Outlook код ошибки 80090016

Обновлено: 04.07.2024


Ошибка 0x80090016 может быть связана с повреждением системы или ошибкой сертификата, повреждающей жесткий диск. Проблему 0x80090016 можно считать бомбой замедленного действия для вашего ПК. Когда вы сталкиваетесь с выходом 0x80090016, вы должны найти хороший способ избавиться от него как можно быстрее.

В противном случае ваш компьютер, вероятно, будет иметь серьезные проблемы с компьютером, такие как синий экран, сбой системы или завершение работы программы. Поэтому важно решить проблему 0x80090016.

Доступ к компьютеру в безопасном режиме
Попробуйте подключиться к компьютеру в безопасном режиме. Безопасный режим запускает Windows в ограниченном состоянии, в котором запускаются только самые необходимые вещи. Проверьте, возникает ли та же проблема в безопасном режиме.

Существует два варианта безопасного режима: безопасный режим и безопасный режим с сетью. Они довольно похожи, но безопасный режим сети включает в себя сеть драйверы и услуги, необходимые для доступа к Интернету и другим компьютерам в сети.

переключить безопасный режим

  1. Удерживая нажатой клавишу Shift, одновременно нажимая значок питания, выберите «Перезагрузка».
  2. В среде восстановления Windows выберите Устранение неполадок> Дополнительные параметры> Параметры запуска> Параметры запуска> Перезагрузить.
  3. Когда ваш компьютер перезагружается, отображаются параметры загрузки. Выберите опцию 4, чтобы включить безопасный режим.
  4. Войдите в свою учетную запись в безопасном режиме и убедитесь, что вы можете войти с помощью своего PIN-кода.
  5. Перезагрузите компьютер, чтобы вернуться к нормальному запуску.


Использование утилиты sfc



Сканирование системных файлов - абсолютно самый полезный способ восстановления поврежденных файлов Windows. Весь процесс очень прост.

Проверка системных файлов - это утилита Windows 10, которая проверяет системные файлы на наличие повреждений. Рекомендуется для опытных пользователей. Чтобы начать это:

  1. В поле поиска на панели задач введите командную строку. Удерживая командную строку (настольное приложение) в результатах поиска, выберите «Запуск от имени администратора».
  2. Введите DISM.exe / Online / Cleanup-image / Restorehealth (обратите внимание на пробел перед каждым символом "/"). (Примечание: запуск этого шага может занять несколько минут, а выполнение и завершение - до 30 минут.
  3. Введите sfc / scannow (обратите внимание на пробел между «sfc» и «/»).

Профессиональное решение
На рабочем столе нажмите клавишу Windows и R. Должно появиться поле «Выполнить», затем вы можете ввести следующую команду: Slui 3 Нажмите Enter и дождитесь появления окна. В этом окне запрашивается ключ продукта для активации операционной системы. Введите ключ продукта и нажмите кнопку «Активировать». Перезагрузите компьютер. Код ошибки 0x80090016 теперь должен быть исправлен.

Из всего вышесказанного очевидно, что отладка 0x80090016 для некоторых людей немного сложна. Мы надеемся, что с этой помощью вы сможете решить свою проблему.

CCNA, веб-разработчик, ПК для устранения неполадок

Я компьютерный энтузиаст и практикующий ИТ-специалист. У меня за плечами многолетний опыт работы в области компьютерного программирования, устранения неисправностей и ремонта оборудования. Я специализируюсь на веб-разработке и дизайне баз данных. У меня также есть сертификат CCNA для проектирования сетей и устранения неполадок.

Thank you for your understanding


Click here to learn more. Visit the dedicated forum to share, explore and talk to experts about Microsoft Teams.

You're not the only one having this issue. We have a few computers/users that are experiencing the same issue in my company.

