Revisiting Eudora SSL Certificate Failures

updatedIntroduction
Back in January I wrote an article about remedying failed certificate errors in Eudora. The article came about because I had a problem, the solution I puzzled out wasn’t terribly obvious, and I hoped to help others in a similar bind.

The article exceeded my expectations! Go read the comments and you’ll see what I mean. I’ll wait.

I’ve learned a lot, too! There are WAY more Eudora enthusiasts than I had ever imagined. There’s a rather active, reasonably high signal-to-noise ratio mailing list dedicated to Eudora for Windows (eudora-win@hades.listmoms.net) where you’ll find plenty of expertise. There I learned a few other tweaks and adjustments that have made my Eudora experiences even better, despite my many years using it.

Thank you all for your support and for passing my article around! I can’t believe some of the help desks it’s touched.


Criticism
While the solution I discovered was effective, I received criticism that it was more complicated than necessary. There’s no need to go through the steps to import or install a certificate, I was told, and in fact, the import/install steps could actually lead to other problems.

I’ve since learned that this is largely true – although I haven’t heard of any instances where trouble actually resulted from the import/install steps I outlined.

This article presents a shortened solution. It omits the unnecessary steps and borrows a bit from stuff on the mailing list. It includes images of the dialogue panels you can expect to see – because I received a ton of positive feedback on that.


Revised Steps
Once again, I’m using Eudora version 7.1.0.9. I can’t think of a single reason anyone should use an earlier version. I’m also running on Windows 10, which should lay to rest any doubt that Eudora runs just as well there as ever. I think that’ll  stay true until email address internationalization becomes a standard and gains traction.

A quick word about the dialogue panel graphics shown in this article. They’re actual screen shots so the default action button appears slightly different from the other buttons. (This graphic, for example, shows the Close button as the default action.) In the instructions which follow, however, the button(s) that require clicking are not necessarily the default action.

 

It’s most likely that you’ll encounter a certificate rejection when checking email; most of us check email more often than we send. And failures occur with increased frequency lately with Gmail; they seem to change certificates more often than other providers. So let’s assume that’s the case and Eudora has thrown this error panel at us during a check on Gmail:

Server SSL Certificate Rejected
Server SSL Certificate Rejected during a Gmail check.

 

Take note of the Eudora Persona which produced the error, if you can. A clue sometimes be seen in the status area. In our example it’s one of my Gmail accounts.

The status area at the bottom of the screen may tell you which Persona has produced the certificate error.
The status area at the bottom of the screen may provide a clue as to which Persona has produced the certificate error.

 

If you use multiple Persona in Eudora and can’t tell which one experienced the certificate rejection then you’ll need to look at each until you find the correct Persona to adjust. Working with the wrong one will just frustrate you. We’ll come back to this a little later.

For now, Click the Yes button in the Server SSL Certificate Rejected panel. Clicking Yes won’t actually fix the problem but it’ll let Eudora finish the tasks that are running. Allow Eudora’s activities to continue until they complete.

Without closing Eudora, access the Properties of the Persona with the rejected certificate.  In our example, we know the rejection occurred during a mail check so we’ll access the Incoming Mail tab of that Persona. The Properties appear in the Account Settings panel.

The account settings panel for the Persona that rejected the certificate.
The account settings panel for the Persona that rejected the certificate. We’re looking at the Incoming Mail tab because we know the certificate rejection occurred while checking for new email. Had the rejection occurred during a send we’d be looking at the Generic Properties tab instead.

 

Click the Last SSL Info button. The Eudora SSL Connection Information Manager panel appears.

eudoracert04-3
The Last SSL Info button will only show this panel if this Persona has used SSL since Eudora was last launched. The green arrow indicates the Certificate Information Manager button mentioned below. Yes, that large grey bar is a button!

 

Click the Certificate Information Manager button, which I’ve indicated with a green arrow in the graphic above. DO NOT click OK if you are trying to get to the Certificate Information Manager. The Eudora Certificate Information Manager panel appears.

The Certificate Information Manager displays and allows you to manipulate the certificate chain.
The Certificate Information Manager displays and allows you to manipulate the certificate chain.

 

Looking at the top-most section of the Certificate Information Manager panel, the first row under Server Certificates (that’s the topmost row with the smiley face in the image above) contains the rejected certificate. You can’t actually see the problem certificate yet because it’s actually the last (or near the last) in a chain of certificates. Like the layers of an onion, you can’t see inside until you remove a layer. (Some refer to it as a series of locked doors, where you need to unlock one before you can see the next.) In any case, the rejected certificate we seek is inside. Click the plus sign next to the top smiley row to expand the chain, which is like peeling away the first layer of the onion.

Here we've expanded the chain of certificates just once.
Here we’ve expanded the chain of certificates just once. Notice the smiley face icon we saw earlier changes to an open mouth. The expansion has revealed… another certificate with another smiley face – the next link in the certificate chain.

 

Keep expanding the certificate chain by clicking the plus sign of each certificate in turn, peeling away layer after layer of our imaginary onion. Eventually you’ll see a skull and crossbones icon instead of a smiley face.

Here we see the fully expanded certificate chain. The final certificate - the one with the skull and crossbones icon - is the one that was rejected because it was untrusted.
Here we see the fully expanded certificate chain. The final certificate – the one with the skull and crossbones icon – is the one that was rejected because it was untrusted.

 

In this example I needed to expand the chain four times to reach the problem certificate. You may need to expand the chain more times or less times, and that’s perfectly okay.

Remember several steps back I mentioned working with the correct Eudora Persona when chasing a rejected certificate, and that I’d come back to it later? Welcome to later.

Let’s imagine for a second that we took all these steps and expanded the certificate chain all the way to the end – no more plus signs to click – yet didn’t end up with a certificate marked with a skull and crossbones. What then?

Simply, it means that we’re looking in the wrong place! If you’re not seeing the rejected certificate you can’t very well fix it, can you? So if you gotten this far with no skull and crossbones then close the Certificate Information Manager panel and close the Eudora SSL Connection Information Manager panel. Choose another Persona to work with (or the other tab of the Persona if you don’t know whether you were receiving or sending when the error appeared) and try again.

In order to get Eudora to accept the failed certificate you must first find it! And it’s indicated by a skull and crossbones icon. No skull equals no fix. This is sometimes a point of frustration.

But let’s assume that you have found the certificate with the skull and crossbones. Select it by clicking on it, so it looks like this in the Certificate Information Manager:

The rejected, untrusted certificate with the skull and crossbones icon is selected, indicated by appearing highlighted.
The rejected, untrusted certificate with the skull and crossbones icon is selected.

 

Now we’re ready for action!

Click the Add To Trusted button. When you do that the certificate chain we took so much trouble to expand will contract. The Certificate Information Manager panel will look much the same as it did when we first opened it.

The Certificate Information Manager panel just after the Add To Trusted button is clicked.
The Certificate Information Manager panel just after the Add To Trusted button is clicked.

 

All that’s left to do is dismiss all these panels and test.

Click the Done button in the Certificate Information Manager panel to dismiss it. Click the OK button in the The Eudora SSL Connection Information Manager panel to dismiss it. Click the OK button in the Account Settings panel to dismiss it.

Finally, try collecting (or sending) your email again.

Did it work? It did? Great, you’re done. Well, until next time Eudora rejects an untrusted certificate.

Oh, wait, it didn’t work? Don’t panic. Just go back and follow the steps again.

Think back to the certificate chain, the onion layers, the series of locked doors. You need to trust a certificate in the chain before you can see what lies beyond it. The next run though the steps you’ll find that the certificate chain expands one more time before revealing another certificate with the skull and crossbones icon. When you find it, trust it and test again.

As non-intuitive as that may sound, you may need to step through the fix two or more times before achieving success.


Conclusion
If you compare this discussion to my earlier article you’ll see that there are actually WAY fewer steps. Once you’ve gotten through it a few times (and you certainly will if you use Gmail) you’ll see that trusting new certificates only takes a handful of clicks.

Yes, this article seems/is long and ponderous, with several panel images that look nearly the same. That’s because I’m trying to do a better job describing the areas about which I’ve fielded many questions privately.

A tip o’ the hat to Jane who, after working through some frustration, circled back to tell me what she had learned. Jane helped bring clarity to a possibly confusing section of this article. Thanks!

Share this:

127 thoughts on “Revisiting Eudora SSL Certificate Failures”

  1. Late to the party.
    Having a problem receiving, not sending. (With or without the hermes patch).
    Way over my head, but apparently Microsoft is ‘reminding’ people they can’t use TLS1/1.1 by now and then rejecting sends. Could this be the problem?
    Any idea of how to fix it? I tried the legacy smtp but that didn’t work either.

    When I send, there is no error. The status screen just flashes, and the message stays in the queue. The last SSL shows as ‘succeeded” (TLSv1, even with the patch) but the message goes nowhere.

    https://techcommunity.microsoft.com/t5/exchange-team-blog/new-opt-in-endpoint-available-for-smtp-auth-clients-still/ba-p/2659652

  2. I just ran into a major snafu copying a working Eudora installtion onto a fresh Windows 7 installation, where Eudora kept ketting stuck checking mail with status “Logging into POP Server” with info “CAPA”, eventually timing out with “Connection closed by foreign host”. I got a clue after discovering that checking mail worked fine after turning Secure Sockets when Receiving to “Never”, but that was hardly a fix or explained the problem

    Finally I released the culprit was the Hermes patch I’d applied a year ago! It had been working great as promised to prevent periodic failures due to non-persistent SSL certificates on existing working Eudora setups, but apparently it totally bolluxed up initiating SSL connection on new machines!!! Since SSL was never failing, there was never an opportuity to install or accept certificates, so SSL connections were just hanging. After replacing the 4 new Hermes files with backup copies, Eudora worked great under Win7 as always.

