If you’re seeing Windows Update error 0x8024402c, you’re dealing with a network configuration problem—usually a proxy, DNS, or WSUS (Windows Server Update Services) endpoint misconfiguration—that prevents your device from reaching its update source. It often appears during a scan for updates (Settings > Windows Update, or during SCCM/ConfigMgr compliance checks), and it’s critical to fix because blocked update scans delay security patches and feature updates. This guide goes beyond generic advice with step-by-step instructions to diagnose and correct the exact “source endpoints” your device uses for Windows Update, Windows Update for Business, or WSUS.
You won’t need to be a network engineer to follow along, but if you’re in a managed environment, coordinate with your IT or networking team before changing organization-wide settings like proxies or WSUS policies.
Understanding the Error
What 0x8024402c means in plain language
– Technical name: WU_E_PT_WINHTTP_NAME_NOT_RESOLVED
– Translation: The Windows Update client (which uses the WinHTTP stack) could not resolve or connect to the configured update endpoint because of a proxy or name resolution problem.
Common manifestations
– You click “Check for updates” and receive 0x8024402c quickly.
– In domain environments using WSUS, clients cannot reach the WSUS server or the WSUS URL is wrong or blocked.
– In VPN scenarios, automatic proxy discovery (WPAD/PAC) fails for WinHTTP even if your browser works fine.
– Logs show WinHTTP/WinINET discrepancies: the browser can reach the internet, but Windows Update can’t.
Why this is almost always about “source endpoints”
– Windows Update relies on correctly configured update endpoints (Microsoft’s cloud services or your WSUS server) and a functioning path to them (DNS, proxy, firewall).
– WinHTTP proxy settings can be different from your browser’s proxy settings. Even if the browser works, Windows Update can still fail.
Common scenarios that trigger 0x8024402c
– Incorrect or stale WinHTTP proxy configuration on the client.
– WSUS GPO pointing to an invalid URL, wrong port (e.g., 80 vs. 8530), missing http/https scheme, or a non-resolvable hostname.
– Proxy PAC/exception list syntax errors (e.g., extra commas or invalid wildcards).
– Corporate firewall/SSL inspection blocking Microsoft Update endpoints or WSUS.
– DNS issues (split DNS, VPN tunnels, or missing records).
– Time skew or TLS protocol/cipher restrictions preventing HTTPS to Microsoft or WSUS.
Quick Reference Table
| Cause | Symptom | Recommended Fix |
|—|—|—|
| Wrong WinHTTP proxy (or stale config) | Error 0x8024402c when scanning; browser works but updates fail | Show/reset/import proxy: netsh winhttp show/reset/import proxy |
| WSUS URL misconfigured in GPO/registry | Domain-joined PCs show “Managed by org,” scans fail | Correct WSUS FQDN, scheme (http/https), and port (8530/8531) in Group Policy |
| DNS cannot resolve WSUS or Microsoft endpoints | nslookup fails; update scan times out | Fix DNS records, suffix search list, or hosts file; verify FQDN |
| Proxy PAC/exception list syntax issues | Intermittent scans; some apps work, updates don’t | Fix PAC script, remove bad wildcards/trailing commas in exceptions |
| Firewall/SSL inspection blocking traffic | HTTPS handshake failures; only external endpoints fail | Allowlist Microsoft/WSUS endpoints; bypass SSL inspection for update domains |
| WPAD not available over VPN | Works on LAN, fails on VPN | Set explicit WinHTTP proxy or bypass proxy for WSUS; ensure split-tunnel rules |
| Windows Update components corrupted | Repeated failures across codes | Reset SoftwareDistribution/Catroot2 and services |
| TLS/Cipher mismatch or time skew | SCHANNEL errors in Event Viewer | Enable modern TLS, sync time with NTP |
Common Causes
– Misconfigured WinHTTP proxy
– Windows Update uses the WinHTTP proxy, not necessarily your browser’s proxy. Stale or incorrect WinHTTP settings cause update scans to fail.
– Wrong WSUS endpoint
– GPO pointing to a hostname that doesn’t resolve, missing http/https scheme, wrong default port (WSUS defaults: 8530 HTTP, 8531 HTTPS), or mismatched certificate for HTTPS.
– Proxy PAC/exception list issues
– Bad wildcards (*.), trailing commas, or malformed PAC returns can break WinHTTP resolution.
– DNS problems
– Split-DNS setups, VPN DNS servers, or missing records. Devices can’t resolve wsus.contoso.local or Microsoft update domains.