Same issue here, after migrating computers to a new domain. This worked for me:

Shut down Outlook and set the following registry key. (Disables modern authentication)

0

Same issue here, after migrating computers to a new domain. This worked for me:

Shut down Outlook and set the following registry key. (Disables modern authentication)

HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Identity\

REG_DWORD

EnableADAL

0


This worked for me.

This issue happened to me after I tried to open Outlook while connected to a different company's network.

Interesting. So what does that DWORD actually do? or make Outlook stop trying to do so it will work? do you have to remove that DWORD later on?
Interesting. So what does that DWORD actually do? or make Outlook stop trying to do so it will work? do you have to remove that DWORD later on?

The registry key EnableADAL is used to enable modern authentication. I'm not sure how it was related with this TPM error. It would be much great if this works for all of you. Thanks for the Kokhustomten’s sharing.

You can check this official article:


Click here to learn more. Visit the dedicated forum to share, explore and talk to experts about Microsoft Teams.

We are having the same exact issue here and for what I can observed it is related to the fact that the MS work account need to register the device in Azure/365 tenant. It seems that on the systems with the issue something get corrupted on the client (Profile or TPM) that is the "mystery" to resolve. The user that had the issue is able to register in another computer and all gets in place. On the original device where he had the issue I was able to resolve by trashing the profile and creating a new one. But because we needed to understand why this was happening I went ahead, decrypted the HD, clear the TPM and set everything back on by reconfiguring Bitlocker and then the issue returned, all 365 apps are ok but Outlook that does not communicate.

Try several things even removing the device from Azure with no luck.

I just tried the o365c1 mentioned above and it worked. Outlook is connecting, however it didn't register the device in Azure.

In addition, this user on this particular computer is no able to set up a "work or school account" or show "Email & app accounts"

This Fixed my problem! THanks!! I transferred to new computer Win Home version versus Win Pro. O365 software. Same issue on a Dell Precision. No luck following all the suggestions, so i believe last chance is recreating user profile from scratch?

O mesmo problema, depois de migrar os computadores para um novo domínio. Isso funcionou para mim:

Encerre o Outlook e defina a seguinte chave do Registro. (Desativa a autenticação moderna)

HKCU \ SOFTWARE \ Microsoft \ Office \ 16.0 \ Common \ Identity \

REG_DWORD

EnableADAL

0


Excelente, funcionou perfeitamente no meu caso, ja havia tentado varias opcoes, vindo ate a formatar equipamento por causa disso.

This isn't a good solution either. as you are disabling modern auth for that user. Basically your allowing your end users to send their passwords in an easily compromised hash.

Modern auth is the root cause of the issue. The fix should involve clearing the TPM module and resetting something in the user profile.

We have this issue as well for the handful of users we had swapped into new Laptops, just moved over their old HDD.

The problem presented itself when we discovered that Modern Auth wasn't enabled for our O365 Tenant and turned it on.

Unfortunately I've not found the correct order of operations to fix or recreate the keys needed for Modern Auth. Still looking.

Just found this little nugget too, there's a management snap-in for clearing and re-initializing the TPM. I have some testing to do.

So I'm seeing this trending. has anyone correlated this with a root cause?

when i put the reg key in to disable modern authentication, 'ADAL' this maybe fixed the outlook issue, but caused havoc with sharepoint sync files.

absolute torturous time when doing that

I have also tried all the above suggestions and none of which have worked. One thing that has worked each time was to to uninstall office and reinstall office. By no means is this convenient, but it is better than recreating the users profile.

Sometimes we have gotten another error along with this after the reinstall stating that another account is already logged into the machine so outlook would not load. If you get this, open word and sign out of every account by the user and then open outlook.

Hope this helps someone else.

Windows profile re-creation worked for me, error gone away.

This isn't a good solution either. as you are disabling modern auth for that user. Basically your allowing your end users to send their passwords in an easily compromised hash.

Modern auth is the root cause of the issue. The fix should involve clearing the TPM module and resetting something in the user profile.

We have this issue as well for the handful of users we had swapped into new Laptops, just moved over their old HDD.