    I doublechecked, and the Hermes SSL patch hasn’t been updated since the one I’m using from January, 2019:
    https://sourceforge.net/projects/hermesmail/files/HermSSL.zip/download

  3. I’ve been using Eudora for twenty years – my first paid license was in November 2000 – and it continues to be a trusted friend. BUT I’ve just bought a Dell XPS13 (terrific machine) with Win10 Pro with touch support. This has created a number of new problems with TLS certificates. I have for years used the mail account properties to save certificates (very tiresome with gMail that keeps changing them) but now it appears that the certificates don’t persist at all – I have to ‘save’ certificates for all servers using TLS v1.1 or v1.2 every time I open Eudora. I’ve tried the Hermes patch and that solves problems for these servers but stops emails from the Spamarrest server which uses TLSv1 and this picks up 90% of my emails. How can I get the Hermes patch to work with TLSv1 servers?

  4. I have been using Eudora since v2.1.2 back in 1993 or 94 and have been gradually updating through all the other versions until all the way to v7.1.0.9. Have been happily checking email for many years with STARTTLS of my 15+ email accounts all along with the obligatory occasional cert updates now and then, no issues.

    But today I suddenly started having problems with email checking at my hosting provider as they apparently did change something overnight and I was locked out of all my email accounts unless I disabled STARTTLS completely. Only this time there where no popup cert rejected error windows at all, only an error message in the status/progress window indicating a comm problem with the mail server. And upon opening the certificate info manager no certs there with a skull either.

    I then came across this page and installed the Hermes patch but still was not able to check email securely. Then through the options (extrastuff) I set the POP port field to 995 but then Eudora could no longer talk to the email server at all (and eventually got tired of waiting). Then it occurred to me that the Gmail personality was using the “Required, Alternate Port” setting instead of the “Required, STARTTLS” setting in the Secure Sockets when receiving field. Once I set my accounts to Alternate port as well it started using port 995 and TLSv1.2, and all is good again.

    BTW I already had a QCSSL.dll file update dated 2015 from not sure when, can’t remember when/where I got that one. In any case now using the 2018 Hermes version of the file along the other 3 in the zip file.

    Big Thank You to the people that are working to keep Eudora going! Best email client EVER. I would dread the day if I had to stop using it.

    1. It’s worth noting that the old QCSSL.dll patch Alex mentions – way before the HERMES patch – solved a different problem. The old patch fixed a delay that occurred the first time SSL was used on machines running Windows 7 and above. The delay was caused by a change Microsoft made to a library that QCSSL called.

      Aside to Alex – sorry your comment sat in the queue for way too long. Totally my fault, due to inattentiveness.

  5. Hello, everyone. I’m the project lead for an effort to relaunch Eudora for Windows, called Hermes Mail. Some of you may have heard of me, as it was my team that wrote the Hermes SSL extensions for Eudora (i.e. the new QCSSL.DLL). For those of you that are awaiting Hermes Mail for Windows, it should be out on or before St Valentine’s Day of this year (February 14th, i.e. in two weeks!)

    I’m writing because I’m also running a campaign to save Eudora for the Mac. Macintosh programmers are harder to find and more expensive than programmers for Windows, so I’m soliciting donations here: https://www.kickstarter.com/projects/1313324524/hermes-mail-x-a-continuation-of-eudora-in-cocoa-fo/description

    There are only 17 days to go! Hope we hit that target!

  6. Hello everyone. I’m the project lead for the effort to resurrect Eudora as a modern mail application for Windows and for the Mac. We had to call the new application Hermes Mail for legal reasons, but it’s the same Eudora as Windows users know and love. It’s coming out on Saint Valentine’s Day of this year (that’s in two weeks), so watch this page: https://sourceforge.net/projects/hermesmail/

    We’ve already had one success in that we managed to provide the Eudora community with an SSL patch to replace the broken QCSSL.DLL, so the project seems to be chugging along quite nicely.

    We’d wanted to bring back the Mac version as well (either from the ashes of the Windows version or from the even crustier old Mac code), but programmers for the Mac are hard to find, and expensive. We’re therefore soliciting Kickstarter donations for the Mac version here: https://www.kickstarter.com/projects/1313324524/hermes-mail-x-a-continuation-of-eudora-in-cocoa-fo/description

    1. Helluva target, Nicholas Edward Werner-Matavka! I hope you – and your team – hit it.

      I cut over to your replacement QCSSL.DLL from stunnel with your latest release and I’ve got to say it’s been working flawlessly. For that, thank you!

    2. Great News!!!!!!!!!!!!! I have been saying for years that Eudora ought to rise from the ashes and be resurrected…I have been using Eudora for decades. I love it…its the best ……still thanks to Lomcevak for keeping us alive with his knowledge and advice. Now finally we are going a step further that is great. Its strange how life works though, because I have been using Hermes for a long time…the god of communication. Being Greek -American I suppose….my congrats to all the programmers that are making this possible ……really good news. I look forward to its final tune up…..

  7. Now you can instead just get the updated QCSSL patch (4 files), which updates Eudora’s root certificate store to 2018, and adds TLS 1.1 and TLS 1.2 support to your Eudora 7.1!

    Here’s how:

    The updated SSL library from the Hermes developers can be patched into your current installation of Eudora 7.1, and it 1) resolves certificate problems, and 2) adds TLS 1.1 and 1.2 support to Eudora, so mail servers that recently dropped TLS 1.0 support will once again work with Eudora.

    How to patch your Eudora 7.1 installation:

    1) Download https://sourceforge.net/projects/hermesmail/files/HermSSL.zip/download and extract it somewhere.

    2) Quit Eudora

    3) Find your Eudora program files folder. Backup these files: libeay32.dll, QCSSL.dll, rootcerts.p7b, ssleay32.dll

    4) Run vcredist.exe that you extracted above, although you might already have a new enough version of this Microsoft library on your system, in which case it will tell you that and will abort.

    5) Copy these new 4 files you extracted (libeay32.dll, QCSSL.dll, rootcerts.p7b, ssleay32.dll) into your Eudora program directory. You’ll see they’re from 2018 instead of 2006.

    6) Start Eudora and all should be well!

    7) If you were getting certificate errors, they should be gone.

    8) If you’re using a server that supports TLS 1.1 or 1.2, you can confirm that Eudora is now using them, by checking your mail, then going to that personality, properties, incoming mail, Last SSL Info, and look for “TLSv1.2” or “TLSv1.1” in the SSL version field, instead of “TLSv1”. (Or, if you only have one personality, you’ll find this via Tools, Options, Checking Mail, Last SSL Info.)

    The Hermes project seems to have a long way to go as far as getting Eudora restored and updated, BUT they have successfully updated the SSL library and root certificate store for all of us still using the official Eudora 7.1, keeping us on life support again. Thank you, Hermes developers!

    1. Excellent comment, Zok T! Thanks for bringing it to the comment stream in these Eudora articles, especially for taking the time to add it to both – it’s good info.

      I’ve been running the patch born of the Hermes project for a couple of months on my main desktop box with nothing but success.

      However, I’ve heard of several cases for which it’s been said to be ineffective – or worse. To be fair I’ve never had one of those reach out to me for help and so I have no direct experience with the reported trouble. It’s perfectly possible, for example, that the ‘install’ – actually nothing more than a series of file replacements – was simply performed improperly.

      I suppose it’s time to create a third article in the Eudora series to give prominent mention to both the Hermes project and the stunnel solution. Thanks for prompting me!

      1. I agree with you: I have stated this too……a while back “Has there been any thought to creating a crowd funding campaign to help get Eudora revived? I’d contribute to it today!”

        1. I just received this from the Eudora/Hermes developer 1/15/19:

          Date: Tue, 15 Jan 2019 15:27:32 -0500
          Subject: HERMES – simplified contribution/testing process, etc.
          To: Eudora for Windows , Eudora-Dev , Eudora for the Mac
          From: Nick Werner-Matavka
          List-ID: Eudora-Dev

          Ladies and Gentlemen:

          This is to announce, first and foremost, that HERMES Mail (including the
          Mac version) will have a much simpler contribution process, as we’ve
          decided to give SourceForge the heave-ho. We’ve decided to go with
          Atlassian Bitbucket as our development host instead. For those of you who
          don’t know what I’m talking about, it’s an open-source continuation of
          *both* versions of QUALCOMM Eudora, now that the Windows version is clearly
          possible.

          What this means is that there will be no more messing around with Mercurial
          or other complicated tools. If you want to contribute in any way (this
          includes coding, translation, beta-testing, documentation, you name it),
          just eMail me, and I do mean me (don’t flood the list), with the role that
          you want to take on, and you’ll get an invitation from BitBucket (*not*
          from me) to join the project. Just follow the prompts and you’ll be added
          automatically.

          This is especially of interest to tech writers and translators who have no
          computer knowledge. The whole process will be graphical, no arcane
          commands required as before. Please feel free to give me a shout.

