

    Hi
    We have one central site server and three primary site servers in SCCM 2007 and completed the SCCM 2012 migration as single hierarchy.
    During the migration, We have configured SCCM 2007 Central site server as source hierarchy for data gathering process and configured the "Enable distribution-point sharing for this source site" to make SCCM 2007 distribution points
    as SCCM 2012 content shares to serve SCCM 2012 migrated clients. Now we are facing a problem that one of the primary site server's data gathering process did not gather SCCM 2007 DPs even though we configured "Enable distribution-point sharing for this
    source site" but data gathering process is completing successfully.
    Is anyone have idea, why these SCCM 2007 DPs did not appearing as SCCM 2012 content shares under "Shared Distribution Points"
    Thanks in Advance
    srkr

     Now we are facing a problem that one of the primary site server's data gathering process did not gather SCCM 2007 DPs even though we configured "Enable distribution-point sharing for this source
    site" but data gathering process is completing successfully.
    Earlier all the shared DPs are showing under  Shared Distribution Points ? Or since starting itself these DPs are not showing down? Have you checked migmctrl.log for some clue?
    Anoop C Nair (My Blog www.AnoopCNair.com)
    - Twitter @anoopmannur -
    FaceBook Forum For SCCM

  • SCCM 2012 Distribution Points on Domain Controllers

    I want to install Distribution points on all of my remote servers. They are all domain controllers though. I know one of the prerequisites to host the DP role is to have the SCCM computer object apart of that servers local administrators group. Since they
    are domain controllers they dont have a local security policy and it is controlled by AD. I'm sure you can add the SCCM computer object to the domain admins group to solve this but my question is if this is considered a supported configuration?

    If you are using the DC as a Distribution point to install clients via Client Push, the "NT Authority\Authenticated Users" group must be added to the local group "Users" to the DC/DP.
    Clients are still able to get installed manually, but Client Push fails.
    Failed to correctly receive a WEBDAV HTTP request.. (StatusCode at WinHttpQueryHeaders: 401)
    Run elevated command prompt (net localgroup users "Authenticated Users" /add)
    Test Client Push - Should be successful.
    Reason: By default the local groups NT Authority\Interactive Users and
    NT Authority\Authenticated Users are removed from the Domain Controller. Clients that are using the DP for content cannot authenticate using the computer account.

