Eudora and SSL Certificate Failures

September 9, 2015 – I’ve revised this article, simplifying and shortening the steps involved!

See the revised article here.


Eudora rocks.

I’ve used this old and outdated Windows mail client since it was kind of new, more than 25 years ago. I chose it when I was moving my message store from a shell account to a PC, right around when PCs started to get reliable enough such work. Eudora was the first client I discovered whose message store was a simple transfer from Unix, drop-in, and run. I never looked back. Since then I’ve developed a rather extensive set of filters and such to efficiently manage dozens of email accounts and tens of GB of messages.

Bummer, Eudora hasn’t been actively supported since Qualcomm gave it up in 2006. Yeah, I know, it went Open Source. But IMHO they went and screwed it up.

As with any unsupported software, sometimes the passage of time breaks things. More than a few times I’ve cast about for another capable email client. It’s always gone the same way: I find none, get tired of searching, and turn my attention to propping the old girl up just a bit longer.

One afternoon in October last year one of my email hosts suddenly rejected its SSL certificate. It happens. When it does, Eudora offers to trust the new certificate. Thereafter all’s well. Not this time.

It wasn’t my host, and it wasn’t a critical account. Via trouble tickets, I went back and forth with the admins at the hosting company for the better part of a month. They’d suggest something, I’d try it – and maybe try a few things on my own – but nothing worked. Along the way I cast about for a replacement client and I came up dry. Finally I just shut off SSL for the account and got on with life. Not the best solution, but it worked. I really do need to find a new client! Maybe tomorrow… Yeah, right.

Last night Eudora rejected more certificates. This time it affected a multiple accounts on different domains. These were more important to me so I needed a solution.

And I found one.

First, some groundwork. My Eudora is version 7.1.0.9 running on Windows 8.1 Update 1. Of note, Eudora has a patched QCSSL.dll, needed since Microsoft made some changes to a library that caused the old client to loop for a Very… Long… Time… on the first use of SSL. I think that was around the time Windows 7 launched. Depending on your version(s), you may find differences in the dialogues and steps. I tried to give enough detail that you might find your way.

Let’s get started. The certificate rejection error looks like this:

Server SSL Certificate Rejected
Server SSL Certificate Rejected

See the question in the dialogue, “Do you want to trust this certificate in future sessions?”

It once was a simple matter of clicking the Yes button and that would be that. But that didn’t work in October and it didn’t work last night either.

Heres what to do to fix the problem.

Close the error dialogue and open Properties for the affected Persona. On the Incoming Mail tab (because it’s likely that a receive operation failed first), click the Last SSL Info button. The Eudora SSL Connection Information Manager opens. It looks like this:

Eudora SSL Connection Information Manager
Eudora SSL Connection Information Manager

There’s some weirdness in this dialogue, some confusion over host names. I think it’s a junk message. Click the Certificate Information Manager button. The Certificate Information Manager opens, and it looks like this:

Certificate Information Manager
Certificate Information Manager

Look at the section called Server Certificates. See the smiley face? That means trusted status. Expand that certificate tree in the usual way – click the plus sign next to it. Keep expanding, drilling down until you see one that’s untrusted. That’s the one with the skull ‘n crossbones. Of course.

The Certificate Information Manager panel, with the untrusted certificate, will now look something like this:

Certificate Information Managed - Expanded to show untrusted certificate
Certificate Information Managed – Expanded to show untrusted certificate

Click the offending untrusted certificate to select it then click the View Certificate Details button. The Certificate opens. It looks like this:

Certificate panel
Certificate panel

Select the General tab, if necessary, and click the Install Certificate button. The Certificate Import Wizard panel opens. It looks like this:

Certificate Import Wizard
Certificate Import Wizard – Location

Choose a Store Location – Current User or Local Machine – as needed for your situation. I chose the Current User because I’m the only user on this box. Click the Next button. The Certificate Import Wizard continues, and it looks like this:

Certificate Import Wizard – Certificate Store

The wizard asks where to store the certificate. Windows can automatically choose the Store based on the type of certificate, and that’s a pretty good choice. It’s also the default. Click the Next button to display a confirmation panel. It looks like this.

Certificate Import Wizard - Completing the Certificate Import Wizard
Certificate Import Wizard – Completing the Certificate Import Wizard

Click the Finish button.

Whew! It looks like the import was successful.

Certificate Import Wizard - Success!
Certificate Import Wizard – Success!

Click the OK button to close the Certificate Import Wizard.

Now, you’ll be looking at the Certificate Information Manager again, just how we left it.

Certificate Information Managed - Expanded to show untrusted certificate
Certificate Information Managed – Expanded to show untrusted certificate

 

With the untrusted skull ‘n crossbones certificate highlighted, click the Add To Trusted button. Then click the Done button to close the Certificate Information Manager.

