Jump to content

Paypal Notice Of Changes To Api


silvatech

Recommended Posts

I am not sure the best section for this, but Michael thought here would be best.

 

This may or may not be an issue I just got an email from paypal that they are making changes. here is the email I received.

 

ACTION MAY BE REQUIRED: PayPal service upgrades for merchants.

 

Because we support our merchants in helping them grow their business, we continue to make significant investments and improvements to our infrastructure. These improvements sometimes require us to perform necessary service upgrades.

Please read below as we explain what the change is, and what action may be required by you.*

What’s happening?

Over the course of 2015 and 2016, PayPal will be working towards upgrading various SSL certificates. The changes include upgrading the following:

  1. The version of the VeriSign Trusted Root Certificate used to establish secure connections to PayPal.
  2. The signing algorithm of certificates (from SHA-1 to SHA-256).

Why is this happening?

We’re taking measures to address industry-wide security concerns which aren’t unique to PayPal. When implemented, these measures can help us improve the security and reliability of our PayPal integrations and help guard against current and future security threats.

When is this happening?

We’ve published the schedule of our service upgrade plan. Please check our 2015-2016 SSL Certificate Change microsite for the most recent updates as published schedules may change. Our efforts to upgrade SSL certificates for our production endpoints are scheduled to start in May 2015, and will continue into next year.

Please note – The Sandbox environment is ready for testing. Testing in the Sandbox environment is one of the best ways to make sure your integration works.

What do I need to do?

For information regarding the important details of these upgrades, how it may impact your integration, and what you must do to future-proof your integration, please refer to the Merchant Security System Upgrade Guide on the microsite.

*Please note – If you’re impacted by this upgrade, you may be required to implement these changes prior to the dates listed on the microsite. Otherwise, you may not be able to process payments through your current integration with PayPal. In addition, if you’re integrated with a third party, please check with them on any additional steps you may need to take.

Questions can be directed to our Merchant Technical Services team on our Technical Support website. Click here for more information.

Thanks for your patience as we continue to improve our services.

 

 

Link to comment
Share on other sites

Your server just needs to be able to connect to PayPal's API with their upgraded SSL. If your server doesn't accept their certificate, or understand SHA-256 signed certs, then it will not work. Unless your server is old, it should work fine.

 

Were fine on the SSL part of it, where I got a little concerned is on some of the links referring to 3rd party software changes.

Glad to here its all up and good =).

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...