paypal updates

  • aledc
    Asked on September 11, 2015 at 2:03 AM

    hi chaps,

     

     

    had a n email from paypal about their updates.

    something about sha-256 from PIN...

     

    excerpt below.

    As we have previously communicated to you, PayPal is upgrading the certificate for www.paypal.com to SHA-256. This endpoint is also used by merchants using the Instant Payment Notification (IPN) product. 

    This upgrade is scheduled for 30/9/2015; however, we may need to change this date on short notice to you to align to the industry security standard.

    You’re receiving this notification because you’ve been identified as a merchant who has used IPN endpoints within the past year. If you have not made the necessary changes, we urge you to do so right away to avoid a disruption of your service!

     

    Because these changes are technical in nature, we advise that you consult with your individuals responsible for your PayPal integration. They will be able to identify what, if any, changes are needed. Please share this email and the hyperlinks below with your technical contact for evaluation. 

    Testing in the Sandbox is one of the best ways to make sure your integrations work. Sandbox endpoints have been upgraded to accept secure connections by the SHA-256 Certificates.

     

     

     

    Can you reassure me that this will not effect my conference, as I believe the registration will now begin to ramp up.

     

     

    aled.

  • David JotForm Support Manager
    Replied on September 11, 2015 at 11:48 AM

    Thanks for sharing, our servers are updated with the latest security certificates that are using SHA-256 algorithm. This update that is to be implemented by PayPal will not affect JotForm's integrations, so you do not have to be concerned. Your PayPal-integrated forms will normally as expected.