The problem presented itself when we discovered that Modern Auth wasn't enabled for our O365 Tenant and turned it on.

Unfortunately I've not found the correct order of operations to fix or recreate the keys needed for Modern Auth. Still looking.

This also happened to me after switching my old SSD into a new laptop - same hardware, obviously a different TPM chip though. So, how do we reset the TPM chip on local PC and the user profile in Azure? I've tried initializing the TPM, clearing out the settings from both Windows and the Bios, no luck. I tried uninstalling the driver and rebooting, that didn't work either. I've also tried clearing out all Windows credentials on the pc, and doing a full online repair of Windows - no dice. I agree with Brian, there's a multi-step solution that hasn't been provided yet.

Hi RJ022,

Yes recreating profile for that user will work because I also did that in one of my computer. But I found removing TPM driver easier way to fix that error.

Anyway, here are the steps to recreate new profile without losing user's data

1. Go to the "C:\Users\" folder and rename the folder (eg: user.old) for that users to preventing files form deletion while removing profile.

2. Open the "regedit" and remove that user form "Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList". Reboot the PC

3. Have that user to log in so Windows will create a profile for him/her

4. Move his/her files from old profile folder to new

Binod Shrestha

So, after not being able to use Office / OneDrive / SharePoint at all locally on my computer, I finally invested the time try this fix even though it's frustrating and likely just a simple file ownership / permission issue in Windows that hasn't been pinpointed yet. This worked for me, I would add to remember to show hidden files and get the AppData folder and subfolders copied into the new profile as well so you get app settings / bookmarks / apps installed to that location / etc. copied over as well

We are experiencing a similar TPM issue (error message is different: 0x80280036 "The TPM is attempting to execute a command only available when in FIPS mode")

It boils down to Windows 10 thinking, right or wrong, that the TPM chip on our Dell Latitude E6x40 and E7x40 models does not support FIPS 140-2. Even though they're supposed to be compatible (they are Atmel 1096043852 with hardware revision 41.1, and Dell claims these laptops are FIPS validated).

The error shows up for any user who is enrolled for MFA and launches any of the Office 365 apps (version 1808 is what we're using) on a Windows 10 1809 system. We haven't tested with older versions of Windows and/or Office.

We can disable ADAL entirely (using the "EnableADAL=0" registry key) but that defeats the purpose of MFA. However, we have had good results with adding "DisableADALatopWAMOverride=1" in the same Office registry key "HKCU\Software\Microsoft\Office\16.0\Common\Identity"

When we do that, we still get the MFA prompt but then it does NOT show the screen asking about "Use this account everywhere on your device". Basically it acts the same as if you got that screen and clicked "This app only". It will NOT "workplace join" the device to your Azure account.

As best I can figure, Windows thinks the TPM is not FIPS compatible and can't store the certificate from Azure AD, so it throws the error. I guess that's better than the "looping authentication" it used to do before. But either the TPM capability detection is wrong for this Atmel chip, or maybe this TPM chip really is missing some feature that's required.

FYI, this may also affect even older Latitude E6330, E6430 models that use an even older revision of the Atmel (37.x). We're getting rid of any of those we still have so I haven't tested them to see if the issue shows up.

Outlook Error 80090016

Solution One Code 80090016

On the affected machine navigate to;

Outlook Error something went wrong

Rename that folder to Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy.old


The log out and back in again.

Solution Two Code 80090016

On the affected machine, run regedit and navigate to;

Create a new DWORD (32 Bit) Entry

Outlook EnableADAL

Then restart Outlook. (Note: It may re-prompt for a password).

Related Articles, References, Credits, or External Links

Author: PeteLong

Worked a treat with a client battling this issue. Thanks!

Working perfectly.
Thank you so much 🙂

You saved my life ! Works like a charm !!
Thank you !

