WSUS server not reporting itself

I am sure this has been asked, but I cant find the specifics for my situations.
I am running at Vm for server 2012R2 and installed the wsus role.
I have successfully moved all my servers and desktops from the old wsus server to this one. the version number is 6.3.9600.16384.
using group policy, my clients point to http://wsus:8530
the wsus server itself is not reporting in. I can not recall if it ever reported in to be honest.  what can you  suggest that I look at?
thanks
Ian

Referring to DNS, no, I used group policy only to make the change.
when you say check for * WSUS server, what does that mean. do you want me to check in the WindowsUpdate.log?
I have warnings in the log and I have a fatal: OnCallFailure failed with hr=0x8024401B
Here is sample from the log:
2015-02-10 07:16:11:932  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:11:932  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:11:932  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:11:932  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:11:932  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:11:948  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:11:948  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:11:948  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:11:948  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1078) stopped; does use network; is at background priority
2015-02-10 07:16:11:948  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:11:948  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
2015-02-10 07:16:11:948  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
2015-02-10 07:16:11:948  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
2015-02-10 07:16:11:948  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:11:948  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:11:948  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:11:948  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1079; does use network; is at background priority
2015-02-10 07:16:11:948  864 4d8 Report Uploading 1 events using cached cookie.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:11:948  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:11:948  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:11:963  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:11:963  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:11:963  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:11:963  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:11:963  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:11:963  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:11:963  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:11:963  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:11:963  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:11:963  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
2015-02-10 07:16:11:963  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
2015-02-10 07:16:11:963  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:11:963  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:11:963  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
2015-02-10 07:16:12:089  864 4d8 Report Reporter successfully uploaded 1 events.
2015-02-10 07:16:12:089  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1079) stopped; does use network; is at background priority
2015-02-10 07:16:12:136  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
2015-02-10 07:16:12:136  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
2015-02-10 07:16:12:136  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1080; does use network; is at background priority
2015-02-10 07:16:12:136  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:136  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:136  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:136  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:136  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:152  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:152  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:152  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:152  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1080) stopped; does use network; is at background priority
2015-02-10 07:16:12:152  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:152  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
2015-02-10 07:16:12:152  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
2015-02-10 07:16:12:152  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
2015-02-10 07:16:12:152  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:152  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:152  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:152  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1081; does use network; is at background priority
2015-02-10 07:16:12:152  864 4d8 Report Uploading 1 events using cached cookie.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:152  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:152  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:167  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:167  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:167  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:167  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:167  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:167  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:167  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:167  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:167  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:167  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
2015-02-10 07:16:12:167  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
2015-02-10 07:16:12:167  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:167  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:167  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
2015-02-10 07:16:12:308  864 4d8 Report Reporter successfully uploaded 1 events.
2015-02-10 07:16:12:308  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1081) stopped; does use network; is at background priority
2015-02-10 07:16:12:308  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
2015-02-10 07:16:12:324  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
2015-02-10 07:16:12:324  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1082; does use network; is at background priority
2015-02-10 07:16:12:324  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:324  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:324  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:324  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:324  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:324  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:324  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1082) stopped; does use network; is at background priority
2015-02-10 07:16:12:324  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:324  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
2015-02-10 07:16:12:324  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
2015-02-10 07:16:12:324  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
2015-02-10 07:16:12:324  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:324  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:341  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:341  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1083; does use network; is at background priority
2015-02-10 07:16:12:341  864 4d8 Report Uploading 1 events using cached cookie.
2015-02-10 07:16:12:341  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:341  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:341  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:341  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:341  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:355  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:355  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:355  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:355  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:355  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:355  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:355  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:355  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:355  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
2015-02-10 07:16:12:355  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
2015-02-10 07:16:12:355  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:355  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:355  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
2015-02-10 07:16:12:480  864 4d8 Report Reporter successfully uploaded 1 events.
2015-02-10 07:16:12:480  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1083) stopped; does use network; is at background priority
2015-02-10 07:16:12:511  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
2015-02-10 07:16:12:511  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
2015-02-10 07:16:12:511  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1084; does use network; is at background priority
2015-02-10 07:16:12:527  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:527  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:527  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:527  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:527  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:527  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:527  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1084) stopped; does use network; is at background priority
2015-02-10 07:16:12:527  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:527  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
2015-02-10 07:16:12:527  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
2015-02-10 07:16:12:527  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
2015-02-10 07:16:12:527  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:527  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:527  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:527  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1085; does use network; is at background priority
2015-02-10 07:16:12:527  864 4d8 Report Uploading 1 events using cached cookie.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:543  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:543  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:543  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:543  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:543  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:543  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
2015-02-10 07:16:12:543  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
2015-02-10 07:16:12:558  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:558  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:558  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
2015-02-10 07:16:12:683  864 4d8 Report Reporter successfully uploaded 1 events.
2015-02-10 07:16:12:683  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1085) stopped; does use network; is at background priority
2015-02-10 07:16:12:715  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
2015-02-10 07:16:12:715  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
2015-02-10 07:16:12:715  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1086; does use network; is at background priority
2015-02-10 07:16:12:715  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:715  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:715  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:715  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:715  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:730  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:730  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:730  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:730  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1086) stopped; does use network; is at background priority
2015-02-10 07:16:12:730  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:730  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
2015-02-10 07:16:12:730  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
2015-02-10 07:16:12:730  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
2015-02-10 07:16:12:730  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:730  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:730  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:730  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1087; does use network; is at background priority
2015-02-10 07:16:12:730  864 4d8 Report Uploading 1 events using cached cookie.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:730  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:730  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:746  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:746  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
2015-02-10 07:16:12:746  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:746  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:746  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:746  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:746  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:746  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:746  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:746  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
2015-02-10 07:16:12:746  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
2015-02-10 07:16:12:746  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:746  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:746  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
2015-02-10 07:16:12:875  864 4d8 Report Reporter successfully uploaded 1 events.
2015-02-10 07:16:12:875  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1087) stopped; does use network; is at background priority
2015-02-10 07:16:12:891  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
2015-02-10 07:16:12:906  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
2015-02-10 07:16:12:906  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1088; does use network; is at background priority
2015-02-10 07:16:12:906  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
2015-02-10 07:16:12:906  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
2015-02-10 07:16:12:906  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
2015-02-10 07:16:12:906  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: Current service auth scheme='None'.
2015-02-10 07:16:12:906  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
2015-02-10 07:16:12:906  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
2015-02-10 07:16:12:906  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1088) stopped; does use network; is at background priority
2015-02-10 07:16:12:906  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:906  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
2015-02-10 07:16:12:906  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
2015-02-10 07:16:12:906  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
2015-02-10 07:16:12:906  864 4d8 PT WARNING: PTError: 0x8024401b
2015-02-10 07:16:12:906  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
2015-02-10 07:16:12:906  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
2015-02-10 07:16:12:906  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1089; does use network; is at background priority
2015-02-10 07:16:12:906  864 4d8 Report Uploading 1 events using cached cookie.
Ian

Similar Messages

  • SCCM 2007 R3 Software Updates Sync : 6703 WSUS server not configured

    Hi,
    We run SCCM 2007 R3 in native mode (Software Update Point and WSUS both reside on SCCM site server). We're having issues running Software Updates Synchronization which have previously worked fine. In SMS_WSUS_Control_Manager the errors appear as follows
    MessageID:6703
    SMS WSUS Synchronization failed.
    Message: WSUS server not configured.
    Source: CWSyncMgr::DoSync.
    The operating system reported error 2147500037: Unspecified error
    I've followed the suggested fixes in
    http://technet.micro...y/bb735874.aspx but still we have an issue.
    If I open the WSUS console directly and run a manual synchronization from Microsoft this completes successfully. However, I presume this will not be using SSL which is what SCCM will want to use in native mode. I've checked the bindings in IIS on WSUS Administration
    site to confirm that the certificate hasn't expired.
    Any ideas what else I can try?
    Cheers,
    Paul

    wsyncmgr.log repeatedly contains the following
    Performing sync on retry schedule SMS_WSUS_SYNC_MANAGER 13/10/2013 14:02:11 612 (0x0264)
    STATMSG: ID=6701 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_WSUS_SYNC_MANAGER" SYS=CCPSCCM02 SITE=WES PID=8084 TID=612 GMTDATE=Sun Oct 13 13:02:11.288 2013 ISTR0="" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=0 SMS_WSUS_SYNC_MANAGER 13/10/2013
    14:02:11 612 (0x0264)
    Sync failed: WSUS server not configured. Source: CWSyncMgr::DoSync SMS_WSUS_SYNC_MANAGER 13/10/2013 14:07:11 612 (0x0264)
    STATMSG: ID=6703 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_WSUS_SYNC_MANAGER" SYS=CCPSCCM02 SITE=WES PID=8084 TID=612 GMTDATE=Sun Oct 13 13:07:11.284 2013 ISTR0="CWSyncMgr::DoSync" ISTR1="WSUS server not configured" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6=""
    ISTR7="" ISTR8="" ISTR9="" NUMATTRS=0 SMS_WSUS_SYNC_MANAGER 13/10/2013 14:07:11 612 (0x0264)
    Sync failed. Will retry in 60 minutes SMS_WSUS_SYNC_MANAGER 13/10/2013 14:07:11 612 (0x0264)
    Sync time: 0d00h05m00s SMS_WSUS_SYNC_MANAGER 13/10/2013 14:07:11 612 (0x0264)

  • SCCM SUP Downstream WSUS Server not getting EULA's

    Hi,
    We have two SUP's in geographically separate areas.  Our SUP's report that they're replicating successfully, and I can see that updates are syncing between the two servers.  My issue is with the 2nd SUP, in which WSUS is downstream to the Primary
    SUP.  
    Any clients that connect to this SUP for updates might receive events in the WindowsUpdate.log file about being unable to download the ELUA's for updates.  When I browse to the WSUS site, I get a 404.  When I view the d:\wsus\wsuscontent folder,
    it's empty.
    On the primary SUP/WSUS server, the WsusContent folder is full of EULA's.  I'm not see any errors anywhere in the logs I've looked at.
    Does anyone know the log files I can check, or might know a solution to this issue?
    Thanks!

    Hi,
    Have you seen this thread?
    SCCM 2012 SP1 Multiple SUP - WsusContent folder empty on secondary SUP
    http://social.technet.microsoft.com/Forums/systemcenter/en-US/77d9203f-265e-4b99-ade4-37d77a64af44/sccm-2012-sp1-multiple-sup-wsuscontent-folder-empty-on-secondary-sup?forum=configmanagersecurity
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • New WSUS server not showing computers correctly.

    Hi All,
    I've recently migrated WSUS servers and everything has come intact apart from the grouping. The groups have come over but all the computers are showing under 'Unassigned Computers'.
    I've manually removed and added a number of computers but it doesn't show any computers.
    Thanks

    Hi,
    I've only just taken over setting up of WSUS from my colleagues and he's setup computer groups in WSUS and adds the computers to the groups via Active Directory Users and Computers.
    The WSUS GPO only sets
    Allow non-administrators to recieve update notifications
    Allow signed updates from an intranet Microsoft update service location
    Configure Automatic updates (Configure automatic updating, Scheduled install day, scheduled install time)
    Enabling Windows Update Power Management to automatically wake up the system to install scheduled updates
    Specify intranet Microsoft update services location (Set the intranet service for detecting updates, set the intranet statistics server)
    Turn on recommended updates via Automatic Updates
    Turn on Software Notifications.
    Not sure how much help that is!
    Well, that is your issue then, if you are using client side targeting with the WSUS Server you will need to place the WSUS Group in the Group Policy. Here is a good technet article to get you started.
    http://technet.microsoft.com/en-us/library/cc708574(WS.10).aspx
    Hope this helps.

  • WSUS server not seeing Server 2012 machines

    We have WSUS 3.2.7600.226 running on a Windows Server 2003 R2 machine, which has been working fine with our wide range of client computers. We recently added our first 4 Server 2012 machines to our domain. Although they show up in browse lists across
    the network, WSUS doesn't "see" them at all. They don't show up anywhere in the Computers list, and a search for any of them comes up empty.
    If I apply our default GPO to these servers, they are required to use the WSUS as their update server. That causes them to get no updates.
    What can I do to make these clients show up? Thanks in advance.

    Hi,
    Have you installed KB2828185? If no, please try to install it on the WSUS server.
    For detailed information, please refer to the link below,
    http://support.microsoft.com/kb/2828185
    If issue persists, please post the windowsupdate.log of the client here. It may give some hints.
    Best Regards.
    Steven Lee
    TechNet Community Support

  • W2012 R2 Server not reporting update deployment status

    Hello,
    I have a strange issue with some of my Windows 2012 R2 Servers. I am using Automatic Deployment Rules for deploying Windows Updates to my client.
    On my deployment, I have ~30 W2012R2 clients. I don't know why, but 50% of my clients are not reporting correctly to SCCM. When I go to the "Monitoring" -> "Deployments" and I analyze the report, my 50% faulty client are under the
    "Unknow" tabs.
    I have already check, and it's not a FW issue. I have other ADR and clients are reporting correctly. 
    This issue only appears with 2012 R2 client. 
    Have you got already see this behaviour ?
    Thanks

    Hello,
    I have checked the log, and I didn't see anything strange. 
    In the C:\Windows\WindowsUpdate.log, I have see this :
    The first line is "OpenReportingWebServiceConnection, reporting URL = http://MYSCCMSERVER:8530/ReportingWebService/ReportingWebService.asmx"
    Why I can see in the log FQDN of microsoft ? Is this normal ?

