Eudora and SSL Certificate Failures

September 9, 2015 – I’ve revised this article, simplifying and shortening the steps involved!

See the revised article here.


Eudora rocks.

I’ve used this old and outdated Windows mail client since it was kind of new, more than 25 years ago. I chose it when I was moving my message store from a shell account to a PC, right around when PCs started to get reliable enough such work. Eudora was the first client I discovered whose message store was a simple transfer from Unix, drop-in, and run. I never looked back. Since then I’ve developed a rather extensive set of filters and such to efficiently manage dozens of email accounts and tens of GB of messages.

Bummer, Eudora hasn’t been actively supported since Qualcomm gave it up in 2006. Yeah, I know, it went Open Source. But IMHO they went and screwed it up.

As with any unsupported software, sometimes the passage of time breaks things. More than a few times I’ve cast about for another capable email client. It’s always gone the same way: I find none, get tired of searching, and turn my attention to propping the old girl up just a bit longer.

One afternoon in October last year one of my email hosts suddenly rejected its SSL certificate. It happens. When it does, Eudora offers to trust the new certificate. Thereafter all’s well. Not this time.

It wasn’t my host, and it wasn’t a critical account. Via trouble tickets, I went back and forth with the admins at the hosting company for the better part of a month. They’d suggest something, I’d try it – and maybe try a few things on my own – but nothing worked. Along the way I cast about for a replacement client and I came up dry. Finally I just shut off SSL for the account and got on with life. Not the best solution, but it worked. I really do need to find a new client! Maybe tomorrow… Yeah, right.

Last night Eudora rejected more certificates. This time it affected a multiple accounts on different domains. These were more important to me so I needed a solution.

And I found one.

First, some groundwork. My Eudora is version 7.1.0.9 running on Windows 8.1 Update 1. Of note, Eudora has a patched QCSSL.dll, needed since Microsoft made some changes to a library that caused the old client to loop for a Very… Long… Time… on the first use of SSL. I think that was around the time Windows 7 launched. Depending on your version(s), you may find differences in the dialogues and steps. I tried to give enough detail that you might find your way.

Let’s get started. The certificate rejection error looks like this:

Server SSL Certificate Rejected
Server SSL Certificate Rejected

See the question in the dialogue, “Do you want to trust this certificate in future sessions?”

It once was a simple matter of clicking the Yes button and that would be that. But that didn’t work in October and it didn’t work last night either.

Heres what to do to fix the problem.

Close the error dialogue and open Properties for the affected Persona. On the Incoming Mail tab (because it’s likely that a receive operation failed first), click the Last SSL Info button. The Eudora SSL Connection Information Manager opens. It looks like this:

Eudora SSL Connection Information Manager
Eudora SSL Connection Information Manager

There’s some weirdness in this dialogue, some confusion over host names. I think it’s a junk message. Click the Certificate Information Manager button. The Certificate Information Manager opens, and it looks like this:

Certificate Information Manager
Certificate Information Manager

Look at the section called Server Certificates. See the smiley face? That means trusted status. Expand that certificate tree in the usual way – click the plus sign next to it. Keep expanding, drilling down until you see one that’s untrusted. That’s the one with the skull ‘n crossbones. Of course.

The Certificate Information Manager panel, with the untrusted certificate, will now look something like this:

Certificate Information Managed - Expanded to show untrusted certificate
Certificate Information Managed – Expanded to show untrusted certificate

Click the offending untrusted certificate to select it then click the View Certificate Details button. The Certificate opens. It looks like this:

Certificate panel
Certificate panel

Select the General tab, if necessary, and click the Install Certificate button. The Certificate Import Wizard panel opens. It looks like this:

Certificate Import Wizard
Certificate Import Wizard – Location

Choose a Store Location – Current User or Local Machine – as needed for your situation. I chose the Current User because I’m the only user on this box. Click the Next button. The Certificate Import Wizard continues, and it looks like this:

Certificate Import Wizard – Certificate Store

The wizard asks where to store the certificate. Windows can automatically choose the Store based on the type of certificate, and that’s a pretty good choice. It’s also the default. Click the Next button to display a confirmation panel. It looks like this.

Certificate Import Wizard - Completing the Certificate Import Wizard
Certificate Import Wizard – Completing the Certificate Import Wizard

Click the Finish button.

Whew! It looks like the import was successful.

Certificate Import Wizard - Success!
Certificate Import Wizard – Success!

Click the OK button to close the Certificate Import Wizard.