Finally, try to reach the server that rejected the SSL certificate in the first place.

Did it work?

If it did then you’re finished.

Uh oh, waddya mean, it didn’t work?

You’ll need to go back and follow those steps again.

I hear you now. “Only an idiot does the same thing over and over expecting different results.”

Well, you’ll notice that the next time through the Certificate Information Manager will show a deeper tree of Server Certificates before you get to the untrusted certificate. You’ll need to drill deeper.

You may need to import and add several before achieving success. After a couple of imports it’s easy to forget the Add To Trusted button. Don’t ask me how I know!

I hope that helps someone.

Sometimes I think I’m the very last Eudora user out there. I’d love to hear from others. In fact, if you’ve moved off Eudora and found a decent replacement, I’d love to hear that, too. I know it’s only a matter of time.


 

Additional information added April 17, 2015…

One person described, in the comments below, that he she had some difficulty with the Add To Trusted button in the Certificate Information Manager when working with Google’s new certificates. His Her insight came when he she realized that he she was simultaneously viewing this post with Google Chrome. When he she closed Chrome and went through the process again, everything worked.

A big THANK YOU goes out to one Pat Toner for checkin’ in and increasing the value of this post with his her feedback. I owe you a beer, Pat. And an apology for my gender assumption based on name.

Share this:

329 thoughts on “Eudora and SSL Certificate Failures”

  1. Rick, thank you so much for taking the time to put this together. Once in a while I run the credits (Help => About Eudora => Credits) and wonder where Steve Dorner and the rest of the team have gone. Best regards.

  2. Rick, you are a genius, and a damn good teacher! This solution to the recent SSL certificate problems effectively extends Eudora’s life at least into Windows 10 lifespan, since many people already report that they have successfully used Eudora with Windows 10. I have now successfully tested your advice on one Windows2000(!) machine with ESET NOD32 antivirus, one Windows XP machine and two Windows 7 machines, all using Kaspersky, totally 9 different mail accounts, and not one glitch (as long as I remember to click the “add to trusted” button :-) ).

    I am using the last released version of Eudora (7.1.0.9), and have been on Eudora since the late 1990’s. I literally have my whole life on Eudora. I am sure there are hundreds of thousands still using Eudora, since nothing else really measures up to its features. The thing I love most about Eudora is that it requires no installation, has no registry entries, and therefore can be run even from a USB stick plugged into any computer. I have even documented a way to use Eudora with a mail provider, who requires separate personalities and passwords for incoming and outgoing mail, and it works like a charm.

    Should there ever be a project to revive Eudora for good, I am willing to open my wallet.

  3. It Worked! You fixed my Eudora 6.2 Thank you! You saved me. You da man! I had been trying to fix it for ten hours before I found your clear
    instructions.
    Been using Eudora for many years. My first version was less than 500 KB. I always liked it because of the clean look, user friendly, and intuitive feel. I once looked at Outlook for two minutes that came with my XP and never wanted to see it again. It was the worst. I liked the older Eudora’s better.
    Lean and mean, loaded instantly, and no HTML crap. I can’t read many of my emails without reading glasses because the print is so small.

  4. Now that I have my dominant account working I get a message on a second account that says Connection Closed by foreign host. Is there a fix for that?

    1. I am no guru, but I have received those messages in three different situations. (1) When I forget to use the “outgoing” personality to a provider which requires split personality for incoming and outgoing mails. (2) When the SSL settings (Never, If Available, etc.) are wrong. (3) When the service provider has a maintenance break – my data center is 8 time zones away, so it happens, especially on weekends.

  5. Hi, a big THANK YOU. I have been using Eudora since it was born. Don’t seem to find anything better. Spent a good three hours looking for a solution and another three getting it fix. Have bookmarked the page for recycling lessons.

  6. This worked a few weeks ago. Now I have the same problem but when I expand the tree they are all smiley faces. No skull and crossbones. Am I missing something?

    1. yes, you are missing something.

      first when the error occurs you must first ‘accept’ the cert.

      then go through the process described.

      the opening of the smileys, (tree) is usually the first one. but if not the first continue to expand the next in line till you find it.

    2. Maybe. You might be looking a the wrong personality, of the wrong side (inbound or outbound) of the right personality. As soon as you receive the error dialogue, answer that you would like to trust the errant certificate. Then, immediately, either check the Last SSL Info of the affected personality or, if you don’t know which it is, check ’em all, both inbound and outbound. You’ll find it.