  • WSUS clients not reporting!

    This is making me crazy. I have been working on it for a couple of days. I have reinstalled WSUS multiple times followed the steps on multiple walkthroughs, tried installing on another server. No luck. If anyone has any ideas please help. Thanks.
    This topic first appeared in the Spiceworks Community

    This is making me crazy. I have been working on it for a couple of days. I have reinstalled WSUS multiple times followed the steps on multiple walkthroughs, tried installing on another server. No luck. If anyone has any ideas please help. Thanks.
    This topic first appeared in the Spiceworks Community

  • Clients not updating from new WSUS server

    I had 2 DCs in place running 2008 and 2003. The 2003 server was also running WSUS. It has been replaced with a 2012 R2 Essentials server which is now the FSMO holder and I installed WSUS on it using the standard options like I always do. Administration
    runs on 8530.
    I updated the GPOs with the new server's name. All clients can ping the WSUS server by name. All clients are reporting to the server and updates have been approved days ago. However none of the clients, including the server itself, are seeing any new updates
    available even though the WSUS console shows they are reporting.
    I've searched the registry of the 2008 DC for references to the old WSUS server and none were found. I looked in the registry key where you would find the value put there from the GPO and it correctly shows the current WSUS server.
    I looked in the windowsupdate log on the 2008 DC and I don't see any errors. So I'm stumped as to why the clients can at least see the WSUS server and report to it but they aren't seeing the approved updates. Any ideas?
    Jonathan

    Hi Jonathan,
    Have you checked if the update is downloaded successfully? The update will not be available until it has been downloaded on the WSUS server.
    Best Regards.
    Steven Lee Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Yes the updates have all downloaded as verified in the WSUS console. So the updates are there, the clients are reporting in and showing what updates they need, but what is not happening is that final connection so you see the little "pending updates"
    icon in the system tray. I've done wuauclt /detectnow many times (used to doing this with other sites I manage) and had WU check for updates but it always shows none available.
    Jonathan

  • WSUS server and client configuration issues

    I just inherited WSUS from my predecessor (it was turned off because of a full disk) so I’m still learning how to use it. Turning it back on I changed where updates should come from, they were stored locally and now I’m pulling them down off of the Microsoft
    Update location. What I’m seeing is that I have a bunch of computers that WSUS “sees” but are showing “Failed or Needed” status. Unless I visit each machine and manually do the updates this status does not change. Additionally I have some client computers
    (Windows 7) that are not showing up as managed by WSUS. If I reading this right I’m running version Update Services 6.2.9200.16384 on Management Console 3.0 Version 6.2 (build 9200) on Windows Server 2012.
    How can I force WSUS to automatically update the “Failed and Needed” devices?
    How can I get those clients that are not being managed by WSUS to be managed?
    Some of the things that I have done so far on the server and clients are:
    Create a GPO (see attached for WSUS)
    wuauclt
    /detectnow
    wuauclt /reportnow
    wuauclt.exe /detectnow
    gpupdate /force after
    modifying the GPO
    I even ran the SolarWinds WSUS diagnostic (as a non-administrator) and got this as the output:
    # Solarwinds® Diagnostic Tool for the WSUS Agent # 1/23/2015
    Machine state
      User rights:  User does not have administrative rights (Administrator rights are not available)
      Update service status:  Running
      Background Intelligent Transfer service status:   
    Running
      OS Version:  Windows 8.1 Pro
      Windows update agent version:   7.9.9600.17489 (WU Agent is OK)
    Windows Update Agent configuration settings
      Automatic Update:    Enabled
      Options:  Automatically download and notify of installation
      Use WSUS Server: Not found (There is no such key)
      Windows Update Server:  Not found (There is no such key)
      Windows Update Status Server:  Not found (There is no such key)
      WSUS URLs are identical:  Values are empty
    WSUS Server Connectivity -- Connectivity check is impossible
    So, my questions are:
    What tool do I use to configure the client machine?
    How do I get WSUS to update my clients?
    Thanks
    Sam

    Steven,
    I'm pretty sure that this is not the right forum to discuss this in but just so we can close this case.
    On my computer I ran the command gpupdate /force I
    then rebooted my computer to make sure that the group policy would be updated. The first screen shot is from my domain controller and the second is from my computer. As you can see the Domain Controller has the correct settings but the local machine doesn't.
    Other parts of the DC GPO settings have worked so I'm somewhat comfortable that it is being propagated properly.

  • Windows 7 clients not Reporting Status to WSUS (downstream server) server running Windows 2012 R2

    We have recently upgraded our WSUS server to Windows 2012 R2. Now none of the PCs reporting their status to the WSUS server and not getting updates at all. The PCs are contacting the Server but not reporting their status. Stopped the Firewall on Client and
    Server. BITS and windows updates services are running. 
    Record the system time of the Windows 7 client.
    Reboot the Windows 7 client.
    Run this command from a command prompt: wuauclt /resetauthorization /detectnow.
    Wait =30= minutes.
    Performed the above steps. Please see the updates logs from a client.
    2015-03-16 12:48:44:617
    1040 15a4
    Shutdwn user declined update at shutdown
    2015-03-16 12:48:44:617
    1040 15a4
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:48:44:618
    1040 15a4
    AU AU initiates service shutdown
    2015-03-16 12:48:44:649
    1040 15a4
    AU ###########  AU: Uninitializing Automatic Updates  ###########
    2015-03-16 12:48:46:506
    1040 15a4
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:48:46:584
    1040 15a4
    Service *********
    2015-03-16 12:48:46:584
    1040 15a4
    Service **  END  **  Service: Service exit [Exit code = 0x240001]
    2015-03-16 12:48:46:584
    1040 15a4
    Service *************
    2015-03-16 12:54:23:139
    1024 1060
    Misc ===========  Logging initialized (build: 7.6.7600.320, tz: -0400)  ===========
    2015-03-16 12:54:23:214
    1024 1060
    Misc  = Process: C:\Windows\system32\svchost.exe
    2015-03-16 12:54:23:264
    1024 1060
    Misc  = Module: c:\windows\system32\wuaueng.dll
    2015-03-16 12:54:23:139
    1024 1060
    Service *************
    2015-03-16 12:54:23:264
    1024 1060
    Service ** START **  Service: Service startup
    2015-03-16 12:54:23:265
    1024 1060
    Service *********
    2015-03-16 12:54:24:262
    1024 1060
    Agent  * WU client version 7.6.7600.320
    2015-03-16 12:54:24:263
    1024 1060
    Agent  * Base directory: C:\Windows\SoftwareDistribution
    2015-03-16 12:54:24:272
    1024 1060
    Agent  * Access type: No proxy
    2015-03-16 12:54:24:532
    1024 1060
    Agent  * Network state: Connected
    2015-03-16 12:55:17:235
    1024 1060
    Report CWERReporter::Init succeeded
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing Windows Update Agent  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Prerequisite roots succeeded.
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing global settings cache  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS status server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Target group: Eastwood
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Windows Update access disabled: No
    2015-03-16 12:55:17:247
    1024 1060
    DnldMgr Download manager restoring 0 downloads
    2015-03-16 12:55:17:248
    1024 1060
    AU ###########  AU: Initializing Automatic Updates  ###########
    2015-03-16 12:55:17:249
    1024 1060
    AU  # WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Detection frequency: 22
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Target group: Eastwood
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Approval type: Scheduled (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Scheduled install day/time: Every day at 3:00
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Auto-install minor updates: Yes (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will display featured software notifications (User preference)
    2015-03-16 12:55:17:259
    1024 1060
    Agent Switching to hardware-verified ClientId.
    2015-03-16 12:55:17:260
    1024 1060
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 12:55:17:402
    1024 1060
    Report ***********  Report: Initializing static reporting data  ***********
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Version = 6.1.7601.1.0.65792
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Product Type = 0x00000030
    2015-03-16 12:55:17:600
    1024 1060
    Report WARNING: Failed to load reporting information from WMI with hr = 80041002.
    2015-03-16 12:55:17:601
    1024 1060
    Report  * Locale ID = 1033
    2015-03-16 12:55:17:654
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:655
    1024 1060
    AU Initializing featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Found 0 cached featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU AU finished delayed initialization
    2015-03-16 12:55:23:261
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:55:41:121
    1024 1074
    AU Triggering AU detection through DetectNow API
    2015-03-16 12:55:41:122
    1024 1074
    AU Triggering Online detection (non-interactive)
    2015-03-16 12:55:41:193
    1024 1060
    AU #############
    2015-03-16 12:55:41:193
    1024 1060
    AU ## START ##  AU: Search for updates
    2015-03-16 12:55:41:193
    1024 1060
    AU #########
    2015-03-16 12:55:41:218
    1024 1060
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *************
    2015-03-16 12:55:41:218
    1024 1194
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *********
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Online = Yes; Ignore download priority = No
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Search Scope = {Machine}
    2015-03-16 12:55:41:218
    1024 1194
    Setup Checking for agent SelfUpdate
    2015-03-16 12:55:41:219
    1024 1194
    Setup Client version: Core: 7.6.7600.320  Aux: 7.6.7600.320
    2015-03-16 12:55:45:440
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:893
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:45:897
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\TMPD98D.tmp with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:979
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:014
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:019
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:050
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:055
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:093
    1024 1194
    Setup Determining whether a new setup handler needs to be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup SelfUpdate handler is not found.  It will be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:52:237
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:52:237
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:53:377
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:53:502
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:56:705
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:56:896
    1024 1194
    Setup SelfUpdate check completed.  SelfUpdate is NOT required.
    2015-03-16 12:56:01:618
    1024 1060
    AU AU received policy change subscription event
    2015-03-16 13:00:00:824
    1024 1194
    PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2015-03-16 13:00:00:824
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:00:01:001
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:00:01:001
    1024 1194
    PT Initializing simple targeting cookie, clientId = f86ac648-7394-46eb-8f40-eb605f77d86b, target group = Eastwood, DNS name = ewd-wc-420-235.resultstel.net
    2015-03-16 13:00:01:001
    1024 1194
    PT  Server URL = http://ewd-srv-01.resultstel.net:8530/SimpleAuthWebService/SimpleAuth.asmx
    2015-03-16 13:00:01:833
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {F92A18E7-8784-4828-89C9-F80085A422A7}.202, hr = 80041002
    2015-03-16 13:00:02:004
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {C735DBB1-06B4-49F2-815F-97976B4B86A4}.102, hr = 80041002
    2015-03-16 13:00:08:676
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {6A8FE277-1048-48B1-803B-4580C15BBDF1}.100, hr = 80041002
    2015-03-16 13:07:37:795
    1024 1194
    PT +++++++++++  PT: Synchronizing extended update info  +++++++++++
    2015-03-16 13:07:37:795
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:07:37:988
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo failure, error = 0x8024400E, soap client error = 7, soap error code = 400, HTTP status code = 200
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SOAP Fault: 0x000190
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     faultstring:Fault occurred
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ErrorCode:InternalServerError(5)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Message:(null)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetExtendedUpdateInfo"
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ID:4cd69d60-d69b-4591-88ad-5687cdda3265
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: PTError: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo_WithRecovery: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: Sync of Extended Info: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SyncServerUpdatesInternal failed : 0x8024400e
    2015-03-16 13:07:41:914
    1024 1194
    Agent  * WARNING: Exit code = 0x8024400E
    2015-03-16 13:07:41:914
    1024 1194
    Agent *********
    2015-03-16 13:07:41:914
    1024 1194
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 13:07:41:914
    1024 1194
    Agent *************
    2015-03-16 13:07:41:914
    1024 1194
    Agent WARNING: WU client failed Searching for update with error 0x8024400e
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:42:021
    1024 14f4
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Search callback failed, result = 0x8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Failed to find updates with error code 8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU #########
    2015-03-16 13:07:42:021
    1024 14f4
    AU ##  END  ##  AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU #############
    2015-03-16 13:07:42:021
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:021
    1024 14f4
    AU AU setting next detection timeout to 2015-03-16 22:07:42
    2015-03-16 13:07:42:022
    1024 14f4
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:46:919
    1024 1194
    Report REPORT EVENT: {CB48FD20-D762-4E5E-8CCA-5C27F3CFA04A}
    2015-03-16 13:07:41:913-0400 1
    148 101
    {00000000-0000-0000-0000-000000000000}
    0 8024400e
    AutomaticUpdates Failure
    Software Synchronization Windows Update Client failed to detect with error 0x8024400e.
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-03-16 13:07:47:022
    1024 1194
    Report WER Report sent: 7.6.7600.320 0x8024400e 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:14:23:923
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:14:23:923
    1024 1194
    Report Uploading 1 events using cached cookie, reporting URL = http://ewd-srv-01.resultstel.net:8530/ReportingWebService/ReportingWebService.asmx