Now, you’ll be looking at the Certificate Information Manager again, just how we left it.

Certificate Information Managed - Expanded to show untrusted certificate
Certificate Information Managed – Expanded to show untrusted certificate

 

With the untrusted skull ‘n crossbones certificate highlighted, click the Add To Trusted button. Then click the Done button to close the Certificate Information Manager.

Finally, try to reach the server that rejected the SSL certificate in the first place.

Did it work?

If it did then you’re finished.

Uh oh, waddya mean, it didn’t work?

You’ll need to go back and follow those steps again.

I hear you now. “Only an idiot does the same thing over and over expecting different results.”

Well, you’ll notice that the next time through the Certificate Information Manager will show a deeper tree of Server Certificates before you get to the untrusted certificate. You’ll need to drill deeper.

You may need to import and add several before achieving success. After a couple of imports it’s easy to forget the Add To Trusted button. Don’t ask me how I know!

I hope that helps someone.

Sometimes I think I’m the very last Eudora user out there. I’d love to hear from others. In fact, if you’ve moved off Eudora and found a decent replacement, I’d love to hear that, too. I know it’s only a matter of time.


 

Additional information added April 17, 2015…

One person described, in the comments below, that he she had some difficulty with the Add To Trusted button in the Certificate Information Manager when working with Google’s new certificates. His Her insight came when he she realized that he she was simultaneously viewing this post with Google Chrome. When he she closed Chrome and went through the process again, everything worked.

A big THANK YOU goes out to one Pat Toner for checkin’ in and increasing the value of this post with his her feedback. I owe you a beer, Pat. And an apology for my gender assumption based on name.

Share this:

329 thoughts on “Eudora and SSL Certificate Failures”

  1. I can receive but not send with either of my personalities. I have all smiley faces – no skull and crossbones. What do I do?

    1. Joe, is that all smileys on the SMTP side? That would be the Generic Properties tab of Properties for the affected personality. I think – as in I’m not 100% certain – that the certs are different for SMTP and POP with the Comcast change in early July.

      OTOH, if you’re not getting certificate-related errors on sending then it’s some other kind of problem.

  2. This worked for me on my machine, and now I’m trying to fix my mother’s. There are no server certificates in her list. Just a closed red book. That doesn’t seem possible. Any thoughts?

  3. Thank you very much. I used Eudora for about 17 years. My wife still uses it. On Comcast she suddenly started getting the Certificate failure on send (receive worked). Your very clear tutorial fixed it on the first trip through.

    1. Sylvia, if Eudora’s working to you satisfaction, then it’s working to your satisfaction and that’s that.

      Changing SSL to Never decreases your security a bit by sending your credentials in the clear. And the standard port for outgoing SMTP is port 25, while port 587 is for mail submission.

      I don’t understand why you “don’t have” a ‘Last SSL Info’ button to use. If you enable SSL sends for a personality and it fails, you should see the button in the Generic Properties tab of Properties for that personality.

      People often have their first encounter with certificate failures when receiving because email checks are usually more frequent, and that’s what I was writing to.

      Anyway, if Eudora’s working as you like then that’s great. But if you want to dig a little deeper and get SSL working again then I hope this comment helps.

  4. You are a lifesaver! I have taken Eudora with me across several laptops and each time I run into trouble I start to panic thinking I am finally going to have to give it up. Comcast upgraded their SSL and once again I though Eudora was finally going to have to be put out to pasture. THANK YOU for helping me get through this – back up and running and thrilled!!!

  5. Great fix, except … I have no last SSL to get to the management program, since I closed Eudora yesterday. I only send, do not receive, so no incoming at all, and can’t send today. Comcast change. They seem unwilling to help. Can I find the certificates somewhere, change them, delete them, … ? I found a RootCerts directory, trusted them all, but the date on them is 2005, so I don’t think that’s the problem.

    Happy for any suggestions.

    1. Thank you, thank you, thank you.
      This was a wonderfully written article that fixed my SSL Certificate problem of not being able to send emails. I use several computers ranging from XP to Windows 8.1, and I refuse to give up my beloved Eudora on any of them. I sure hope the ‘soon coming Windows 10’ lets it run!
      After wasting a full day with voice calling and chatting, Comcast closed my trouble ticket telling me “Comcast did not make any changes, call Qualcom”. They refused to put it in an email. What bull. Even though I explained nothing on my end was changed overnight, so why suddenly was my Certificate no longer valid?