  • SCCM 2012 - Pull distribution point and target PKI or HTTPS DPs

    I have spent several days researching this and so far have found only a single page that even takes a stab at offering a solution.
    Problem:
    Trying to target an HTTPS DP when creating a pull distribution point in SCCM 2012 R2. The link that I'm referring to that does offer a workaround is here(guess I can't post a link, but it ends with the following, how-to-set-an-https-distribution-point-as-a-source-dp-for-pull-dps)
    I have several problems with the proposed solution.
    Is a script really the only way to proceed with something that has up till now been a built in feature with the rest of the product.
    You have to provision the DP to use a self signed cert initially for it to even work, then supposedly you can add the private key to the DP later.
    Does that mean I have to unbind the cert from both the pull and target/source push DP in IIS?
    Powershell which would be a logical way to go, doesn't seem to make any head way(Mr. Snover I know you don't oversee configman but please push for more documentation, you've taught me to live and die by get-help. A single example for a command as large
    as set-cmdistributionpoint or add-cmdistributionpoint is a shame. Perhaps my update help just didn't finish properly and I'm talking prematurely. If that is the case then I apologize!)
    Is there no other solution other than build the DP with a self signed cert then run this VB script and then switch the private key later? I have read through a lot of the pull DP documentation and it makes mention of leveraging the SDK but I haven't seen
    anything definitive. I would like to at the very least convert this from VB to powershell(if that script is the only option) and I know how to convert the portions where it's interacting with the site's WMI namespace (smsprovider if I'm not mistaken).
    What I don't know how to do, rather don't have the chops for is what comes after. The site control file piece, I see it's also WMI and I could spend the time stepping through the different piece and just might to learn more about SCCM in the lab anyhow. I've
    spent the last year getting to know powershell and have spent next to no time with VB. I know enough to recognize what a script is doing.
    The environment:
    The reason this is important for me is I'm about to start the production build(been all lab up till now) that is going to have just under 300 DPs in the field connected via T1 lines. They were all 07 secondary sites. I was thinking about migrating them using
    the migration tool but considering the amount of work its going to take if that link is the ONLY path to target a HTTPS DP then I might as well just spend the time and manually uninstall and reinstall the field DPs. The client count in the field is an average
    of 50 machines per site where there are on-prem devices... Total client count is around 25k. The primary site in the datacenter will house the majority of the site roles unless I start running into resource issues, at which time I will begin offloading site
    roles to one of two more servers that I have slated for the project. No CAS, no Secondaries. SQL is co-located on the primary.
    Ramblings:
    I'm sure there are more people out there using PKI, and using pull DPs. How have you managed to target your HTTPS enabled DPs? Security wants this to be a HTTPS only environment, and up until now I have successfully done that. If someone could please point
    me in the direction of some more thorough documentation I would be very grateful. I understand that this is a somewhat new feature, but there has to be an easier way. Perhaps powershell can cleanly do it with the set-cmdistribution point...but when I update
    help and do showwindow for the command I only get one example and so far haven't found any other stories like mine with the exception of the link I posted in the beginning.
    While I'm rambling, Wally there are a lot of us in the community that are going to miss your presence at Microsoft and should you read this I wish you luck with your new position. But that is a whole different topic. Thanks in advance for any links or help
    you can provide. -K.R.

    Yes, this is the only way, from
    http://technet.microsoft.com/en-us/library/gg712321.aspx#BKMK_PlanPullDps: "However, you can use the Configuration Manager SDK to specify a source distribution point that is configured for HTTPS. To use a source distribution point that is configured
    for HTTPS, the pull-distribution point must be co-located on a computer that runs the Configuration Manager client. "
    Does "why" really matter , who cares? It just is. Whether it was an oversight, a coding bug, or an act of God doesn't change anything. Why does there "have to be" an easier way? And what's wrong with using the VBScripts others have
    written? A script is a script is a script particularly if you've been given it already. Just because the hammer is pink doesn't mean it can't hammer the nail in.
    Jason | http://blog.configmgrftw.com | @jasonsandys

  • Ports Required for SCCM 2012 Distribution point

    I think below are the port need to open for distribution point instalaltion
    Site Server -- > Distribution Point
    SMB 445 TCP
    RPC Endpoint Mapper 135 UDP and TCP
    RPC dynamic TCP
    my question here is for install Distribution point instalaltion , only
    Site Server -- > Distribution Point one way port open  is enough? or do we need to open both ways?

    One way is enough for a standard Distribution Point. All distribution is initiated by your Primary site server by the Package Transfer Manager.
    Regards,
    Nickolaj Andersen | www.scconfigmgr.com | @Nickolaja

  • Adding New SCCM 2012 SP1 Distribution Point To Replace Existing Distribution Point

    We currently in the process of the doing a site server refresh at all our remote sites. Each remote site currently has a physical 2012 SP1 DP, and will be replaced with  a new DP at each location, and will eventually decommission the current one.
    What's the best way to introduce a new DP and remove the old one?
    Thanks
    Bern

    You can use this method if distributing through the WAN is not an option.
    http://blogs.technet.com/b/kensmith/archive/2013/08/01/migrating-the-content-library-between-distribution-points-in-sccm-2012-sp1.aspx
    If you don't care, just add it to SCCM and replicate your content. Modify your boundary once done.
    I hope you have a DP Group, if so, just make it member of the group and all your content will be copied. If not, you'll have to go through all your content and add it manually or script the process using PowerShell.
    To remove your existing it's simply a matter of removing the "Distribution Point" role on your Server using the SCCM Console. (Administration / Site Configuration /Site Server, select your distribution point, right click Remove)
    Benoit Lecours | Blog: System Center Dudes