    Don thank you for the reply.
    But I do have the same issue on the other PCs as well on which WMI is good. And also i pointed the above PC to my primary WSUS server which is running windows 2003 and it reported successfully and downloaded the approved updates.
    please see the below logs from the same PC after pointing to our wsus running on win2003.
    2015-03-17 14:41:08:507
    1020 f1c
    Inv   # Talking to WSUS server = http://atl-wsus-1:8530
    2015-03-17 14:41:08:508
    1020 f1c
    Inv   # Downloading Rule file from = http://atl-wsus-1:8530/Inventory/InventoryRules.cab
    2015-03-17 14:41:08:508
    1020 53c
    AU #########
    2015-03-17 14:41:08:508
    1020 53c
    AU ##  END  ##  AU: Search for updates [CallId = {54490DE2-CF7B-4017-A553-6C8C1532E621}]
    2015-03-17 14:41:08:508
    1020 53c
    AU #############
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Featured notifications is disabled.
    2015-03-17 14:41:08:510
    1020 53c
    AU AU setting next detection timeout to 2015-03-18 16:13:54
    2015-03-17 14:41:08:510
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approved 5 update(s) for download (NOT for Ux)
    2015-03-17 14:41:08:510
    1020 53c
    AU #############
    2015-03-17 14:41:08:511
    1020 53c
    AU ## START ##  AU: Download updates
    2015-03-17 14:41:08:511
    1020 53c
    AU #########
    2015-03-17 14:41:08:511
    1020 53c
    AU   # Approved updates = 5
    2015-03-17 14:41:08:512
    1020 53c
    AU AU initiated download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, callId = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:08:513
    1020 53c
    AU AU initiated download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, callId = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:08:514
    1020 53c
    AU AU initiated download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, callId = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:08:515
    1020 53c
    AU AU initiated download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, callId = {B6B35AC2-9BC1-4CFA-8421-D666C79464AD}
    2015-03-17 14:41:08:516
    1020 53c
    AU AU initiated download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, callId = {F0D00A6F-36BC-4680-9BE4-4005742A2C93}
    2015-03-17 14:41:08:516
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:516
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:516
    1020 53c
    AU AU setting pending client directive to 'Download Progress'
    2015-03-17 14:41:08:518
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:518
    1020 53c
    AU   # Pending download calls = 5
    2015-03-17 14:41:08:518
    1020 53c
    AU <<## SUBMITTED ## AU: Download updates
    2015-03-17 14:41:08:520
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:964
    1020 f1c
    Misc Validating signature for C:\Windows\SoftwareDistribution\Inventory\InventoryRule\InventoryRules.cab with dwProvFlags 0x00000080:
    2015-03-17 14:41:08:976
    1020 f1c
    Misc  Microsoft signed: NA
    2015-03-17 14:41:08:993
    1020 f1c
    Inv   # Inventory Rule id = 8226C3A1-70D4-4848-B441-1555AC820A23, version = 1.0
    2015-03-17 14:41:09:022
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:086
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:118
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:150
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:182
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:214
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:246
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:278
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:310
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:342
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:374
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:406
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:438
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:471
    1020 f1c
    PT WARNING: PTError: 0x80041002
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #########
    2015-03-17 14:41:10:590
    1020 f1c
    Inv ##  END  ##  Inv: Inventory Collection
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #############
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Call ID = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3029944)
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   UpdateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *       {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:10:598
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr Generating download request for update {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Generating request for CBS update CF9A0A9F-EA32-4B84-8B11-647F8DE3432C in sandbox C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Adding windows6.1-kb3029944-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:13:864
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:13:864
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:16:436
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {675985CD-3133-4157-9D02-06CC33C29C49}
    2015-03-17 14:41:16:473
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3029944-x86-express_0c21886fd0931285b2d3a29773d3673c947f60b3.cab to C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b\windows6.1-kb3029944-x86-express.cab
    (full file).
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:644
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Call ID = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3004361)
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   UpdateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *       {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:648
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr Generating download request for update {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Generating request for CBS update 151B27A0-4EA8-428F-BE06-C90A3CF0C2CA in sandbox C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Adding windows6.1-kb3004361-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:687
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:687
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:732
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {27F85F04-0E56-4BFA-93E3-4D6BCB3ECB4F}
    2015-03-17 14:41:16:758
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2014/12/windows6.1-kb3004361-x86-express_47f37958063afd2521ca42de8904b55d1aa85b89.cab to C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25\windows6.1-kb3004361-x86-express.cab
    (full file).
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:809
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Call ID = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3031432)
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   UpdateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *       {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:814
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr Generating download request for update {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Generating request for CBS update EE556F37-7EAC-42B3-BD29-653F98E6E364 in sandbox C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Adding windows6.1-kb3031432-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:844
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:845
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:881
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {6C5B3B60-DB8B-4B6F-9E40-D99CA43B366D}
    2015-03-17 14:41:16:906
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3031432-x86-express_fb5326e90facfe6de39cf44fc4ed5ec630968ba5.cab to C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba\windows6.1-kb3031432-x86-express.cab
    (full file).

  • Server 2012 R2 - WSUS - Win 7 reporting status, Win 8 not

    Hi,
    We have WSUS running in Server 2012 R2 standard. I have a handful of Win 7 PCs reporting status successfully. All other Win 7 and Win 8/8.1 have "not yet reported".
    Looked at the windowsupdate.txt to compare a Win 7 working PC to a Win 8.1 non-working PC. Found this difference: Win7 is using
    http://hccsus01:8530/ClientWebService/client.asmx and Win 8.1 is using
    https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx 
    Windows 7
    2014-08-13 12:35:25:886  452 c64 Agent *************
    2014-08-13 12:35:25:886  452 c64 Agent ** START **  Agent: Finding updates [CallerId = System Center Endpoint Protection (DDEFDD14-250E-4DC8-A0B3-9D667EC5D8EB)]
    2014-08-13 12:35:25:886  452 c64 Agent *********
    2014-08-13 12:35:25:886  452 c64 Agent   * Online = Yes; Ignore download priority = No
    2014-08-13 12:35:25:886  452 c64 Agent   * Criteria = "(IsInstalled = 0 and IsHidden = 0 and CategoryIDs contains 'a38c835c-2950-4e87-86cc-6911a52c34a3' and CategoryIDs contains 'e0789628-ce08-4437-be74-2495b842f43b')"
    2014-08-13 12:35:25:886  452 c64 Agent   * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2014-08-13 12:35:25:886  452 c64 Agent   * Search Scope = {Machine}
    2014-08-13 12:35:26:369  452 c64 PT +++++++++++  PT: Starting category scan  +++++++++++
    2014-08-13 12:35:26:369  452 c64 PT   + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL =
    http://hccsus01:8530/ClientWebService/client.asmx
    2014-08-13 12:35:27:085  452 c64 PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2014-08-13 12:35:27:085  452 c64 PT   + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL =
    http://hccsus01:8530/ClientWebService/client.asmx
    2014-08-13 12:35:27:101  452 c64 PT WARNING: Cached cookie has expired or new PID is available
    2014-08-13 12:35:27:101  452 c64 PT Initializing simple targeting cookie, clientId = f1921f0f-c420-4d01-b0f3-24c64a786102, target group = , DNS name = snbk-t13-04.hillcrest.qld.edu.au
    2014-08-13 12:35:27:101  452 c64 PT   Server URL =
    http://hccsus01:8530/SimpleAuthWebService/SimpleAuth.asmx
    2014-08-13 12:35:27:677  452 c64 PT +++++++++++  PT: Synchronizing extended update info  +++++++++++
    2014-08-13 12:35:27:677  452 c64 PT   + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL =
    http://hccsus01:8530/ClientWebService/client.asmx
    2014-08-13 12:35:27:927  452 c64 Agent   * Found 0 updates and 4 categories in search; evaluated appl. rules of 64 out of 80 deployed entities
    2014-08-13 12:35:27:942  452 c64 Agent *********
    2014-08-13 12:35:27:942  452 c64 Agent **  END  **  Agent: Finding updates [CallerId = System Center Endpoint Protection (DDEFDD14-250E-4DC8-A0B3-9D667EC5D8EB)]
    2014-08-13 12:35:27:942  452 c64 Agent *************
    2014-08-13 12:35:27:942  452 c64 Report REPORT EVENT: {31C51F1C-F783-4DF0-A59D-B1DEFC6E91EF} 2014-08-13 12:35:21:646+1000 1 190 101 {ACF78076-4EB1-4AA2-B7A8-1FD495789486} 200 0 AutomaticUpdates Success Content
    Install Installation Successful: Windows successfully installed the following update: Update for Windows 7 for x64-based Systems (KB2846960)
    2014-08-13 12:35:27:942  452 c64 Report REPORT EVENT: {165FE843-CA58-43B1-BAFC-F3EDDBF1D624} 2014-08-13 12:35:21:662+1000 1 190 101 {1A4BBD72-9048-4E79-842F-4AD9A6114195} 200 0 AutomaticUpdates Success Content
    Install Installation Successful: Windows successfully installed the following update: Security Update for Windows 7 for x64-based Systems (KB2862973)
    2014-08-13 12:35:27:942  452 c64 Report REPORT EVENT: {C3FAA8E2-AAF2-469C-900A-9824B6EBB36C} 2014-08-13 12:35:21:677+1000 1 190 101 {55028D69-EF9F-4949-8C2A-8FDEFBBC754F} 200 0 AutomaticUpdates Success Content
    Install Installation Successful: Windows successfully installed the following update: Security Update for Windows 7 for x64-based Systems (KB2871997)
    2014-08-13 12:35:27:942  452 c64 Report REPORT EVENT: {A460D377-1182-4784-9E98-921FC7A7AD97} 2014-08-13 12:35:21:693+1000 1 190 101 {CED3293C-2613-41FF-BD6A-D8525504C035} 201 0 AutomaticUpdates Success Content
    Install Installation Successful: Windows successfully installed the following update: Security Update for Windows 7 for x64-based Systems (KB2957503)
    2014-08-13 12:35:27:942  452 c64 Report REPORT EVENT: {A6D60884-0AFD-483A-A9CF-273892E5D2F1} 2014-08-13 12:35:21:693+1000 1 195 101 {6C60D018-A24B-46E0-820A-3C317F085D41} 201 80242016 AutomaticUpdates Failure Content
    Install Installation Failure: Windows failed to install the following update with error 0x80242016: Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2962872).
    2014-08-13 12:35:27:942 1236 5c4 COMAPI >>--  RESUMED  -- COMAPI: Search [ClientId = System Center Endpoint Protection (DDEFDD14-250E-4DC8-A0B3-9D667EC5D8EB)]
    2014-08-13 12:35:27:942 1236 5c4 COMAPI   - Updates found = 0
    2014-08-13 12:35:27:942 1236 5c4 COMAPI ---------
    2014-08-13 12:35:27:942 1236 5c4 COMAPI --  END  --  COMAPI: Search [ClientId = System Center Endpoint Protection (DDEFDD14-250E-4DC8-A0B3-9D667EC5D8EB)]
    2014-08-13 12:35:27:942 1236 5c4 COMAPI -------------
    Windows 8.1
    2014-10-07 15:33:23:740  936 186c Agent ** START **  Agent: Finding updates [CallerId = Windows Update Command Line  Id = 70]
    2014-10-07 15:33:23:740  936 bfc Agent   * Caller SID for Applicability: S-1-5-18
    2014-10-07 15:33:23:740  936 186c Agent *********
    2014-10-07 15:33:23:740  936 bfc Agent   * RegisterService is set
    2014-10-07 15:33:23:740  936 186c Agent   * Online = Yes; Ignore download priority = No
    2014-10-07 15:33:23:741  936 186c Agent   * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1
    or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2014-10-07 15:33:23:741  936 186c Agent   * ServiceID = {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782} Third party service
    2014-10-07 15:33:23:741  936 186c Agent   * Search Scope = {Machine & All Users}
    2014-10-07 15:33:23:741  936 186c Agent   * Caller SID for Applicability: S-1-5-18
    2014-10-07 15:33:23:741  936 186c Agent   * RegisterService is set
    2014-10-07 15:33:23:741  936 bfc EP Got WSUS Client/Server URL: "http://hccsus01:8530/ClientWebService/client.asmx"
    2014-10-07 15:33:23:743  936 186c EP Got 9482F4B4-E343-43B6-B170-9A65BC822C77 redir SecondaryServiceAuth URL: "117cab2d-82b1-4b5a-a08c-4d62dbee7782"
    2014-10-07 15:33:23:747  936 186c EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2014-10-07 15:33:23:755  936 186c PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2014-10-07 15:33:23:755  936 186c PT   + ServiceId = {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}, Server URL =
    https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx
    2014-10-07 15:33:23:756  936 186c Agent Reading cached app categories using lifetime 604800 seconds
    2014-10-07 15:33:23:756  936 186c Agent Read 0 cached app categories
    2014-10-07 15:33:23:756  936 186c Agent SyncUpdates adding 0 visited app categories
    2014-10-07 15:33:24:021  936 186c IdleTmr WU operation (CAgentProtocolTalker::SyncUpdates_WithRecover) started; operation # 10001; does use network; is at background priority
    2014-10-07 15:33:24:483  936 bfc PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2014-10-07 15:33:24:483  936 bfc PT   + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL =
    http://hccsus01:8530/ClientWebService/client.asmx
    2014-10-07 15:33:24:491  936 bfc Agent Reading cached app categories using lifetime 604800 seconds
    2014-10-07 15:33:24:491  936 bfc Agent Read 0 cached app categories
    2014-10-07 15:33:24:491  936 bfc Agent SyncUpdates adding 0 visited app categories
    2014-10-07 15:33:25:038  936 186c IdleTmr WU operation (CAgentProtocolTalker::SyncUpdates_WithRecover, operation # 10001) stopped; does use network; is at background priority
    2014-10-07 15:33:25:038  936 186c Agent Reading cached app categories using lifetime 604800 seconds
    2014-10-07 15:33:25:038  936 186c Agent Read 0 cached app categories
    2014-10-07 15:33:25:038  936 186c Agent SyncUpdates adding 0 visited app categories
    2014-10-07 15:33:25:056  936 186c PT   + SyncUpdates round trips: 1
    2014-10-07 15:33:25:142  936 bfc IdleTmr WU operation (CAgentProtocolTalker::SyncUpdates_WithRecover) started; operation # 10002; does use network; is at background priority
    2014-10-07 15:33:25:193  936 bfc IdleTmr WU operation (CAgentProtocolTalker::SyncUpdates_WithRecover, operation # 10002) stopped; does use network; is at background priority
    2014-10-07 15:33:25:193  936 bfc Agent Reading cached app categories using lifetime 604800 seconds
    2014-10-07 15:33:25:193  936 bfc Agent Read 0 cached app categories
    2014-10-07 15:33:25:193  936 bfc Agent SyncUpdates adding 0 visited app categories
    2014-10-07 15:33:25:221  936 bfc IdleTmr WU operation (CAgentProtocolTalker::SyncUpdates_WithRecover) started; operation # 10003; does use network; is at background priority
    2014-10-07 15:33:25:235  936 bfc IdleTmr WU operation (CAgentProtocolTalker::SyncUpdates_WithRecover, operation # 10003) stopped; does use network; is at background priority
    2014-10-07 15:33:25:235  936 bfc PT   + SyncUpdates round trips: 2
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {3F0C7A2A-336A-4D59-B38A-0C36D63B0DB2}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {EC9994ED-440F-4AFC-A0FA-CB90285A1226}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {DE323AF5-28CA-4BAB-A85B-B074001783BF}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {E44E8654-728E-49D5-A3A3-4BCFCBEF56C0}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {B7E8218C-20B2-4F04-B7E8-D3228A9B8546}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {2DDF83CB-B38E-443E-8BD9-A92D564A2851}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {E94B5DA8-C4D4-48BE-A54F-76AFB13A318F}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {B3411B62-63F7-44F2-999B-BCDFF13306B9}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {D87FA2B6-A04D-4920-92AE-7C6586F98ED4}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {00563009-B9BF-43A4-8B4E-5ACE3172912B}.2 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {D73327BD-8697-4486-9AFC-70C59746203D}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {CE28408E-E7D6-4846-A8EA-A195793146B2}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {2FA08060-64AE-4346-AC95-242853B9F810}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {ED11C6E2-F7CB-4A7F-8802-7EE5133526A9}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {9E03B879-90B1-48D6-9865-5595F857EE9F}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {A281593D-85FC-43C1-B66C-8D7031952489}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {EEEC4FAF-41B2-467D-BE87-7617505E92B6}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {57D48F6B-2C9E-468C-9BFC-4D3E090A0BC6}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {63872F34-415D-4C31-BD17-013E892F1358}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {EA8829A8-226D-409A-A17C-1A2E2BF0BF2D}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {65BC05C5-944E-4685-B961-91B8ED14E09E}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {B8AA2946-F586-47B1-A953-07D15B64446F}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {BD56C6B6-5467-42ED-A1A3-75FD751815B0}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Added update {BB57D17A-B3DC-4D85-BF6C-EE3D304D5737}.1 to search result
    2014-10-07 15:33:29:220  936 186c Agent   * Found 24 updates and 40 categories in search; evaluated appl. rules of 105 out of 137 deployed entities
    2014-10-07 15:33:29:221  936 186c Agent *********
    2014-10-07 15:33:29:221  936 186c Agent **  END  **  Agent: Finding updates [CallerId = Windows Update Command Line  Id = 70]

