Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: foobar2000 v151: Update check failure: Network authentication error (80090326) (Read 17170 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

foobar2000 v151: Update check failure: Network authentication error (80090326)

When I click "check for new foobar2000 versions" I get "Update check failure: Network authentication error (80090326)"

When I click "check for updated components" I get "Could not check for updates: Network authentication error (80090326)"

I saw a reddit post with the same issue.

Does anybody else get the same error messages?

I'm using foobar2000 on Win 7.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #1
Works fine for me.
I guess it can happen if you use some proxy or vpn.
Somewhere, there's someone dying in a foreign land
Meanwhile, the world is crying stupidity of man
Tell me why, tell me why

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #2
I'm not using a proxy or VPN.

 

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #3
Windows 7 doesn't support TLS 1.2 by default which seems to now be required by the server. You can enable the feature by importing the attached reg file and rebooting.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #4
Thank you very much for the reg fix, Case :)

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #5
I am using Windows 8 with a clean installation and I already use the regfix but I still have problems

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #6
Are you really still on Windows 8 and not on 8.1? TLS 1.2 should work by default on 8.1 at least once it's up-to-date. And no one should be on regular 8, wasn't it abandoned long ago?

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #7
Having this new problem myself on a Win7 64bit PC when checking for foobar2000 updates etc.

Oddly I have a WinXP VM running on the same PC with foobar2000 installed and that checked for the updates and help menu functions without any similar problem.

Where/how exactly do you have to import that registry file to fix the problem? Do you just have to use the "Merge" context menu option or does it need to be installed to a specific location?




Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #8
The update check works on XP because foobar is coded not to use any encryption with the checks on that OS. The traffic goes through plain HTTP.
The default merge option is all you need to do to set the registry settings right. But it requires specific update to be present to function - I'd recommend just fully updating the OS to the last patch.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #9
Thanks for the info.

My Win7 PC is already as up to date as it can be.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #10
Raziel:  there is a Microsoft Support article about this issue here:  https://support.microsoft.com/en-us/help/3140245/update-to-enable-tls-1-1-and-tls-1-2-as-default-secure-protocols-in-wi

When executed, the reg file Case gave you will insert the Client entries mentioned at the end of the article under "Enable TLS 1.1 and 1.2 on Windows 7 at the SChannel component level."  I'm assuming you have Windows 7 with SP1 applied.  I do too (albeit 32-bit), and have no problems with the update checks with the fix applied.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #11
I just noticed this issue on my Windows 7 PC as well... today...
I used the reg fix above and restarted my PC it seems to have worked... but I will note that under internet options --> advanced TLS 1.2 is enabled anyway.... strange....

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #12
I just noticed this issue on my Windows 7 PC as well... today...
I used the reg fix above and restarted my PC it seems to have worked... but I will note that under internet options --> advanced TLS 1.2 is enabled anyway.... strange....
Those settings are for Internet Explorer;  web browsers have their own network protocol implementations that don't depend on the registry entries referenced above.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #13
For me it was unfair to abandon Windows 8, it is a good system, the performance is a little higher than 8.1, In windows 8.1 the menus go a little slower, certain settings are not available but in Windows 8 I can access easily, and if We considered the RTM version of 8.1 worked very badly and you had to wait for some updates to be able to install certain libraries ... Windows 8 had a very short life and a strong criticism of users even more than Vista. That's why I still use Windows 8, and I don't use Windows 10 because of several compatibility issues, forced updates and telemetry stuff
I forgot to say that since Windows 8.1 removed some options of Windows update and privacy

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #14
Just to confirm: I added the TLS 1.2 registry fix and the foobar2000 updates check now working correctly on my Windows 7 64bit PC.

Thanks for the help and information provided here.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #15
Cannot fix error on Windows 7 SP 1 (6.1.7601 x64)
Installed KB3140245 from Windows Catalog, added TLS 1.2 registry fix, rebooted, error still has not cleared.
I'm probably missing something else?

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #16
If you already installed KB3140245, also apply the "Easy Fix" referenced in the article--it has a "Download" button which should result in "MicrosoftEasyFix51044.msi" being downloaded to your PC, then execute that.  This adds the "DefaultSecureProtocols" registry subkey.

Finally, check manually in your registry if the following two keys appear--these are different than the above, and are the ones contained in Case's attachment;  they must be present for the authentication to work, and may have been blocked the first time by a permissions or AV issue:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Client
DWORD name: DisabledByDefault
DWORD value: 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client
DWORD name: DisabledByDefault
DWORD value: 0

Add manually if they are missing.  Restart--back in business?

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #17
@sveakul I did all that before I posted. Both registry fixes have been applied and checked. I tried temporarily disabling the firewall as a way to check if it had any impact, it didn't. That's why I say there's maybe some other patch involved that this machine doesn't have applied.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #18
That's why I say there's maybe some other patch involved that this machine doesn't have applied.
The only prerequisite the KB article mentions is necessary is SP1, which of course you have.  I'm out of ideas on why you're still having the problem, maybe something farther upstream in your ISP is causing the issue.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #19
Did you disable the following cipher suites in the registry by accident?

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

Just because TLS 1.2 is enabled doesn't necessarily mean the secure handshake can be established.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #20
I tried setting a custom SSL Cipher Suite Order though gpedit.msc > Administrative Templates > Network > SSL Configuration Settings, then turned SCHANNEL EventLogging to verbose

Code: [Select]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL]
"EventLogging"=dword:00000007

In the Event Viewer it seems the foobar2000 update check requests produce this event log:


Quote
An SSL client handshake completed successfully. The negotiated cryptographic parameters are as follows.

Protocol: TLS 1.1
CipherSuite: 0xc013
Exchange strength: 256

I couldn't figure out how the registry tree under SCHANNEL is supposed to look like (or how the hell it could have gotten broken). But I see keys Ciphers, CipherSuites, Hashes, KeyExchangeAlgorithms all empty, no subkeys or entries. This seems suspicious, I would expect to see stuff under here. If so, if anyone has a good configuration (Windows 7 SP1 x64) and is kind enough to share, maybe I could nab it?

Thanks for the help!

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #21
But I see keys Ciphers, CipherSuites, Hashes, KeyExchangeAlgorithms all empty, no subkeys or entries. This seems suspicious, I would expect to see stuff under here.
FWIW, those 4 keys are all empty on my system as well.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #22
In the Event Viewer it seems the foobar2000 update check requests produce this event log:


Quote
An SSL client handshake completed successfully. The negotiated cryptographic parameters are as follows.

Protocol: TLS 1.1
CipherSuite: 0xc013
Exchange strength: 256

Don't think that's the connection to foobar2000.com/.org. According to SSL Labs the server doesn't support TLS 1.1, or the CipherSuite listed in the event log.

I've seen network appliances like F5's BIG-IP iSeries downgrade the TLS protocol so it's possible you have some kind of appliance/proxy that's preventing TLS 1.2 negotiation (assuming you truly do have it enabled).

A Wireshark capture might be the only definitive way to rule anything else out.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #23
Oh hey, this was an old one. Years ago, I followed instructions to enable the new protocols that were added but 'disabled by default' in KB3140245 from 2016. Then, the instructions I read said to delete those keys entirely, instead of changing the disabled flag. I guess it either worked for a while or it worked never and I didn't test it properly. Thanks for the regpatch. FB2k needs to be restarted to apply it, obviously.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #24
Windows 7 doesn't support TLS 1.2 by default which seems to now be required by the server. You can enable the feature by importing the attached reg file and rebooting.

Thank you so much! It worked!