          If you want to contribute with money instead, there is of course our new
          Kickstarter. It is for the Mac version, because the prototype of the
          WIndows version is nearly complete (and the full-throated version will
          follow within a matter of a week or two). That said, you will be
          supporting work on the Windows version as well.
          https://www.kickstarter.com/projects/1313324524/hermes-mail-x-a-continuation-of-eudora-in-cocoa-fo?ref=project_build

          In unrelated news, I have also migrated a Gnutella file sharing servent
          that I raised from the dead over to the HERMES brand. I haven’t actively
          been managing it for a few years, but I’m back with a vengeance. Anyone
          with Java knowledge who wants to work on it with me, please contact me;
          same if you’re a documentor, as we especially need to set up a nice wiki
          for it.

          Cordially,

          Nicholas Edward Werner-Matavka.

    2. Hello. First I want to commend your great work towards fixing Eudora. This SSL repair worked for Gmail and one of my personal emails on a personal website. However, I have three other personal websites that i use mail on and they wont transition to TLSv1.1 or 1.2. Note they are all on the same host (I have a reseller account that holds them together.) So all the data is practically the same. I have 5 Eudora installs on this computer. Four are the one I “host”, but only one works. I’ve gone over the logins, settings, certificates and everything is the same. I just can’t seem to get the three other installs to load TLSv1.2 like the other one.
      Any clues?

      1. Also note, the certificate does not show up under Server Certificate. I did try to import it, but it is only under “User Trusted Certs”.

      2. Thanks for the props, but the fixes aren’t mine! All I did was document a method for accepting certificate updates in a way that many have found useful.

        That said, there are two other ways of solving – or at least working around – Eudora’s SSL-related issue.

        One is the HERMES patch, which adds support for TLS 1.1 and 1.2. The latest version I’m aware of can be found here:

        https://sourceforge.net/projects/hermesmail/files/HermSSL.zip/download

        I’ve got nothing to do with the HERMES project. This is just a pointer to it, and the people doing this fine work.

        The other solution is stunnel, which is a standalone proxy. After installation and configuration, Eudora communicates with stunnel without encryption and stunnel handles the encrypted communication with your mail servers.

        You can find stunnel here:

        https://www.stunnel.org/

        Again, I’ve got nothing to do with stunnel. It’s good work, though, and I’m happy to point folks to it.

        Personally, I use the HERMES patch on our Eudora installations here and haven’t had any issues whatsoever with any of them.

        Good luck, Ray, and please circle back to tell everyone how you made out.

    3. I followed that procedure on my desktop machine and it solved the error I was getting – a ?1303 or similar – which turned out to be TLS version related. Yay!! And I bookmarked this page in my browser so I could revisit it if ever necessary. The plan was to apply the same fix process to the laptop I use on the road.

      Now the bad news. The HDD in the desktop died dramatically, taking the links with it. So I searched t when I applied it, Eudora crashes. No idea which way to proceed short of a complete fresh install of 7.1.0.9 (after saving all my mailboxes etc).

      The question I have is: why did it fail on this second installation?

      1. The latest HERMES QCSSL patch I know of supports TLS 1.2. I believe that stunnel supports TLS 1.3.

        Hard drives die, sometimes. That’s why tested backups are so important.

        Unfortunately, just saying ‘Eudora crashes’ doesn’t give much to go on. Reinstalling Eudora v7.1.0.9 can’t hurt. If you do, and if you’re on Windows 7 or later, and if you’re using SSL, you’ll need to install one of the QCSSL patches. I recommend the HERMES patch. I’ve been using it for a long time and it’s solved my certificate issues. Many others have reported success as well.

        1. The Eudora crash was just a flashed message box – to quick to read anything or even capture with a screenshot – and then it was back to the “normal” Eudora desktop. Very repeatable but no clues to be gathered. Reinstallation and application of the Hermes patch fixed it, life with Eudora is great again!!

          (I did have a full HDD backup for the desktop which was a couple of weeks old, but still need to grab another drive before being able to use it.)

          1. Next time you’re confronted with something like that – an error that flashes by AND it’s reproducible – pull out your phone and video record it. Then use your favorite video editor to play back frame by frame.

            For important machines, having a spare drive on hand can be a good idea. Bonus points if it’s a hot spare with a recent image. The latter is what I do for boot SSDs on the servers here.

            Glad you’re back up and running.

    4. Zok T Thank you for posting the QCSSL patch. It worked perfectly. I use Eudora 7.1 also and am also a very long time Eudora user. Frequently dealing with at&t when they change pop & smtp settings. This time I could not receive but could send. Last time I could not send but could receive. I also had the mail failure when first turning on Eudora. Roy J.

  8. This article is a lifesaver! My internet provider now requires an alternate port SSL connection to check email and I could never get it to work before because of the invalid SSL certificate problem. I also had to use an article from https://my.bluehost.com/hosting/help/297 on how to enable alternate ports In Eudora. Now it finally works!

    1. thanks for the revised article, steps it works and is a bit easier.

      Robin, I recently got this from our provider and hopes your bluehost article will help me.

      If your outgoing mailserver setting is 25, change to 465 with SSL enabled
      If applicable – Place a check in the “My outgoing server (SMTP) requires authentication” box
      If your incoming/POP mail server setting is 110, change to 995 with SSL enabled.
      If your incoming/IMAP mail server setting is 143, change to 993 with SSL enabled.

      thank you both again!

  9. I could be wrong here (hopefully someone else will jump in if I am) but it seems to me that Google introduced an extra level of security into Gmail a while back, that you need to turn off to successfully use POP from Eudora (and probably any other client that’s not a Google product).

    Unfortunately, I don’t remember the details of this maybe someone else does.

    Update: I checked and this is what I was referring to:

    https://support.google.com/accounts/answer/6010255

    I don’t know if this is what is causing your problem but you definitely need to do this if using Eudora.

    1. I’m not sure anybody mentioned one key fact: This whole process has to be done only once for each SERVER. So if you have 2 (or 10) gmail accounts, you’ll typically get cert errors for all at once and if you add the new cert to Trusted for ONE of them, they will ALL work, until Google changes the cert again.
      Unfortunately, the incoming and outgoing (Eudora’s “generic”) servers and certs are different.

  10. Posting my comments from the original thread to detail a recent experience… hope some find it helpful. :-)

    A funny thing happened recently regarding certificates. If this was updated around here elsewhere, tell me because I missed it!

    I do the SSL certificate dance pretty regularly. Certainly I get a failure more than once a month, maybe once a week. I had been running ONLY my one, very old, gmail account on Eudora (I use webmail but that email was the only one in my Eudora). Recently I left a job and needed to start myself a separate “work” email that would keep things tidy but also use my formal name (vs nickname). So I opened a new gmail account. I set it to forward all mail to my old account – which I get on Eudora – so that I’d be sure not to miss anything. Worked fine. But then I started accidentally replying from my old account. Bound to confuse people. So, I decided to set up the new email in Eudora. What’s happened since has surprised me.

    The very first time I tried to check or send on the new email from Eudora I was blocked. Gmail sent the address a message that a third party client was trying to send/download and did I want to allow this? I’d never seen that before – using my old account on gmail w/ Eudora for 10+ years – so of course I told it yes. Then all worked fine. It’s been more than a month now [edit: I think 2+ months, possibly more!] and… you guessed it: NO SLL cert failures on that account – only on the old one!

    Does that mean Google figured out that there is an SSL problem? It’s fixed but my old account is grandfathered in?? Not sure but not complaining.

    Now I’m very tempted to delete the old account and start over in Eudora but not sure if the potential problems outweigh the current need to do the SSL cert dance regularly.

    So… just FYI! (And rock on all you Eudora fans – I still love it and am happy I’m not alone!)

  11. My company made the decision to put all email through gmail. My Eudora can’t handle it, in spite of faithfully following your suggestions.
    Another web site said that Eudora can’t handle the newest SSLs and I should admit that it’s time to retire the program. Remember, it’s last version was 2006, centuries in internet time.

    I will be glad to be proven wrong, but it may be time to check out Thunderbird again. Alas.

    1. Well first off I am not a computer geek. If I was I would be re-engineering Eudora, using its basic landscape and provide all of us Lovers of Eudora with the same format but updated to deal with all the new requirements , gateways, ssl’s or whatever you call them. I have used Eudora from the get go, and to me it is still the best email client out there, because of the way it is set up and its easy usability. Well all that said, I had the same problem here in Paros,Greece where I am now, I am and have been using Yahoo since I have an ATT account in Florida where I use to live up to now….anyway, I tried for days and was about to give up and just to to Outlook which works with no problemo….and when I was doing the certificates thing as it is recommended on this blog , but with no success , I notice in the rejection reply the address of the server…..which was not what was recommended on the ATT or Yahoo sites to be put into the fields….and so I put in what I saw there in the SMTP……and to my elated surprize boom Eudora not only sent but received over the Yahoo Server…..for how long I do not know, but for now I will make merry while the sun shines……hope this helps someone. Love this Program, I wish some programmer would update it and bring it back to life again. Best Wishes

    2. Thanks for weighing in. I hadn’t heard about any new SSL implementations that Eudora isn’t handling, and the old girl works fine with all of my Gmail accounts. Well, with the periodic manual add-to-trusted exercise, anyway.

      For me, abandonment will probably come when email address internationalization becomes standardized and the use of those standards becomes a problem for me. The way the standardization process is going that might be a while.

  12. Hi Rick and others

    This is not a problem about certificates, I could not find on Internet a solution.

    I had te re-install after reset tools. I cannot find the button for attachment
    Menu message-attach-there are no translators of this type installed
    and:
    I could not find a button in
    customize – Generals-File-Edit ….. Windows-Help In these options no button for making an attachment.
    I hope someone can help me with this problem.