    Sorry if I am posting too much of the log file:
    2014-10-23 09:34:35:207  936 1ff4 Agent *************
    2014-10-23 09:34:35:207  936 1ff4 Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates  Id = 25]
    2014-10-23 09:34:35:207  936 1ff4 Agent *********
    2014-10-23 09:34:35:207  936 1ff4 Agent   * Online = No; Ignore download priority = No
    2014-10-23 09:34:35:207  936 1ff4 Agent   * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1
    or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2014-10-23 09:34:35:207  936 1ff4 Agent   * ServiceID = {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782} Third party service
    2014-10-23 09:34:35:207  936 1ff4 Agent   * Search Scope = {Current User}
    2014-10-23 09:34:35:207  936 1ff4 Agent   * Caller SID for Applicability: S-1-5-21-2026328644-1534031742-38565284-21128
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {C21E26AB-BFEE-425B-BD0B-C0043B81B034}.1 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {F944750C-BED6-4116-BFC4-91361F87CE97}.1 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {AE53F50B-1F53-4E10-93A2-7005AD671608}.100 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {17A599BB-6485-4405-89C1-77A260C078D9}.100 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {1E536662-7256-42FA-9373-7A009A14400B}.100 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {BB8EED48-5EB9-481D-A043-D8BE51942055}.1 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Added update {4849182B-70A4-4A3F-9FF9-054D8BCDCDDD}.1 to search result
    2014-10-23 09:34:35:821  936 1ff4 Agent   * Found 7 updates and 40 categories in search; evaluated appl. rules of 95 out of 158 deployed entities
    2014-10-23 09:34:35:821  936 1ff4 Agent *********
    2014-10-23 09:34:35:821  936 1ff4 Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates  Id = 25]
    2014-10-23 09:34:35:821  936 1ff4 Agent *************
    2014-10-23 09:34:35:821  936 1ff4 Agent Removing per user update {EC9994ED-440F-4AFC-A0FA-CB90285A1226} from search result since it applies to no users
    2014-10-23 09:34:35:821  936 1ff4 IdleTmr WU operation (CSearchCall::Init ID 25, operation # 179) stopped; does not use network; is at background priority
    2014-10-23 09:34:35:821  936 1ff4 IdleTmr WU operation (CSearchCall::Init ID 4, operation # 153) stopped; does not use network; is at background priority
    2014-10-23 09:34:35:837  936 1db0 AU >>##  RESUMED  ## AU: Search for updates [CallId = {FD3E1275-77A9-486E-966C-356F504EECA3} ServiceId = {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}]
    2014-10-23 09:34:35:837  936 1db0 AU   # 25 updates detected
    2014-10-23 09:34:35:837  936 1db0 AU #########
    2014-10-23 09:34:35:837  936 1db0 AU ##  END  ##  AU: Search for updates  [CallId = {FD3E1275-77A9-486E-966C-356F504EECA3} ServiceId = {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}]
    2014-10-23 09:34:35:837  936 1db0 AU #############
    2014-10-23 09:34:35:837  936 1db0 AU All AU searches complete.
    2014-10-23 09:34:35:837  936 1db0 AU Adding timer:
    2014-10-23 09:34:35:837  936 1db0 AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 20 SID {S-1-5-21-2944061896-1139597750-3336218179-1001} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-31239} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 11 SID {S-1-5-21-2026328644-1534031742-38565284-2061} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-2065} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 13 SID {S-1-5-21-2026328644-1534031742-38565284-8465} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 15 SID {S-1-5-21-2026328644-1534031742-38565284-11034} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 11 SID {S-1-5-21-2026328644-1534031742-38565284-13341} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-24355} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 0 SID {S-1-5-21-2026328644-1534031742-38565284-18802} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 15 SID {S-1-5-21-2026328644-1534031742-38565284-14209} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-20353} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-10627} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 1 SID {S-1-5-21-2026328644-1534031742-38565284-22425} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 15 SID {S-1-5-21-2026328644-1534031742-38565284-24256} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 13 SID {S-1-5-21-2026328644-1534031742-38565284-13251} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:837  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-14279} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:853  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2026328644-1534031742-38565284-30666} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:853  936 1db0 AU   # Publishing WNF Per user update count event Count: 11 SID {S-1-5-21-2026328644-1534031742-38565284-500} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:853  936 1db0 AU   # Publishing WNF Per user update count event Count: 14 SID {S-1-5-21-2944061896-1139597750-3336218179-500} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:853  936 1db0 AU   # Publishing WNF Per user update count event Count: 2 SID {S-1-5-21-2026328644-1534031742-38565284-30713} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:34:35:853  936 1db0 AU   # Publishing WNF Per user update count event Count: 0 SID {S-1-5-21-2026328644-1534031742-38565284-21128} Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}
    2014-10-23 09:36:57:217  936 1b6c Misc WARNING:     IsSessionRemote: WinStationQueryInformationW(WTSIsRemoteSession) failed for session 1, GetLastError=2250
    2014-10-23 09:36:57:999  936 1b6c Misc WARNING:     IsSessionRemote: WinStationQueryInformationW(WTSIsRemoteSession) failed for session 1, GetLastError=2250
    2014-10-23 09:36:58:233  936 1b6c Misc WARNING:     IsSessionRemote: WinStationQueryInformationW(WTSIsRemoteSession) failed for session 1, GetLastError=2250
    2014-10-23 09:37:05:023  936 1b6c Misc WARNING:     IsSessionRemote: WinStationQueryInformationW(WTSIsRemoteSession) failed for session 1, GetLastError=2250
    2014-10-23 09:43:11:935  936 151c SLS Retrieving SLS response from server using ETAG "rb8COOsTDgXFc0zxoL6zacOQpaa9aiTtEjb2yq2aUaA=_1440"...
    2014-10-23 09:43:11:998  936 151c SLS Making request with URL
    HTTPS://sls.update.microsoft.com/SLS/{117CAB2D-82B1-4B5A-A08C-4D62DBEE7782}/x64/6.3.9600.0/0?CH=454&L=en-US&P=&PT=0x4&WUA=7.9.9600.17336&AM=0&SCV=788
    2014-10-23 09:43:16:243  936 151c EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2014-10-23 09:43:16:321  936 151c EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2014-10-23 09:43:16:321  936 151c Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2014-10-23 09:43:16:321  936 151c IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 290; does use network; is at background priority
    2014-10-23 09:43:16:321  936 151c Report Uploading 1 events using cached cookie.
    2014-10-23 09:43:16:947  936 151c Report Reporter successfully uploaded 1 events.
    2014-10-23 09:43:16:947  936 151c IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 290) stopped; does use network; is at background priority
    2014-10-23 09:51:16:954  936 151c Report WARNING: CSerializationHelper:: InitSerialize failed : 0x80070002
    2014-10-23 09:53:16:960  936 1108 AU Earliest future timer found:
    2014-10-23 09:53:16:960  936 1108 AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 09:53:17:960  936 1b6c AU ###########  AU: Uninitializing Automatic Updates  ###########
    2014-10-23 09:53:18:960  936 1b6c WuTask Uninit WU Task Manager
    2014-10-23 09:53:19:288  936 1b6c WuTask WARNING: SessionConnectHandler, could not validate and register task, error = 0x80070534
    2014-10-23 09:53:19:288  936 1b6c Agent Sending shutdown notification to client
    2014-10-23 09:53:19:288  936 1b6c AU Earliest future timer found:
    2014-10-23 09:53:19:288  936 1b6c AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 09:53:19:491  936 1b6c AU Earliest future timer found:
    2014-10-23 09:53:19:491  936 1b6c AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 09:53:19:788  936 1b6c Service *********
    2014-10-23 09:53:19:788  936 1b6c Service **  END  **  Service: Service exit [Exit code = 0x240001]
    2014-10-23 09:53:19:788  936 1b6c Service *************
    2014-10-23 11:49:51:818  936 1dac Misc ===========  Logging initialized (build: 7.9.9600.17336, tz: +1000)  ===========
    2014-10-23 11:49:51:818  936 1dac Misc   = Process: C:\Windows\system32\svchost.exe
    2014-10-23 11:49:51:818  936 1dac Misc   = Module: c:\windows\system32\wuaueng.dll
    2014-10-23 11:49:51:818  936 1dac Service *************
    2014-10-23 11:49:51:818  936 1dac Service ** START **  Service: Service startup
    2014-10-23 11:49:51:818  936 1dac Service *********
    2014-10-23 11:49:51:833  936 1dac IdleTmr Non-AoAc machine.  Aoac operations will be ignored.
    2014-10-23 11:49:51:833  936 1dac Agent   * WU client version 7.9.9600.17336
    2014-10-23 11:49:51:833  936 1dac Agent WARNING: SleepStudyTracker: Machine is non-AOAC. Sleep study tracker disabled.
    2014-10-23 11:49:51:833  936 1dac Agent   * Base directory: C:\Windows\SoftwareDistribution
    2014-10-23 11:49:51:833  936 1dac Agent   * Access type: No proxy
    2014-10-23 11:49:51:833  936 1dac Service UpdateNetworkState Ipv6, cNetworkInterfaces = 1.
    2014-10-23 11:49:51:833  936 1dac Service UpdateNetworkState Ipv4, cNetworkInterfaces = 1.
    2014-10-23 11:49:51:833  936 1dac Agent   * Network state: Connected
    2014-10-23 11:49:51:833  936 1dac Service UpdateNetworkState Ipv6, cNetworkInterfaces = 1.
    2014-10-23 11:49:51:833  936 1dac Service UpdateNetworkState Ipv4, cNetworkInterfaces = 1.
    2014-10-23 11:49:51:849  936 1dac Agent ***********  Agent: Initializing global settings cache  ***********
    2014-10-23 11:49:51:849  936 1dac Agent   * Endpoint Provider: 00000000-0000-0000-0000-000000000000
    2014-10-23 11:49:51:849  936 1dac Agent   * WSUS server:
    http://hccsus01:8530/
    2014-10-23 11:49:51:849  936 1dac Agent   * WSUS status server:
    http://hccsus01:8530/
    2014-10-23 11:49:51:849  936 1dac Agent   * Target group: (Unassigned Computers)
    2014-10-23 11:49:51:849  936 1dac Agent   * Windows Update access disabled: No
    2014-10-23 11:49:51:849  936 1dac WuTask WuTaskManager delay initialize completed successfully..
    2014-10-23 11:49:51:849  936 1dac AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 11:49:51:849  936 1dac AU     Timer: CF1ABEC6-7887-4964-BB93-B2E21B31CEC1, Expires 2014-10-23 21:44:50, not idle-only, not network-only
    2014-10-23 11:49:51:849  936 1dac AU     Timer: 29A863E7-8609-4D1E-B7CD-5668F857F1DB, Expires 2014-10-23 21:44:46, not idle-only, not network-only
    2014-10-23 11:49:51:849  936 1dac AU     Timer: E25CADF6-86A6-4569-BCDF-89BE66B0CA66, Expires 2014-10-24 21:33:11, not idle-only, not network-only
    2014-10-23 11:49:51:849  936 1dac Report WARNING: CSerializationHelper:: InitSerialize failed : 0x80070002
    2014-10-23 11:49:51:849  936 1dac Report CWERReporter::Init succeeded
    2014-10-23 11:49:51:849  936 1dac Agent ***********  Agent: Initializing Windows Update Agent  ***********
    2014-10-23 11:49:51:849  936 1dac DnldMgr Download manager restoring 0 downloads
    2014-10-23 11:49:51:849  936 1dac AU ###########  AU: Initializing Automatic Updates  ###########
    2014-10-23 11:49:51:849  936 1dac AU Additional Service {117CAB2D-82B1-4B5A-A08C-4D62DBEE7782} with Approval type {Scheduled} added to AU services list
    2014-10-23 11:49:51:849  936 1dac AU AIR Mode is disabled
    2014-10-23 11:49:51:849  936 1dac AU   # Policy Driven Provider:
    http://hccsus01:8530/
    2014-10-23 11:49:51:849  936 1dac AU   # Detection frequency: 22
    2014-10-23 11:49:51:849  936 1dac AU   # Approval type: Scheduled (Policy)
    2014-10-23 11:49:51:849  936 1dac AU   # Auto-install minor updates: Yes (User preference)
    2014-10-23 11:49:51:849  936 1dac AU   # ServiceTypeDefault: Service 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 Approval type: (Scheduled)
    2014-10-23 11:49:51:849  936 1dac AU   # Will interact with non-admins (Non-admins are elevated (User preference))
    2014-10-23 11:49:51:865  936 1dac AU WARNING: Failed to get Wu Exemption info from NLM, assuming not exempt, error = 0x80070032
    2014-10-23 11:49:51:974  936 1dac AU AU finished delayed initialization
    2014-10-23 11:49:52:287  936 2340 DnldMgr Asking handlers to reconcile their sandboxes
    2014-10-23 11:59:52:061  936 2338 AU Earliest future timer found:
    2014-10-23 11:59:52:061  936 2338 AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 11:59:53:061  936 1dac AU ###########  AU: Uninitializing Automatic Updates  ###########
    2014-10-23 11:59:53:123  936 1dac WuTask Uninit WU Task Manager
    2014-10-23 11:59:53:232  936 1dac WuTask WARNING: SessionConnectHandler, could not validate and register task, error = 0x80070534
    2014-10-23 11:59:53:232  936 1dac AU Earliest future timer found:
    2014-10-23 11:59:53:232  936 1dac AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 11:59:53:311  936 1dac AU Earliest future timer found:
    2014-10-23 11:59:53:311  936 1dac AU     Timer: 31DA7559-FE27-4810-8FF6-987195B1FD98, Expires 2014-10-23 15:43:33, not idle-only, not network-only
    2014-10-23 11:59:53:436  936 1dac Service *********
    2014-10-23 11:59:53:436  936 1dac Service **  END  **  Service: Service exit [Exit code = 0x240001]
    2014-10-23 11:59:53:436  936 1dac Service *************

