VirtualHere USB Client 3.4.0 Released

Added
------
* The SSLCAFile parameter can also specified in the client configuration (like in the server configuration) under the [General] section that will add this CA to the trusted list to verify the certificate the client receives from the server
* If the client detects the server is using a self-signed certificate, this is logged in the client system messages