– Firewall or SSL inspection
– Outbound port blocks, restrictive SSL interception that breaks Microsoft’s certificate pinning or WSUS SSL negotiation.
– VPN/WPAD limitations
– Automatic proxy detection fails on VPN; WinHTTP doesn’t inherit browser settings unless imported.
– System corruption
– Damaged Windows Update components or networking stack can exacerbate the connectivity issue.
– TLS/time issues
– Incorrect date/time breaks TLS handshakes; deprecated protocols/ciphers are blocked by policy.
Preliminary Checks
– Boot options
– If your device is severely locked down by policy or security software, test in Safe Mode with Networking to isolate whether third-party agents are interfering. For most 0x8024402c cases, a normal boot is fine.
– Back up important data
– Before registry edits or major resets, ensure you have backups or a restore point.
– Run basic health checks
– System file integrity:
– SFC:
sfc /scannow
– DISM:
DISM /Online /Cleanup-Image /RestoreHealth
– Disk check (optional if you suspect disk issues):
– CHKDSK (schedules on reboot):
chkdsk C: /f
These don’t typically cause 0x8024402c, but fixing underlying corruption helps ensure your troubleshooting work persists.
Step-by-Step Troubleshooting
1) Identify your update source (Microsoft vs. WSUS)
– Home/Pro unmanaged: You should be using Microsoft Update directly.
– Domain/Enterprise: You might be using WSUS or Windows Update for Business (WUfB).
– Check in Settings:
– Windows 10/11 may show “Some settings are managed by your organization” if WSUS is enforced.
– Check registry to confirm WSUS configuration:
– HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
– Keys: WUServer, WUStatusServer
– If set, they should look like:
– http://wsus.contoso.local:8530
– https://wsus.contoso.local:8531 (if using SSL)
2) Check and fix WinHTTP proxy (most common fix)
– Show current WinHTTP proxy:
– netsh winhttp show proxy
– If it shows a proxy that should no longer be used, reset to direct:
– netsh winhttp reset proxy
– If your organization requires a proxy and your browser already works with the correct one, import those settings:
– netsh winhttp import proxy source=ie
– Or set explicit proxy with optional bypass list (example):
– netsh winhttp set proxy proxyserver:8080 “
– Try scanning for updates again.
Notes:
– WinHTTP != Browser proxy. Your browser can work while Windows Update fails if WinHTTP is wrong or unset.
– On VPN, WPAD might not work; explicit WinHTTP proxy often solves it.
3) Validate DNS and name resolution
– Resolve your WSUS or Microsoft endpoints:
– nslookup wsus.contoso.local
– nslookup windowsupdate.microsoft.com
– If the host does not resolve:
– Fix your DNS servers or add/search suffixes (e.g., contoso.local).
– Avoid hardcoding hosts entries unless directed by IT.
– Flush resolver cache after DNS fixes:
– ipconfig /flushdns
4) Test connectivity to the right endpoint
– If using WSUS, test the self-update location from the client:
– For HTTP:
– Start in PowerShell:
Invoke-WebRequest -Uri http://wsus.contoso.local:8530/selfupdate/wuident.cab -UseBasicParsing
– For HTTPS:
Invoke-WebRequest -Uri https://wsus.contoso.local:8531/selfupdate/wuident.cab -UseBasicParsing
– If these fail with name resolution or proxy errors, fix proxy/DNS first.
– If HTTPS fails with certificate errors, verify the WSUS SSL binding uses a valid certificate whose CN/SAN matches the FQDN and is trusted by clients.
5) Correct WSUS Group Policy (if applicable)
– Open the Group Policy Management Console (GPMC):
– Computer Configuration > Administrative Templates > Windows Components > Windows Update
– Specify intranet Microsoft update service location:
– Set intranet update service for detecting updates: http://wsus.contoso.local:8530 (or https://…:8531)
– Set the statistics server: same base URL
– Avoid common mistakes:
– Missing http:// or https://
– Wrong port (WSUS default ports are 8530/8531, not 80/443 unless you changed them)
– Using NetBIOS names instead of FQDNs in multi-subnet environments
– Update Group Policy on the client:
– gpupdate /force
– Reboot or restart the Windows Update service afterward
6) Fix proxy PAC/exception list issues
– If your organization uses a PAC file:
– Validate the PAC with a linter/test harness; ensure the function FindProxyForURL returns DIRECT or the correct PROXY for Windows Update and WSUS URLs.
– Look for trailing commas, malformed wildcards, or invalid syntax in exception lists (bypass lists).
