PCI scanning is now failing TLS 1.0 connections.  Is it as simple as 
adding "tls-version-min 1.1" (or 1.2) to the OpenVPN: Server/Advanced 
configuration/Advanced text box?

--

Steve Yates
ITS, Inc.


_______________________________________________
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Reply via email to