WSUS 80244007


hello!

could me 80244007 error on clients trying connect wy wsus (2012 r2).

here windows update log:

2016-04-29	21:33:36:343	 848	638c	agent	*** start ***  queueing finding updates [callerid = automaticupdateswuapp  id = 1]  2016-04-29	21:33:36:343	 848	638c	au	<<## submitted ## au: search updates  [callid = {b8b44040-a6e6-49ce-b858-7793afed7197} serviceid = {3da21691-e39d-4da6-8a4b-b43877bcb1b7}]  2016-04-29	21:33:36:343	 848	39f8	agent	***  end  ***  queueing finding updates [callerid = automaticupdateswuapp  id = 1]  2016-04-29	21:33:36:343	 848	39f8	agent	*************  2016-04-29	21:33:36:343	 848	39f8	agent	** start **  agent: finding updates [callerid = automaticupdateswuapp  id = 1]  2016-04-29	21:33:36:343	 848	39f8	agent	*********  2016-04-29	21:33:36:343	 848	39f8	agent	  * online = yes; ignore download priority = no  2016-04-29	21:33:36:343	 848	39f8	agent	  * criteria = "isinstalled=0 , deploymentaction='installation' or ispresent=1 , deploymentaction='uninstallation' or isinstalled=1 , deploymentaction='installation' , rebootrequired=1 or isinstalled=0 , deploymentaction='uninstallation' , rebootrequired=1"  2016-04-29	21:33:36:343	 848	39f8	agent	  * serviceid = {3da21691-e39d-4da6-8a4b-b43877bcb1b7} managed  2016-04-29	21:33:36:343	 848	39f8	agent	  * search scope = {machine & users}  2016-04-29	21:33:36:343	 848	39f8	agent	  * caller sid applicability: s-1-5-21-1219561771-443875800-7473742-500  2016-04-29	21:33:36:343	 848	39f8	agent	  * registerservice set  2016-04-29	21:33:36:344	 848	39f8	ep	got wsus client/server url: "http://wussrvr.domain:8530/clientwebservice/client.asmx"  2016-04-29	21:33:36:383	 848	39f8	setup	checking agent selfupdate  2016-04-29	21:33:36:384	 848	39f8	setup	client version: core: 7.9.9600.18235  aux: 7.9.9600.18235  2016-04-29	21:33:36:384	 848	39f8	ep	got wsus selfupdate url: "http://wussrvr.domain:8530/selfupdate"  2016-04-29	21:33:36:393	 848	39f8	misc	validating signature c:\windows\softwaredistribution\selfupdate\wuident.cab dwprovflags 0x00000080:  2016-04-29	21:33:36:399	 848	39f8	misc	 microsoft signed: na  2016-04-29	21:33:36:399	 848	39f8	misc	 infrastructure signed: yes  2016-04-29	21:33:36:401	 848	39f8	misc	validating signature c:\windows\softwaredistribution\selfupdate\tmpd251.tmp dwprovflags 0x00000080:  2016-04-29	21:33:36:406	 848	39f8	misc	 microsoft signed: na  2016-04-29	21:33:36:406	 848	39f8	misc	 infrastructure signed: yes  2016-04-29	21:33:36:407	 848	39f8	setup	fatal: getclientupdateurl failed, err = 0x8024d009  2016-04-29	21:33:36:407	 848	39f8	setup	skipping selfupdate check based on /skip directive in wuident  2016-04-29	21:33:36:407	 848	39f8	setup	selfupdate check completed.  selfupdate not required.  2016-04-29	21:33:36:575	 848	39f8	pt	+++++++++++  pt: synchronizing server updates  +++++++++++  2016-04-29	21:33:36:575	 848	39f8	pt	  + serviceid = {3da21691-e39d-4da6-8a4b-b43877bcb1b7}, server url = http://wussrvr.domain:8530/clientwebservice/client.asmx  2016-04-29	21:33:36:575	 848	39f8	pt	warning: cached cookie has expired or new pid available  2016-04-29	21:33:36:575	 848	39f8	ep	got wsus simpletargeting url: "http://wussrvr.domain:8530"  2016-04-29	21:33:36:576	 848	39f8	idletmr	wu operation (cauthorizationcookiewrapper::initializesimpletargetingcookie) started; operation # 10; use network; @ background priority  2016-04-29	21:33:36:577	 848	39f8	pt	initializing simple targeting cookie, clientid = 96a3123f-a8b3-4fbc-8258-9a1741ab9a77, target group = , dns name = sepsrvr.domain  2016-04-29	21:33:36:577	 848	39f8	pt	  server url = http://wussrvr.domain:8530/simpleauthwebservice/simpleauth.asmx  2016-04-29	21:33:36:622	 848	39f8	idletmr	wu operation (cauthorizationcookiewrapper::initializesimpletargetingcookie, operation # 10) stopped; use network; @ background priority  2016-04-29	21:33:36:623	 848	39f8	idletmr	wu operation (cagentprotocoltalker::getcookie_withrecovery) started; operation # 11; use network; @ background priority  2016-04-29	21:33:36:669	 848	39f8	ws	warning: nws failure: errorcode=0x803d0013  2016-04-29	21:33:36:669	 848	39f8	ws	warning: body of received message contained fault.  2016-04-29	21:33:36:669	 848	39f8	ws	warning: fault reason was: 'fault occurred'.  