    3. I had to BOTH do it for output (tools options sending mail) and input (personalities properties incoming mail).

  7. Thanks you so much for your post. I too am a long time user of Eudora and have not found anything to replace it. Appreciate your help more than you know.

  8. Here is the issue. The new certificates dispensed by Google are now quite frequent. , They have all changed about 5 or 6 times this year.

    My Gmail accounts, all secondary to my business, as I would never put critical or sensitive data on a “Free” (even paid) cloud server. The point is if Chase Bank, dropbox, twitter, and the Federal govt. isn’t safe is it wise to put your data out in the cloud?

    Now what we need is someone to buy the original source code from Qualcom and update it.

    Question for me is: Is there a way to automatically update the certs when the software asks “do you wish to accept the cert.” because it doesn’t work automatically, like it should.

    1. “Now what we need is someone to buy the original source code from Qualcom and update it. ”
      Is there any possibility of this happening?
      Are there enough users out there to bankroll it?

      1. Bankroll it? Absolutely. I’d be happy to pay a hefty sum, say $100/year. I’ll be 94 next month, have been using Eudora since it was invented, and can’t imagine email life without it My family and friends long ago got sick & tired of hearing me rave about how good Eudora is, how much better in every way than any other email system out there.

        Jerry

      2. AFAIK, when Qualcom stopped supporting it, they released the code into the public domain. Certainly another group was releasing new versions (unfortunately they were Geeky bloatware and not in the spirit of the original Eudora).

        In any event, you need more than just Eudora users. You need Eudora users that are willing to pay for this. Many are very vocal but when it comes to putting their hand in their pocket …..

        I personally wouldn’t because I’ve worked around this problem by forwarding all Gmail to my ISP address. It actually works better for me than pop-mail so I don’t need a Eudora update.

        1. Nah, Qualcomm didn’t release the source code into the public domain. It’s been said that they actually cannot because some components (X1 search, the spell checker, and certainly others) are licensed from third parties. Since I’m not Qualcomm I can’t say whether that’s true or not, but it makes sense.

          Speaking personally, if Eudora source code were available as a starting point (even without the licensed third-party parts) I believe that further development would be a worthwhile project. I’d work on it. But I don’t believe we’ll ever see that happen.

          If you’re curious about Eudora’s history, including the offshoots that occurred after Qualcomm abandoned it, the topic comes up from time to time over on the Eudora for Windows mailing list:

          eudora-win@hades.listmoms.net

          1. Digging around, I also came across this:

            https://en.wikipedia.org/wiki/Eudora_%28email_client%29

            standard wikipedia stuff but the comment:

            “Eudora is noteworthy for its extensive variety of settings to customize its behavior, many of which are not available in the user interface but are accessed using x-eudora-setting URIs that must be pasted into a message and clicked.[6]”

            is interesting, as is the reference:

            http://web.archive.org/web/20121227123519/http://www.eudora.com/techsupport/mac/download/X-Eudora-Settings.txt

          2. Fixed your links. But yeah, that’s all true.

            Please note that I didn’t check to see how accurate and/or complete the list is.

  9. Thank you for this wonderful set of instructions. Comcast loused us up again! And this fixed us again.
    We too are fans of Eudora and hate to have it not working.

  10. Thanks ever so much for your clear instructions. I’m glad to see so many loyal Eudora users are still around. Whatever will we do when it DOES stop working?

    1. Aunt Crabby. Excellent!

      For software that’s been unmaintained for this long it’s held up astoundingly well! I think that the days are definitely numbered, though.

      What do I think will put the nail in Eudora’s coffin? Three words: “email address internationalization”.

      An excellent article with that very title (authored by Arnt Gulbrandsen and Jiankang Yao) appeared in the June 2015 edition of Computing edge, a publication of the IEEE.

      I can’t find the article online, except behind paywalls. You can find abstracts with a Google search, but here’s a teaser first page with an offer for a two-week free trial.

      https://www.deepdyve.com/lp/institute-of-electrical-and-electronics-engineers/email-address-internationalization-9wskgORj9t

  11. This has been bugging me for the past six weeks, and you’ve only gone and fixed it for me.

    Thank you so so much! It was driving me mad so much, I was considering changing my email program and my laptop.

    You’re a wizard Rick!

  12. Thanks so much, Rick.
    I had just started using Windows 10 on Aug 16. About 23 hours later I get the SSL Certificate failure. I just finished following your instructions and can now happily receive my email again so I’m adding my name to this list of grateful Eudora users! I too thought I was the only one who loved Eudora.

    1. Unfortunately, it seems to work until the next time Google decides to play with the certificates which they do with monotonous regularity.