  • WSUS - "this computer has not reported status yet" Windows server 2003

    I just did a successful installation of wsus 3.0 Sp2
    I am able to see all the machines but the issue starts there
    Each of the machine show this error " this computer has not reported status yet"
    i have tried but hasnt manage to resolve this issue
    kindly guide me on how i can resolve it
    thx

    2013-06-26 14:20:36:633
    644 478
    AU ##  END  ##  AU: Search for updates [CallId = {4E48EF51-0D7C-458A-A575-9BA1B4799175}]
    2013-06-26 14:20:36:633
    644 478
    AU #############
    2013-06-26 14:20:36:634
    644 478
    AU Successfully wrote event for AU health state:0
    2013-06-26 14:20:36:634
    644 478
    AU AU setting next detection timeout to 2013-06-26 16:20:36
    2013-06-26 14:20:36:634
    644 478
    AU Setting AU scheduled install time to 2013-06-27 00:00:00
    2013-06-26 14:20:36:634
    644 478
    AU Successfully wrote event for AU health state:0
    2013-06-26 14:20:36:634
    644 478
    AU Successfully wrote event for AU health state:0
    2013-06-26 14:20:41:581
    644 1338
    Report REPORT EVENT: {8DFBD635-02A8-4773-9DF8-80880752189A}
    2013-06-26 14:20:36:577+0300 1
    148 101
    {D67661EB-2423-451D-BF5D-13199E37DF28}
    1 800b0001
    SelfUpdate Failure
    Software Synchronization Windows Update Client failed to detect with error 0x800b0001.
    2013-06-26 14:20:41:621
    644 1338
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2013-06-26 14:20:41:621
    644 1338
    Report WER Report sent: 7.6.7600.256 0x800b0001 D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2013-06-26 14:20:41:621
    644 1338
    Report CWERReporter finishing event handling. (00000000)
    2013-06-26 14:22:41:605
    644 1338
    Report Uploading 1 events using cached cookie, reporting URL = http://NTKE01/ReportingWebService/ReportingWebService.asmx
    2013-06-26 14:22:41:612
    644 1338
    Report Reporter successfully uploaded 1 events.
    2013-06-26 15:25:02:219
    644 13d0
    AU Triggering AU detection through DetectNow API
    2013-06-26 15:25:02:219
    644 13d0
    AU Triggering Online detection (non-interactive)
    2013-06-26 15:25:02:220
    644 718
    AU #############
    2013-06-26 15:25:02:220
    644 718
    AU ## START ##  AU: Search for updates
    2013-06-26 15:25:02:220
    644 718
    AU #########
    2013-06-26 15:25:02:221
    644 718
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {65FA8DBB-1567-45A0-8ECB-103EFAB1C0A3}]
    2013-06-26 15:25:02:221
    644 179c
    Agent *************
    2013-06-26 15:25:02:221
    644 179c
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2013-06-26 15:25:02:221
    644 179c
    Agent *********
    2013-06-26 15:25:02:221
    644 179c
    Agent  * Online = Yes; Ignore download priority = No
    2013-06-26 15:25:02:222
    644 179c
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2013-06-26 15:25:02:222
    644 179c
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2013-06-26 15:25:02:222
    644 179c
    Agent  * Search Scope = {Machine}
    2013-06-26 15:25:02:242
    644 179c
    Setup Checking for agent SelfUpdate
    2013-06-26 15:25:02:242
    644 179c
    Setup Client version: Core: 7.6.7600.256  Aux: 7.6.7600.256
    2013-06-26 15:25:06:522
    644 179c
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab:
    2013-06-26 15:25:06:530
    644 179c
    Misc Microsoft signed: Yes
    2013-06-26 15:25:06:533
    644 179c
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab:
    2013-06-26 15:25:06:558
    644 179c
    Misc Microsoft signed: Yes
    2013-06-26 15:25:08:643
    644 179c
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab:
    2013-06-26 15:25:08:647
    644 179c
    Misc Microsoft signed: Yes
    2013-06-26 15:25:08:700
    644 179c
    Setup Determining whether a new setup handler needs to be downloaded
    2013-06-26 15:25:08:700
    644 179c
    Setup SelfUpdate handler is not found.  It will be downloaded
    2013-06-26 15:25:08:700
    644 179c
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~amd64~~7.6.7600.256"
    2013-06-26 15:25:09:376
    644 179c
    Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~amd64~~7.6.7600.256" is already installed.
    2013-06-26 15:25:09:376
    644 179c
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~amd64~~7.6.7600.256"
    2013-06-26 15:25:09:388
    644 179c
    Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~amd64~~7.6.7600.256" is already installed.
    2013-06-26 15:25:09:388
    644 179c
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~amd64~~7.6.7600.256"
    2013-06-26 15:25:09:406
    644 179c
    Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~amd64~~7.6.7600.256" is already installed.
    2013-06-26 15:25:09:406
    644 179c
    Setup SelfUpdate check completed.  SelfUpdate is NOT required.
    2013-06-26 15:25:09:466
    644 179c
    PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2013-06-26 15:25:09:466
    644 179c
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://NTKE01/ClientWebService/client.asmx
    2013-06-26 15:25:09:536
    644 179c
    PT WARNING: Cached cookie has expired or new PID is available
    2013-06-26 15:25:09:536
    644 179c
    PT Initializing simple targeting cookie, clientId = 01f95362-b793-4a75-bc97-94e49f6b63aa, target group = , DNS name = pcke65.kenya
    2013-06-26 15:25:09:536
    644 179c
    PT  Server URL = http://NTKE01/SimpleAuthWebService/SimpleAuth.asmx
    2013-06-26 15:25:17:456
    644 179c
    PT WARNING: GetCookie failure, error = 0x8024400D, soap client error = 7, soap error code = 300, HTTP status code = 200
    2013-06-26 15:25:17:456
    644 179c
    PT WARNING: SOAP Fault: 0x00012c
    2013-06-26 15:25:17:457
    644 179c
    PT WARNING:     faultstring:Fault occurred
    2013-06-26 15:25:17:457
    644 179c
    PT WARNING:     ErrorCode:ConfigChanged(2)
    2013-06-26 15:25:17:457
    644 179c
    PT WARNING:     Message:(null)
    2013-06-26 15:25:17:457
    644 179c
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetCookie"
    2013-06-26 15:25:17:457
    644 179c
    PT WARNING:     ID:78fa31e8-8714-47b9-8ae3-182ecb2d9f74
    2013-06-26 15:25:17:477
    644 179c
    PT WARNING: Cached cookie has expired or new PID is available
    2013-06-26 15:25:17:477
    644 179c
    PT Initializing simple targeting cookie, clientId = 01f95362-b793-4a75-bc97-94e49f6b63aa, target group = , DNS name = pcke65.kenya
    2013-06-26 15:25:17:477
    644 179c
    PT  Server URL = http://NTKE01/SimpleAuthWebService/SimpleAuth.asmx
    2013-06-26 15:27:50:499
    644 718
    AU AU received policy change subscription event
    2013-06-26 15:31:23:807
    644 13d0
    AU Triggering AU detection through DetectNow API
    2013-06-26 15:31:23:807
    644 13d0
    AU Piggybacking on an AU detection already in progress
    2013-06-26 15:31:27:317
    644 13d0
    AU Triggering AU detection through DetectNow API
    2013-06-26 15:31:27:317
    644 13d0
    AU Piggybacking on an AU detection already in progress
    2013-06-26 15:36:56:942
    644 179c
    PT WARNING: SyncUpdates failure, error = 0x8024400A, soap client error = 10, soap error code = 0, HTTP status code = 200
    2013-06-26 15:36:56:942
    644 179c
    PT WARNING: PTError: 0x8024400a
    2013-06-26 15:36:56:942
    644 179c
    PT WARNING: SyncUpdates_WithRecovery failed.: 0x8024400a
    2013-06-26 15:36:56:942
    644 179c
    PT WARNING: Sync of Updates: 0x8024400a
    2013-06-26 15:36:56:942
    644 179c
    PT WARNING: SyncServerUpdatesInternal failed: 0x8024400a
    2013-06-26 15:36:56:942
    644 179c
    Agent  * WARNING: Failed to synchronize, error = 0x8024400A
    2013-06-26 15:36:56:943
    644 179c
    Agent  * WARNING: Exit code = 0x8024400A
    2013-06-26 15:36:56:943
    644 179c
    Agent *********
    2013-06-26 15:36:56:943
    644 179c
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2013-06-26 15:36:56:943
    644 179c
    Agent *************
    2013-06-26 15:36:56:943
    644 179c
    Agent WARNING: WU client failed Searching for update with error 0x8024400a
    2013-06-26 15:36:56:959
    644 8dc
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {65FA8DBB-1567-45A0-8ECB-103EFAB1C0A3}]
    2013-06-26 15:36:56:959
    644 8dc
    AU  # WARNING: Search callback failed, result = 0x8024400A
    2013-06-26 15:36:56:959
    644 8dc
    AU  # WARNING: Failed to find updates with error code 8024400A
    2013-06-26 15:36:56:959
    644 8dc
    AU #########
    2013-06-26 15:36:56:959
    644 8dc
    AU ##  END  ##  AU: Search for updates [CallId = {65FA8DBB-1567-45A0-8ECB-103EFAB1C0A3}]
    2013-06-26 15:36:56:959
    644 8dc
    AU #############
    2013-06-26 15:36:56:959
    644 8dc
    AU Successfully wrote event for AU health state:0
    2013-06-26 15:36:56:959
    644 8dc
    AU AU setting next detection timeout to 2013-06-26 17:36:56
    2013-06-26 15:36:56:959
    644 8dc
    AU Setting AU scheduled install time to 2013-06-27 00:00:00
    2013-06-26 15:36:56:959
    644 8dc
    AU Successfully wrote event for AU health state:0
    2013-06-26 15:36:56:960
    644 8dc
    AU Successfully wrote event for AU health state:0
    2013-06-26 15:37:01:943
    644 179c
    Report REPORT EVENT: {48D1738E-F97A-45A4-8AB5-ECBE8FBDDF8F}
    2013-06-26 15:36:56:943+0300 1
    148 101
    {00000000-0000-0000-0000-000000000000}
    0 8024400a
    AutomaticUpdates Failure
    Software Synchronization Windows Update Client failed to detect with error 0x8024400a.
    2013-06-26 15:37:01:950
    644 179c
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2013-06-26 15:37:01:950
    644 179c
    Report WER Report sent: 7.6.7600.256 0x8024400a 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2013-06-26 15:37:01:951
    644 179c
    Report CWERReporter finishing event handling. (00000000)
    2013-06-26 15:39:01:979
    644 179c
    PT WARNING: Cached cookie has expired or new PID is available
    2013-06-26 15:39:01:979
    644 179c
    PT Initializing simple targeting cookie, clientId = 01f95362-b793-4a75-bc97-94e49f6b63aa, target group = , DNS name = pcke65.kenya
    2013-06-26 15:39:01:979
    644 179c
    PT  Server URL = http://NTKE01/SimpleAuthWebService/SimpleAuth.asmx
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING: GetCookie failure, error = 0x8024400D, soap client error = 7, soap error code = 300, HTTP status code = 200
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING: SOAP Fault: 0x00012c
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING:     faultstring:Fault occurred
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING:     ErrorCode:ConfigChanged(2)
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING:     Message:(null)
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetCookie"
    2013-06-26 15:39:02:302
    644 179c
    PT WARNING:     ID:38d9b059-92f2-4248-9a71-be1e33841fcb
    2013-06-26 15:39:02:311
    644 179c
    PT WARNING: Cached cookie has expired or new PID is available
    2013-06-26 15:39:02:311
    644 179c
    PT Initializing simple targeting cookie, clientId = 01f95362-b793-4a75-bc97-94e49f6b63aa, target group = , DNS name = pcke65.kenya
    2013-06-26 15:39:02:311
    644 179c
    PT  Server URL = 
    AS you can see the log file is bigggggg..
    pls advise