  • SCCM 2007 patch install query

    Hi folks,
    Just wondering if anyone can help me with a wee thing!
    Is there a way in the SCCM console that I can see if updates were installed on a particular computer?  If not, is there a way that I can force the client to install the downloaded updates?  I can see 168 items downloaded
    into the CCM\Cache folder on the computer in question but within the setup event log there doesn’t appear to be a whole series of successfully installed update messages! 
    I’ve left the computer for a couple of days hoping it would bring up a prompt informing the user that the updates were successfully installed and to restart but the prompt never came.
    Any advice welcome!
    Cheers,
    Bonemister

    Hi Garth,
    Thanks for your reply.
    Basically I have a Windows 7 computer that hasn't been installing the updates that SCCM 2007 is pushing out to it.  If I look in the CCM \ Cache folder on that computer I can see the
    updates pulled down from the SCCM server but for some reason the updates don't be installed.
    Normally when the updates are pushed down to the computers the install begins automatically and I can see in the setup log in the event viewer on the computers the updates were installed plus
    in the control panel can see the installed updates listed.
    So what I am looking for is how do I initiate the install of the updates that SCCM has pushed down to the computer.  Even if there is a way to delete the updates from the computer
    and force SCCM to recheck the PC and re-download the updates and hopefully begin the install, but the thing is I don't know why the updates didn't install in the first place.
    I've even tried initiating all of the actions within the Config Manager client in the Control Panel on the machine to see if that would kick things back to life and begin installing
    the updates but that didn't work either.
    I can see the PC within SCCM and all look well with it i.e. client is installed and active.
    So any help greatly appreciated.
    Cheers,
    Bonemister