      I got fed up in the end and bypassed the problem by just forwarding all mail from my gmail accounts to another address (my ISP email address). And it works great. All my Eudora filters for sorting the mail still work and sending mail via the gmail personalities is unaffected (sending gmail via the pop server was never a problem).

      As a bonus, I can read gmail again on my Palm TX since it now comes in via the ISP email account. (None of the pop-mail solutions offered for Gmail are applicable on the Palm so it was basically trashed in that respect).

  13. Thank you very much for the Information!

    I hope my beloved Eudora will work with Win 10 and forever after…

    1. Micha, Windows 10 brings some styling changes in the UI but Eudora continues to work just fine. Can’t say much about “forever after” but, for now, it’s good to go.

  14. This is the best guide so far. I fumbled for two days and got the same results without being exactly sure how i did it the first time. Thks, and no, you are not the last user around. I still use Eudora 7 as it still trumps all the other crap mail systems. I really, really dont know why other mail systems dont adopt Eudora’s superior mail and attachment management systems. let’s all keep our fingers crossed our lot wont be extinct soon… I also hope when I boot up tomorrow I wont have to go through the circus all over again to download mail, like I had to today ;-P Al

  15. My beloved Eudora is back in business and I can access all my e-mail attachments once again from a single, convenient folder. Your clear instructions with accompanying screen shots made the fix a non-hassle.

    Many thanks for the time and effort you put into this much appreciated task.

  16. THANKS Rick for a very helpful blog. Just to say that I’m another faithful Eudora user (since 1995). I am evangelical about it but my IT husband thinks I’m a nut-case… so it’s great to see smart people who agree with me! Comments like “There is STILL no better email client option out there” just make my day. My favorite thing about Eudora is its simplicity. I can copy folders and move things, especially useful while backing up or changing to a new computer, and I do not have to have a degree in computer science. Eudora is straightforward, easy to use, and usually easy to fix (ha ha! til this little bug).

    Also, just to post a note that may help, from my experience, I realized after fixing this issue a number of times that I had not followed the steps by going into the certificate manager from personalities. I figured that it was irrelevant because I run only one email through Eudora (as Rick mentions – “In the Options, though, there are Checking Mail and Sending Mail sections. They operate similarly to a Personality’s Properties, but on the dominant Personality only”), i.e. I have only one personality & it is therefore “dominant”.

    Today the fix didn’t work from Tools/Options (and I had errors sending as well as receiving, which had not happened previously), so I went in through the Personality tab. That seemed to work. Hope that may help someone else… Good luck to all Eudora users!

    One last thing: Is anyone now running Eudora on Windows 10…?????

    p.s. to Jane if you’re reading: WordPerfect…? Me too!

    1. Thanks for checkin’ in, BostonOxford. A comment, a contribution, and a question… the trifecta!

      Yes, Eudora works perfectly fine on Windows 10. Some have bemoaned the color and imagery changes delivered by Windows 10, but that’s not a Eudora problem.

      1. Cheers! (Have also just read your helpful post on it, which mirrors my husband’s experience almost exactly!)

  17. Given that this forum is comprised of so many Luddites (no offence, I’m one too) :-) is it possible that someone also still uses a Palm TX ?

    I have this same problem on my Palm using Versamail except that in that case, there is no provision for trusting – or otherwise – security certificates. There’s no mention of them at all. I had always assumed that this meant that Versamail simply ignored the certificate or automatically accepted whatever was presented. But this latest episode has certainly broken it. Makes me wonder what Google really did … and Google ain’t talking.

    And contrary to some of what has been said here and elsewhere, afaik Gmail insists on SSL being turned on for Pop-Mail. Certainly it didn’t work without on the Palm when I tried turning it off.

  18. You, Sir, have saved my life !!!!!

    Like you, using Eudora since the dark ages and this SSL problem was killing me. Adding Certs. didn’t work – your solution did !!

    Thank you, thank you very much !

  19. This solved my “SSL Negotiation Failed” problem when trying to download from Gmail to Eudora and there were NO SKULLS IN THE CERTIFICATE LIST. So, there were no failed certificates to Add To Trusted.

    1 Click Check Mail, this creates a failure needed for the next step.
    2 Right-click the problem personality.
    3 Click Properties.
    4 Click Last SSL Info.
    5 Click Certificate Information Manager.

    6 In the certificate list, look for a GOOD CERTIFICATE for this connection. In my case, “gmail.com” appeared in the certificate’s description.

    7 Select that good certificate and click REMOVE FROM TRUSTED.

    From then on it worked fine. I didn’t need to install a certificate nor add one to trusted. I know it doesn’t make sense, but it worked.

      1. If figured out why I was seeing NO SKULLS in the certificate list, so I couldn’t click Add To Trusted. I was using an older version of Eudora, version 6.