  • Client machine not reporting to wsus server

    My server Windows Server 2008 R2 Standard x 64 virtual machine install in Hyper-v server and Install SCE management version 2010.
    in sudden server stopped sending updated to client machine. So I check many and did many changed as per MS community forums. But still I have same issue. 
    Then I planned to install again SCE management server in different VM. But even though I am getting error that old SCE management server is existing in my domain.  Therefore I am afraid to change or remove any setting in AD since I have short
    of knowledge about SCE servers. 
    However my SCE server was working smoothly until 11-2013 and then suddenly stuck. When I check the server machine I found that local drive C: is getting full and SCE management is fail to start. So from that to now when ever I had free time I changed
    many things. But unfortunately I couldn't get the sever back to normal.
    Few changes which I made are below.
    - Remove and reinstall WAUS several times
    - Check online update and direct updated server SCE machine without getting updated from SCE
    - Remove dotnet frame work and updated version 4
    - product configuration wizard reconfigure
    - Repair management agent in client machine.
    Kindly help for me to repair my SCE server or make another installation without having change of settings.
    It would be highly appreciated if you could resolve issue
    The error massage is below in windows update log.
    2015-02-11 11:37:46:747 904 c78 Misc =========== Logging initialized (build: 7.6.7600.320, tz: +0300) ===========
    2015-02-11 11:37:46:747 904 c78 Misc = Process: C:\Windows\system32\svchost.exe
    2015-02-11 11:37:46:747 904 c78 Misc = Module: c:\windows\system32\wuaueng.dll
    2015-02-11 11:37:46:747 904 c78 Service *************
    2015-02-11 11:37:46:747 904 c78 Service ** START ** Service: Service startup
    2015-02-11 11:37:46:747 904 c78 Service *********
    2015-02-11 11:37:46:750 904 c78 Agent * WU client version 7.6.7600.320
    2015-02-11 11:37:46:750 904 c78 Agent * Base directory: C:\Windows\SoftwareDistribution
    2015-02-11 11:37:46:750 904 c78 Agent * Access type: No proxy
    2015-02-11 11:37:46:751 904 c78 Agent * Network state: Connected
    2015-02-11 11:37:58:940 904 8a0 Report CWERReporter::Init succeeded
    2015-02-11 11:37:58:940 904 8a0 Agent *********** Agent: Initializing Windows Update Agent ***********
    2015-02-11 11:37:58:941 904 8a0 Agent * Prerequisite roots succeeded.
    2015-02-11 11:37:58:941 904 8a0 Agent *********** Agent: Initializing global settings cache ***********
    2015-02-11 11:37:58:941 904 8a0 Agent * WSUS server: http://SCE-01.mubarrad.com.kw:8530
    2015-02-11 11:37:58:941 904 8a0 Agent * WSUS status server: http://SCE-01.mubarrad.com.kw:8530
    2015-02-11 11:37:58:941 904 8a0 Agent * Target group: (Unassigned Computers)
    2015-02-11 11:37:58:941 904 8a0 Agent * Windows Update access disabled: No
    2015-02-11 11:37:59:068 904 8a0 DnldMgr Download manager restoring 0 downloads
    2015-02-11 11:37:59:081 904 8a0 AU ########### AU: Initializing Automatic Updates ###########
    2015-02-11 11:37:59:082 904 8a0 AU # WSUS server: http://SCE-01.mubarrad.com.kw:8530
    2015-02-11 11:37:59:082 904 8a0 AU # Detection frequency: 22
    2015-02-11 11:37:59:082 904 8a0 AU # Approval type: Pre-install notify (Policy)
    2015-02-11 11:37:59:082 904 8a0 AU # Auto-install minor updates: No (User preference)
    2015-02-11 11:37:59:082 904 8a0 AU # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-02-11 11:37:59:082 904 8a0 AU # Will display featured software notifications (User preference)
    2015-02-11 11:37:59:301 904 c78 Report *********** Report: Initializing static reporting data ***********
    2015-02-11 11:37:59:301 904 c78 Report * OS Version = 6.1.7601.1.0.196880
    2015-02-11 11:37:59:301 904 c78 Report * OS Product Type = 0x00000007
    2015-02-11 11:37:59:313 904 c78 Report * Computer Brand = Microsoft Corporation
    2015-02-11 11:37:59:313 904 c78 Report * Computer Model = Virtual Machine
    2015-02-11 11:37:59:316 904 c78 Report * Bios Revision = 090004
    2015-02-11 11:37:59:316 904 c78 Report * Bios Name = BIOS Date: 03/19/09 22:51:32 Ver: 09.00.04
    2015-02-11 11:37:59:316 904 c78 Report * Bios Release Date = 2009-03-19T00:00:00
    2015-02-11 11:37:59:316 904 c78 Report * Locale ID = 1033
    2015-02-11 11:37:59:352 904 8a0 AU Successfully wrote event for AU health state:0
    2015-02-11 11:37:59:352 904 8a0 AU Initializing featured updates
    2015-02-11 11:37:59:352 904 8a0 AU Found 0 cached featured updates
    2015-02-11 11:37:59:352 904 8a0 AU Successfully wrote event for AU health state:0
    2015-02-11 11:37:59:353 904 8a0 AU Successfully wrote event for AU health state:0
    2015-02-11 11:37:59:354 904 8a0 AU AU finished delayed initialization
    2015-02-11 11:37:59:354 904 c78 AU #############
    2015-02-11 11:37:59:354 904 c78 AU ## START ## AU: Search for updates
    2015-02-11 11:37:59:354 904 c78 AU #########
    2015-02-11 11:37:59:356 904 c78 AU <<## SUBMITTED ## AU: Search for updates [CallId = {A05977D0-8D58-4DC1-AAC5-C5FD68987D7F}]
    2015-02-11 11:38:01:818 904 8a0 AU Triggering AU detection through DetectNow API
    2015-02-11 11:38:01:818 904 8a0 AU Will do the detection after current detection completes
    2015-02-11 11:38:03:808 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:03:808 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:03:808 904 1de0 Misc FATAL: SOAP/WinHttp - SendRequest: SendRequestUsingProxy failed. error 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT + Last proxy send request failed with hr = 0x80072EFD, HTTP status code = 0
    2015-02-11 11:38:03:808 904 1de0 PT + Caller provided credentials = No
    2015-02-11 11:38:03:808 904 1de0 PT + Impersonate flags = 0
    2015-02-11 11:38:03:808 904 1de0 PT + Possible authorization schemes used =
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: GetConfig failure, error = 0x80072EFD, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: GetConfig_WithRecovery failed: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: RefreshConfig failed: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: RefreshPTState failed: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 Report WARNING: Reporter failed to upload events with hr = 80072efd.
    2015-02-11 11:38:08:092 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:08:092 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:08:092 904 1de0 Misc FATAL: SOAP/WinHttp - SendRequest: SendRequestUsingProxy failed. error 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT + Last proxy send request failed with hr = 0x80072EFD, HTTP status code = 0
    2015-02-11 11:38:08:092 904 1de0 PT + Caller provided credentials = No
    2015-02-11 11:38:08:092 904 1de0 PT + Impersonate flags = 0
    2015-02-11 11:38:08:092 904 1de0 PT + Possible authorization schemes used =
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: GetConfig failure, error = 0x80072EFD, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: GetConfig_WithRecovery failed: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: RefreshConfig failed: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: RefreshPTState failed: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 Report WARNING: Reporter failed to upload events with hr = 80072efd.
    2015-02-11 11:38:08:093 904 1de0 Report REPORT EVENT: {62417852-380A-47BC-B153-8A8E0E198470} 2015-02-11 11:37:59:352+0300 1 202 102 {00000000-0000-0000-0000-000000000000} 0 0 AutomaticUpdates Success Content Install Reboot completed.
    2015-02-11 11:38:08:098 904 1de0 Report CWERReporter finishing event handling. (00000000)
    2015-02-11 11:38:08:098 904 1de0 Agent *************
    2015-02-11 11:38:08:098 904 1de0 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:08:098 904 1de0 Agent *********
    2015-02-11 11:38:08:098 904 1de0 Agent * Online = No; Ignore download priority = No
    2015-02-11 11:38:08:098 904 1de0 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-11 11:38:08:098 904 1de0 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-11 11:38:08:098 904 1de0 Agent * Search Scope = {Machine}
    2015-02-11 11:38:08:440 904 1de0 Agent * Found 0 updates and 0 categories in search; evaluated appl. rules of 0 out of 0 deployed entities
    2015-02-11 11:38:08:441 904 1de0 Agent *********
    2015-02-11 11:38:08:441 904 1de0 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:08:441 904 1de0 Agent *************
    2015-02-11 11:38:08:441 904 edc AU >>## RESUMED ## AU: Search for updates [CallId = {A05977D0-8D58-4DC1-AAC5-C5FD68987D7F}]
    2015-02-11 11:38:08:441 904 edc AU # 0 updates detected
    2015-02-11 11:38:08:441 904 edc AU #########
    2015-02-11 11:38:08:441 904 edc AU ## END ## AU: Search for updates [CallId = {A05977D0-8D58-4DC1-AAC5-C5FD68987D7F}]
    2015-02-11 11:38:08:441 904 edc AU #############
    2015-02-11 11:38:08:441 904 edc AU Featured notifications is disabled.
    2015-02-11 11:38:08:442 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:08:442 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:08:442 904 c78 AU #############
    2015-02-11 11:38:08:442 904 c78 AU ## START ## AU: Search for updates
    2015-02-11 11:38:08:442 904 c78 AU #########
    2015-02-11 11:38:08:444 904 c78 AU <<## SUBMITTED ## AU: Search for updates [CallId = {B8E1001D-5C48-4A26-888D-99FECCD6F9F1}]
    2015-02-11 11:38:08:444 904 1de0 Agent *************
    2015-02-11 11:38:08:444 904 1de0 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:08:444 904 1de0 Agent *********
    2015-02-11 11:38:08:444 904 1de0 Agent * Online = Yes; Ignore download priority = No
    2015-02-11 11:38:08:444 904 1de0 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-11 11:38:08:444 904 1de0 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-11 11:38:08:444 904 1de0 Agent * Search Scope = {Machine}
    2015-02-11 11:38:08:444 904 1de0 Setup Checking for agent SelfUpdate
    2015-02-11 11:38:08:445 904 1de0 Setup Client version: Core: 7.6.7600.320 Aux: 7.6.7600.320
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: DownloadFileInternal failed for http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab: error 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Setup FATAL: DownloadCab failed, err = 0x80072EFD
    2015-02-11 11:38:25:564 904 1de0 Setup WARNING: SelfUpdate check failed to download package information, error = 0x80072EFD
    2015-02-11 11:38:25:564 904 1de0 Setup FATAL: SelfUpdate check failed, err = 0x80072EFD
    2015-02-11 11:38:25:565 904 1de0 Agent * WARNING: Skipping scan, self-update check returned 0x80072EFD
    2015-02-11 11:38:25:565 904 1de0 Agent * WARNING: Exit code = 0x80072EFD
    2015-02-11 11:38:25:565 904 1de0 Agent *********
    2015-02-11 11:38:25:565 904 1de0 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:25:565 904 1de0 Agent *************
    2015-02-11 11:38:25:565 904 1de0 Agent WARNING: WU client failed Searching for update with error 0x80072efd
    2015-02-11 11:38:25:565 904 1de0 Report CWERReporter finishing event handling. (00000000)
    2015-02-11 11:38:25:565 904 edc AU >>## RESUMED ## AU: Search for updates [CallId = {B8E1001D-5C48-4A26-888D-99FECCD6F9F1}]
    2015-02-11 11:38:25:566 904 edc AU # WARNING: Search callback failed, result = 0x80072EFD
    2015-02-11 11:38:25:566 904 edc AU # WARNING: Failed to find updates with error code 80072EFD
    2015-02-11 11:38:25:566 904 edc AU #########
    2015-02-11 11:38:25:566 904 edc AU ## END ## AU: Search for updates [CallId = {B8E1001D-5C48-4A26-888D-99FECCD6F9F1}]
    2015-02-11 11:38:25:566 904 edc AU #############
    2015-02-11 11:38:25:566 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:25:566 904 edc AU AU setting next detection timeout to 2015-02-11 13:38:25
    2015-02-11 11:38:25:566 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:25:567 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:30:595 904 1de0 Report REPORT EVENT: {6470B8FE-1600-4F7B-807F-6031606ECC8B} 2015-02-11 11:38:25:564+0300 1 148 101 {D67661EB-2423-451D-BF5D-13199E37DF28} 1 80072efd SelfUpdate Failure Software Synchronization Windows Update Client failed to detect with error 0x80072efd.
    2015-02-11 11:38:30:613 904 1de0 Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-02-11 11:38:30:613 904 1de0 Report WER Report sent: 7.6.7600.320 0x80072efd D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2015-02-11 11:38:30:613 904 1de0 Report CWERReporter finishing event handling. (00000000)