  • Fail to install Distibution Point on Windows Server 2012

    I have been trying to install a distribution point via sccm 2012 on a windows 2012 server. I keep getting errors about the drive not found (distribution manager failed to verify drive specified by user on distribution point) and it won't install. It worked
    on all the other servers I tried, but this one keeps giving trouble.
    Does anyone have any idea as to the cause?
    I put an extract of the log file here:
    Get site system FQDN and account information from DB for ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:18 5848 (0x16D8)
    Get site system FQDN and account information from DB for ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:19 5848 (0x16D8)
    Failed to get SMS_DistributionPoint object SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:20 5848 (0x16D8)
    DPConnection::Connect: For ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\, logged-on as SESVANDERHAVE\svc_scom_msaa SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:32 3724 (0x0E8C)
    ConfigureDP SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:32 3724 (0x0E8C)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:44 1724 (0x06BC)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:49 1724 (0x06BC)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:56:54 1724 (0x06BC)
    DP registry settings have been successfully updated on HUSOWINFP01.sesvanderhave.net SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:05 3724 (0x0E8C)
    STATMSG: ID=9500 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=8216 TID=3724 GMTDATE=di dec 31 12:57:05.905 2013 ISTR0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\"
    ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\" SMS_DISTRIBUTION_MANAGER 31/12/2013
    13:57:05 3724 (0x0E8C)
    STATMSG: ID=9503 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=8216 TID=3724 GMTDATE=di dec 31 12:57:05.905 2013 ISTR0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\"
    ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\" SMS_DISTRIBUTION_MANAGER 31/12/2013
    13:57:05 3724 (0x0E8C)
    ConfigurePXE SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:05 3724 (0x0E8C)
    Failed to get SMS_DistributionPoint object SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:07 3724 (0x0E8C)
    CDistributionManager::ConfigurePXE failed; 0x80041002 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:07 3724 (0x0E8C)
    No need to initialize monitoring task on HUSOWINFP01.sesvanderhave.net SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:16 3724 (0x0E8C)
    Creating, reading or updating IIS registry key for a distribution point. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:18 5848 (0x16D8)
    IISPortsList in the SCF is "80". SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:18 5848 (0x16D8)
    IISSSLPortsList in the SCF is "443". SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:18 5848 (0x16D8)
    IISWebSiteName in the SCF is "". SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:18 5848 (0x16D8)
    IISSSLState in the SCF is 224. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:18 5848 (0x16D8)
    DP settings have been updated to HUSOWINFP01.sesvanderhave.net. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:21 3724 (0x0E8C)
    DPConnection::Disconnect: Revert to self SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:22 3724 (0x0E8C)
    Sleep 1231 seconds... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:22 3724 (0x0E8C)
    Failed to get SMS_DistributionPoint object SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:22 5848 (0x16D8)
    Found notification for package 'SES00003' SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    Found notification for package 'SES00004' SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    Package Thread Limit: 3 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    Retry interval: 30 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    DP upgrade thread Limit: 5 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    DP upgrade retry interval: 20 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    Used 0 out of 3 allowed processing threads. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    Starting package processing thread, thread ID = 0x2274 (8820) SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:32 3724 (0x0E8C)
    Starting package processing thread, thread ID = 0x9B8 (2488) SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 3724 (0x0E8C)
    Sleep 3600 seconds... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 3724 (0x0E8C)
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=8216 TID=8820 GMTDATE=di dec 31 12:57:33.112 2013 ISTR0="SES00003" ISTR1="" ISTR2=""
    ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00003" SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 8820 (0x2274)
    Retrying package SES00003 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 8820 (0x2274)
    No action specified for the package SES00003. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 8820 (0x2274)
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=8216 TID=2488 GMTDATE=di dec 31 12:57:33.112 2013 ISTR0="SES00004" ISTR1="" ISTR2=""
    ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00004" SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 2488 (0x09B8)
    Retrying package SES00004 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 2488 (0x09B8)
    No action specified for the package SES00004. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:33 2488 (0x09B8)
    Start adding package to server ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 8820 (0x2274)
    Start adding package to server ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\... SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 2488 (0x09B8)
    Attempting to add or update a package on a distribution point. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 7936 (0x1F00)
    Attempting to add or update a package on a distribution point. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 3404 (0x0D4C)
    The distribution point ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ is not installed or upgraded yet. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 7936 (0x1F00)
    Error occurred. Performing error cleanup prior to returning. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 7936 (0x1F00)
    The distribution point ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ is not installed or upgraded yet. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 3404 (0x0D4C)
    Error occurred. Performing error cleanup prior to returning. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 3404 (0x0D4C)
    Will wait for 1 threads to end. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 8820 (0x2274)
    Thread Handle = 00000000000031DC SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 8820 (0x2274)
    DP thread with array index 0 ended. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 8820 (0x2274)
    DP thread with thread handle 00000000000031DC and thread ID 7936 ended. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 8820 (0x2274)
    Will wait for 1 threads to end. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 2488 (0x09B8)
    Thread Handle = 00000000000016A8 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 2488 (0x09B8)
    DP thread with array index 0 ended. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 2488 (0x09B8)
    DP thread with thread handle 00000000000016A8 and thread ID 3404 ended. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:35 2488 (0x09B8)
    Package SES00003 does not have a preferred sender. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    The package and/or program properties for package SES00003 have not changed,  need to determine which site(s) need updated package info. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    CDistributionSrcSQL::UpdateAvailableVersion PackageID=SES00003, Version=1, Status=2301 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    Package SES00004 does not have a preferred sender. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)
    The package and/or program properties for package SES00004 have not changed,  need to determine which site(s) need updated package info. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)
    CDistributionSrcSQL::UpdateAvailableVersion PackageID=SES00004, Version=1, Status=2301 SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)
    StoredPkgVersion (1) of package SES00003. StoredPkgVersion in database is 1. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    SourceVersion (1) of package SES00003. SourceVersion in database is 1. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=8216 TID=8820 GMTDATE=di dec 31 12:57:36.247 2013 ISTR0="Configuration Manager Client Package" ISTR1="SES00003"
    ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00003" SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820
    (0x2274)
    Failed to process package SES00003 after 1 retries, will retry 99 more times SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    Exiting package processing thread. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 8820 (0x2274)
    StoredPkgVersion (1) of package SES00004. StoredPkgVersion in database is 1. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)
    SourceVersion (1) of package SES00004. SourceVersion in database is 1. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=8216 TID=2488 GMTDATE=di dec 31 12:57:36.282 2013 ISTR0="Configuration Manager Client Upgrade Package"
    ISTR1="SES00004" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00004" SMS_DISTRIBUTION_MANAGER 31/12/2013
    13:57:36 2488 (0x09B8)
    Failed to process package SES00004 after 1 retries, will retry 99 more times SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)
    Exiting package processing thread. SMS_DISTRIBUTION_MANAGER 31/12/2013 13:57:36 2488 (0x09B8)