    In the filebrowser it is still possible to make an attachement

    Thanks

    Herman

  13. Hi Rick

    I have installed Eudora in Win 10 and it works fine.
    Is there a danger hen you in -Options -checking mail – secure sockets when receiving: never.
    The same at sending mail: never.

    On this way I do not have any trouble with certificates.

    Thanks foor the posts I frequent received, interesting!

    Herman

  14. YAY! I read too quickly, and thought the updated comments were updated in place but I guess this system doesn’t support that… But I followed the lengthy instructions, which WORKED, vs other instructions I’d found didn’t even mention the skull and crossbones, so weren’t even close.

    1. Thanks for checkin’ in, Ward. I’m glad the article helped you. The steps are really simple once you know ’em.

      Now, I can’t let this reply go without mentioning that I couldn’t help but notice that you share a name with someone that’s quite famous in some circles. If you’re that Ward Christensen, well, thanks. I recall your software with fondness, back in the day.

      And if you’re not, thanks anyway, but for the smiles of recollection instead.

  15. I spent a lot of time here looking for a FIX besides manually going through this ridiculous procedure 2 or 3 times a week… I’m as patient as the next guy but I’ll give up on offline email clients. The corporations are killing us, step by step– they want everything in the Cloud… our data, our images, sounds, all forms of communication, even our executables. They want it all…. and like George Carlin famously said,
    “You know what? They’ll get it. They’ll get it all. “

  16. Great work! I love the fact that your last post about this saved my grand old lady! I have been using the paid version of Eudora for as long as I can remember, and I really feared that it was a gonner before I found your original solution! Since then Eudora has been going strong, only needing a SSL “Refresh” about evry other week or so. :)

    When I consider how good this client still is, I must wonder; were the managment in Qualcomm out of their right mind when they abandoned this amazing software?!!

    I am pretty sure if they picked it back up today and re-released an updated version it would be a HUGE success! :D

    Cheers all Eudora community!

    Let us all keep this amazing client alive togheter! ;)

    Any1 tried upgrade/transition to Win10 yet? Any problems? I see the deadline for free upgrade is closing in, so wondering if its worth risking the potential hassle or not?! :p hehe

    1. I’m one of many long-time Eudora users (Is there another kind??) and subscriber to the Eudora listserv, who converted to Windows10 (from W7) with Eudora already installed. For most of us, including me, it’s gone well, Windows10 is nice, and we’re sticking with it, and with Eudora. There are a few exceptions, though, and their messages on the listserv can presumably be viewed on the (new-ish) online archive page.
      I don’t have a link handy, but IIRC, new subscribers get it in their welcome message. Maybe a search for “eudora archive” or some such would turn it up…

      1. normofthenorth, I don’t have anything to do with the Eudora for Windows list, except as an ordinary subscriber.

        1. Me, too, Rick, and I think I knew that. Does my post imply otherwise? Your blog and the list are both helping lots of folks stay (happy) with Eudora, and some questions are answers first, or best, on one, and some on the other. E.g., I think the latest list mails on Stunnel have finally provided a clear How-To that most people can follow – like yours on clearing up the “skull” SSLs. It would be nice if that were online where we could link to it (though I guess that even I could stick it online somewhere!).

          1. The Eudora for Windows list is a great resource! I just didn’t want any readers here to mistakenly think I was involved with it. I sometimes get email to that effect and need to explain.

            Your comment was fine.

            As far as finding things in the list traffic, I just let Eudora collect the traffic and use search.

    2. Fear not Olaen.

      I just recently moved to a new computer with WIN7 PRO installed, then upgraded to WIN 10. I was so freaked about the whole thing that I procrastinated for over a year, fearing I was going to lose Eudora. Been reading this blog for all that time and finally got my nerve up in April of this year.

      It all went smoothly and I still have my old friend. Like everyone else I have to update my Trusted sites for Google every week or so. No problem. It has become automatic (though I DO wish I could run through those levels with keystrokes).

      The only other problem I am having is with emails generated by Mac users. The apostrophes and quotation marks create gobbledegook characters instead of the appropriate symbols. Like this: Peggy’s, instead of Peggy’s. I came across a solution a while back, but it didn’t work well. The emails lost all of their paragraph formatting and became compressed and unreadable.

      I have on my calendar to try Pandora. Haven’t gotten around to it yet. Looks good.

      1. Eudora doesn’t have problems with Windows 10. Everything will work as well as it does with Windows 7. There will be some visual changes because Windows 10 looks a little different.

        Peggy, the stuff you’re talking about with messages from Mac users is the fact that Eudora doesn’t handle UTF-8 character encoding. There are, as you’ve discovered, a couple of plug-ins that let you view those messages. Some work better than others, and some are downright bad and can damage messages.

        Mostly, I’ve learned to ‘read through’ the content. When I need to use someone’s UTF-8 content for other purposes (like submissions for some newsletter-type stuff I edit) I paste it into an emacs buffer and let some self-written conversion code have a go at it. It’s fairy trivial to recognize the multi-character sequences and convert ’em to plain old text, then use the result elsewhere. For instance, what you’d like to see as an apostrophe in your example is a four-character sequence, these four hexadecimal values: 0xC3 0xA2 0x80 0x99.

  17. I’ve been reading this page, and I too have been down the road of searching for an alternative to Eudora and not being satisfied. The constant “clicking the crossbones” is so annoying, but I still am doing it. I just found that QSSL.dll fix and put it in the Eudora folder (renamed the original) and we’ll see what it will do. I am an email hoarder, keeping everything. I keep my data files in Eudora/Data so when I save the Eudora folder it is also saved without me searching for that folder elsewhere. My Attach directory is Eudora/Attach. I love it because I don’t have to reinstall, just place it in my desired location, make a shortcut on the desktop (modified to point to my data folder) and it works fine. I have five instances of Eudora for different .coms to keep them separate. I too say it is sad that someone hasn’t taken this program (since it became open source) and just fixed it (not change it like Thunderbird). Thanks for you blog

    1. 1) Eudora is not open source. The Firefox “version” was, but not Qualcomm’s Eudora. Whether or not they’d cooperate with a developer who wanted to improve it remains to be seen.
      2) The edit to the DLL file (QSLL.DLL?) solves one specific problem – a very long delay before SSL certificates are recognized the first time Eudora tries to connect. It does nothing to make Eudora deal with new certificates from Google et al. The only solution I’ve found to that nuisance is to install stunnel (free) so it deals with Google’s changing ssl certificates instead of Eudora. The Eudora listserv has discussed and solved the problems – though it would surely be helpful for somebody to bring it all into one clear online illustrated “for dummies” version, much like this site has done so well for accepting those certificates manually.

  18. Thanks for this clear and complete fix! These errors occur infrequently for me, so I put your URL in a special place on the desktop. That way I can “remember” what to do with certificate errors with less strain.

    Just another loyal Eudora user from more years than I want to admit!

    Good work!

  19. Thanks for this Rick. I’m a longtime user of Eudora since the mid-90s.
    Haven’t seen any worthwhile replacement, though have an idea that there may be a commercial open source Outlook alternative built for Corporates who wish to avoid MS tax but maintain functionality?
    Today did my usual weekly update of Gmail’s certs, cleared incoming mailboxes, then applied Win7 updates (KB2952664 & KB915597). Rebooted and Eudora threw a hissy, with all the usual mailbox folders closed except In, in which _all_ the messages were flagged with the ? where you’d normally see the ‘unread’ blob or the ‘read’ blank. Re-tried fetch mail and lots of errors which referred to a Gmail advice (failed to note the #, sorry). However, this is when I found your two postings on the certs. I had already stumbled on this solution from a posting I found last year, but it was great to realise that others still use Eudora YAY! Anyway, not to panic, did another reboot and Eudora can now fetch mail again. (deep sigh of relief) But I reckon time’s running out, sadly. Agree with one of your correspondents that older software seemed to be written by people who actually understood the problems to be solved, and weren’t just wrapping a pretty gui around a bit of java or whatever. Fondly remember cc:Mail – proprietary, but oh so good at dealing with weaknesses in the underlying software and hardware platforms.
    Anyway, cheers and hope for the future.
    Bob

    1. Thanks for checkin’ in, Bob, good comments.

      By your description it sounds like your In.toc file suffered a bit of corruption. The thing is, the four main ‘system’ mailboxes (In, Out, Junk, and Trash) are special. They’re memory-resident while Eudora is running, read from disk when Eudora starts and flushed to disk when Eudora is shut down. You can see where this is going. Corruption can occur if Eudora isn’t shut down cleanly, or even at other times.

      Keeping the files memory-resident made sense a decade ago, but today’s hardware is so fast that it no longer matters. Ah, the perils of old software!

      In some cases, when corruption occurs, you may be able to recover using the backups that are automatically made. They’re named with numbers, like In.mbx.oo1, In.mbx.002, etc. Naturally, you’ll do your renaming with Eudora not running! (And it’s

        always

      a good idea to back up your data directory first.)

      The real preventative is to keep the ‘system’ mailboxes as empty as possible. Trash your Junk often, empty Trash often, and move stuff out of In and Out right away. Running the Compact mailboxes fairly frequently helps, too.

      Filters can help with these chores. For example, my In mailbox is a busy place so I created a replacement for it. At the end of my filter list I added one for <> (which matches any/all messages). Messages that ordinarily would remain in the In mailbox are scooped aside to my replacement mailbox, keeping IN empty. You can use a similar technique to keep your Out empty, too, if you’re not in the habit of clearing Out regularly.