– Update the PAC or bypass list to include:
–
– WSUS FQDN (e.g., wsus.contoso.local)
– Internal domains (e.g., *.contoso.local)
7) Allowlist required endpoints and ports
– For Microsoft Update (WUfB/direct updates), allow outbound to:
– *.windowsupdate.com
– *.update.microsoft.com
– *.delivery.mp.microsoft.com
– *.dl.delivery.mp.microsoft.com
– *.windowsupdate.microsoft.com
– go.microsoft.com
– www.microsoft.com
– Note: Microsoft may update endpoints; consult current documentation if in doubt.
– For WSUS:
– Client to WSUS: TCP 8530 (HTTP) or 8531 (HTTPS)
– WSUS to Microsoft (upstream sync): allow outbound to Microsoft Update endpoints
– If you use SSL inspection, exclude Microsoft Update domains and your WSUS FQDN from interception.
8) Reset Windows Update components (client-side)
– Stop services and clear caches:
– net stop wuauserv
– net stop bits
– net stop cryptsvc
– ren %systemroot%\SoftwareDistribution SoftwareDistribution.old
– ren %systemroot%\System32\catroot2 catroot2.old
– net start cryptsvc
– net start bits
– net start wuauserv
– Try the update scan again.
9) Repair the network stack (if symptoms persist)
– Reset Winsock and TCP/IP:
– netsh winsock reset
– netsh int ip reset
– Reboot and test again.
10) Analyze Windows Update logs for precision
– On Windows 10/11, generate a readable WindowsUpdate.log:
– PowerShell:
Get-WindowsUpdateLog
– The merged log appears on your desktop; search for:
– WU_E_PT_WINHTTP_NAME_NOT_RESOLVED
– WINHTTP errors, proxy settings, and endpoint URLs used
– Event Viewer logs:
– Applications and Services Logs > Microsoft > Windows > WindowsUpdateClient > Operational
– Look for scan errors, proxy failures, SCHANNEL/TLS errors in System log.
11) Validate time, TLS, and system policy
– Ensure date/time/region are correct or sync with NTP:
– w32tm /resync
– Review security baselines that may disable modern TLS/ciphers; Windows Update endpoints require current protocols.
12) As a last resort: in-place repair
– If you’ve confirmed network/proxy/WSUS are correct yet errors persist and logs show component failures:
– Perform an in-place upgrade repair using the latest Windows ISO (keeps apps and data).
– Reattempt the scan after the repair.
Logs and Analysis Notes (replacing BSOD minidumps)
– Enable and find relevant logs
– WindowsUpdate.log (use Get-WindowsUpdateLog to generate on Win10/11)
– Event Viewer: WindowsUpdateClient Operational log
– USO (Update Session Orchestrator) logs: C:\Windows\Logs\WindowsUpdate
– Optional: Network trace during a scan
– netsh trace start scenario=InternetClient capture=yes persistent=yes report=yes
– Reproduce the failure (Check for updates)
– netsh trace stop
– Analyze the resulting ETL with Microsoft Message Analyzer (legacy) or Wireshark with ETW support, focusing on WinHTTP/HTTP(S) connections, DNS, and proxy behavior.
– What to look for
– The exact URL being requested (WSUS or Microsoft Update)
– Which proxy was used (or if DIRECT)
– DNS failures or timeouts
– TLS handshake failures (SCHANNEL alerts)
– HTTP response codes from proxies (e.g., 407 Proxy Authentication Required)
Advanced Diagnostics
Use with care; coordinate with IT in managed environments.
– Deep inspection of Group Policy and registry
– GPO Result:
– gpresult /h %userprofile%\Desktop\gpresult.html
– Open the report and verify Windows Update and proxy policies.
– Registry locations:
– WSUS: HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate (WUServer, WUStatusServer)
– Do not connect to any Windows Update Internet locations (policy): HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotConnectToWindowsUpdateInternetLocations
– Verify BITS and Windows Update services
– Ensure startup type is correct and services are running:
– sc query wuauserv
– sc query bits
– Validate proxy authentication requirements
– Some proxies require machine account or user auth; Windows Update scans may occur in system context. Ensure the proxy supports system-context traffic or configure bypass rules for update endpoints.
– PAC file testing from system context
– Test PAC resolution using tools that run as Local System (e.g., PsExec -s cmd) to mimic Windows Update’s context.
– WSUS server health
– Validate WSUS synchronization status and upstream connectivity.
– Verify IIS bindings (ports, SSL certificate), WSUS Application Pool health, and SelfUpdate virtual directory accessibility:
– http(s)://wsus.contoso.local:8530/8531/selfupdate/wuident.cab
– SSL/TLS and cipher policy
– SCHANNEL events in Event Viewer can reveal protocol/cipher mismatches.
