On Thu, January 2, 2020 13:16, Viktor Dukhovni wrote:

>
> What protocol versions do you have enabled?  More likely the issue is
> that you've disabled TLS 1.0.
>


You are correct. Disabling TLSv1 as we were instructed to do by the
PCI DSS audit, is the root cause of the problem.  This has been
corrected, or broken depending upon ones point of view. The haphazard
exclude list has been rendered more sane.

Now I need to see if the PCI people will consider TLSv1 a false
positive or exception.


Thank you all for the help.

Sincerely,

-- 
***          e-Mail is NOT a SECURE channel          ***
        Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrne                mailto:byrn...@harte-lyne.ca
Harte & Lyne Limited          http://www.harte-lyne.ca
9 Brockley Drive              vox: +1 905 561 1241
Hamilton, Ontario             fax: +1 905 561 0757
Canada  L8E 3C3

Reply via email to