  6. Ran into the Comcast SSL issue today; thanks for the fix! Nice to know I’m not alone in thinking Eudora is still un-replacable. But I still use WordPerfect too…

  7. You have saved my life! Thank you. I’m a Eudora user from the days of Eudora Lite and will never change. I was ready to pull my hair out this morning. Bless you for the wonderfully detailed and idiot-proof instructions. They have worked like a charm!

  8. Still a die hard Eudora user. Had issues with sending emails after Comcast updated their certificates 7-1-15. There are at least 2 certificates that will need to be fixed. Thank you for the instructions.

  9. Oh, thank you, thank you, thank you! I’ve never found any email client as good as Eudora and I was trying to make do with a much lesser alternative till I found this article. Eudora rises from the dead! Long live Eudora!

  10. I have the certificate bad problem and have followed the instructions given here including the QCSSLdll patch. However, the bad certificate screen still pops up. Mail in the outbox sends OK. This is with
    Eudora 7.1.0.9 on a Windows 8.1 system that I’m struggling to use.

    1. Well, Rick, maybe this is the place to add what’s written on the eudora-win@hades.listmoms.net mailing list about the certificate issue. Shamelessly borrowed:

      You need to tell Eudora to trust the certificate. Use these instructions:

      Do a mail check to get the error for receiving mail, and try to send a message to get the error for sending.

      Open the personalities window, right-click on the personality in question and select “properties”.

      On the incoming mail tab, click on the button to see the information for the last SSL connection. (For outgoing mail, go to the “generic properties tab rather than “incoming mail”.)

      Then click on the button to go to the certificate information manager.

      In the certificate manager, the certificate chain for the connection in question will be at the top. It is most likely a chain of certificates that you have to open, not just a single certificate. The “+” button opens additional levels. Click on the “+”s until you have the entire chain open. Certificates that are trusted have a happy face icon. Certificates that aren’t trusted have a skull icon. Most likely, you’ll find that the last one in the chain shows a skull. Select that one and tell Eudora to trust it.

      Go do another mail check and see if it works.

      You may have to repeat this process a few more times depending on the number of certificates in the chain. Each one needs to be trusted. They’re like a series of locked doors. You have to unlock each of the doors before it can be opened to see the next door.

      Hope that helps!

      1. Profuse thanks for the help, the problem is solved and my mail is being sent/received at a blinding rate. I had great concern that Windows 8.1 was going to end my use of Eudora after MANY years.
        I still have hopes that someone will begin to support Eudora without breaking it.

        1. My pleasure. I was waiting for a good place to stick that in, you were the prompt.

          I neglected to point out that the patched QCSSL.dll has nothing to do with certificates. Microsoft changed a library when they introduced Windows 7 that caused Eudora’s first use of SSL to take a long, long time. Something to do with random number generation, IIRC. The one-byte patch to Eudora’s QCSSLdll sidesteps the issue.

          Finally, I’ve tested Eudora with all of the Windows 10 tech previews to date and found no issues. Yeah, the patched QCSSLdll is still needed. Eudora users upgrading to Windows 10 – who presumably are already using the patch – won’t need to patch again, but new Eudora installs on Windows 10 will want the patch.

  11. Remain committed to Eudora for many of the same above mentioned benefits and I can not thank you enough for the instructions about how to get it back up and running. Spent quite a few hours trying various options until I finally landed here and quickly got it fixed. Thanks a lot.

  12. This is brilliant. Thank you so much! So clear even I could follow it. Just one little thing, and maybe everyone else already knows this, but it took me a while (and the help of Google) to figure out where to find the certificate. So one more line at the very beginning of your instructions would have been helpful. Something like:
    In Eudora, Go to Tools –> Options –> and select Checking Mail category on the left side.
    Sorry if this is totally obvious, but it wasn’t to me. Otherwise the instructions were great and it was helpful to know to repeat it as I had to do it twice.

    1. Thanks for checkin’ in, wasweband. That’s another way to reach the Certificate Manager, but only for the Dominant, or default, Persona. I think that people with multiple accounts will be less confused reaching the Certificate Manager through the affected persona’s Properties. Still, you point out another valid path and that’s a good thing.

  13. I’ve used Eudora since 1995 and have dozens of accounts and filters. (I check mail for many domains.) I know I’ll have to change eventually but I haven’t found anything that suits me. I use Outlook at work because of meeting requests (and I do like its Calendar) and GMail on my Android phone…but I have those accounts in Eudora, too.

    Is there a 12-step group for those of us who just won’t move on?