        I found you can download a digitally signed copy of the latest version (still 10 years old), 7.1.0.9, here…

        http://eudora.en.softonic.com/

        And to use it, I found this registration code…

        Found on the Eudora Forum:

        http://eudorabb.qualcomm.com/showthread.php?16492-quot-Paid-quot-mode-for-upgrading-quot-classic-quot-Eudora

        Windows-only version 7.1.0.9:

        First Name: Eudora Paid Mode
        Last Name: Without X1 Search
        Registration Code: 6114-6862-8270-5863

  20. Thanks several million, Rick, email now goes out in the blink of an eye.

    I’ve got another issue, very minor, which you or others who view this blog might be able to help me with. I’ve looked in the Eudora manual but can’t find an answer.

    In the IN and OUT box display, there’s a separator between all the TO FROM SUBJECT and list of emails at the top of the screen — and the screen space occupied by the email text. The separator is movable, and on my old computer I pulled it to the bottom and it stayed there — but now the separator returns to its (I guess) default position every time I move out and in again.

    I like all that blank space, so how can I make the separator stay out of sight?

    1. Jerry, I think you’re talking about the division between the list of messages and the preview pane. Moving the division allows one to see more or less of the preview pane, or a greater or fewer number of messages in the list.

      Is it possible that you’re logging into Windows as a Standard User (rather than an Administrator? If so, try changing your account type to Administrator temporarily, make the adjustments you need, then revert your account to its usual type.

      It’s good practice to log onto a computer with as few privileges as possible, deliberately using a higher-privileged account when/if it’s needed. Unfortunately, Windows often makes that impractical with the predictable result that many/most log on using an Administrator-level account all the time. It’s probably not the best practice, and it leads to situations where application settings automatically ‘stick’ for one user but not for another that logs in with reduced privileges.

    2. Sorry to have burdened this blog with such a trivial matter. The solution, I found, is to uncheck “Show message preview pane” under Tools/Options/Viewing Mail.

  21. Was tearing my hair out with the Eudora SSL certification problem for the last three days. For the last 4 hours i have been trying many fixes and suggestions one after the other, but none worked. Till at 1130 in the night, Eureka, i saw your blog. It worked! Will sleep peacefully tonight. Thanks a Million and More power to you…

  22. There is an application that is called “Aid4Mail” that can convert Eudora mail(Mailbox-file-formats) and import it to Outlook.

    Here are some links:
    http://www.aid4mail.com/email-conversion
    http://www.aid4mail.com/convert-eudora-to-outlook

    BUT, it is NOT free!!! ;)
    But I think it is probably worth the bucks, if you have 20 years of mail that you do not want too loose and HAVE TO change your client!

    It is the only easy and reliable solution that I have found out there, so if any1 else has any other tips, plz shoot! :)

    I tried it and it worked, but I went back to Eudora again from Outlook cause there are simply far better filtering and sorting options and stuff in Eudora then what I could find in Outlook. (I might just have been too lazy figuring out Outlook, cause I love my Eudora too much, but thats another story! ;D lol )

    1. Outlook is the last thing on Earth I would use. One of the great things about Eudora is that it stores mail (in my case a million words of mail over twenty years) in tiny but well-structured text files. Those MBX files are just plaint text.

    1. Thunderbird, which is the pitiful successor to Eudora, will import your mailboxes etc, but it is markedly inferior to the original Eudora. It fits my favorite expression — ruined by improvements!

      1. Unfortunately, in some cases Thunderbird sees that Eudora is installed but puts its reference in grey, not clickable. In those cases either you have to pass through the old Outlook Express and then to Thunderbird, or you must use some email converters like Aid4Mail or others.
        I was in the process of doing it but then discovered this page (COMPLIMENTS!!!) and decided to go further with Eudora for another decade!
        I started with Eudora 3, it was already a GREAT piece of software!
        Bye all!
        Marco M. (Rome, Italy)

  23. I just stumbled on this wonderful website and am overwhelmed to find that I am far from alone in having a decades-long love affair with Eudora. What brings me here is a problem with the “Server IP Address” (which appears at the top of the Eudora SSL Connection Information Manager).

    I just got a new computer which like my old one runs on the Windows 7 OS. The Server IP Address in the old computer is 98.138.84.52, but in the new computer it’s 67.195.15.5.

    The problem is this: the old computer works fine, handling both incoming and outgoing mail. But the new computer, while handling incoming mail just fine, refuses to let me send mail….well, not entirely — when I hit the send button, nothing happens, but when I take a look five or ten minutes later, the mail has been sent. Is some sort of negotiation going on?

    Server Certificates in both computers are exactly the same, and I have drilled down to find no skull & crossbones.