2016-04-29	21:33:36:669	 848	39f8	ws	warning: soap fault info:  2016-04-29	21:33:36:669	 848	39f8	ws	warning: reason: fault occurred  2016-04-29	21:33:36:669	 848	39f8	ws	warning: code: internalservicefault  2016-04-29	21:33:36:696	 848	39f8	ws	warning: detail: <detail><exceptiondetail xmlns="http://schemas.datacontract.org/2004/07/system.servicemodel" xmlns:i="http://www.w3.org/2001/xmlschema-instance"><helplink i:nil="true"/><innerexception i:nil="true"/><message>fault occurred</message><stacktrace>   @ microsoft.updateservices.internal.soaputilities.throwexception(errorcode errorcode, string message)&#xd;     @ microsoft.updateservices.internal.authorization.authorizationmanager.decryptoldcookie(cookie oldcookie)&#xd;     @ microsoft.updateservices.internal.authorization.authorizationmanager.getcookie(authorizationcookie[] authcookies, cookie oldcookie, datetime lastchange, datetime currentclienttime, string clientprotocolversion)&#xd;     @ microsoft.updateservices.internal.clientimplementation.getcookie(authorizationcookie[] authcookies, cookie oldcookie, datetime lastchange, datetime currentclienttime, string protocolversion, string clientip)&#xd;     @ microsoft.updateservices.internal.client.getcookie(authorizationcookie[] authcookies, cookie oldcookie, datetime lastchange, datetime currenttime, string protocolversion)&#xd;     @ syncinvokegetcookie(object , object[] , object[] )&#xd;     @ system.servicemodel.dispatcher.syncmethodinvoker.invoke(object instance, object[] inputs, object[]&amp; outputs)&#xd;     @ system.servicemodel.dispatcher.dispatchoperationruntime.invokebegin(messagerpc&amp; rpc)&#xd;     @ system.servicemodel.dispatcher.immutabledispatchruntime.processmessage5(messagerpc&amp; rpc)&#xd;     @ system.servicemodel.dispatcher.messagerpc.process(boolean isoperationcontextset)</stacktrace><type>system.web.services.protocols.soapexception</type></exceptiondetail></detail>  2016-04-29	21:33:36:696	 848	39f8	ws	fatal: oncallfailure failed hr=0x80244007  2016-04-29	21:33:36:696	 848	39f8	idletmr	wu operation (cagentprotocoltalker::getcookie_withrecovery, operation # 11) stopped; use network; @ background priority  2016-04-29	21:33:36:696	 848	39f8	pt	warning: pterror: 0x80244007  2016-04-29	21:33:36:696	 848	39f8	pt	warning: getcookie_withrecovery failed : 0x80244007  2016-04-29	21:33:36:696	 848	39f8	pt	warning: refreshcookie failed: 0x80244007  2016-04-29	21:33:36:696	 848	39f8	pt	warning: refreshptstate failed: 0x80244007  2016-04-29	21:33:36:696	 848	39f8	pt	  + syncupdates round trips: 0  2016-04-29	21:33:36:696	 848	39f8	pt	warning: sync of updates: 0x80244007  2016-04-29	21:33:36:696	 848	39f8	pt	warning: syncserverupdatesinternal failed: 0x80244007  2016-04-29	21:33:36:696	 848	39f8	agent	  * warning: failed synchronize, error = 0x80244007  2016-04-29	21:33:36:697	 848	39f8	agent	  * warning: exit code = 0x80244007  2016-04-29	21:33:36:697	 848	39f8	agent	*********  2016-04-29	21:33:36:697	 848	39f8	agent	**  end  **  agent: finding updates [callerid = automaticupdateswuapp  id = 1]  2016-04-29	21:33:36:697	 848	39f8	agent	*************  2016-04-29	21:33:36:697	 848	39f8	agent	warning: wu client failed searching update error 0x80244007  2016-04-29	21:33:36:697	 848	39f8	idletmr	wu operation (csearchcall::init id 1, operation # 9) stopped; use network; not @ background priority  2016-04-29	21:33:36:697	 848	39f8	idletmr	decremented idle timer priority operation counter 1  2016-04-29	21:33:36:697	 848	2e68	au	>>##  resumed  ## au: search updates [callid = {b8b44040-a6e6-49ce-b858-7793afed7197} serviceid = {3da21691-e39d-4da6-8a4b-b43877bcb1b7}]  2016-04-29	21:33:36:697	 848	2e68	au	  # warning: search callback failed, result = 0x80244007  2016-04-29	21:33:36:697	 848	2e68	au	#########  2016-04-29	21:33:36:697	 848	2e68	au	##  end  ##  au: search updates  [callid = {b8b44040-a6e6-49ce-b858-7793afed7197} serviceid = {3da21691-e39d-4da6-8a4b-b43877bcb1b7}]  2016-04-29	21:33:36:697	 848	2e68	au	#############  2016-04-29	21:33:36:697	 848	2e68	au	all au searches complete.  2016-04-29	21:33:36:697	 848	2e68	au	  # warning: failed find updates error code 80244007  2016-04-29	21:33:36:698	 848	2e68	au	adding timer:   2016-04-29	21:33:36:698	 848	2e68	au	    timer: 143fb093-8aa1-4dbc-a582-8806f8f4c1f7, expires 2016-05-01 18:33:37, not idle-only, not network-only  2016-04-29	21:33:36:699	 848	2e68	au	au setting next detection timeout 2016-04-29 23:33:36  2016-04-29	21:33:36:699	 848	2e68	au	adding timer:   2016-04-29	21:33:36:699	 848	2e68	au	    timer: 31da7559-fe27-4810-8ff6-987195b1fd98, expires 2016-04-29 23:33:36, not idle-only, not network-only  2016-04-29	21:33:36:700	 848	2e68	au	currently aux enabled - not show wu upgrade notifications.  2016-04-29	21:33:36:700	 848	2e68	au	warning: failed network cost info nlm, assuming network not metered, error = 0x80240037  2016-04-29	21:33:36:702	 848	2e68	au	warning: failed network cost info nlm, assuming network not metered, error = 0x80240037  