    1. Perhaps there should be, Pam. “My name’s Rick and… I’m a Eudoraholic.”

      I used Outlook on Exchange in the workplace more than a few years ago. It was a global company and, in that setting, the calendaring really fell short. Across timezones, where different localities used (or didn’t use) DST, and if they did then DST probably kicked in/out at different times, there were times of the year where scheduling meetings was pure chaos. I used a self-developed spreadsheet to handle it much better than Outlook, at least for MY head. But coordinating with others was never easy.

      I wonder if Microsoft ever fixed all that nonsense…

  14. Thank you so much for the rescue! Tried other suggestions & could not resolve this. Removed the secure socket check to get by but very uncomfortable doing that long-term. Am a long time Eudora user, now with W7Pro (and still drive a car that is 35 years old!). Have never found another email program I like as well as Eudora for my work needs. Our IT folks moved on long ago, so I am on my own. I don’t normally comment, but wanted to say thank goodness for Google – and a huge thank you for the excellent detailed steps and screen shots in your blog. It made accepting the skull and crossbones much less scary!

  15. Greetings,

    For a month or so now, I’ve used Eudora with my virus protection software turned off for email. I do not feel comfortable having it turned off and so I bothered my virus software provider (G Data–I used it for several years and am pleased with its protection). Finally they sent me this message, I did what they suggested, and now Eudora works fine with virus protection turned on. Note: the name of the exported certificate was different). Perhaps this will help.

    Our latest software update has introduced a new feature allowing it to scan SSL encrypted mails. However for some mail clients it may be necessary to manually import our root certificate.

    You can do it by following the steps below:

    1. Open your G DATA Software and go to Settings > “E-mail check”> “Advanced”
    2. In “encrypted connections (SSL)”, use the function “Export Certificate …” to save the certificate to your computer or external drive.
    3. Import this certificate in the root certificate store of your email program.

    For Eudora:

    1. Make the error happen.
    In order for the instructions below to work, you need to have seen the error since you started Eudora. Send a test message to make the error happen.

    2. Open the Eudora options window.
    Click Tools, then Options from the menu bar.

    3. The Options window appears.
    Click Sending Mail in the category list, then click the Last SSL Info button.

    4. The Eudora SSL Connection Information Manager window appears.
    Click Certificate Information Manager.

    5. The Certificate Information Manager appears.
    Make sure that the tigertech.net certificate (located under server certificates) is highlighted, then click Add To Trusted. (It may list the name as “mail.tigertech.net”, “*.tigertech.net”, or something similar.)

    The certificate will be added and appear under the User Trusted Certificates. Click Done to close the Certificate Information Manager window, then OK to close the Eudora SSL Connection Information Manager and OK to close the Options window.

    Eudora should now be fully configured. Try sending yourself a test message.

    1. Thanks for circling back, Ralph. I don’t use G Data so I’ve got nothing to say one way or the other, but I can appreciate that your report may be helpful to someone else.

      I saw you over on the mailing list (eudora-win) a while back. I hope you’ll add your report to their store as well.

  16. I sincerely appreciate your work on this problem.

    However, I followed the instructions and had done them on my own before I ran into your blog about the matter and it still doesn’t work.

    It may be the patch is required, but I really don’t understand enough to figure that part out.

  17. Hi
    Thank you for everything. It worked.
    I now have a Buffer Overflow problem (probably not related) but is there a way I can tell Eudora I want a bigger buffer?

  18. After many years of use–like others I have never found a suitable replacement, my paid version of Eudora 7.0.9 started refusing to download gmail as described above. To apply the fix described above, I first installed Eudora 7.1 to be on the same page as you’all (my paid key was rejected so no longer in paid mode, but I’ll ignore that for now). I can send email. But I cannot even get to the certificate rejection because Eudora times out trying to download gmail’s set of mailboxes. I run Eudora on Windows 7 professional 64 bit. I also use G Data antivirus and I know G Data has comments an the installation of certificates.

    1. I’m not sure what you’re trying to say here, Ralph. But it’s always good to be on the latest version – even when that latest version goes back to the days of the dinosaurs.

      Instead of timing out “trying to download gmail’s set of mailboxes” why not try setting up a dummy account for testing so you can test your setup without interference? You can uncheck the ‘Check Mail’ button on your other personalities.

      FInally, since this isn’t exactly a help forum for Eudora (although the article seems to have helped plenty of folks with one very specific issue) try heading over to the “Eudora for Windows” list run by the good people at listmoms: eudora-win@hades.listmoms.net There’s a lively group of participants there that will probably be able to help you get the old girl kickstarted.