    So I think the no-send problem would be solved if I could only change the Server IP Address in the new computer to match the old.

    Any idea how to do what appears to be such a simple thing? I have searched high and low and come up blank.

    Jerry

    1. Jerry, thanks for writing.

      The “Server IP Address” in the Eudora SSL Connection Information Manager is nothing more than the IP address of the server shown in the Server Name field below it. Both IP addresses you mentioned are Yahoo addresses, and Yahoo handles email for att.net.

      98.138.84.52 = smtp1.att.mail.vip.ne1.yahoo.com
      67.195.15.5 = smtp1.att.mail.vip.gq1.yahoo.com

      You can set the SMTP server name in the Generic Properties tab of the Properties for the affected Personality. It goes in the SMTP Server field. After the change to the Personality, attempt to use it to send email. There may be yet another certificate dance to be done.

      But if you needed to install Eudora on your new computer, maybe you need to install the QCSSL.DLL patch, too. The as-shipped DLL will cause a delay on Eudora’s first use of SSL after launch, when running on Windows 7 and up.

  24. I’m echoing my own thanks! I was lost without this guidance and thought I was going to go crazy having to move away from Eudora. I am amazed at how clear these instructions are and it worked first time for me. Thank you *so* much.

  25. Well, add me too the the grateful ones!!!! I too have used Eudora since literally version 1. I love the interface, and have decades of email in here that I do not want to port elsewhere. And I too started getting the SSL certificates problem. And YES, these instructions were great and all worked!!!!

    Excpet for me the problem was in sending email, not incoming email, so I looked at the “last SSL” in the sending email options.

    THANK YOU!!!!!!!!!!!!

  26. I agree with all the other commenters! I love Eudora and would have hated to give it up. I knew about the certificate installer but didn’t know about looking for skull. Google must be the dirty bird here as that’s the one that cause this problem last year about this time. Now, what are the chances that Eudora will work with Windoze 10!

  27. Rick-

    Thank you soooooo much for saving my Eudora(Win 8.1 (-now has been with me since XP throu Win7 till now 8.1. I skipped Vista) – Version 7.1.0.9-Paid Mode) that has been with me from the dawn of time! (Just like your scenario! Must be atleast 12-15+ years or so now!).

    I was sure my Eudora would have to bite the grass this time with this SSL problem, then your page came along and saved the day after a quick Google search!
    I also have Avast, it messed it up once before, but another update and it started working nicely again. But not this time.

    I have tried migrationg to Outlook, but have always found myself returning to Eudora! :D

    Thx for the help! You are NOT alone apparantly! :)

    Maybe we should all send Qualcomm an email or something and ask them to resurrect Eudora, and get them to make an updated version?! ;)

    I think it is a quite strong quality statement to the program that there are still so many users almost 10 years after they discontinued it!

    Happy regards from Norway!

  28. Rick-

    You are awesome! When I had this problem with Eudora today, I thought after 20 or so years, it was all over for me with Eudora. But now I am back in business!

    Thanks!

  29. I shall start by saying THANK YOU for helping to get rid of a “big problem” entitled as “Service SSL Certificate Rejected”. Following the suggested path allowed me to get rid of this issue. However, I still cannot either send or receive messages using Eudora. The error message I am getting says:

    , Connecting to the Mail Server.., [10:45:33AM]
    Error talking to SMTP Server [550 5.7.1 Connections not permitted to this server]

    Any suggestions will be deeply appreciated.

  30. Thank you for your wonderfully detailed fix. We too have used Eudora “forever” and we sure don’t like to have to fix Comcast’s screw-ups to it. Your help was a nice touch with the Eudora community.

  31. Great fix for the Eudora SSL Cerfificate Error! Thanks so much for posting this. I can’t seem to give up Eudora either!

  32. I do have a question. Before the Comcast forum directed me to your fix, another forum reader offered this link: https://support.tigertech.net/eudora-cert. This fix didn’t go far enough and the author recommended turning off the SSL as a last resort with this comment: “If you’re wondering if this is insecure, the answer is that it’s no more insecure than Eudora already is, because Eudora doesn’t use SSL for incoming mail anyway. It’s already sending your password without SSL every time you read mail. If this bothers you (it should), we recommend switching to a modern, free, SSL-capable program like Mozilla Thunderbird.” Is this a real or made up concern? I checked out Thunderbird after Eudora was dropped, but I don’t remember why it didn’t pass muster for me.

    1. Jane, I think that the other forum reader you mention is mistaken about Eudora not using SSL for incoming mail.

      You can probably prove this for yourself. Service providers usually give different ports for POP3 connections for SSL and non-SSL traffic. If you turn SSL off temporarily and try to connect to your provider’s POP3 port designated for SSL, and the connection fails, that’s half of it. If you then re-enable SSL and the connection works, then that’s the other half.