      I, too, recall cc:Mail. I didn’t use it much but my wife did at her place of business back in the day. It was pretty good, as you point out.

      But there’s still life left in the old girl! Eudora runs perfectly fine under Windows 8, 8.1, and 10. I personally believe that it will finally be finished when email address internationalization occurs. People who still use Eudora to email internationally will be the first to feel that pain as their correspondents begin to use email addresses that can’t be expressed in the character sets Eudora ‘knows’. The standards for this have not been created – yet – so we’re safe for now.

      If you haven’t already, I suggest you subscribe to the Eudora for Windows mailing list. Good folks over there, you’ll learn a lot. Search the comments here for instructions on how to subscribe.

      1. Thanks Rick, for all you do. I have sent three messages to join the Eudora for Windows mailing list, following the instructions to the letter. No response. Very discouraging.

        I too would be delighted and elated to pay whatever for an updated Eudora. What do you think about somehow generating a mass appeal to Qualcomm to do it or let it be done?

        1. Thanks for checkin’ in, Peggy, and for your kind words.

          IIRC there wasn’t much needed it wasn’t hard to join that list. You remembered to put ‘Gazelle’ in the subject line of your request, right? The list was down for an extended period due to some kind of hardware failure. But they came back online recently. I don’t know the exact period of down-ness and I don’t know when you made your requests, but it seems possible that your requests were lost. I humbly suggest you try again. It’s a good list!

          WRT resurrecting Eudora, I’d say it’s rather unlikely. Qualcomm owns the source code, but there are other bits that they’ve license from third parties. The development environment itself is long obsolete. And a host of other reasons.

          Now, have you heard of Pandora Mail?

          If you’ve been using Eudora for a while then you probably know the name Brana Bujenovic, widely known for his Eudora plugins. He’s created Pandora Mail, which some have called a ‘worthy precursor to a Eudora replacement’.

          It’s in beta now. It’s on my ‘check this out’ list but I haven’t gotten to it.

          For more, try this link:

          http://www.drivehq.com/web/brana/pandora.htm

    1. I am on Windows 10, and its only when I startup mornings that I encounter the failed message the first time I check mail, second time it comes thru fine and for rest of day, maybe I have some box checked wrong in the setup?

      1. No one knows what you mean by “encounter the failed message”, David. You could have mentioned what the message actually said.

        That you have some kind of error only on the first mail check makes me think it’s a timeout error, though, and that you’re using SSL, and that you haven’t applied the infamous QCSSL.dll patch.

        Windows 7 introduced changes to one of their libraries that makes Eudora’s initial mail check (when using SSL) take a very long time. Subsequent checks don’t have this delay. Stop and restart Eudora, however, and the initial check is once again delayed.

        Your service provider may not want to wait that long, times out, and the connection drops.

        Don’t know for sure if that’s it because the actual error message remains unknown.

  20. I have no problems now keeping up to date certificates and Eudora works well generally , however I do have one weird glitch with Eudora 7.109, when I first start up my computer in the mornings and go to check mail I always get an error code at first, then second time and thereafter during the day it works fine, I went into the dominant box early morning right after error code and there were no server certificates showing, not until I had done a check mail a second time then they mysteriously appear and things work, any suggestions?

    1. You didn’t mention the kind of error you’re seeing, Dave. But by your description I’ll bet it’s a connection timeout error from your POP server and you’re on Windows 7 or higher. Is that true?

      1. Every morning when I log on I go directly to gmail first. I delete the mail I don’t even want to open. That takes away quite a few. Then I leave gmail and start up Eudora. Lots easier to handle a few than a ton of emails at once. Was given that info many years ago when family members would send huge photos as attachment. Called the email company I was using at the time and they were the ones who suggested it. Worked like a charm. I could pull up the pictures, save them to my computer, answer the sender, and delete.

  21. This SSL thread really helped me to set up my Eudora account when I moved to a new ISP. I have my email hosted by one UK company and use Virgin Media as my ISP which requires the use of SMTP relays to transfer and access emails. The SSL issue raised its head and by using this site and its very useful step by step methodology I was able to get Eudora up and running again. Thanks to all the contributors who really do a great job.

  22. Love this explanation. Began same problems almost a year ago and with more ISPs requiring SSL (a good thing), I’ve had to learn about Certificates. Eudora since 1991; Eudora forever!

  23. I have been using this solution successfully since June, 2015, but there seems to be a new problem. Previously, I only experienced the problem when receiving mail. Now, suddenly I cannot send mail. My ISP is ATT UVerse and I am getting the rejected certificate issue upon send.

    When I click on the ‘Last SSL’ button on the ‘Generic Properties’ tab it tells me I’ve never sent mail with SSL since the last time I started Eudora, so I cannot get to the list of certificates. If I go over to the ‘Incoming Mail’ tab and drill down through the certificate list for my persona I see the little faces with the open, red mouth, but I never get to one with the skull and cross bones.

    I can receive mail as before, just cannot send.

    1. Rob, check to see whether you are using a relay personality for that account. If so, check that account for SSL certificate trust issues on the SMTP side. And remember, whether or not you’re using a relay personality, you need to trigger the error and then use the ‘Last SSL’ button on the personality involved before quitting Eudora.

  24. Your slow methodical explanation with screen shots leading me through every click have saved my life. After 48 hours of threatening to kill all in my path I am once again calm with Eudora working. Your instructions fucking rock!

  25. Sending emails in my Eudora is blocked, given up trying to make it work, lost too much time on this already.
    For receiving, every 2 weeks, deal with the certicate skulls.
    On the other hand, I just can’t stop using Eudora, since there isn’t a equivalent software regarding
    the mailboxes organization and the separate attachments directory very practical for my kind of work.
    Been using it since the first version Eudora Light 3.0 with Windows 95 and that time.
    So solution, for now, is maintain 1 x POP IN emails in Eudora only, and redirected all my other email accounts to this one. The “Dominant”personality is a second email, not checked to receive, and configured as IMAP.
    For sending, Im’using IMAP Thunderbird
    Every mail I send in Thunderbird, there is a CCO copy to myself, so in my IN POP mailbox in Eudora I get them all,
    and continue to use the old handy mailboxes organization offline, with everything in disk on a separate directory

  26. I, too, am a faithful Eudora hold-out. I had some SSL negotiation issues with an institutional-controlled Office365 account earlier in 2015 (to the point that for a while I was rerouting that email through Yahoo, because I found Eudora had no trouble with the Yahoo servers). But those issues mysteriously resolved themselves and I now use Eudora to connect directly to the Office365 account without any problems (fingers crossed!). I know my way around the Certificate Manager, so thankfully that bit hasn’t been a problem…. but I have another issue that I’m hoping this knowledgeable group can help me with, if you would be so kind:

    I’ve recently installed Eudora 7.1.0.9 (paid mode) on a new Dell laptop running Windows 10.

    First, a strange symptom: the most recent message in my inbox is timestamped today, 11/20. But when I check the properties of my In.mbx file, it was supposedly last modified on 11/12!? As a matter of fact, 11/12 is the most recent timestamp for any/all of the Eudora-related files in my …/ProgramFiles/Qualcomm/Eudora folder. This is the profile folder I specified during installation. I do not, to my knowledge, have any Eudora files elsewhere on my hard drive (and if I do, Search can’t find them).

    Second, a stability issue: when Windows wakes up from sleep it occasionally corrupts the TOC for one of my mailboxes. The first time — as it happens — was on 11/12. I lost all status info for the messages in my inbox. Fortunately, my inbox isn’t too big, so I was able to go through manually and mark each message read/replied/forwarded/etc. to correct the problem. The second time, just a few minutes ago, I lost status info for my outbox, so all sent messages are now marked with a red X, as if they were unsendable. You cannot manually edit the status of outbox messages, so I can’t just mark them all sent. All the incomplete auto-saved drafts of recent messages also appeared in my outbox, but those I could manually delete.

    FYI, if I run Eudora using Win10’s “compatibility mode” feature, it opens fine and the TOCs are intact… except that any and all mail after 11/8 is missing. The 8th is the day I installed Eudora on this system.

    Has anyone else seen anything like this? I’m worried that the stability issue will cause a total crash that makes me lose email. Since the .mbx and .toc files are timestamped as last modified 11/12, I’m not even confident that they would be a useful/valid backup for reinstalling Eudora from scratch. Any ideas? Thanks!

    1. J, I’ll defer to anyone else that reads of your issues, but I’ll offer this anyway.

      Your symptoms may be related. The four main mailboxes – In, Out, Junk, and Trash – are actually stored in main memory while Eudora is running. As such they’re fragile. I don’t care much about Junk and Trash, but I keep Out as empty as possible and have a filter (at the very end of my extensive filter file) that scoops anything that might end up in In into another mailbox I created for that purpose. WRT your dates, it could be Eudora updating rather than creating files for permanent storage of those volatile ‘system’ mailboxes.

      1. Thanks for the fast response, Rick. I’ve done a little more exploring and am more puzzled than ever.

        (1) As a test, I created a new mailbox in Eudora and moved a few messages there. Then I went to look for the corresponding new .mbx and .toc files on my hard drive. It’s as if they don’t exist. They aren’t in my Eudora profile folder, and Search can’t find them. I restarted the computer just in case, and this made no difference. I then realized that I had created a new mailbox for a new project a few days ago and that there is no sign of it, either, except in the mailbox list within the Eudora interface. So where on earth is Eudora saving my mail?