    I uninstalled the WDS according to the information on this site: http://myitforum.com/myitforumwp/2011/11/08/configmgr-2012-no-need-to-manually-install-wds/
    But it still keeps giving me errors about the disk not being valid, it does that wether I choose a disk or leave the default values.
    DPConnection::Connect: For ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\, logged-on as SESVANDERHAVE\svc_scom_msaa SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:33 2964 (0x0B94)
    ConfigureDP SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:33 2964 (0x0B94)
    Upgrading DP with ID 16777238. Thread 0x1bdc. Used 1 threads out of 5. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:50 7492 (0x1D44)
    Processing 16777238.INS SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:50 7132 (0x1BDC)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:50 7492 (0x1D44)
    DPID 16777238 - NAL Path ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ , ServerName = HUSOWINFP01.SESVANDERHAVE.NET, DPDrive = D:, IsMulticast = 0, PXE = 1, RemoveWDS = 0 SMS_DISTRIBUTION_MANAGER 6/01/2014
    8:49:50 7132 (0x1BDC)
    Created policy provider trigger for ID 16777238 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:50 7692 (0x1E0C)
    DPConnection::Connect: For ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\, logged-on as SESVANDERHAVE\******** SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:54 7132 (0x1BDC)
    Failed to find a valid drive on the distribution point ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:55 7132 (0x1BDC)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:55 7492 (0x1D44)
    DPConnection::Disconnect: Revert to self SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:56 7132 (0x1BDC)
    Failed to install DP files on the remote DP. Error code = 15 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:56 7132 (0x1BDC)
    Drive D: is not valid. Error = 15 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:56 7132 (0x1BDC)
    STATMSG: ID=2360 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=7132 GMTDATE=ma jan 06 07:49:56.907 2014 ISTR0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\"
    ISTR1="HUSOWINFP01.SESVANDERHAVE.NET" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\" SMS_DISTRIBUTION_MANAGER 6/01/2014
    8:49:56 7132 (0x1BDC)
    Will try again after 20 mins ... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:56 7132 (0x1BDC)
    DP registry settings have been successfully updated on HUSOWINFP01.sesvanderhave.net SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:58 2964 (0x0B94)
    STATMSG: ID=9500 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=2964 GMTDATE=ma jan 06 07:49:58.295 2014 ISTR0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\"
    ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\" SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:58 2964
    (0x0B94)
    STATMSG: ID=9503 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=2964 GMTDATE=ma jan 06 07:49:58.295 2014 ISTR0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\"
    ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\" SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:58 2964
    (0x0B94)
    ConfigurePXE SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:58 2964 (0x0B94)
    Failed to get SMS_DistributionPoint object SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:58 2964 (0x0B94)
    CDistributionManager::ConfigurePXE failed; 0x80041002 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:49:58 2964 (0x0B94)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:00 7492 (0x1D44)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:05 7492 (0x1D44)
    Initialize monitoring task on HUSOWINFP01.sesvanderhave.net SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:16 2964 (0x0B94)
    Failed to get object class SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:16 2964 (0x0B94)
    ExecStaticMethod failed (80041002) SMS_DistributionPoint, RegisterDPHealthMonTask SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:16 2964 (0x0B94)
    Failed to register DP health monitoring task on HUSOWINFP01.sesvanderhave.net. error = 0x80041002 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:16 2964 (0x0B94)
    DP settings have been updated to HUSOWINFP01.sesvanderhave.net. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:21 2964 (0x0B94)
    DPConnection::Disconnect: Revert to self SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:21 2964 (0x0B94)
    Sleep 60 seconds... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:21 2964 (0x0B94)
    Found notification for package 'SES00003' SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    Found notification for package 'SES00004' SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    Package Thread Limit: 3 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    Retry interval: 30 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    DP upgrade thread Limit: 5 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    DP upgrade retry interval: 20 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    Used 0 out of 3 allowed processing threads. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    Starting package processing thread, thread ID = 0x12CC (4812) SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:31 2964 (0x0B94)
    Starting package processing thread, thread ID = 0xDD8 (3544) SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 2964 (0x0B94)
    Sleep 3600 seconds... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 2964 (0x0B94)
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=4812 GMTDATE=ma jan 06 07:50:32.429 2014 ISTR0="SES00003" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7=""
    ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00003" SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 4812 (0x12CC)
