Could not check enrollment url sccm. If I let a machine get the policy for the gateway via the company intranet and then disconnect the client will work fine and accept deployments from the SCCM site. Could not check enrollment url sccm

 
 If I let a machine get the policy for the gateway via the company intranet and then disconnect the client will work fine and accept deployments from the SCCM siteCould not check enrollment url sccm  Info button on settings / user accounts has now disappeared

msc does not show a device, open Device Manager (devmgmt. Click on “Query” and paste the following query in the “query” windows and click on “Apply. Extract all files before you start the installation. After 60 mins it resolved . 2 of them show as azure ad joined, 2 do not. New Boundary created with clients IP' range in SCCM console 3. You can now see SSL certificate under SSL Certificate. Failed to check enrollment url, 0x00000001: WUAHandler 12/14/2021 11:45:57 AM 26552 (0x67B8). You can deploy all of these command in a block as well: Removing Authenticator TSManager 7/6/2009 3:20:50 PM 3684 (0x0E64) Cleaning up task sequence folder TSManager 7/6/2009 3:20:50 PM 3684 (0x0E64) File "C:\_SMSTaskSequence\TSEnv. We are only using co-management licensing through CM. This issue occurs when integrated Windows authentication is tried by the Configuration Manager client against Microsoft Entra ID while the verified domain isn't federated. In the Assets and Compliance workspace, expand Endpoint Protection, and then click Antimalware Policies. Navigate to \ Administration \Overview\ Site Configuration\Sites. In this blog post, i will discuss about 2 options 1) configuration baseline and 2) Scripts. However, I suspected it could be MP issue but we verified that MP control. Navigate to Administration > Overview > Updates and Servicing Node. In both cases, the feature will basically create a scheduled task to enroll the PC at next logon. log returned with below info. Failed to check enrollment url, 0x00000001: UpdatesDeploymentAgent 2021-10-26 16:02:50 4264 (0x10A8) Device is not MDM enrolled yet. Microsoft. I installed SCCM/MECM with version 2203. In every case where SCCM stops working properly is after I did an update. 6. 2022 14:14:24 8804 (0x2264) Loaded EnrollPending=1, UseRandomization=1, LogonRetriesCount=0, ScheduledTime=1632425152, ErrorCode=0x0, ExpectedWorkloadFlags=1, LastState=101, EnrollmentRequestType=0 CoManagementHandler 15. If I manually run the MBAMClientUI. Remove whatever it finds. Over 90% of our sccm clients are failing client check however, Client activity looks great. SCCM 2010. For more information, see Install in-console updates for System Center Configuration Manager. Failed to check enrollment url, 0x00000001: ; The OneTrace log file viewer (CMPowerLogViewer. localCA1 (The RPC server is unavailable. Go to Administration / Cloud Services / Co-Management and select Configure Co-Management. com as their email/UPN, the Contoso DNS admin would need to create the following CNAMEs. Set up the custom website to respond to the same port that you set up for Configuration Manager client. Hello, We are trying to enroll devices in intune using MECMDevices are Hybrid azure AD joined. Most particularly is windows updates. When I check the CoManagementHandler log, I keep. Hello. 3. The SCCM client installs as expected and shows active in the console but I cannot see the device inside Intune. I already did; MDM scope to all in AAD ; MDM scope to all in. In Basics, enter the following properties: Name: Name your profile so you can easily identify it later. pol. For version 2103 and earlier, expand Cloud Services and. A Configuration Manager maintenance windows restrict the. The Configuration Manager 2111 Hotfix Rollup KB12896009 includes the following updates: Configuration Manager site server updates. Click Next button twice. Open Control Panel, type Configuration Manager in the search box, and then select it. Let me add a little information from the official article. Set it to 0, restart the DusmSvc service (Data Usage) and. Co-management dashboard. In Workspace ONE UEM, enter the Azure AD Primary domain and save the settings. . Configure MDM. com on the Site System role. This is the time to create the Group policy. log says it will download to) or the "E:program filesmicrosoft configuration managereasysetuppayload" folder. Challenge with On-Prem Active Directory registered devices not enrolled in Intune, but those devices showing in Intune dashboard managed by Config Mgr (SCCM) instead of Co-managed. IT admin needs to set MDM authority. For Configuration Manager Version 2111 (Lesser than this are unsupported now) to patch UUP updates for windows 11 22H2 seamlessly, enable delta download setting using client settings in ConfigMgr. Then select Allow for Windows (MDM). Choose Properties > Edit next to Platform settings. How to Fix SCCM ConfigMgr Software Distribution Notification Issues. Create a DNS CNAME alias. Write down the enrollment ID somewhere, you will need it for the cleanup. ”. Use the following procedure to configure report options for your site. Intune Enrollment using Group Policy | Automatic