      I recall going through those exercises – and more – in my quest for answers about my certificate problems.

  33. I LOVE EUDORA! There, I said it. (I feel the same way about WordPerfect and get the same pitying reaction). In 2010 I bought a new VAIO at Best Buy and had them load my stuff from my old one. They never heard of Eudora. So, I, too, feel like the last surviving user. It was my very first email program in the ’90s, and it only got better with time. Considering Eudora’s rope was cut and sent out to drift for 10 years, it has been virtually bug free. Thank you so much for your EXCELLENTLY written fix.

  34. First of all thank you! You are a life saver! But that being said, I found that clicking on the “incoming Mail” tab, as you wrote, did not bring me to the right place and I was ready to accept that Eudora was over. But then I tried “checking mail” instead and that did the trick, ie it brought up the right window. You might want to change it, or if it did indeed work for you, at least mentioning what I had to do.
    Thanks again!
    Andy

    1. Thanks for the feedback, Andrew. I use twenty some-odd Personalities in my Eudora setup. Typically, only one (or maybe more, if they’re using the same server) will present a certificate problem. That is, not all Personalities are affected. The Properties for one personality presents two tabs, one for sending (the Generic Properties tab) and one for receiving (the Incoming Mail tab). Each tab has its own Last SSL Info button. You need to have actually exercised the function – sending or receiving – for the respective Last SSL Info button to work.

      In the Options, though, there are Checking Mail and Sending Mail sections. They operate similarly to a Personality’s Properties, but on the dominant Personality only.

      I hope this clears it up satisfactorily.

      Thanks for writing! And I’m glad you found the post helpful.

  35. I had similar problems, with both Avast and Eudora [on a Windows machine]. I could not send ‘cuz of SSL Cert complaints.
    Try the info at this link:
    https://www.avast.com/faq.php?article=AVKB91

    Once I had exported the avast certificate file, I was unable to import it into Eudora [avast file had .der extension, eudora cert manager would only import .cer extensions].

    However, I exported the avast file to a folder, and then brought it up in Windows Explorer. A right click on the file gave me the option to Install Certificate, and at each step I chose the ‘let windows machine decide’ option in whatever form it showed up.

    Somewhere along the line, it started working. Sorry I can’t be more explicit – when I went to send the test message to myself in Eudora, it had already gone out and returned, and I don’t know exactly which step made the magic work.

  36. I have been running 7.1.0.9 for some time and nothing here has corrected the ssl problem. I cannot send mail at all. I have checked all the server certs and none have crossbones on them.

      1. I have checked both and the SMTP always states that I have not used SSL to send mail with this personality. The pop3 has the certificates but none are cross-boned and I have followed the instructions several times to see if it makes a difference but still not able to send mail. I can receive just fine.

      1. When I check the options for sending as expressed in this link I get the standard msg ” You have never sent mail using an ssl connection with this personality” which I find hard to believe. I even tried sending a new email and after getting the ssl error I checked this sending option and got the same message.

        1. I can tell eudora to NEVER use the ssl for sending and the emails send fine but that is not acceptable.

        2. For me, in every case, if I see the message “You have never sent mail using an SSL connection with this personality since the last time you started Eudora (or a negotiation is in progress with this personality)”, I can send a message using that personality and the “Last SSL Info” no longer produces that message.

          Jim, I’m just some guy. Perhaps the folks over at the eudora-win@hades.listmoms.net list can help you. Some smart, dedicated folks over there.

          1. HI Rick, nothing suggested here seems to work. I can’t get at the SSL info, and using “Never” for secure sockets doesn’t work, reinstalling certificates listed in the root directory doesn’t, changing ports won’t…. I’m really stuck!

      2. Yes, turning SSL off will stop the certificate errors, but it’s not a satisfactory long-term solution – at least not for me.

  37. I had a similar problem. All the sudden, I could not send email. Trying all the recommendations posted here and other sites for several days, nothing worked, until….

    In the Certificate Information Manager, “Server Certificates”, re-installing and trusting the certs dint work.

    Here’s what did work:
    Click the “import” button and browse to the “RootCerts” folder in the main Eudora directory. And one by one, select one then click “install”. Go through all 20 certs.

    Then go back to the “Server Certificates” in the “Certificate Information Manager”. In the upper section, click through all the “+” until the last one, the skull and crossbones.

    Working your way up from the bottom, Select “Trusted”. Try to send email.