am 30.04.2016 schrieb june8807:

unfortunatly have historical singlelabel domain... so, wussrvr.domain dns.

uiuiui, should running wsus-name only.

wuaueng.dll on win 2012r2 clients is 7.9.9600.18192

wuaueng.dll on win 7(x64) 7.6.7601.19161

question is, possible way not "rd /s /q %windir%\softwaredistribution" on every client? have more 800 clients. me, creating new wsus - more siutable. but, not sure, if i  create new server, not same trouble.

you can run computerstartupscript so:

  if \\server\share\%computername%.txt exist goto ende    rem here start code  net stop wuauserv  net stop bits  del %windir%\windowsupdate.log  rd /s /q %windir%\softwaredistribution  net start wuauserv  net start bits  wuauclt /detectnow  echo %computername%>\\server\share\%computername%.txt    :ende  exit   

and second question, possible use 80 port wsus (not modify move 20 gpo)? if bind 2 http port - looks nothing works.

yes, think can this.  wsusutil tool you:
https://technet.microsoft.com/de-de/library/cc708604%28v=ws.10%29.aspx
here thread discussion , syntax wsusutil:
https://social.technet.microsoft.com/forums/windowsserver/en-us/88514e56-1179-4af7-9f5e-5339d3e750a5/how-to-change-wsus-2012-port-to-80?forum=winserverwsus

winfried


wsus package publisher: http://wsuspackagepublisher.codeplex.com/
http://technet.microsoft.com/en-us/windowsserver/bb332157.aspx
http://www.wsuswiki.com/home



Windows Server  >  WSUS



Comments

Popular posts from this blog

WIMMount (HSM) causing cluster storage to go redirected (2012r2 DC)

Failed to delete the test record dcdiag-test-record in zone test.com

Azure MFA with Azure AD and RDS