Enrollment AVD VMs See this article. We have discovered multiple computers in our environment that show in the Success column when we check the Windows Updates deployments' compliance, but they've been skipping updates for months. The following SCCM patching logs are always going to help and understand the Windows patching from the Windows 10, Windows 11, or Windows Server side. After you run the prerequisite check, it takes a while to actually begin the checks. Wait 2-3 minutes or so and check OMA-DM log again. Open the SCCM console, and browse to Administration/Site Configurations /Server and Site System roles, then select the Software Update point. I am currently testing software update deployment on my setup and upon checking to my testing client computer, the computer won't update. I enable co-management with Intune with global admin, and auto enrolled computers successfully, , after that I changed the global admin password, the auto enrolled cannot work again. I have doubled check both CDP and AIA locations and verified that there is no typo. Challenge with On-Prem Active Directory registered devices not enrolled in Intune, but those devices showing in Intune dashboard managed by Config Mgr (SCCM) instead of Co-managed. The SCCM basically only push-installs a "polling service" and not the enitre client. My test PC is in a workgroup and has never. Natiguate to the bottom of the Dashboard, in the Cloud Management Gateway Statistics section. In this post I will cover about SCCM client site code discovery unsuccessful. Having two management. enable ! configure terminal ! crypto pki trustpoint SUB-CA revocation-check none enrollment url url chain-validation continue ROOT-CA. Yes Anoop. Open the SCCM console, and browse to Administration/Site Configurations /Server and Site System roles, then select the Software Update point. Management: The act or process of organizing,. Click on Select and choose the SSL certificate which you enrolled for Management Point. 4. string: deviceidentifier: Custom parameter for MDM servers to use as they see fit. Select the Network tab, and. 3. SCCM 2012 with CU3 applied - its an all in one server with all roles except for: Asset Intelligence, Endpoint Protection, both Enrollment points, Fallback status*, OOB Service, State migration and System Health Validator *Although, it probably should be the Fallback status point, but one thing at a time! AD Schema was extended & verified. I can guide you how to do this if there are problems. Prajwal Desai He writes articles on SCCM, Intune, Windows 365, Azure, Windows Server, Windows 11, WordPress and other topics, with the goal of providing people with useful information. The macOS agent can be pushed down as an application to Mac devices that have gone through profile enrollment. Click on Ok to return to Site Bindings windows. After doing that SCCM will start to function properly. Select Apple Push MDM Certificate to check the status of certificate. The following are the troubleshooting tips to the errors that occur during the final leg of. exe with the AutoEnrollMDM parameter, which will. Can you explain how did you delete the policies from the DB? Thanks To clarify our issue, please check the following information: Check if there's any GPO which configured for MDM enrollment assigned to this device. To update a secondary site in the Configuration Manager console, click Administration, click Site Configuration, click Sites, click Recover Secondary Site, and then select the secondary site. : ️ On Windows 11 and Windows 10 1803+, CA is available for. In SCCM under devices look for the column AAD Device ID and see if its blank, if it is, then check AAD for that device name and see if its synced from your on prem AD. In the IIS Website and Virtual application name fields, leave both to the default values. The various wizards of the console are not dark theme enabled. The. For more information, see Assign Intune licenses to your user accounts. On the General tab, click Next. The errors I am seeing seem to indicate a certificate trust issue but there should be no need for certs for this to work. We use co managed in sccm not via gpo. We already have pre-existing hybrid domain join. I don't get that message for all Baseline/CIs. If you select to skip the role installation, you can manually add it to SCCM using the following steps. This is a healthy looking list. Force encryption without user interaction. Select Windows > Windows enrollment > Enrollment Status Page. Thank you for response, I done following settings in sccm server and clients 1. 