    I went through two or three certs and it worked. I was able to send mail !
    I was sure it would work not after several days of trying everything.
    I noticed the cert that worked was new. And it was yahoo, since I am connecting to yahoo mail server. The Start date is june 2015 and expires june 2016. Good for one year. All the existing ones were good for 10 years + or -. I’m wordering if the ISPs are invalidating the old “long term” certs and only making the new ones good only for 1 year. ???

    Any thoughts?

    1. It’s not unusual for a service provider to change certificates from time to time, janey.

      What seems to have changed is how the certificate change is communicated. Eudora, it might be reasoned, hasn’t kept pace with the times and so bungles the change. That could make the kinds of intervention we’ve been discussing necessary.

      Glad it worked out for you, though.

  38. THANK YOU! Just an FYI, I had to close Eudora after each “add to trusted” in order to get to the deeper levels of the crossbones. After a few times, it worked! Yay!

  39. Beautiful, clear, and correct information! Thanks for keeping Eudora users ahead of the pack.There is STILL no better email client option out there.

  40. Excellent advice – forums.xfinity.com refers to here. The process worked.
    -Marty (Another dyed in the wool Eudora user)

  41. Hi,
    I had a similar problem develop end of last week. My Eudora V7.1.0.9and Comcast email started getting SSL certificate errors. I tried this on 2 different computers and both had the same issue. I assumed it was a Comcast issue as I hadn’t changed any settings in Eudora. After talking to several Comcast support I was able to get this link and have finally gotten my email send & receive working again. I did copy the esoteric.epi file in the extrastuff directory under eudora to the eudora folder itself which allows you to program your various ports in Eudora, I set my Pop3 port to 995 and the smtp port to 465. I set both checking and sending mail to use the alt ports and unticked the 587 port option in sending. I than eliminated previously trusted user certificates and followed the above documented procedure through 4 different install cycles and everything seems to be working. I was also able to tick the 587 port option in sending and change the alt req port to my original If available starttls setting which had always worked in the past and this seems to work as well. I was told by comcast that using the 587 port does not use SSL so I decided to go back to the 465 port setting which supposedly does, I’m not sure if that makes a difference or not. One issue I had with the the above procedure was that it didn’t seem to work in doing it with receive mail. When I did that the 1st skull & bones showed up but all 4 paths did not get saved in the user trust area and when I went back to look at the last ssl info the the paths all seemed okay as no skull and bones displayed after the 1st pass, but yet only the 1st path was in the user trust area. I got around this by following the procedure as defined but by sending a message. I was than able to go through the 4 cycles and each path was saved in the trust area and that seems to work. I’m not sure why my setup didn’t work on the receiving method. Hope that helps if you have the same issue.

    Dennis

  42. Thank you! We searched high and low for advice but never thought of repeating the cert procedure over and over again. That finally did the trick!

  43. Comcast sent me the three new SSL certificates embedded in a private message on their forum. Is there a way to manually install them? I don’t have a way to access Eudora’s Certificate Manager (I get the ‘never sent’ message.)

    1. I think so, Sylvia.

      A Google search for ‘Certificate Import Wizard’ will lead you to Microsoft documentation for the Certificate Manager. You didn’t mention your Windows version, but I saw information geared toward 7, 8, and even 10.

      You may also be able to coerce Eudora into getting past the ‘never sent’ state by adjusting your settings to use SSL and attempting to send or check. (It goes without saying, document your existing settings first.) Of course, without the proper certificate(s) the attempt would fail, but I think it’d count as something other than ‘never’.

  44. FORGOT to add, Avast anti virus caused all my problems. I may dump Avast because of it. Avast needs to step-up and help us clean up their crap!!

    Damn, it felt good to rant & rave, Thanks

    1. I just dumped Avast too because I think they are the culprit. I’ve noticed they’ve been blocking all kinds of sites or I’m getting pop up notices about certificate issues. Glad to know it wasn’t just me!

      However, although now I can receive mail, I can’t send it because it says I never used SSL in the past. Looking to see if there might be suggestions in the comments here.

  45. THANK YOU for saving my sanity!!! It worked YEA!!!!!!!!!
    I disconnected from the web, closed everything but Eudora (same version as yours ), did your majic and email started working again. DOUBLE YEA!!!! LONG LIVE EUDORA. Before I would give up on Eudora, I would consider going back to dialup! Again, THANKS SO MUCH.

  46. I’ve used Eudora 7.0.1.9 for as long as you (okay so it wasn’t 7.0.1.9 when I first started using it) but it has been for quite a while. Like you I’ve searched high and low for something that would serve as a decent replacement but as of yet, have found nothing that even comes close. Thank you so much for providing a fix. I would so hate to give up my beloved Eudora. :D
    Denise

Leave a Reply

Your email address will not be published. Required fields are marked *