      1. Thanks. I’ve tried the simple set up with just the gmail account. But same issue. I will try the forum. Really good to know that I am not alone in keeping Eudora going.

        1. I thought of something else, Ralph. After you installed version 7.1, did you perform the QCSSL patch? (Google’s your friend, search for “eudora qcssl”.)

          Basically, a change Microsoft made to a library when Windows 7 was introduced caused a huge delay with the first use of SSL in Eudora. A one-byte change to Eudora’s stock QCSSL.dll fixes it.

          Holler if you have a hard time finding the patched file on the ‘net.

  19. OOPS– Not problem, I see that a test message actually WAS sent and received! –after balking on the first attempt. (I found a message already “cued” which I then removed the “To” name from after the machine balked at connecting the first time. DUH! that’s what RCPT TO is needed, means. Apologies to all. AND MANY, MANY Thanks!

    1. Good sleuthing, DavidU.

      RCPT TO is part of the dialogue one has with an SMTP server when passing a message. The full command sent to the server might look like this:

      RCPT TO: <user@host.tld>

      …which means “This message is for user@host.tld. Can you deliver to that account for me?” If all’s well then the SMTP server would respond with something like this:

      250 <user@host.tld>... Recipient ok
  20. This is a followup from last week:
    OK, I got down to following the well-depicted procedure you gave us, for receiving mail . For the inbound.att server it worked like a charm, received months of messages. Again, Thanks a million!

    But then, trying to SEND a test message, I got the same the “cert name does not match” error message again. So I selected the outbound.att server info, View Cert Info, drilled down, found a bad one and followed the process for trustuing that server. Still wouldn’t work for sending.
    Can you help decipher the result? It indicated the SSL handshake worked, but then gives:
    “Error transferring mail. I said DATA and then SMTP server (outbound.att.net) said 503 Wrong sequence of commands: RCPT TO needed.”
    Command sequence thing is Greek to me. Thanks in advance for any elucidation. –D

  21. I’ve just been hit with this situation and will be following your wonderful instructions. I hope it works for me because I don’t want to give up Eudora. There is nothing like it!!! Thanks for your time in posting this.

  22. In Lawrence Welk’s imitable words, “Wunnerful, wunnerfu!” This seems to solve the problem that has plagued use of my att.net email account for months, so that I defaulted to their blah webmail for that. Actually drove me to try ATT’s phone support that was courteously useless as to confirming their true cert ID or not.

    Haven’t got to try your method yet. I bookmarked it, then came a plumbing leak/wet rug issue yesterday or two; and that settled, the washing machine went on strike today (with a load started), cause yet to pin down. One of these days….

    Thanks a million, Rick! (I may reply later to the SS post also.)

  23. Same as everyone else. Can’t find a mail program better than Eudora. Went around the Certificate Manager loop a number of times. The user security always asked for permission when I did the install certificate. Finally closed Eudora and opened it to run in Administrative mode. Windows 8.1 right click on Eudora exec and select Run as Administrator. This time it didn’t ask for permission at the install certificate. Worked (once) so I hope this fixed my problem.
    I love that Eudora because it is pretty much a STANDALONE mail program. I don’t want my email to be embedded in the Windows operating system.
    Thank you to the Eudora 7.1.0.9 community for all the help keeping it working.

  24. Thank you so much! I was wandering all over the right area trying to fix my certificate problem, but it wasn’t until I found your comprehensive instruction that I able to actually make it work! Whew! Glad to have my Eudora back…. I’d be lost without it. (FWIW, Windows 7 here. Avast was not my problem, it was my incoming mail server certificate that had changed recently)

  25. Thank you! Thank you! Thank you! My problem started (Eudora 7.1.0.9, WinXP) when I updated all my programs including Avast. I didn’t know it was avast causing the problem until it was listed as the skull and crossbones issue. Your solution worked like a charm and I am thrilled. I was about to delete and recreate the personality and have to re-download 8000 messages from the server :-(.

    I, too, have searched for a replacement for Eudora in vain.

    Thank you again!!

    Nancy

      1. I’m sure you are right, but now that it’s working I DKDC (don’t know don’t care) what caused it (until the next time). I did see text containing “avast” next to the skull and crossbones so I thought that might be the problem. Anyway thank you again!

        1. Glad you checked back, Nancy.

          Thinking more about it, it’s my bad for saying what I said about Avast. After all, I can’t know which mail servers you were having trouble with, or whose certificates those servers were using. I’m sorry for acting presumptuous.