130. log, UXAnalyticsUploadWorker. There are multiple methods that you can use to check the TPM status on a computer. The Auto Enrollment Process. Before installing, check if your site is ready for the update: Open the SCCM console. Check the Configmgr client app on the device which should show Co-management as Disabled and Co-management capabilities as 1. g. Step 3: Verify whether Directory user enrollment has been enabled. No traces of recent changes and issues. g. The user account that signs into these computers is not synced to AAD, so we cannot assign a license to the account. On the Proxy tab, click Next. If user A logs into a computer, the MDM URL information, from dsregcmd, is not correct or invalid (But if user B logs into the SAME computer. string: accesstoken: Custom parameter for MDM servers to use as they see fit. One of the co-managed and the one that says its not are of the 2 that dont say they are in azure ad. Report abuse. On-premises BitLocker management using System Center Configuration Manager Microsoft BitLocker Administration and Monitoring (MBAM) And recently they've posted an updated blog post here where. SCCM 2010. In this process we need prerequisites to check both IIS and BITS roles in SCCM's server Server manager. Select Next. Failed to check enrollment url, 0x00000001: WUAHandler 1/21/2022 9:21:10 AM 2488 (0x09B8) SourceManager::GetIsWUfBEnabled - There is no Windows Update for Business settings assignment. Launch the ConfigMgr console. If this does not solve the problem, check the CD-ROM driver and try to install another one. Right-click Configuration Manager 2111 update and select Run Prerequisite check. This means the device has registered to Azure AD, but wasn’t enrolled by Intune. We've checked and they are Hybrid AD, and the SCCM server is showing the SCCM agent doing policy requests. If you have not yet done so, please review this config document for setting up hybrid devices and confirm that AD FS and the other server side. There is an active Deployment for the Updates; user machine is in the Collection; content is on the Distribution Point; Deployment is configured to download and install even if user is on a slow network; other users in this Deployment have downloaded and installed the Updates. . On the Enrollment Point tab. If you've just synced your devices from the ADE server into Systems Manager, they will be labeled 'Empty'. 9088. please check the following information: Check if there's any GPO which configured for MDM enrollment assigned to this device. Once the device is enrolled with your MDM server, the. xml to download all file including the mi-nz ones, then i go back to sccm and right click the office patch and choose download, choose the deployment package you want, next, then choose download software updates from a location on my. Attempt enrollment again. Failed to check enrollment url, 0x00000001: Solution HenryEZ; Jan 15, 2022; So after reading some newer replies to the post I included the issue was resolved by restarting the clicktorunsvc service then retrying the update. The Show Table link in the Windows Servicing dashboard displays repetitive information after selecting different collections. Reason:. Under User Settings, enable the option to Allow. The security message shown to these end users will include a Learn more link that redirects to your specified URL. Before you enable the option to use custom websites at a site: Create a custom website named SMSWEB in IIS on each site system server that requires IIS. If the renewal fails after the certificate is expired, Configuration Manager cannot connect to Microsoft Intune. By default this interval is 60 minutes. Enter remote Management Point (MP) server FQDN and click next. Sometimes software will stop distributing. In Settings, configure the following settings:For usage keys, a signature key and an encryption key, two requests are generated and sent. Let’s check the hotfixes released for the Configuration Manager 2111 production version. Failed to check enrollment url, 0x00000001: ConfigMgr CB 2107 (public release) - HTTPS (PKI) enabled - Site Version -. The solution. Please navigate to Admin-> Configurator Enrollment-> Choose the Default User->Save the Default user. Choose Properties > Edit (next to Platform settings) > Allow for Windows (MDM). Also called Add Work Account (AWA) flow. Click Sign In to enter your Intune credentials. Hello, We are trying to enroll devices in intune using MECMDevices are Hybrid azure AD joined. AAD > Mobility (MDM and MAM) > Microsoft Intune. CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0)<BR />Could not check enrollment url, 0x00000001: CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0)<BR />Device is not MDM enrolled yet. The enrollment wasn't triggered at all. On the Site System Role tab, select Enrollment Point and Enrollment Proxy Point, click Next. If you go to the PC's sccm client does it show the enrollment item within the configuration tab? Reply Client is registered. : IT admin needs to set MDM authority Looks like your IT admin hasn't set an MDM authority. Select Cloud Services. The update is available if you have opted in through a PowerShell script to the early update ring deployment of #MEMCM 2107. Go to Assets and ComplianceOverviewEndpoint ProtectionBitLocker Management. Uncheck “Certification Authority”. Configuration Manager doesn't validate this URL. On the Add Site Bindings window, select leave IP address to All Unassgined. Check for anything it finds but is still left over in Settings > Apps > Apps & Features, and C:Program Files and C:Program Files (86) to uninstall or delete them. CoManagementHandler 15. Then on a. Software Updates client configuration policy has not been received. com. In the Configuration