Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: foobar2000 v151: Update check failure: Network authentication error (80090326) (Read 17446 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #25
I have the same problem.  Foobar 1.5.2 and  Windows 7_64 SP1 Home Premium
When I click "check for new foobar2000 versions" or "check for updated components" I get "Update check failure: Network authentication error (80090326)"

That's what i did:
Windows update kb3140245-x64 was installed
MicrosoftEasyFix51044 was applied
TLS_1.2.reg file (from Reply #3) with rebooting
but all without success
In the registry it looks like this now:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp
DefaultSecureProtocols DWORD 0x00000a00 (2560)

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
SecureProtocols DWORD 0x00000a80 (2688)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Client
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client
DisabledByDefault DWORD 0 (0)

Please help who knows the solution

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #26
Install a supported version of Windows. I’d rather recommend that than anything else.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #27
Version 1.5.1 seems to be behaving oddly for me. Updating components works fine, but when checking for new fb2k versions the progress window opens and immediately closes. There's no error message. I installed it as a portable version for checking. I didn't happen across a similar problem with my main fb2k install before upgrading to 1.5.2.

Ignore the above. 1.5.1 was opening a new browser tab when checking for an updated fb2k version and I didn't notice. Idiot of the day award goes to me.
1.5.1 is updating normally.

Version 1.5.2 is checking for component updates and new fb2k versions normally.

I'm running XP.

 

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #28
Don't get too cocky. If it's not capable of doing TLS 1.2, what else do you think it'll be doing instead? I'll leave you to mull that one over for a moment.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #29
It's always opened a browser, or browser tab, to download the installer when there's a new fb2k version, hasn't it? I forgot to check because the browser didn't steal focus.

Don't get too cocky. If it's not capable of doing TLS 1.2, what else do you think it'll be doing instead? I'll leave you to mull that one over for a moment.

Are you wanting me to mull over fb2k successfully checking for component updates and downloading and installing them automatically, or is there some other mulling I should be doing? :)

I did have a Network authentication error (80090328) issue a year or so ago, but Peter fixed it.
https://hydrogenaud.io/index.php?topic=116601.0

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #30
Well, yes, it has. It also has to use the same API to update components. Thankfully, they're hashed and signed by the server, so you don't have to worry about them being transmitted in cleartext, like they always were before we rolled out TLS support. Maybe we should make Windows 7 do cleartext update interface as well, to make things easier for more people who are apparently otherwise prevented from installing Windows 10.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #31
Refinement to replay #25
Immediately after installing Foobar 1.5.2 portable (into an empty folder), function "Chesk for updated components" works without error with message "No updatable components present".
Error 80090326 occurs after installing any additional component, for example foo_dsp_xgeq, and then checking for component updates.
"Check for new Foobar versions" works with error in any case.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #32
What are your settings in Prefs/Networking?  You may be dealing with some proxy issue and/or Windows permissions.  I run Foobar 1.5.2 portable out of C:\Foobar, and never had any updating issues after applying Case's patch.  I am using Windows 7 SP1 32-bit, and I do not use UAC.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #33
Prefs/Networking = No proxy
UAC disabled
Foobar 1.3.2 works with such settings, and versions 1.4.0, 1.4.8 and 1.5.2 give an error

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #34
1.4.0 was the first to start enforcing HTTPS. You're welcome to keep using 1.3.2 forever, I guess. But most of my components won't serve updates to you, even if they do work with 1.3.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #35
I can use the latest available version (now it's 1.5.2) and update manually. At the same time version 1.3.2 portable can be used to check for updates.
Сan't find anything better.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #36
Windows 7 doesn't support TLS 1.2 by default which seems to now be required by the server. You can enable the feature by importing the attached reg file and rebooting.

Awesome, thx for the help, worked like a charm (Windows 7)

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #37
Apparently, this is also a problem with Wine or CrossOver on macOS, and not easily fixed.

Re: foobar2000 v151: Update check failure: Network authentication error (80090326)

Reply #38
Did you disable the following cipher suites in the registry by accident?

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

Just because TLS 1.2 is enabled doesn't necessarily mean the secure handshake can be established.

Hi I sniffed the network and I only have
ecdhe_ecdsa ... aes128 sha256
ecdhe_ecdsa ... aes256 sha384

for ecdhe_rsa and dhe_rsa I don't have gcm ciphers inside

Code: [Select]
Cipher Suites (21 suites)
    Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003c)
    Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
    Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003d)
    Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
    Cipher Suite: TLS_RSA_WITH_RC4_128_SHA (0x0005)
    Cipher Suite: TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 (0x0040)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA (0x0032)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 (0x006a)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA (0x0038)
    Cipher Suite: TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA (0x0013)
    Cipher Suite: TLS_RSA_WITH_RC4_128_MD5 (0x0004)

And server returned a fatal alert then connection end here.

I'm using win7 x64

I found that the foobar2000's website is using rsa certificate but I only have gcm with dsa.
Ahh!?? There might be something wrong with system.
Anyone know the cipher update patch?

2021-09-25 13:54
I found that I need kb3042058 to support rsa with gcm. Let's see will it solve the problem.

Now problem solved
Quote
Cipher Suites (26 suites)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
    Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x009f)
    Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x009e)
    Cipher Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 (0x009d)
    Cipher Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 (0x009c)
    Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003d)
    Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003c)
    Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
    Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
    Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 (0x006a)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 (0x0040)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA (0x0038)
    Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA (0x0032)
    Cipher Suite: TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a)
    Cipher Suite: TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA (0x0013)
    Cipher Suite: TLS_RSA_WITH_RC4_128_SHA (0x0005)
    Cipher Suite: TLS_RSA_WITH_RC4_128_MD5 (0x0004)