          I also know exactly what you mean re: DKDC. I feel that way about… well, lots of stuff.

          1. This is months late but just to make Rick feel better, I encountered the same problem when CUNY changed the way they issued certificates in May SIMULTANEOUSLY on two computers, one running Avast and the other AVG, so I doubt Avast had anything to do with it

  26. Never mind on my question… always when I ask a question the answer seems to come. I was viewing your page through Chrome, and thought that maybe that might have affected it since one can send email through Chrome. Turns out I was right… as soon as I closed Chrome and went through the process again, it worked. Maybe this will help someone else, don’t know, but just in case…..

    1. Thanks for checkin’ in, Pat, and for following up with your success. Good observation! I’ve added what you learned to the end of my post, with attribution, of course. Not every reader digs into the comments and I didn’t want that bit to get lost. I owe you a beer.

  27. I just had the problem show up on my Win 7 64-bit computer (7.1.0.9 paid version), leaving me unable to download a single email. I have followed your instructions which solved the issue with some email addresses, but I am still having trouble with Google gmail and Google Apps addresses. I went through your instructions carefully, but when I reach the part about “Add to Trusted” the tree closes and opening it all up again it still shows that “add to trusted” button not grayed out.. seems that it does not add the server in, and I still am getting the secure certificate error. Any ideas?

    I sure do wish someone with the expertise would take up Eudora again. It is still the best email program out there AFAIC.

    Thank you so much for your help above… I am very thankful I am at least able to download some of my email so far. :-)

  28. A tusand thanks, Rick, from yet-another Eudora user. (Paid, since v4.0.1.) SSL certificate failure started late yesterday afternoon. I decided to sleep on it after poking around for a little while. (Next week, I have a major deadline for something to be submitted by email.) This morning, I found a fix, which didn’t work. Then I found your fix, a variation of the previous fix. However, yours was more detailed (thank you) and took a slightly different — and correct (ditto) — route through the various dialog boxes. Nope, I haven’t found an equivalent email reader, one that lets *me* set where the panels/windows go. Last, this is the first time I’m entering a post to a blog, which should give you an idea of just how appreciative I am of your posting.

    1. Larry, I’m glad you found the post useful, and that you’ll be able to meet your deadline.

      And thanks for taking the time to write – especially if it’s your first time responding to a lowly blog post like this one. Speaking for myself, I like to hear from everyone, whether the comments are positive or negative. Well, everyone except the spammers; no one likes them.

      Have five nice days.

  29. You said:

    (1) “[Eudora] went Open Source. But IMHO they went and screwed it up.”

    » They sure did! Eudora 8 and Eudora OSE (aka Penelope) died an ignoble death in 2010. It failed to please Eudora uses and didn’t even stay current with the Thunderbird core.

    And the very worst part, is that none of these pretenders to the throne had a decent mail import feature. It failed miserably to migrate the thousands of emails and hundreds of mailboxes that users need.

    (2) “Eudora has a patched QCSSL.dll, needed since Microsoft made some changes to a library that caused the old client to loop for a Very… Long… Time”

    » Yup! Been there. Done that!

    (3) “More than a few times I’ve cast about for another capable email client. It’s always gone the same way: I find none, get tired of searching, and turn my attention to propping the old girl up just a bit longer.”

    » Ditto! Ain’t a kicker?! How could such a popular and high quality product lose so much traction that it no longer has a viable support community? That’s where you come in. Thank you for the above tip!!

    You are definitely *not* the last Eudora user out there. And your tutorial on solving this natty problem was very much appreciated. Other online tips stop short of helping us hapless users fully install the trusted certificate. Thank you!

    Considering that Eudora is still compatible with today’s certificates and TLS protocol, it is surprising (and very disappointing) that
    adding a trusted certificate requires user intervention. After all, it is attached to a trusted site. If the user must make a decision, then why should it be anything more complicated than clicking “YES” to the very first interrupt: “Do you trust this certificate?” The number of steps to overcome this problem was very annoying — and it doesn’t really have anything to do with the gradual death of Eudora.

    Thank you again!

    ~Ellery Davies
    CRYPSA Co-Chair
    Editor of AWildDuck.com

  30. Thanks for this tip. I agree that Eudora is the best email client, which is why I am still using it since the last century. Like you, I have searched periodically for a current application that provides the features of Eudora, but so far, haven’t found anything as good.