I followed the steps, restarted outlook, and am still having the same issue. I wonder what else could be causing the problem.

me too, same error remains (after rebooting too)

Reg entry worked for me. THANKS.

oh man worked like charm thanks

This may resolve the issue, but I feel like jumping straight into disabling modern auth is not the best resolution.

Thanks PeteLong for your hints. Nevertheless I agree with Heywood, it is not a good idea to disable Modern Authentication. And I am affraid it is the one who propose a solution who should estimate the impact and offer other options when it has undesired consequences.

Guys, Do some research! if a tenant requires MFA/ADAL or OAuth they will have it enabled at an ORG level, so disabling it on a client machine will make no difference whatsoever. If you disable it on a client and it can still connect it was not being used anyway.

If modern auth is not working for a single client then disabling it is a workaround. While this may get someone out of a tough spot, calling it a solution is misleading. Nothing wrong with a workaround, but it is best to at least highlight the risks of disabling the more secure authentication method if that is what you are recommending.

You saved my day and swett
Thank you so much

Great, working perfectly. Thank you so much.

This is actually a poor solution if you are in an enterprise environment as it disables modern authentications and defaults to legacy.

A better option is to rename the folder C:\users\$dir\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy to .old and log the user in again.

Pete I tried the tip from BraveSpear and it worked for me

Thank you Andrew article updated accordingly. Kudos to BraveSpear.

I did try to do this but it said it was in use so couldnt change it. In the end, i deleted the roaming profile from the PC and logged the user in again and it then worked fine.

worked for me, Thanks for the tips

dude you saved my day. thanks for this pinpoint solution.

The registry change worked fine, thanks, until we can apply a better correction.

Thanks, this information is very usefull

Tal como alguien pregunta más arriba, sería interesante saber porque se está produciendo esta situación.

Solution 2 its working for me thank you man

If I disable MFA for that user, he still has to accept a login prompt in the Authenticator, and all his apps seem stable and fine with the saved login.

Disabling MFA for that user (perhaps as long as the user had previously enrolled his device to authenticate logins) seems to retain the MFA security, but not contact the TPM for whatever generates the problem.

So, there could be 3 things going on simultaneously:
1. Cooked TPM
2. Enabling enforcement of MFA generates the TPM error
3. bad data of something in the path specified in Solution 1 above.

Maybe this helps someone!
Live long and prosper

tried solution 1 but windows says the file to rename is being used by another program. what program uses this so I can close it?

Microsoft 365 Apps for enterprise

Microsoft 365 MSO 16.0.13127.21062 (Microsoft 365 Apps for enterprise)

Trusted Platform Module has malfunctioned. Error Code 80090016

Screenshot :

Solution :

  1. Logoff current user.
  2. Login on the workstation using administrator account.
  3. Go to C:\users\<user account having issue>\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy
  4. Rename Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy to Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy.old
  5. Log off from the administrator account and Login as the user.
  6. Launch Outlook and Teams, it should work fine this time. OneDrive may have been signed out as well, you can sign in to one drive as well to check if one drive is also working fine at this point.

Other Solutions :

The other solutions which could help in troubleshooting this issue are below:

If the issue reappears after applying the above fix. Please follow the below troubleshooting steps:

>Sign out from Microsoft Word or any MS office Application and close all the Microsoft office apps like Word, PowerPoint, Excel, Outlook etc.


>Create DWORD registry entry EnableAdal under HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\Identity and set it to 1.

>Delete ADAL Authentication Profile for the user having issues. Find the registry entry HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\Identity\Identities, under Identities registry keys there could be multiple folders, find the one for the user having issues. To find the Folder, Click on the folder and on the right hand side you will see the EmailAddress and other user settings to confirm if you are in the right folder. Once you confirm that, Export the folder to take the backup and Delete this folder.

ADAL Profile

>Launch Microsoft Word or Excel or any MS Office app, it will ask you to sign-in to the account for activation. Sign-in using your office365 company email address.

>Launch Outlook, Teams etc. and sign-in to other apps if required.

Читайте также: