If you’re an IT professional and managing Office 365 for your clients, this article may help you to resolve a Trusted Platform Module (TPM) error which your clients may see. Some of the clients while  sychronization of email or contacts, will be asked for credentials. After the credentials are entered, they’re asked for same again. And following error happens then:

Something went wrong. Your computer’s Trusted Platform Module has malfunctioned. If this error persists, contact your system administrator with the error code 80090016.

Device Manager Windows 10

In this case, the server message is ‘Keyset does not exist Keyset does not exist‘. The common cause for this issue may be that TPM chip or firmware is not up-to-date. You should upgrade TPM firmware and this should help. Else, you can below mentioned fixes.

FIX: Your Computer’s Trusted Platform Module Has Malfunctioned 80090016

FIX 1 – Uninstall TPM And Check

1. Press W8K + R and type devmgmt.msc in the Run, hit Enter key to open Device Manager snap-in.

Device Manager Windows 10

2. In the Device Manager window, under Security devices, right click on Trusted Platform Module [X.0], where X.0 is the version number and select Uninstall device. Confirm the uninstall operation on confirmation prompt.

Device Manager Windows 10

3. Close Device Manager, reboot and check the status of problem.

If after rebooting the machine, the issue is resolved, it means the TPM chip is really corrupted and you need to seek for its hardware replacement.

If issue still persists, try FIX 2 mentioned next.

FIX 2 – Rename Azure Active Directory Authentication Plugin

By default, Outlook or rather should I say Office 365 on Windows 10 V1703 or later uses Azure Active Directory Authentication Library (ADAL) framework-based authentication. Microsoft says, Office build 16.0.7967 or later, uses Web Account Manager (WAM) for sign-in workflows. This issue can be fixed by renaming the plugin used for the authentication purpose. You need to sign in with different account or perform this workaround from a network share and make sure the client facing this account is signed off. Then try these steps:

1. Press W8K + R and type %appdata%\Local\Packages and press Enter key or click OK.

2. Under Packages folder, rename the Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy to Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy.old.

3. Note that Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy folder will be automatically recreated as soon as the affected client log in. Start Outlook and allow organization to manage the device. If you get any TPM error, ignore it and continue using Outlook. The error may no longer appearing then.

Hope this helps!

Also see: The Trusted Platform Module, which is used to secure your PIN on this device is not available right now.

4 Comments

Add your comment

  • Karan Bhandari

    Hi Kapil, thanks for this. I followed your steps – but I’m facing the same issues all over again. I’ve been recommended to create a new profile, failing which, I should reformat windows. I’ve read multiple articles here a new profile has not solved the problem.

    I started facing this issue of credentials after the latest windows 10 feature update 2 weeks back.

    What do you recommend?

  • Tech Guy

    we had to replace a motherboard in a staff members laptop and started to receive this error after the new one was installed. Basically just had to rename a AAD Broker folder.

  • brucey Mctreatos

    Create these registry entries and it should resolve your issue.

    [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity “DisableADALatopWAMOverride”=dword:00000001

    [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity “DisableAADWAM”=dword:00000001

  • Kapil Arya

    ^^ Thanks for adding this brucey!

  • Leave a Reply

    Your email address will not be published. Required fields are marked *