    Retrying package SES00003 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 4812 (0x12CC)
    No action specified for the package SES00003. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 4812 (0x12CC)
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=3544 GMTDATE=ma jan 06 07:50:32.475 2014 ISTR0="SES00004" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7=""
    ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00004" SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 3544 (0x0DD8)
    Retrying package SES00004 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 3544 (0x0DD8)
    No action specified for the package SES00004. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:32 3544 (0x0DD8)
    Start adding package to server ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 4812 (0x12CC)
    Attempting to add or update a package on a distribution point. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 8896 (0x22C0)
    The distribution point ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ is not installed or upgraded yet. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 8896 (0x22C0)
    Error occurred. Performing error cleanup prior to returning. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 8896 (0x22C0)
    Start adding package to server ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 3544 (0x0DD8)
    Attempting to add or update a package on a distribution point. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 4628 (0x1214)
    The distribution point ["Display=\\HUSOWINFP01.sesvanderhave.net\"]MSWNET:["SMS_SITE=SES"]\\HUSOWINFP01.sesvanderhave.net\ is not installed or upgraded yet. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 4628 (0x1214)
    Error occurred. Performing error cleanup prior to returning. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:34 4628 (0x1214)
    Will wait for 1 threads to end. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    Thread Handle = 0000000000002BE0 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    DP thread with array index 0 ended. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    DP thread with thread handle 0000000000002BE0 and thread ID 8896 ended. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    Will wait for 1 threads to end. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    Thread Handle = 0000000000002CF0 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    DP thread with array index 0 ended. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    DP thread with thread handle 0000000000002CF0 and thread ID 4628 ended. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    Package SES00004 does not have a preferred sender. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    The package and/or program properties for package SES00004 have not changed,  need to determine which site(s) need updated package info. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    CDistributionSrcSQL::UpdateAvailableVersion PackageID=SES00004, Version=1, Status=2301 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    Package SES00003 does not have a preferred sender. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    The package and/or program properties for package SES00003 have not changed,  need to determine which site(s) need updated package info. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    CDistributionSrcSQL::UpdateAvailableVersion PackageID=SES00003, Version=1, Status=2301 SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    StoredPkgVersion (1) of package SES00004. StoredPkgVersion in database is 1. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    SourceVersion (1) of package SES00004. SourceVersion in database is 1. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=3544 GMTDATE=ma jan 06 07:50:35.736 2014 ISTR0="Configuration Manager Client Upgrade Package" ISTR1="SES00004" ISTR2=""
    ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00004" SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    Failed to process package SES00004 after 77 retries, will retry 23 more times SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    Exiting package processing thread. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 3544 (0x0DD8)
    StoredPkgVersion (1) of package SES00003. StoredPkgVersion in database is 1. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    SourceVersion (1) of package SES00003. SourceVersion in database is 1. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=BEHQWINSCCM02.sesvanderhave.net SITE=SES PID=4552 TID=4812 GMTDATE=ma jan 06 07:50:35.829 2014 ISTR0="Configuration Manager Client Package" ISTR1="SES00003" ISTR2="" ISTR3=""
    ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="SES00003" SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    Failed to process package SES00003 after 77 retries, will retry 23 more times SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    Exiting package processing thread. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:35 4812 (0x12CC)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:36 7492 (0x1D44)
    Used 0 out of 3 allowed processing threads. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:37 2964 (0x0B94)
    Sleep 1828 seconds... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:37 2964 (0x0B94)
    Sleep 20 minutes... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:41 7492 (0x1D44)
    Used 0 out of 3 allowed processing threads. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:42 2964 (0x0B94)
    Sleep 1823 seconds... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:42 2964 (0x0B94)
    Used 0 out of 3 allowed processing threads. SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:47 2964 (0x0B94)
    Sleep 1818 seconds... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:47 2964 (0x0B94)
    Sleep 1818 seconds... SMS_DISTRIBUTION_MANAGER 6/01/2014 8:50:47 2964 (0x0B94)