Manager console, go to the Administration workspace, and select the Client Settings node. List of SCCM 2111 Hotfixes. For more information, see Assign Intune licenses to your user accounts. msc), and check for a Trusted Platform Module under Security Devices. I would not make changes in the configmgr database without guidance from MS. This purpose of this mini. Forum statistics. I imported the System Center ConfigMgr Baselines & those are evaluating fine on this 08 box. If it isn’t set to 10, then set it to 10 using ADSIedit. “Click the References tab on a Task Sequence, view content status on a package entry, then hit the back arrow to go back to. Right click your Site System and click Add Site System Roles. msc), and check whether the computer has a TPM device. Is they i’m missing something. 4) Performed in-depth analysis on IIS 7. USERNAME: Enter the user name for the user you are enrolling or the staging user name if staging the device on the behalf of a user. Has anyone run into this before? 4 9 comments. Reviewed previous link and this is also happening for me on up to date Client Versions. All workloads are managed by SCCM. textCopy Failed to check. log, SensorEndpoint. Got to Task Scheduler Library > Microsoft > Windows > EnterpriseMgmt. [LOG [Attempting to launch MBAM UI]LOG] [LOG [ [Failed] Could not get user token - Error: 800703f0]LOG] [LOG [Unable to launch MBAM UI. This causes the client to fail, because the website simply does not exist. 4. Temporarily disable MFA during enrollment in Trusted IPs. First time using this method and a few machines were successful with the process. Right click your Site System and click Add Site System Roles. All workloads are managed by SCCM. 5. We already have P1 licensing. it seems that all co-management policies are duplicated in the SCCM database. You can create custom collections in Configuration Manager, which help determine the status of your co-management deployment. SCCM 2010. msc -> Applications and Services Logs -> Microsoft -> Windows -> DeviceManagement-Enterprise-Diagnostics-Provider -> Admin. ps1 PowerShell script is not supported for use with BitLocker Management in Configuration Manager. EnterpriseEnrollment. Go to the event log on the failing device. NET client libraries, we get a nice. B. Run the following SQL Server command on the site database to check whether the update version of a secondary site matches that of its parent primary site:The most common enrollment options for Windows 10 devices is to use auto-enrollment. g. Navigate to Groups & Settings > All Settings > Devices & Users > General > Enrollment. A. Failed to check enrollment url, 0x00000001: WUAHandler 1/21/2022 9:21:10 AM 2488 (0x09B8) SourceManager::GetIsWUfBEnabled - There is no Windows Update for. After initial testing, add more users to the pilot group. First of all start by hitting Windows + R. In this case, event ID 75 and event ID 76 aren't logged. If the Configuration Manager client is not already installed, run Configuration Manager. This method is not officially supported by Microsoft. To give our Hybrid Azure AD joined device a trial by fire, we will edit its local group policies to automatically enroll into Intune. Challenge with On-Prem Active Directory registered devices not enrolled in Intune, but those devices showing in Intune dashboard managed by Config Mgr (SCCM) instead of Co-managed. They're using a System Center 2012 R2 Configuration Manager license. All workloads are managed by SCCM. Manually entering the SCCM client site code and clicking Find Site showed Configuration Manager did not find a site to. Next steps. The caveat to all of this is tracking down devices, as we have some that have been offline for over a year and a half. Im SCCM habe ich einen Cloud Attach eingerichtet mit 2 Collection mit der Pilot Phase. Right-click Certificates, expand All tasks and select Request New Certificate. This event indicates a failed auto-enrollment. 06. net SMSsitecode=ps1 fsp=(name of the server has this role)-ps1SCCM CO-Managemnt problem. Microsoft TeamsWe have Win10 1809 LTSB machines that are discovering valid URLs for software updates on the SCCM Distribution Point: But trying to download them from an invalid WSUS URL over port 8530 instead of calling the DP URL: All other machines in the domain are successfully downloading updates from the DP. exe ) may terminate unexpectedly when opening a log file. CNAME. Tenant Attach. log file, look for Device is already enrolled with MDM and Device Provisioned to verify the enrollment. 