  31. I’m so pleased to know I’m in such a great group of Eudora users! Still haven’t found a decent replacement….on the other hand, I also drive a 25 year old car.

    THANKS for this info!

    1. I hear you, Elaine. My Jeep’s more than 17, I’ll try to catch up. I’m planning on driving it until the wheels fall off.

  32. Rick, you’ve saved Eudora for me! I’m hosted through Stanford and, after receiving the certificate error (only upon sending; receiving mail was fine), Stanford Central IT basically “end-of-life”ed Eudora compatibility with Stanford. However, they did point me to your article (with the caution that they couldn’t guarantee the fix would work). After digging down the tree five levels, I got Eudora functioning again. You’re the best; thought you might like to know that Stanford knows your name!

    1. Stanford support, eh? Not too shabby for an ordinary blog post. Tell ’em I said hello.

      Thanks for mentioning what I thought was the meatiest part of the post: that you may need to do the exact same steps, repeatedly, before you’re finished. That’s just not intuitive.

      Glad it worked for you, and thanks for checkin’ in.

  33. I still use Eudora as well, since the beginning! You’re not the only one, it’s still unmatched in my opinion.

    Thank you for this post, I just started having the same issues and your advice worked!! Definitely a Eudora thing since my mobile phone email client had no trouble.

    1. Thanks for checkin’ in, Steve. Y’know, I haven’t had a single person contact me to say it didn’t work.

      As far as why the sort of sudden surge of this problem with Eudora… Well, Eudora didn’t just rot one day. Maybe there’s something different about the way certificate updates are issued. Maybe asking after the hosting environment is a worthwhile exercise. I’ve personally only seen the problem on hosts running Linux CentOS. How ’bout you?

  34. When I posted, I subscribed to follow-ups. This is the first follow-up subscription that I get happier with every email. So much Eudora love out there.

    1. Jes, the response to this post took me by surprise, too! Comments here are one thing, I’m getting a ton of email as well. It’s clear that there are WAY more people using Eudora than I thought.

      Did you end up making and testing a backup and trying to get past your certificate trouble? How’d that turn out?

  35. Rick, Thank you so much. When this happened to me this week I thought I was lost, But my host support (Sure support again) right away informed me they had updated their certs and pointed me to your blog. Worked better/quicker than I thought it would, only had to do it once for one personality and all the rest were fine. I’m happy to find I’m not alone in the Eudoraverse, Excited to subscribe to the mailing list as well. Thanks again, you are a saint!

  36. Thank you so much. When the SSL error appeared I was directed to this page by my server support (Suresupport for ICD,com) so that I might preserve my Eudora use.
    It all worked like a charm. Someone should save and perpetuate Eudora.

    1. Wow, Pan, now we’re supporting support. I like it! And I’m glad it worked for you.

      You reminded me that I should update my original trouble ticket with a link to this post. I meant to do it, but it fell through the cracks. Thanks!

      Finally, in the earlier comments, Simple Simon pointed to a Eudora mailing list. There are a few people on that list who are extremely knowledgeable about the ins and outs of Eudora. Some good stuff there, worth checking out.

      1. Glad to hear Suresupport continues to be on the ball! After Rick’s post her saved my bacon, I let my host’s Suresupport know about it, so I’m glad to hear they’re continuing to spread the good Eudora news.

  37. Thank you for your post. I didn’t know if I should accept the skull and crossbones certificate. I didn’t want to blow up my whole system with a maleficent certificate.

    1. Jes, the skull & crossbones is only an indicator of what the system knows. There’s no evaluation being done.

      Still, if you’re nervous (or even if you’re not – backups: always in season, never out of style), a current, tested system image is good insurance.

  38. Dude, You are the MAN!
    I spent alot of email with my ISP about this issue.
    Not sure how I found your post. Google and a little luck.
    Thank you. You are one of my Internet gods. You rock!

  39. Dear Rick,

    Thank you so much for your post. I have all of my email archive nicely stored and organized in Eudora folders (an approximated 120,000 emails since 1999) and yesterday it stopped working – and our university’s IT department said, sorry, if your email client can’t deal with the new certificate you have to change to a new software.

    I had reached the right menu in Eudora to install the new certificate but did not figure out the right procedure and had given up – until today I found your website. It worked immediately (Windows 7, Eudora 7.1.0.9) Thanks so much for sharing this information!

    Best wishes,

    Miguel

    1. Glad it helped, Miguel. Good of you to add the detail of your Eudora version and OS, which probably helps other readers feel more confident about mucking about with this stuff.