– If you enforce strong cipher suites, ensure compatibility with Microsoft Update and WSUS SSL settings.
Post-Fix Checklist
– Run a clean scan
– Settings > Windows Update > Check for updates completes without 0x8024402c.
– Event Viewer is clean
– WindowsUpdateClient Operational log shows successful detection.
– No new proxy-related errors
– netsh winhttp show proxy shows the correct state (DIRECT or the right proxy).
– WSUS dashboard (if applicable)
– Clients are reporting status and checking in on schedule.
– Re-run basic health checks
– SFC/DISM (optional) report no integrity violations.
– Confirm time synchronization
– w32tm /query /status shows healthy time sync.
When to Seek Professional Help
– You’re in a managed enterprise and are not authorized to change proxy/WSUS settings.
– WSUS has certificate or IIS binding issues you can’t resolve.
– Corporate firewall/SSL inspection requires security team allowlists or policy changes.
– Persistent SCHANNEL or TLS/cipher errors remain after standard remediation.
– Network traces show external blocks beyond your control (ISP filtering, upstream firewall).
Prevention Tips
– Standardize and document update source configuration
– Use GPO baselines for WSUS and proxy settings. Include correct FQDNs, schemes, and ports.
– Keep proxy/PAC clean and validated
– Lint PAC scripts; avoid malformed exception lists; version-control changes.
– Separate WinHTTP and browser proxy considerations
– Automate netsh winhttp import proxy source=ie during device provisioning when appropriate.
– Maintain DNS hygiene
– Ensure internal DNS resolves WSUS; use split DNS correctly; monitor for stale records.
– Allowlist required endpoints
– Maintain and review the allowlist for Microsoft Update domains; exclude from SSL inspection where required.
– Monitor and audit
– Use Windows Update reports (Intune/WUfB) or WSUS/SCCM dashboards; alert on scan failures.
– Keep time and TLS modern
– Enforce NTP sync; review TLS/cipher policies for compatibility.
– Regularly test on VPN and remote networks
– Validate that update scans succeed off-LAN and on VPN, especially if WPAD is unreliable.
Conclusion
Windows Update error 0x8024402c almost always points to a misaligned path between your device and its update source. By verifying and correcting the “source endpoints” (Microsoft Update vs. WSUS), aligning the WinHTTP proxy with corporate requirements, fixing DNS and PAC issues, and validating firewall/SSL policies, you can restore reliable update scans. Follow the steps in order—from quick proxy/DNS checks to policy and WSUS validation—and you’ll resolve the vast majority of 0x8024402c cases quickly and safely.
FAQ
#### What does Windows Update error 0x8024402c actually mean?
It maps to WU_E_PT_WINHTTP_NAME_NOT_RESOLVED. The Windows Update client, using the WinHTTP stack, could not resolve or reach its update endpoint due to proxy, DNS, or endpoint configuration issues—most commonly a misconfigured WinHTTP proxy or an invalid WSUS URL.
#### Why does my browser work but Windows Update fails with 0x8024402c?
Browsers use WinINET settings, but Windows Update uses the WinHTTP proxy. These can differ. If WinHTTP is unset or pointing to a stale proxy, the browser may work while updates fail. Use netsh winhttp show proxy to check, then reset or import correct settings.
#### How do I temporarily bypass the proxy to test?
Run:
– netsh winhttp reset proxy
Then test Windows Update. If the scan succeeds, the proxy configuration or PAC script is the likely culprit. Restore the required proxy afterward with netsh winhttp set proxy or netsh winhttp import proxy source=ie.
#### We use WSUS—what’s the correct way to specify the server in GPO?
Use the full URL with scheme and correct port:
– http://wsus.contoso.local:8530 (HTTP) or https://wsus.contoso.local:8531 (HTTPS)
Set both the intranet update service and statistics server to the same base URL. Avoid missing schemes, wrong ports, or non-resolvable hostnames.
#### Will resetting Windows Update components fix 0x8024402c?
It can help if caches or services are in a bad state, but 0x8024402c is typically about connectivity/proxy/DNS. Always fix WinHTTP proxy, DNS, and WSUS endpoints first, then reset components if needed.
You’ve got this. With the steps above—especially verifying WinHTTP proxy, fixing WSUS endpoints, and validating DNS—you can clear 0x8024402c and keep your devices patched and protected. If you’re in a managed network, partner with your IT or network team to make changes safely and permanently.