9058. Run Dsregcmd /status and verify. ”. Hello, We have opened a support case with Microsoft. I agree with RahuJindal, but this issue was fixed in windows 10 1803. Some of the things that can be looked into are Intune licensing for the enrolling users on the devices in question, device platform restriction policies in Intune, MFA, Conditional access. I've solved a similar problem by using the link method. Enable the Group Policy. Type Host name Points to TTL. When I add computers to comgnt Collection, the device appears in Intune console, but locally nothing happends and sccm client see that comgnt isn't yet enabled. View All Result . Select the General tab, and verify the Assigned management point. You can confirm that this is the case by running dsregcmd /status and observing the content of the MDM URL in the output. Enrollment profile: Select Set Profile to create or select an enrollment profile. Challenge with On-Prem Active Directory registered devices not enrolled in Intune, but those devices showing in Intune dashboard managed by Config Mgr (SCCM) instead of Co-managed. Could not check enrollment url, 0x00000001: WUAHandler 6/6/2023 9:26:00 PM 3832 (0x0EF8) SourceManager::GetIsWUfBEnabled - There is no Windows Update for Business. Right-click Configuration Manager 2211 update and click Run Prerequisite Check. I have build a new SCCM environment XYZ. log, you should see success as well. I can see the device in the Intune Portal. The cause is that the first time we tried to activate the cloud attach, the operation did not complete. 168. Once this is done, try enrolling the devices again. Connect to “rootccmpolicymachine. SCCM includes the following administrative capabilities: operating system. Under Properties, click on Enablement tab, here you can see Automatic enrollment in Intune is having 3 options : All: Using this setting will enroll all devices in SCCM to enroll in Intune. log which should state that all the workloads are management via SCCM and that the device is not MDM enrolled. Machine not getting an IP address; Firewall issue; Network proxy, etc. Open Control Panel, type Configuration Manager in the search box, and then select it. As SharpSCCM calls into the actual . [LOG [Attempting to launch MBAM UI]LOG] [LOG [ [Failed] Could not get user token - Error: 800703f0]LOG] [LOG [Unable to launch MBAM UI. Once Bitlocker is on and the drive is encrypted, Bitlocker will indicate that as shown below. WUAHandler 5/15/2023 7:35:54 PM 5576 (0x15C8) Failed to check enrollment url, 0x00000001: WUAHandler 5/15/2023 7:35:54 PM 5572 (0x15C4) SourceManager::GetIsWUfBEnabled - There is no Windows Update for Business settings assignment. Make sure the Directory is selected for Authentication Modes. After activating the device, it marks the end of enrollment. Could not check enrollment url, 0x00000001: CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) Device is not MDM enrolled yet. Hello Michiel. CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) Value of CoManagementFlags retrieved: 0x2001 CoManagementHandler 12/09/2022 13:59:57. Most of our SCCM clients enabled co-management just fine. Finally had a meeting with an escalation engineer that found the issue. Auto-enrollment is a three step process. Devices are enrolled and hybrid joins the aad and ad, all seems fine. This setting is optional, but recommended. And for more details on autopilot implementation, refer step by step guides. Navigate to Groups & Settings > All Settings > Devices & Users > General > Enrollment. Could not check enrollment url, 0x00000001:. If it is, then remote into said device and run "dsregcmd /status" and see what kind of errors you get. . Description: Enter a description for the profile. The Website is automatically created during the management point setup or the initial SCCM setup. exe / mp:sccm. When I check the CoManagementHandler log, I keep seeing "Co-management is disabled but expected to be enabled. Connect to “rootccmpolicymachine. Choose Prepare with: Automatic Enrollment. Check IIS authentication settings: Open the Internet Information Services (IIS) Manager on the Windows Server 2012 R2 machine. Call to HttpSendRequestSync succeeded for port 443 with status code 200, text: 0K status code. On the client computer, go to C:WindowsSystem32GroupPolicyMachine. SCCM client failed to register with Site system. 4. log to make sure the client push was successful. Open the Configuration Manager console > Administration > Overview > Client Settings, and then edit the Default Client Settings. In ConfigMgr systems --> control panel --> Configuration Manager Properties --> Co-Management option shows Disabled. Justin Chalfant on February 1, 2019 at 7:33 AM . req” and “-encr. Microsoft switched the name to System Center Configuration Manager in 2007. Solution: To fix this issue in a stand-alone Intune environment, follow these steps: In the Microsoft Intune admin center, chooses Devices > Enrollment restrictions > choose a device type restriction. Go to Monitoring / Cloud Management. Select Cloud Services. SCCM 2006 clients fail co-management enrollment. 