  • Monitoring and troubleshooting in-place distribution point upgrades

    I have a shared SCCM 2007 secondary site server that I'd like to upgrade to a SCCM 2012 Distribution Point. I went to the Administration>Migration>Source Hierarchy>Shared Distribution Points and right clicked and hit Upgrade and then proceeded
    through the Upgrade Shared Distribution Point Wizard. Then under Administration>Migration>Distribution Point Upgrades, monitored that status, but even though I left it overnight, the status is still "Upgrade distribution point." I checked under
    the Monitoring>Distribution Status>Distribution Point Configuration Status and selected the name of my distribution point and noticed that I'd forgotten to add the Site Server's computer account to the local admin group on my Distribution Point Server.
    But even though I've corrected that, the status of the upgrade has not changed and there is nothing of note in resource manager indicating that the process is underway.
    Are there any additional logs to monitor the progress of the in-place Distribution Point upgrade? Are there any other troubleshooting steps I can do to determine why the status of the upgrade isn't complete?

    Hi all
    I would like to share my experience with migrating from SCCM 2007 Distribution Points to SCCM 2012. We have in our test environment 39 secondary site systems with the role of distribution points and I wanted to play with the migration feature "Share
    Distribution Point" scenario. In the night in which I had prepared the Secondary sites using the migration wizard, 30 of the 39 sites completed in approximately 3 hours with the status "Completed upgrade distribution point". On all distribution
    points the same completion date was entered. It seems that a task at specific times in the background check again whether the migration is complete and the status is consolidated. The remaining 9 Distribution Points were then completed almost exactly after
    12 hours.
    I then inquired about the migrated packages. On the night not a single package came in the status 'Targeted'. After about 12 hours I saw at once that now at least the distribution points were recorded in most packages. The status 'Installed' but got no distribution
    point. I then startet at about 10 packages an update distribution job. These then became the status of 'Installed' more than 4 hours later. Then the weekend was between and on Monday morning, no other distribution points were listed as 'Installed'. I checked
    local on the distribution point, if all of the packages was converted. This was the case, not only the 10 I have updated. The packages then should be available during deployments, I think. But I have not tested it.
    If you have looked at a package converted times more precise, the status of most distribution point is 'Unknown'. I then googled for this situation, and I have found this
    article. There seems to be a bug which is currently in a solving process.
    For me, there are two solutions for this problem:
    1. Waiting for the hotfix and the problem is then solved centrally. By the fact, that we migrate the 340 Secodary Sites in 3 weeks, I don't think that this hotfix will be available.
    2. Depending on the number of distribution points and packages it may be helpful if all 'targeted' packages are again updated. In this 'Unknown' status situation I simply do not know if the packages are really available or not.
    I found another problem with the Distribution Point migration. Actually with the migration of SCCM 2007 Secondary Site Server to SCCM 2012 remote Distribution Point, an uninstallation of the secondary site server should be performed. We had tested this with
    SCCM 2012 RTM and it was working at that time. With the update to SCCM 2012 SP1 here again seems a problem with the migration to be added. In the SCCM 2007 environment, the Secondary Site Server were removed during migration. But not local uninstalled, even
    after 3 days.
    Conclusion to the Distribution Point in SCCM 2012 SP1 migration:
    As always, you just have to have patience until the migration jobs are completed. Certain tasks must then be carried out by hand. In my view, the missing log information is the biggest problem. Without the log information I was blind
    during the migration. If you only have a short window for migration and like us, that we need to migrate 340 Secondary Site Server in the production environment, the scenario must be carefully considered. We proof now to not migrate the Secondary Sites with
    the Migration Wizzard, but start from the ground up a new installation of Distribution Points followed by the necessary sync packages.
    Kind regards Stefan Somogyi