    Can you try the below to reset the authorization and force a connection back from one of the win 7 machines:
    it should help pinpoint exact issues. 
    1. Record the system time.
    2. Reboot the system (or restart the Windows Update service).
    3. After reboot run the command wuauclt
    /resetauthorization /detectnow.
    4. Wait 30 minutes.
    5. Post the entries from the WindowsUpdate.log starting at the time recorded in Step #1.
    Do you have any Windows 7 machines that are reporting? Are other machines with different operating systems reporting correctly?

  • Desktops are not reporting, patches cause WSUS to fail to operate properly (and still desktops don't report)

    I'm running WSUS 3.0 SP2 (3.2.7600.226) on Windows 2008R2 with SQL Server 2008R2 Standard (Max db size 524,272 terabytes)
    I am not using SSL for updates, nor to contact my upstream server.
    I have rebuilt this server four times since Feb 5.  This may be related to the problem
    When I look at the computers, it indicates none of them are responding (one was, but it has since stopped).  In the last rebuild, I created a test OU in my AD and applied group policy to only computers in that OU.  so right now i'm managing one
    computer, it is not responding.
    Using information gleaned from this article (http://community.spiceworks.com/topic/372404-wsus-some-clients-fail-to-report-status-please-help) I
    tried the following:
    clientdiag.exe reported no errors
    group policy is being enforced
    I can browse to 8530 on my WSUS server from the client machine
    I removed the susclientid and susclientidvalid registry keys and ran wuauclt /resetauthorization. The keys repopulated a couple times, but the most recent time, they did not.
    I show that the selfupdate url works (in windowsupdate.log)
    My WindowsUpdate.log for a wuauclt /detectnow complains of
    2015-02-18 15:30:35:112 1020 1ef0 Setup Checking for agent SelfUpdate
    2015-02-18 15:30:35:112 1020 1ef0 Setup Client version: Core: 7.6.7600.320 Aux: 7.6.7600.320
    2015-02-18 15:30:35:127 1020 1ef0 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-02-18 15:30:35:143 1020 1ef0 Misc Microsoft signed: NA
    2015-02-18 15:30:35:143 1020 1ef0 Misc FATAL: SubCA Chain Policy failed.
    2015-02-18 15:30:35:143 1020 1ef0 Misc WARNING: Digital Signatures on file C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab are not trusted: Error 0x800b0001
    2015-02-18 15:30:35:143 1020 1ef0 Setup FATAL: Ident cab verification failed with error 0X800B0001
    2015-02-18 15:30:35:143 1020 1ef0 Setup WARNING: SelfUpdate check failed to download package information, error = 0x800B0001
    2015-02-18 15:30:35:143 1020 1ef0 Setup FATAL: SelfUpdate check failed, err = 0x800B0001
    2
    I found several articles telling me to install KB272011 and/or 2734608, but when i install them, WSUS has a stroke (i can't synchronize, i cant view synchronization history, i can't run any reports, i can't remove the updates and while i can find
    workarounds for 272011, they don't work for 2734608). So right now i do not have them installed. I am fresh from the first synchronization with one computer being managed.
    I've additionally tested the urls for SimpleAuthWebService and ReportingWebService that are logged in the WindowsUpdate log and SimpleAuthWebService loads in the browser, ReportingWebService claims it is set to remote only so it throws an error, but it responds. 
    Are there perhaps other, newer patches for wsus that would solve my signature validation problem?  Do I have to jump up and down on one leg while holding my nose and applying the patches to keep them from giving my WSUS server a stroke?  (I followed
    the directions here most recently (http://support.microsoft.com/kb/2734608) and the result was as described.  Synchronization history crashes wsus, running a report crashes wsus)
    Is the failure to validate the signature related to the failure to re-create the susclientid and susclientidvalid keys?
    Thanks