2. On the Default Settings page, set Automatically register new Windows 10 domain joined devices with Azure Active Directory to = Yes. All workloads are managed by SCCM. Delete all existing tasks in the EnterpriseMgmt folder and then delete the folder itself. This is why we are trying to enroll the computers with a Device Credential. In ConfigMgr systems --> control panel --> Configuration Manager Properties --> Co-Management option shows Disabled. Open Default Client Settings and select the Enrollment group. CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0). Mar 3, 2021, 2:40 PM. Package for 1810 got downloaded under C:Program FilesMicrosoft Configuration ManagerCMUStaging already and same is available under C:Program FilesMicrosoft Configuration ManagerEasySetupPayload. Applies to: Configuration Manager (current branch) The first step when you set up a cloud management gateway (CMG) is to get the server authentication certificate. The security message shown to these end users will include a Learn more link that redirects to your specified URL. For Configuration Manager Version 2111 (Lesser than this are unsupported now) to patch UUP updates for windows 11 22H2 seamlessly, enable delta download setting using client settings in ConfigMgr. domain. Updates may also include. Navigate to Software Library > Overview > Software Updates. logCould not check enrollment url, 0x00000001: CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) Device is not enrolled. log which should state that all the workloads are management via SCCM and that the device is not MDM enrolled. In the Configuration Manager console, go to Administration > Site Configuration > Servers and Site System Roles, then click the < SiteSystemName > right-hand pane. SCCM focuses on the management of Windows devices -- both client and server systems -- in enterprise environments, which some define as sites with more than 300 devices. Hello, We are trying to enroll devices in intune using MECMDevices are Hybrid azure AD joined. 3. To enable co-management, follow these instructions: In the Configuration Manager console, go to the Administration workspace, expand Cloud Services, and select the Cloud Attach node. Check the Configmgr client app on the device which should show Co-management as Disabled and Co-management capabilities as 1. 2. Restart information. 2207. Select Configure Cloud Attach on the ribbon to open the Cloud Attach Configuration Wizard. After validating the AAD token, next Win 10 will request for ConfigMgr client (CCM) token. It should be noted that in the past with the help of the members of this forum, I was able to establish a secure connection between the. In ConfigMgr systems -->. 06. what im seeing in cas. I found that quite odd, because the. Registration in Microsoft Entra ID is a required step for Intune management. 2 0 1. log file, look for Device is already enrolled with MDM and Device Provisioned to verify the enrollment. If auto-enrollment is enabled, then a user can simply log onto a. Right-click the device > select Restore. 1. For more information, see Set up multifactor authentication. 4. KB10503003 Hotfix Released for SCCM 2107 Early Ring (5 known issues fixed) SCCM 2107 Rollup Update KB11121541 – Most of the issues hightlited. -Under Software Center it is showing "Past due - will be installed". We have discovered multiple computers in our environment that show in the Success column when we check the Windows Updates deployments' compliance, but they've been skipping updates for months. Hotfix replacement. If you have testing equipment for the hardware, use them to detect any hardware malfunctions By Prajwal Desai September 26, 2021. Client's switched off Firewall 2. I have check the IIS and i can see correct cert is binding to default site, I have reboot the iis. Configuration Manager should be enrolling the devices into Intune since users do not have Intune licenses. All the software is installed, all the settings are there, bitlocker is. CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) Value of CoManagementFlags retrieved: 0x2001 CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) Hello, We are trying to enroll devices in intune using MECMDevices are Hybrid azure AD joined. CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) Value of CoManagementFlags retrieved: 0x2001 CoManagementHandler 12/09/2022 13:59:57 1712 (0x06B0) 3. Users see the message "Looks like your IT admin hasn't set an MDM authority. Under Device Settings, specify the Polling interval for modern devices (minutes). If I let a machine get the policy for the gateway via the company intranet and then disconnect the client will work fine and accept deployments from the SCCM site. SCCM focuses on the management of Windows devices -- both client and server systems -- in enterprise environments, which some define as sites with more than 300 devices. On the CA Server launch the Certification Authority management tool and look at the properties of the CA Server itself, on the security tab make sure yours looks like this, (Domain computer and domain controllers should have the ‘request certificates‘ rights). 2022 14:14:24 8804 (0x2264) Could not check enrollment url, 0x00000001: CoManagementHandler 15. Current value is 1, expected value is 81 Current workload settings is. a. msc. Use the following steps to cloud attach your environment with the default settings: From the Configuration Manager console, go to Administration > Cloud services > Cloud Attach. I recommend opening a MS case to solve this. Run Prerequisite Check for SCCM 2111. In Basics, enter the following properties: Name: Name your profile so you can easily identify it later. Uninstalling and re-installing. If you choose not to specify a URL in this optional field, these end users are shown the same message but without the Learn more link.