  • Replacing Distribution Point

    Our environment has 40+ application servers that are also Distribution Points. We are about to replace the current server with a shiny new one. I am wondering what the best way would be to replace the Distribution Point. The current OS is 2008 R2, and
    the new server will be the same. My current thought for the migration would to remove the DP from every package. (about 60 packages). Once all the packages are removed, I would then remove the Distribution point from SCCM. Pull the server, setup the new server,
    Install the pre-req's and make this new server a DP. Then go back through the 60 packages and add this new DP to the packages. Are all these steps necessary? Do I have to remove all 60 packages from the DP? Or can I simply remove the DP and be done with it
    and just add the 60 packages to the new DP?

    Maybe I'm missing something, Or I just haven't provided enough information. But if I do the following:
    Remove the DP from the package's distribution point’s hive.
    Remove the DP as site system.
    Rename the original DP to a different name.
    Bring up the new server and name it what the old server was named.
    Install the DP on the new server.
    Push the packages using the Copy Package wizard.
    I wouldn't be able to use the Copy Package wizard, at least fully, because the distribution point I would like to use to copy to the new DP is gone. I could use another DP, but each DP had different packages depending on where it resides. Not a dealbreaker,
    because I the drivers packages alone will be the same at each DP, so copying them from another DP will be slick. But for the Software packages, I guess I'll have to manually associate them to the new DP.

Maybe you are looking for

  • Help with Sample on Converting an XML string to a byte stream

    Hello All,<br /><br />I am sure this is something simple, but I am just not figuring it out right now.<br /><br />I am following the sample - "Converting an XML string to a byte stream" from the developer guide since I want to prepopulate just 1 fiel

  • How do I quickly change personas in Firefox 4? There is no longer a link on the "tools" menu

    I just upgraded to Firefox 4 and I'm a little disappointed, as it is onerous to change my Firefox persona (no link on Tools menu) *and* there is no longer a "select random person from favourites" option! Will this be changed? Am I missing something (

  • Significance of Direction Object---- DMS

    Hello Experts, I am new to SAP DMS. My query is when we create a DIR and attached it to another DIR. In object link tab of Parent DIR their is one column called Direction. I would like to know what is the significance of this column with respect to D

  • How to trap Command Line errors

    Sigh.  I have searched for 3 hours to the answer for my question.  I'm new to scripting, so perhaps this is the problem in my not finding a solution. In a nutshell, I simply want to gracefully trap command line usage of a script.  I want to have my s

  • Is there any MBean that returns war file details of the current page/contex

    Hi, We are building some diagnostic tests which would run as MBeans, both config and runtime. These MBeans would be invoked when an incident/error occurred on a page. One of my diagnostic test is to "get the details of the war file, like war file nam