    I have applied this patch.  The desktop is not reporting but it is reporting a new error (see below) 
    I now have two computers being managed, the wsus server itself which is reporting, and the
    I added the wsus server to the computers list using gpo and that server is reporting. As mentioned, the desktop is still not reporting but is reporting a new error. 
    Here is the contents of windowsupdatel.log.  I am researching the error code, but haven't yet found a solution. 
    2015-02-19 13:33:52:756 1020 13f8 Misc =========== Logging initialized (build: 7.6.7600.320, tz: -0500) ===========
    2015-02-19 13:33:52:756 1020 13f8 Misc = Process: C:\Windows\system32\svchost.exe
    2015-02-19 13:33:52:756 1020 13f8 Misc = Module: c:\windows\system32\wuaueng.dll
    2015-02-19 13:33:52:756 1020 13f8 Service *************
    2015-02-19 13:33:52:756 1020 13f8 Service ** START ** Service: Service startup
    2015-02-19 13:33:52:756 1020 13f8 Service *********
    2015-02-19 13:33:52:758 1020 13f8 Agent * WU client version 7.6.7600.320
    2015-02-19 13:33:52:758 1020 13f8 Agent * Base directory: C:\Windows\SoftwareDistribution
    2015-02-19 13:33:52:758 1020 13f8 Agent * Access type: Named proxy
    2015-02-19 13:33:52:758 1020 13f8 Agent * Default proxy: ***removed***
    2015-02-19 13:33:52:758 1020 13f8 Agent * Default proxy bypass: ***REmoved***
    2015-02-19 13:33:52:758 1020 13f8 Agent * Network state: Connected
    2015-02-19 13:34:11:852 1020 1924 Report CWERReporter::Init succeeded
    2015-02-19 13:34:11:852 1020 1924 Agent *********** Agent: Initializing Windows Update Agent ***********
    2015-02-19 13:34:11:853 1020 1924 Agent * Prerequisite roots succeeded.
    2015-02-19 13:34:11:853 1020 13f8 Report *********** Report: Initializing static reporting data ***********
    2015-02-19 13:34:11:853 1020 13f8 Report * OS Version = 6.1.7601.1.0.65792
    2015-02-19 13:34:11:853 1020 13f8 Report * OS Product Type = 0x00000004
    2015-02-19 13:34:11:853 1020 1924 Agent *********** Agent: Initializing global settings cache ***********
    2015-02-19 13:34:11:853 1020 1924 Agent * WSUS server: http://**removed**:8530
    2015-02-19 13:34:11:853 1020 1924 Agent * WSUS status server: http://**removed**:8530
    2015-02-19 13:34:11:853 1020 1924 Agent * Target group: (Unassigned Computers)
    2015-02-19 13:34:11:853 1020 1924 Agent * Windows Update access disabled: No
    2015-02-19 13:34:11:853 1020 1924 DnldMgr Download manager restoring 0 downloads
    2015-02-19 13:34:11:962 1020 13f8 Report * Computer Brand = Dell Inc.
    2015-02-19 13:34:11:962 1020 13f8 Report * Computer Model = OptiPlex 760
    2015-02-19 13:34:11:965 1020 13f8 Report * Bios Revision = A05
    2015-02-19 13:34:11:965 1020 13f8 Report * Bios Name = Phoenix ROM BIOS PLUS Version 1.10 A05
    2015-02-19 13:34:11:965 1020 13f8 Report * Bios Release Date = 2009-08-17T00:00:00
    2015-02-19 13:34:11:965 1020 13f8 Report * Locale ID = 1033
    2015-02-19 13:34:14:429 1020 1d58 Agent Switching to hardware-verified ClientId.
    2015-02-19 13:34:14:429 1020 1d58 PT WARNING: GetCurrentComputerInfo failed, not fatal: 0x8024000b
    2015-02-19 13:34:14:429 1020 1d58 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: PopulateAuthCookies failed: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: RefreshCookie failed: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: RefreshPTState failed: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: PTError: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 Report WARNING: Reporter failed to upload events with hr = 8024000b.
    2015-02-19 13:34:14:443 1020 1d58 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-19 13:34:14:614 1020 1d58 Agent Created new random SusClientId 4300e51e-a492-4a7e-8c99-f501d6ea11a3. Old Id: ef43ae4b-5629-4629-b179-b58212784451.
    2015-02-19 13:34:14:614 1020 1d58 PT Initializing simple targeting cookie, clientId = 4300e51e-a492-4a7e-8c99-f501d6ea11a3, target group = , DNS name = ojpsran85956.ojpsranet.gov
    2015-02-19 13:34:14:614 1020 1d58 PT Server URL = http://**removed**:8530/SimpleAuthWebService/SimpleAuth.asmx
    2015-02-19 13:34:14:633 1020 1d58 Report Uploading 1 events using cached cookie, reporting URL = http://**removed**:8530/ReportingWebService/ReportingWebService.asmx
    2015-02-19 13:34:14:635 1020 1d58 Report Reporter successfully uploaded 1 events.
    2015-02-19 13:34:16:972 1020 1d58 Report CWERReporter finishing event handling. (00000000)
    2015-02-19 13:34:37:788 1020 13f8 AU ########### AU: Initializing Automatic Updates ###########
    2015-02-19 13:34:37:789 1020 13f8 AU # WSUS server: http://**removed**:8530
    2015-02-19 13:34:37:789 1020 13f8 AU # Detection frequency: 1
    2015-02-19 13:34:37:789 1020 13f8 AU # Approval type: Pre-install notify (Policy)
    2015-02-19 13:34:37:789 1020 13f8 AU # Auto-install minor updates: No (User preference)
    2015-02-19 13:34:37:789 1020 13f8 AU # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-02-19 13:34:37:789 1020 13f8 AU # Will display featured software notifications (User preference)
    2015-02-19 13:34:37:790 1020 13f8 AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:790 1020 13f8 AU Initializing featured updates
    2015-02-19 13:34:37:790 1020 13f8 AU Found 0 cached featured updates
    2015-02-19 13:34:37:790 1020 13f8 AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:792 1020 13f8 AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:792 1020 13f8 AU AU finished delayed initialization
    2015-02-19 13:34:37:792 1020 13f8 AU #############
    2015-02-19 13:34:37:792 1020 13f8 AU ## START ## AU: Search for updates
    2015-02-19 13:34:37:792 1020 13f8 AU #########
    2015-02-19 13:34:37:794 1020 13f8 AU <<## SUBMITTED ## AU: Search for updates [CallId = {463824C7-AA25-40BC-BB28-2835F9318DB4}]
    2015-02-19 13:34:37:794 1020 1d58 Agent *************
    2015-02-19 13:34:37:794 1020 1d58 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:34:37:794 1020 1d58 Agent *********
    2015-02-19 13:34:37:794 1020 1d58 Agent * Online = No; Ignore download priority = No
    2015-02-19 13:34:37:794 1020 1d58 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-19 13:34:37:794 1020 1d58 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-19 13:34:37:794 1020 1d58 Agent * Search Scope = {Machine}
    2015-02-19 13:34:37:916 1020 1d58 Agent * Found 0 updates and 0 categories in search; evaluated appl. rules of 0 out of 0 deployed entities
    2015-02-19 13:34:37:916 1020 1d58 Agent *********
    2015-02-19 13:34:37:916 1020 1d58 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:34:37:916 1020 1d58 Agent *************
    2015-02-19 13:34:37:916 1020 68c AU >>## RESUMED ## AU: Search for updates [CallId = {463824C7-AA25-40BC-BB28-2835F9318DB4}]
    2015-02-19 13:34:37:916 1020 68c AU # 0 updates detected
    2015-02-19 13:34:37:917 1020 68c AU #########
    2015-02-19 13:34:37:917 1020 68c AU ## END ## AU: Search for updates [CallId = {463824C7-AA25-40BC-BB28-2835F9318DB4}]
    2015-02-19 13:34:37:917 1020 68c AU #############
    2015-02-19 13:34:37:917 1020 68c AU Featured notifications is disabled.
    2015-02-19 13:34:37:917 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:918 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:42:790 1020 1d58 Report REPORT EVENT: {E3B73B0A-7DA8-4915-A840-279E1716C5A8} 2015-02-19 13:34:37:790-0500 1 202 102 {00000000-0000-0000-0000-000000000000} 0 0 AutomaticUpdates Success Content Install Reboot completed.
    2015-02-19 13:34:42:791 1020 1d58 Report CWERReporter finishing event handling. (00000000)
    2015-02-19 13:34:44:049 1020 80c AU Triggering AU detection through DetectNow API
    2015-02-19 13:34:44:049 1020 80c AU Triggering Online detection (non-interactive)
    2015-02-19 13:34:44:049 1020 13f8 AU #############
    2015-02-19 13:34:44:049 1020 13f8 AU ## START ## AU: Search for updates
    2015-02-19 13:34:44:049 1020 13f8 AU #########
    2015-02-19 13:34:44:052 1020 13f8 AU <<## SUBMITTED ## AU: Search for updates [CallId = {04344795-B504-4142-B645-546D994EA5D7}]
    2015-02-19 13:34:44:052 1020 1d58 Agent *************
    2015-02-19 13:34:44:052 1020 1d58 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:34:44:052 1020 1d58 Agent *********
    2015-02-19 13:34:44:052 1020 1d58 Agent * Online = Yes; Ignore download priority = No
    2015-02-19 13:34:44:052 1020 1d58 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-19 13:34:44:052 1020 1d58 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-19 13:34:44:052 1020 1d58 Agent * Search Scope = {Machine}
    2015-02-19 13:34:44:052 1020 1d58 Setup Checking for agent SelfUpdate
    2015-02-19 13:34:44:053 1020 1d58 Setup Client version: Core: 7.6.7600.320 Aux: 7.6.7600.320
    2015-02-19 13:34:44:101 1020 1d58 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-02-19 13:34:44:140 1020 1d58 Misc Microsoft signed: NA
    2015-02-19 13:34:44:170 1020 1d58 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\TMP3F8.tmp with dwProvFlags 0x00000080:
    2015-02-19 13:34:44:339 1020 1d58 Misc Microsoft signed: NA
    2015-02-19 13:34:44:401 1020 1d58 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-02-19 13:34:44:413 1020 1d58 Misc Microsoft signed: NA
    2015-02-19 13:34:44:487 1020 1d58 Setup Determining whether a new setup handler needs to be downloaded
    2015-02-19 13:34:44:487 1020 1d58 Setup SelfUpdate handler is not found. It will be downloaded
    2015-02-19 13:34:44:487 1020 1d58 Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-02-19 13:34:46:069 1020 1d58 Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-02-19 13:34:46:078 1020 1d58 Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-02-19 13:34:46:380 1020 1d58 Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-02-19 13:34:46:380 1020 1d58 Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-02-19 13:34:46:855 1020 1d58 Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-02-19 13:34:46:856 1020 1d58 Setup SelfUpdate check completed. SelfUpdate is NOT required.
    2015-02-19 13:34:46:978 1020 1d58 PT +++++++++++ PT: Synchronizing server updates +++++++++++
    2015-02-19 13:34:46:978 1020 1d58 PT + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://**removed**:8530/ClientWebService/client.asmx
    2015-02-19 13:37:27:624 1020 1d58 PT WARNING: Exceeded max server round trips: 0x80244010
    2015-02-19 13:37:27:625 1020 1d58 PT WARNING: Sync of Updates: 0x80244010
    2015-02-19 13:37:27:625 1020 1d58 PT WARNING: SyncServerUpdatesInternal failed: 0x80244010
    2015-02-19 13:37:27:625 1020 1d58 Agent * WARNING: Failed to synchronize, error = 0x80244010
    2015-02-19 13:37:27:626 1020 1d58 Agent * WARNING: Exit code = 0x80244010
    2015-02-19 13:37:27:626 1020 1d58 Agent *********
    2015-02-19 13:37:27:626 1020 1d58 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:37:27:626 1020 1d58 Agent *************
    2015-02-19 13:37:27:626 1020 1d58 Agent WARNING: WU client failed Searching for update with error 0x80244010
    2015-02-19 13:37:27:673 1020 1d58 Report REPORT EVENT: {C28C1F78-78EF-48F6-A7E0-215026039988} 2015-02-19 13:37:27:626-0500 1 148 101 {00000000-0000-0000-0000-000000000000} 0 80244010 AutomaticUpdates Failure Software Synchronization Windows Update Client failed to detect with error 0x80244010.
    2015-02-19 13:37:27:674 1020 68c AU >>## RESUMED ## AU: Search for updates [CallId = {04344795-B504-4142-B645-546D994EA5D7}]
    2015-02-19 13:37:27:674 1020 68c AU # WARNING: Search callback failed, result = 0x80244010
    2015-02-19 13:37:27:674 1020 68c AU # WARNING: Failed to find updates with error code 80244010
    2015-02-19 13:37:27:674 1020 68c AU #########
    2015-02-19 13:37:27:674 1020 68c AU ## END ## AU: Search for updates [CallId = {04344795-B504-4142-B645-546D994EA5D7}]
    2015-02-19 13:37:27:674 1020 68c AU #############
    2015-02-19 13:37:27:676 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:37:27:676 1020 68c AU AU setting next detection timeout to 2015-02-19 19:27:54
    2015-02-19 13:37:27:677 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:37:27:678 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:37:27:681 1020 1d58 Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-02-19 13:37:27:681 1020 1d58 Report WER Report sent: 7.6.7600.320 0x80244010 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2015-02-19 13:37:27:744 1020 1d58 Report CWERReporter finishing event handling. (00000000)
    2015-02-19 13:37:27:807 1020 1d58 Report Uploading 1 events using cached cookie, reporting URL = http://**removed**:8530/ReportingWebService/ReportingWebService.asmx
    2015-02-19 13:37:27:810 1020 1d58 Report Reporter successfully uploaded 1 events.
    2015-02-19 13:37:27:821 1020 1d58 Report Uploading 1 events using cached cookie, reporting URL = http://**removed**:8530/ReportingWebService/ReportingWebService.asmx
    2015-02-19 13:37:27:824 1020 1d58 Report Reporter successfully uploaded 1 events.
    2015-02-19 13:37:32:676 1020 1d58 Report CWERReporter finishing event handling. (00000000)

  • Windows 8 and 2012 are not reporting to wsus

    hi
    i have a windows server 2008 r2 sp1 with latest patch installed wsus
    3.2.7
    newly installed windows 8 and server 2012 are not reporting to wsus
    please help

    Am 29.04.2014 schrieb Prasoon.PV:
    i have a windows server 2008 r2 sp1 with latest patch installed wsus 3.2.7
    Which version from WSUS exactly do have?
    WSUS 3.0 (SP2):     Build 3.2.7600.226
    WSUS 3.0 (SP2) + KB2720211:     Build 3.2.7600.251
    WSUS 3.0 (SP2) + KB2734608:     Build 3.2.7600.256
    WSUS 3.0 (SP2) + KB2828185:     Build 3.2.7600.262
    The Version Number you will find on the startpage from WSUS.
    http://www.wsus.de/images/wsus-version.png
    newly installed windows 8 and server 2012 are not reporting to wsus
    If you have .262 installed, pls control in registry for WSUS-Settings:
    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate]
    "WUServer"="http://WSUS-Server-Name oder IP-Adresse:Port"
    "WUStatusServer"="http://WSUS-Server-Name oder IP-Adresse:Port"
    If there is your WSUS, have a look in %windir%\WindowsUpdate.log for
    errors.
    Servus
    Winfried
    Gruppenrichtlinien
    WSUS Package Publisher
    HowTos zum WSUS Package Publisher
    NNTP-Bridge für MS-Foren

Maybe you are looking for

  • CanoScan LiDE 200 - can't get it to work with 10.6.6

    I have a CanoScan LIDE 200 and recently upgraded to 10.6.6, and now I cannot get the scanner to work. I spent 3 hours downloading all the latest drivers and even the Canon IJ Network Scanner Selector. Everything I tried failed and now I'm losing pati

  • How to connect to Wi-Fi from iPhone5?

    After I go into Settings and Click on Wi-Fi. Wi-Fi button is ON, but it tells me to find a network. What network?

  • Does WET200 support WPA-Enterprise/TKIP?

    I could not connect a WET200 (newly bought) to our WPA-enterprise/TKIP wireless network. Can anyone tell me what was wrong? Does WET200 support WPA-enterprise? Please help! Thanks a lot.

  • Duplicating a price list

    Greetings all, I have the following question. I have a price list that I will adjust all prices by 10%, before I do I would like to copy or duplicate this existing price list, and use it for my international business partners. Is it possible to copy

  • Plaback error-Zen Microphoto using Napster To

    Microphoto with firmware version .3.0. Also have most recent driver on PC. Recei've "Playback Error" when playing tracks on player. Only "temp" tracks from Napster To Go....no problem playing purchased tracks. Spent lots of time with Napster support,