  40. Thanks for your terrific, detailed posting, which saved my Eudora bacon. I very much resonate with your well-told story, which parallels mine closely. Like you, I’ve been a contented Eudora user since the early days, spreading it over the years to several sites for which I’m responsible. With the passage of time since Eudora went out of support, I’ve kept my eye out for viable superior alternatives, but each foray has ended in vain with a renewed commitment to another round of Eudora.

    This trajectory hit a road block six weeks ago when a mail server upgrade triggered a sudden Eudora SSL failure, non-descriptively reporting Protocol Version Undetermined. This especially impacted one business that depends on custom programming integrated with Eudora’s data format. After a couple weeks of diagnostics, research, experimentation, consultation with experts, etc. bore no fruit, we ended up transferring the host to another server where Eudora still worked.

    …but only until this Saturday, when the replacement server got a new SSL certificate and the same unsolved problem returned, dismaying my day and propelling me back into intense research mode. At the 11th hour (more precisely around 2:00 am) my day was saved when I finally stumbled upon your two-week-old posting, which immediately solved my problem. Congratulations for pushing things further than I could and independently sussing out a solution, and thanks even more for taking the time to compose such a beautifully instructive and helpful post. You definitely helped someone… and not just me, but half a dozen others I support who continue to enjoy and depend on Eudora.

    Your final plea reminds me of the penultimate scene in the play and movie 1776, when unheeded John Adams asks the musical questions, “Is anybody there? Does anybody care?” Well, be assured that I (and others) are still there and care, and thanks mightily for playing Internet hero for us in our time of need!

    Warm regards, yours truly,
    Stephen

    1. Thanks for the props, Stephen, AND the story. I’ve got to admit, I’m curious about the nature of a “business that depends on custom programming integrated with Eudora’s data format” but I’ll understand if you’ve got nothing more to say about it.

      I’m glad I was able to help!

      1. You sure did help, and thanks again! I was writing about a software business that has used Eudora for decades to deal with hundreds of support and sales inquiries each day, saving copies of all correspondence as text plus attachments to shared network folders organized by customer code. Support reps just do a quick File->Save As type Text and enter the customer code as the file name, then the custom programming reformats, renames, and sweeps all the text files and attachments to the appropriate network locations. The main complication is the attachment coding, but we’ve found a relatively set of markers at the end of the email body allowing attachments to be identified. Other email clients don’t support such quick saving as clean text and/or have different formats and attachment markers that’d we’d have to learn about and code for over time… throwing away our long fruitful Eudora coevolution.

  41. Thank you so much for this very nicely detailed help…REALLY appreciate it…!

    Eudora STILL rules…!

      1. Rick- I have suddenly started getting the stated problem on a Win-7 machine.

        Our EudoraPro v. 7.1.0.9 – Paid Mode [96] returns the Certificate Rejection Error with all personalities using Primary e-Mail addresses [e.g.: xxxx@vet-net.org] through our Primary Server [server314.com/index.php?domain=VET-NET.org].

        However, when I use an EP7.1.0.9 personality with a Secondary e-Mail address [e.g.: xxxxx@earthlink.net], I do not get the Cert. Error and Sending works just fine — I can’t check Receiving…’cuz all Secondary address messages are auto-forwarded to our Primary account.

        Do you reckon this same “Fix” would work for this iterration/variety of the problem?

        Thanking you for your attention and anticipating your response with interest, I remain

        Patriotically yours,
        Vietnam Combat Veterans, Ltd.; VET-NET
        Mike@VET-NET.org
        Michael J. Davis; SS, DFC, PH, GCM
        CWO-2, U.S. Army (Retired)
        National Director

        1. I think it’s worth a try, sir. The steps I described are only slightly different under Windows 7. Basically, some of the Windows dialogues look a lttile different, but they’re recognizable and overall the steps are the same.

          Each server – in your case, vet-net.org and earthlink.net – probably didn’t change their certificates simultaneously. That’s why they behave differently.

          In a pinch – if the messages must go through NOW – you may be able to work around the issue by turning off the need for certificates. You do that from the Properties panel for the affected Personality, in the Secure Sockets section near the bottom. For Sending and/or Receiving, select Never to do that. You *may* need to change send/receive ports as well, but maybe not.

          That’s just a temporary solution, though. I don’t recommend not using SSL. You might want to talk to your system administrator or seek other local advice if you’re unsure of what you’re doing.

          Good luck!

Leave a Reply

Your email address will not be published. Required fields are marked *