        (2) I was mistaken before when I said that “none” of my Eudora-related files having timestamps more recent than 11/12. Actually, there are a handful with today’s timestamp, including the .ini file, a couple of log files, and the .toc files for In and Out. [And yes, the “attach” and “Embedded” folders have been updating normally as I receive mail with attachments and embedded images.]

        (3) The “last modified” timestamp for all of my .mbx files is 11/8 or before, meaning that whatever the “last modified” timestamp was when I pasted the .mbx file in from backup to import it from my old computer, that’s the timestamp that the new Win10 system has retained…. even though most of my mailboxes have new messages since then.

        (4) The .toc file for a single personal mailbox (by which I mean a mailbox other than In, Out, Junk, or Trash) has a “last modified” stamp of 11/12. Why did that one update a few days after I installed Eudora (and not since), while none of the others have updated at all?

        I am more and more concerned that I need to find the mail data, back up, and try a re-install from scratch, perhaps running exclusively in compatibility mode?

        Any thoughts from this community would be more than welcome.

        1. Well, J, it’s always a good idea, I’d even call it essential, to keep your mail directory separate from where the program’s installed. I can’t remember when I last installed Eudora on my current desktop, but it probably dates back to the dawn of Windows 7. Since then it’s been OS upgrades, not fresh installs. I’m now on Windows 10. The mail directories – and yes, you can have more than one – are elsewhere. Your mail directory is named in the Properties of the {icon | tile | shortcut | whatever} used to start Eudora.

          In my case it a shortcut, located here: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Eudora

          The Start in is: “C:\Program Files (x86)\Qualcomm\Eudora\” which is, of course, where Eudora’s installed.

          The Target is: “C:\Program Files (x86)\Qualcomm\Eudora\Eudora.exe” “E:\Home\Eudora\” which points to the .exe and my mail directory.

          This is handy, both for backup and those times when I move my mail directory to another box, like when I travel. To move a mail directory, just copy the whole enchilada somewhere else and update the shortcut’s Target: as needed.

          And yes, it’s possible to have multiple mail directories on the same box, provided you start Eudora with individual shortcuts tailored to each mail directory.

          I really don’t pay attention to the datestamps of the files contained in my mail directory. I probably would pay attention if I were having trouble, but I don’t.

          Oh, and this isn’t a ‘community’ – it’s just my blog, where I scribble about a variety of stuff. The Eudora posts seem to have collected some attention lately, is all.

          If you’re looking for a Eudora-oriented community, I recommend the Eudora for Windows mailing list.

          See eudora-win@hades.listmoms.net for more.

          And good luck.

          1. Thanks again, Rick. I’m afraid I was ignorant of the importance of keeping the program and the mail directory in separate folders (and somehow in literally 20 yrs of running Eudora, this is the 1st time it’s bitten me). But since my application and my data are in the same location, there is only one “target” of my start menu shortcut. Both the application and the data locations are also listed in Eudora’s Help > About menu:
            Application: C:\Program Files (x86)\Qualcomm\Eudora
            Data: C:\Program Files (x86)\Qualcomm\Eudora

            So the trouble isn’t that I don’t know where my data files are “supposed” to be, but rather that the files I see in this location don’t seem to be updating correctly to reflect the addition of new mail, the creation of new mailboxes, etc… which leaves me wondering where my data actually is. If I can’t back up my mail before I try to fix things, I stand to lose two weeks’ worth of messages. I was hoping that you or someone among the many readers who have commented on your Eudora posts would be able to offer some insight. I have found another Eudora board and will also investigate the mailing list you’ve mentioned — hopefully there’s some way to browse list archives. Thanks again.

          2. hi Rick, I just wanted to follow up to let you (and your readers) know that I was able to resolve my issue with some help from the kind members of the mailing list you recommended. Short answer: Win10 simply will not let you put your Eudora data folder in Program Files (x86). If you try to, Win10 will quietly create a separate data folder without telling you, located in C:\Users\\AppData\Local\VirtualStore\Program Files (x86)\Qualcomm\Eudora. Some of your data (e.g., downloaded attachments) will end up in the data folder you had tried to specify within Program Files (x86), but your mailboxes will be in the data folder that Win10 created. So once I found the second data location, it was just a matter of backing up and re-configuring Eudora to get all my data in one “legal” spot.

          3. Glad to hear it, J, and thanks for circling back and closing the loop. I saw your traffic on the list and what you did makes perfect sense. XP was much less intolerant of data file placement than Windows 10.

            Now, if you don’t mind answering a quick question for me, I’m curious how you made the jump. Did you use a Microsoft-supplied upgrader? Eudora aside, how did it go, overall?

          4. How did I make the jump from XP to Win10? I’m happy to share what I can, but I’m not sure I understand the question. My (fully-functional if ancient) old laptop runs XP Pro SP3. My new laptop runs Win10 Home. So I didn’t have to deal with an OS upgrade. I just set up the new machine, installed software, and used my home network to transfer several dozen Gb of files over to the new computer.

            I’m still getting used to Win10. It’s only been about 2 wks and it hasn’t been too painful. I should probably add that although my old personal/primary machine was running XP (because it was easiest to stay on that platform, with correspondingly ancient versions of a couple of programs, for the duration of a major project), most of the computers at work run Win7 and I’ve have a model I run on Mac OSX, so bouncing around between different operating systems isn’t too disorienting these days. My biggest annoyance with Win10 is probably the “The display driver stopped responding and has recovered […]” error that pops up along with a blank/black screen when I’m browsing the web. I’m currently testing one of the solutions I found via google… I would love to find a solid reference guide to Win10. Documentation seems to be a bit crummy, but maybe I haven’t looked hard enough.

            Does that answer your question? :)

          5. Yes – and no. I was under the mistaken impression that you had upgraded from on OS version to another on the same box. But thanks for the input anyway!

          6. I’m planning an OS upgrade from WINXP PRO SP3 to WIN7 Pro (If I ever get around to it).
            It’ll be a clean install. The WIN7 disk is an OEM version.
            My machine is an old Lenovo CAD workstation. It has a RAID1array and a couple of extra hard drives. I’ll be getting rid of the RAID, since I now use MOZIE cloud backup and also to an external hard drive.
            I have a never-used matching formatted hard drive that I’ve tried to find somebody local to install the WIN7 on for me to no avail.
            Guess it’s time to bite the bullet.
            My big procrastination excuse has always been Eudora. This thread has made me feel much more confident that I can make it work on WIN7.
            Thanks to all here for that!

          7. A Windows 7 clean install from OEM media is easy-peasy, pderas. You didn’t mention specifically, but I’m assuming the ‘never-used matching hard drive’ is your replacement boot drive. That’s a good idea. In case something goes horribly wrong – which it shouldn’t – you can pop the old drive back in and be back in business while you figure out next steps. The Windows 7 installation will, by default, partition and format the new drive as needed, so preformatting wasn’t really necessary.

            After installing Windows 7 you’ll want to do all of your Windows Updates. Expect this to take a long time. There’s a large amount of material to download and the installs are long.

            Regarding Eudora, make sure to back up your entire mail directory before you get started. If you’re not using a dedicated mail directory, separate from Eudora’s install directory (usually “C:\Program Files (x86)\Qualcomm\Eudora\”) then be sure to address that first. Windows 7 is much stricter than Windows XP about where your data files stored, as J learned. Once your new OS is running, do a fresh install of Eudora and specify where you want your mail directory to go. While you’re at it, install the patched QCSSL.dll into Eudora’s install directory. (You know about the QCSSL.dll patch, right?) Finally, copy the contents of your backed up mail directory to its new home and you’re ready to rock.

            Once you’ve got a solid Windows 7 system you’ll probably want to consider moving to Windows 10 – a free upgrade path until July of next year for licensed Windows 7 users. The performance improvements alone are well worth it. But that’s a different discussion.

          8. Thanks for your comments Rick. I have a version of QCSSL.dll in the separate drive partition where I installed Eudora. It’s 496 KB and dated 10/4/2006. Is that the patched version?

            Unfortunately, I won’t be able to “pop in” the old XP drive if things go wrong. Remember, it is set up for RAID1. I think there would be a problem once I delete the RAID in the BIOS.

            It would be wonderful to learn there would not be a problem. I thought about copying the drive contents to another hard drive, but the download I looked at (Bounce) doesn’t work with RAID.

          9. RAID for a boot drive? That’s a different discussion. But you’re right – if you turn it off in the BIOS that’s that. That ‘flavor’ of RAID, like most RAID cards you see out there, is actually ‘fake RAID’ done in software. It’s not unlike the RAID that’s built into Windows, or madm in Linux. Please note that I’m not talking down to ‘fake RAID’ – I use it all over the place! It’s cheap, reliable, and adds a healthy measure of reliability. But ‘real RAID’ is hardware by definition, a good deal more expensive, and it’s still a good idea to keep spare cards (of exactly the same brand, model, firmware) on the shelf in case of a hardware fail. Another different discussion.

            Anyway, for drive imaging I recommend Macrium Reflect which comes in licensed, free, and trial versions. It handles RAID volumes just fine, as well as having a host of other useful features. (Disclosure: none needed – I’m just a satisfied customer.)
            http://www.macrium.com/

          10. Thanks for the lead on Macrium Reflect Rick, Sounds like just the insurance I need to get this done! I (and Microsoft) am/are getting tired of procrastinating.

          11. Oops. I forgot to ask again: Is my copy of that DLL file the patched one? If not, where do I get it?

          12. My bad, pderas. The QCSSL.dll patch is literally a one-byte patch that doesn’t change the length – both the original and patched versions are 507,904 bytes. And the date can vary, I suppose. You might generate the md5 checksums to differentiate the original from the patched version.

            original: a223578c232988e02a0382be1a38fec5
            patched: bf0c02e418a1e22b5b1f4fe1dffd1829

            Over on the Eudora for Window mailing list, this comes up rather frequently and one list subscriber has made the file available here:

            https://www.dropbox.com/s/vbufua62y169ih3/QCSSL.dll

            The usual caveats about downloading files from strange places apply. But I checked the file just now (November 23, 2015) and found that its md5 checksum agrees with my known-good version.

          13. Just catching up with this set of comments (I’ve only posted on the original post/thread), and thought it might be worth giving input. I’ve had similar issues to J (and I think Rick helped me fix, certainly he told me about the in/out etc issues, as functionally different to the personal mailboxes).

            I just want to say that I run Eudora 7.1.0.9 also and on a Windows 7 machine. I have the programme installed in C:/ (yes alone not the programmes folder) and all folders are there too. I find it easy to back up and have never had a problem running it (with the one exception above, sadly I forget the cause). I’ve had it set up this way on three or four laptops for probably 10 or more years, and only that one real problem. I now follow Rick’s advice and keep the inbox and outbox as clear as possible.

            Thanks again Rick et al for everything and the ongoing “support”!

          14. Does anyone have their Eudora data files on a separate partition rather than the C: Drive in WIN10 64bit?
            I have a second hard drive on my new workstation, all partitioned and ready to move my OS and programs over.

            Everything is currently on one big C: drive. On my old computer, I segregated my major programs on separate partitions and mostly just kept the OS (WINXP) on the C Drive. I’d feel more secure if I could go back to that setup with WIN10. Most computer viruses attack the OS drive only (I think).

            Any guidance would be much appreciated.

            Peggy

          15. Yes, Peggy, I do. It’s always a good idea to separate your data from your applications, even if only for backup purposes.

            I think I’m reading that you’re moving from a single-drive system to a multi-drive Windows 10 system. For Eudora, it’s easy! In broad strokes… Note where your Eudora data is currently stored. On your current system, Help/About Eudora will tell you. On your new system, use the Eudora installer to install the Application. Letting the Application install to the default (usually “C:\Program Files (x86)\Qualcomm\Eudora\” is just fine. When asked where to place your data, specify a location on your data drive. Then, after the install completes and before starting Eudora for the first time, replace Eudora’s QCSSL.dll file (“C:\Program Files (x86)\Qualcomm\Eudora\QCSSL.dll”) with a copy of the patched version. This avoids SSL delays and/or timeouts on the first email check when using SSL. Copy the contents of your existing Eudora data directory into the new Eudora data directory on the new system. That should do it.

            One caution. If you have a entry in your existing eudora.ini file (in your Eudora data directory) that explicitly points to your data directory, you may need to update it to the new location or eliminate the entry altogether. Same with the deudora.ini file located in the applcation directory. I can’t remember whether or not either overrides the data directory indicated by the startup icon. If Eudora can’t seem to find your new data directory, it’s probably because of one or both of those entries, if they exist.

            Speaking of the startup icon, the Target: field contains both the application and data directories, and will look something like this:
            “C:\Program Files (x86)\Qualcomm\Eudora\Eudora.exe” “E:\Home\Eudora\”

            The Start in: field contains the application directory only, something like this:
            “C:\Program Files (x86)\Qualcomm\Eudora\”

          16. I myself use several installations of Eudora for different .com addresses (including gmail). I keep all of them in a main folder D:/Mail/Eudora# (# = the .com associated to the mail). When I backup, I save the D:/Mail folder in it’s entirety. My data and attachments have their own subfolders in each installation, so they get saved as-is.

            My desktop icons each have to have their own property set up for the target, such as: D:\Mail\E7_Gmail\Eudora.exe “D:\Mail\E7_Gmail\Data”.
            And yes, the deudora.ini file has to say: DataFolder=D:\Mail\E7_Gmail\Data for it to work correctly.

            I hope this helps someone.

  27. Hi Rick,
    Thank you for this. Unfortunately, your solution doesn’t work for me. When clicking the “Certificate manager” button, I get an error message saying “An unsupported operation was attempted”… Hopefully, you have a work around?
    Thanks!
    Serge

  28. Begining 2015 receiving emails was a problem, got around managing the skull, and glad to see I was not alone with these problems, every 2 weeks adding trusted the certificates.
    Really could not find better email software, been using Eudora for decades. November since, sending mails through gmail was a problem. Created new hotmail account, just for sending, but again now SSL certificates problems popup, and this time Eudora just does not shows any skulls to solve and simply does not open Last SSL info box on the sending side. Tryed all possible combinations, nothing works. So I’ll continue using it for receiving, but sending is blocked, having the same problem as MusicGranny.Is this the end for Eudora?

    1. so far thanks to all of you people and this blog my Eudora is working with ATT-yahoo whatever. I followed the directions and few other things that I don’t remember now old age I suppose…how long it will work who knows. Most likely unless some Open Source Programmers don’t get together or someone else and update the way Eudora negotiates with the Servers it will fade away. Pegasus for example still is working because it negotiates with the updated servers, and some other programs. I am not a programmer so I wouldn’t know how to go about such a task, but it seems to me that it wouldn’t be difficult to do so. As to the user interface on Eudora it still is the best in my opinion. I have too be using it for decades now….cheese where has time gone?:….if I had some money I think I would hire some programmers in India or Russia or somewhere , China to update the Software, if there is not a copyright obstacle and if so just rename it but let people know as they have with some other program that claims to be a mirror of Eudora but is not in my opinion. The only thing I can say, and I am nothing but and end user no a geek, though I wish I was at times, try and add the certificates to the Windows OS database, it is possible that this has something to do with it all…anyway….Eudora is still the best email client….though as complicated as Outlook is I have to say it is quite good too. Again programs like this have no trouble negotiating with the Servers, and I do not see why Eudora can not be updated to do the same…there are many of us out here that are still is passionate users…..Good Luck B:/

  29. Hi,
    Thank you for posting this. Unfortunately, this doesn’t work for me. Once I click the “Certificate Information manager” button, I get the following error: “An unsupported operation was attempted” with an “OK” button. Clicking the OK button won’t let me in the manager.
    Is this something you’ve seen before?
    Thanks in advance,
    Serge

    1. Glad to hear it, MusicGranny.

      For other readers, MusicGranny was having some ongoing, non-certificate trouble with Gmail. She sent a few screenshots of her configuration. While she granted permission, I’m not including them here because they contained her email address as well as other information I’d consider personal. I discovered a few oddities.

      In a single-persona environment (she uses Gmail exclusively, as Dominant) there’s no need to use a relay personality. In Tools/Options/Sending Mail set ‘SMTP Relay Personality’ to ‘none’. In the Properties for Dominant, UNcheck ‘User relay personality, if defined’.

      Also in the Dominant Properties, the Generic Properties tab, I have ‘Authentication allowed’ checked and ‘Use submission port (587)’ UNchecked. Then, in the Secure Sockets when Sending section, select ‘Required, Alternate Port’ from the dropdown.

      When Google changes certificates there’ll still be a need to drill to the errant certificate and add it to trusted (streamlined step-by-step described in this article), but at least she’s reported success with these settings.

      1. Well, am back to this:

        “You have never sent mail using an SSL connection with this personality since the last time you started Eudora (or a negotiation is in progress with this personality)”

        Sigh

  30. MusicGranny, I’ve seen situations with Eudora and Gmail where it _appears_ that Google might be making rapid changes to certificates, and sometimes even reverting to an older on – like might be seen if a change is installed then backed out. Of course, it might only _seem_ that way because of certificate change propagation delays across their servers. From our perspective, with each email check we’re accessing ‘Gmail’. But in reality we might not touch the same server twice.

    > I am not understanding how to import a certificate either.
    > Where is it saved?

    Deep in the bowels of Windows. Under Windows 10 you can directly access certificate management tools by typing “certmgr.msc” and “certlm.msc” at the Run dialogue. (Or, from the Control Panel, search for “certificate”.) However, depending on your knowledge and skill, these tools might not be your best approach.

    Before I wrote this ‘revised and simplified’ article I wrote another that described the solution I discovered for working around Eudora’s certificate acceptance issues. That article is also step-by-step, but it’s more complex because it involves importing certificates using the Certificate Import Wizard, as accessed from the Certificate Information Manager from within Eudora.

    http://blog.timeoff.org/rick/2015/01/07/eudora-and-ssl-certificate-failures/

    I learned later – with the help of countless others – that the imports are unnecessary. (Some say that certificate imports may actually cause more harm than good, but I’ve got no hard evidence of that.) Hence, this revised article.

    I keep the older article around because the comment stream is very good, and also because it’s become a link target from help desks all over the world.

    1. I have sent you 3 screen shots. Thanks for your reply. I hope something can get resolved. I am not going to touch the certificate thing for now. I will probably mess it up and make matters worse.

      I am on gmail today and haven’t tried to check out Eudora for the time being. I wasted an entire day yesterday trying to fix it and it didn’t matter.

      The whole “send” issue did not help matters any.

      “You have never sent mail using an SSL connection with this personality since the last time you started Eudora (or a negotiation is in progress with this personality)”

      Where are the people that designed Eudora and wonder if they realize that we would pay for a resurrection of 7.1.0.9. There are so many of us that still use it for obvious reasons.

      Oh, I am on Windows 7. I will not go to Windows 10. That is a discussion for another day. :)

    2. yes you have done a great job and service to us Eudora users who thought all was lost and about to give up!!!! you are a prime example of what it means to be helpful to the needs of others and to be of service to those who appreciate your efforts and I might add success in discovering a way to keep this Great Email Client still usable….though I still believe so programmer out to update it so that it can continue to be used with appreciation and gratitude…..Thanks again for being a Champ in the Ring of this Geekdom that we have become so dependent on..Great Work !!!

    1. No. You’re reading my personal blog – more like a magazine you read than an interactive forum. However, you can email me directly – see the CONNECT page in the menu above. I prefer if you upload graphics somewhere else and send me a link, rather than attaching large graphics in email.

  31. Most of the time when I have had this happen, it has only affected the “checking mail”. Today, it did affect the “sending mail” and sometimes the “checking mail”. So, I went to the sending mail and clicked the “last SSL Info”. I got the following “You have never sent mail using an SSL connection with this personality since the last time you started Eudora (or a negotiation is in progress with this personality)”
    I send all of my mail via Eudora. Yes, I have gmail as my email account and I am the only Personality.

    I went to the “checking mail” and did the usual thing and found that the last one in the string was not a skull but a yellow smiley face without the plus sign.

    I am not understanding how to import a certificate either. Where is it saved?

    I have use Eudora since 2001. The version I know have is 7.1.0.9.

    Would appreciate some help. I don’t understand a lot of things that have been posted on other forums. Sometimes the ones who are answering are giving vague instructions. I need detailed, step by step.

  32. Great article, great solution; many thanks. Some folk have said that they have been having to do this regularly. Me too. So my question is: Is there no way to fix it so that I do not have to do it every couple of days. The “valid to” date on the certificate is some 2 or 3 years ahead. Eg, the one I have just added to trusted is valid to Aug, 2018. It is now Oct 2015. Can I assume that others out there are similar? If it is valid for years, how come it stops being valid after just a few days? And how to fix that? Is it google that is causing the pb, rather than eudora? Maybe something in the settings in the google account would fix it? Anyway, thanks a bunch for any help.

    1. I had that problem and starting fusing around with the settings in Eudora. but I don’t remember what I did. Though I do remember I imported the Certificates into the folder containing the Eudora program the option is shown in the Certificate Page that comes up from the Instructions given on this blog…and for some reason it stopped and is working [ fingers crossed] just fine with a slight delay as it negotiates with the server. Perhaps you can try it out see if it works. I still say someone out there that is a programmer could update this program and renew it to the upgraded standards that would be great. Maybe there are issues with copyrights I don’t know. Anyway, I hope you find a solution. Eudora’s Interface and avenues of execution are still the best compared to a lot of other email clients. Although I have to say Outlook is pretty good, but complicated for end users like myself. Oh one thing I did do is find out the ports that outbound and inbound the server is using and went into Eudora’s Config file, and changed the ports which the Server stated it uses. In my case it is ATT and the Ports were 435 and 995 something like that. Google should have the info too.Good Luck
      B:/

  33. I just want to expand on my last comment. SMTP works fine, the problem is only with POP mail.
    I have carefully, repeatedly followed the procedures described above (and elsewhere). I have no other identities. Nevertheless, Eudora will load mail once then subsequently fail with the twin SSL Negotiation Failed and Error Reading from Network messages. Each time I go into the Certificate Iformation Manager and click down through the Server certificates until I get to the bottom. The very first time it was gray skull and crossbones, but now the last item always appears yellow, every time and corresponds to the failed certificate. I click on it and select Add to Trusted anyway. I have done this to the last one over and over again, and every other one above it too. Occasionally, mail will load afterwards. Mostly it does not, even if I close and reopen Eudora. Sometimes mail will just start loading unexpectedly, but mostly it does not and I get the error messages below. My settings are to check mail every 20 minutes, so I’m not hitting the server too often.
    The only other possibility I can think of is a defect in my computer’s certificate database.
    Does anybody have any idea of how to help me on this???

    1. If you’re getting this error more often than a few times a week, I suspect you’ve got an anti-virus program checking your emails in real time. I had aviramdoing that, and the SSL errors seemed constant! The experts on the Eudora listserv have convinced me that I’m just about as safe with that real-time checking turned off (tho’ the AV program keeps nagging me that I’m at risk!). And the SSL errors are WAY less frequent.

      A few other folks on the listserv have posted detailed instructions for installing a free utility called STUNNEL to solve this problem seamlessly, invisibly, and permanently. I blew it the first time I tried to make it work, but I’m now about 20 minutes’ effort from getting it to work right. There is an archive of the listserv emails, so you could search for stunnel. Or wait til somebody distills the technique here!

  34. Yes I agree that Eudora is the greatest. Been using it since 1997. But we’re now using Googe mail and this problem is literally happening every few minutes. Any ideas???

  35. Thank you very much for describing the complete solution for overcoming Google’s propensity for changing their certificates. I’ve been trying off and on for a year to find a solution, and every one has been incomplete. It turns out that I was trying to clear the certificates in a Eudora persona that didn’t have a problem, which, of course, didn’t clear the issue.

    I see no reason to replace Eudora – it works extremely well, better than any other email client I’ve tried. I installed it in 1995 and don’t plan to drop it any time soon!

    1. I have to agree with you,. I have tried email client after email client for Windows at home, and was forced to use Microsoft Outlook at work……NOTHING thus far has matched Eudora, even after all these many years.

      1. I have had the same problem, and now after hours of searching, and trying different configurations etc….I just have give up. It’s ashame though the best email program by a country mile. now I just use it for archive etc which I have for 20 years. It’s a bummer that someone out there that knows programming does model the interface and redo the connection database. I would be the first to buy if it were so. Now I use Outlook, and out of all I tried If Pegasus did not have such small font and difficulty reading it is not a bad client. Oh Well , time marches on and change is a fact of life. If anyone gets some real method that works and is simple to implement, or if some programmer realizes the gold mine hidden in the Eudora interface please let me know. My email is biophilo@bellsouth.net

        1. Damn I had given up, but I got and email from you and I had some time and decided what the heck I’ll try again, follow your instruction and pay attention step by step. I am with ATT and boy was I disappointed that I could not use Eudora anymore. After since god Win95 , a lot of years. so I started to try a lot other clients . A lot of time, and finally had to use Outlook for these last months, and a little of Pegasus….but WOW!!!….it worked and I could send and receive emails thru Eudora again. This is cause for celebration. And I just wanted TOO THANK YOU VERY MUCH FOR PROVIDING A WAY TO GET THE PROGRAM TO WORK AND FUNCTION AGAIN. JUST WONDERFUL Thanks Mucho. Your an Angel from Heaven. Hopefully it will continue to work and I don’t have to go back to Outlook…even though its impressive but so complicated not simple in function like Eudora. I still say that if some programmer can adapt Eudora and bring it back to live for the general public it will be a big Hit…Perhaps they will have to use some other name but it can be explained that it is similar to Eudora but modernized in a sense to adapt to the new OS’s…..Well anyway you made my day. I had but all given up. Thank God , I just decided to try again and follow your Instruction.
          your Effort to help all of us Eudora Fan and Users is very Appreciated. B:/

      2. Eudora is tops. I used to know some support folks at Qualcomm, but not with regard to Eudora. I started with the first paid version and have kept upgrading to the version we have now.

        I do have one issue, possibly no solution. On windows 10 I always get the intermediate question about running a program from an unknown publisher. I’ve seen a couple of very convoluted solutions but have avoided them.

        Is there any simple solution or shall I always just accept the extra step?

        1. I know people running on win10 and I never heard of a question like this. Except that gmail won’t cooperate with most or all non-google email clients unless the user checks a box online, Permit less safe program to download mail” or something like that. It’s not because Eudora is old so much as it’s because Eudora wasn’t written by google.

  36. Once, or twice, or five times a week I’m having to do this now. In the last 24 hours I’ve done it at least six times. Every time I get the error, I click “Yes” to add it to trusted, then I go to the persona and they all have smiley faces (and yes, I’m drilling down something like 8 levels to the bottom). I have dozens of email addresses, and it’s infuriating to have to do this constantly, but like you I have yet to find a better email program. :(

    1. Yesterday, at least for me, Gmail issued a new certificate that had to be accepted. I’m a little curious, spamgirl – of your multiple affected accounts, how many were Gmail?

      1. I’m not Spamgirl, but mine are ALWAYS Gmail. I assume it’s a security thing at Google that they keep changing the Certs. They are protecting us! I’ve never gotten a single one from Comcast, my ISP, or anywhere else. I run all of my email through Gmail because I like their Junk filters. I figure I’d rather have the hassle of adding the new Certificates than be exposed to dangerous Spam. Thanks Google!

    2. You should only have to do it once for each server, not the hardware but the name, like pop.stupidmail.com. If you have a dozen email addresses but they are all on that one server, you should only have to do it once (though once might included several times for the several layers, as described). And each email address probably goes with smtp.stupidmail.com, but again, you should only have to do that once (even if takes several layers, as described above.)

  37. I don’t necessarily see a skull and crossbones, but just adding the last listing to the trusted list is enough to do it. Google seems to change certs every 2 weeks or so, so this has become a regular maintenance deal for me. Thankfully, it always fixes the issue. And thank you for posting this… I am still amazed that after all this time Eudora still works so well. Must have been programmed right in the first place. :-)

Leave a Reply to Eudroro Cancel reply

Your email address will not be published. Required fields are marked *