Changes in Paypal certificates in what affect me as a seller?

Received a notice from Paypal and you don't know what you should do? Are you worried if your modules stop working? You don't know that can affect changes in security certificates? Don't worry, we you explain everything.

Alabaz
Actualizado: 09/10/2023 281
Changes in Paypal certificates in what affect me as a seller?
Compartir:

If you are a user of Paypal it is possible that in the last few days you receive a notification of this type:

 

"We are putting us in contact with our customers to provide them with important information about an update related to security which affects the entire sector and is not exclusive of PayPal. This change involves the update of SSL (Secure Socket Layer) certificates for 2015 and 2016. It is expected that start with API endpoints update in June 2015.

 

Given that these changes are of a technical nature, we recommend you to get in contact with your partner, provider of the web site or those responsible for the integration of PayPal. You can determine if it is necessary to make any changes. Forward the information listed below to your technical contact for an assessment of it. We want to help your technical contact for this process to ensure that it can continue processing payments through your current integration.

 

You will find detailed technical information in our security for sellers: changes in the system guide. In our microsite on changes of certificates SSL 2015-2016 (in English) can also consult the plan of service update calendar."

 

But this, what?

 

Due to the rapid evolution of technology, the internet security is one of the major problems that we face today. PayPal as payment in internet, continues giving priority to the safety of its customers.

For this reason, from this platform has been requested to all its users that stop using Verisign (1028 bits) G2 root certificate to begin using the certificate root G5 (2048 bits) safer than the previous ones. In addition, you must update integration to make it compatible with certificates using the SHA-256 algorithm, which will be required in 2016.

 

Since last February, Paypal has changed the SSL certificates at endpoints of API/IPN in the sandbox, so that they are no longer signed by certificate VeriSign root G2. Sellers will have to prove their integrations in order to verify that they can work with Paypal.

SSL PayPal API change will take place on June 19 and August 19.

You can check all the dates in the following link.

https://ppmts.custhelp.com/app/answers/detail/a_id/1236

 

Will they stop working modules of Paypal I have installed in my shop?

 

Lol From AlabazWeb Pro we are already working to ensure that the operation in the test environment is correct and, therefore, our customers will not have worry about.

In addition, our modules are updated with each new version of the official Paypal module so that if a change is necessary, would be carried out instantly.

 

Do I have to make any changes in the configuration of the module?

 

No, in principle these changes will not affect the configuration of the module. Anyway our technicians stay informed continuously if arise further amendments.

You must take into account, however, it is advisable to always have the most current version of the module.

 

How do I know if Paypal will work correctly in my shop after these changes?

 

The change of the certificate is already implemented in the test environment, so if you work in such an environment will work in reality after Paypal changes.

 

If you need more information about the technical changes will make paypal, see details here.

 

 

Buscar en el blog...
Últimos artículos
Más vistos
Síguenos en redes
0 comentarios

Escribe un comentario

¿Qué te ha parecido?