Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 16 Current »

Please update your server's cipher suite to meet these requirements:

PayTrace will only support the following TLS cipher suites in 2023.

  • TLS version 1.2 or greater

  • TLS Cipher Suites

    • ECDHE-ECDSA-AES128-GCM-SHA256

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES256-GCM-SHA384

Resources

This script can check for the presence of sufficient ciphers in your server environment.

If you're using Linux or a compatible Windows server, the simplest solution is to use the cURL command.

Run the following cURL command from your server against the PayTrace sandbox environment. If the ciphers are present, you’ll be returned a success message. If not, you’ll be met with a failure message.

curl -v "https://api.sandbox.paytrace.com/v1/ping"

BASH SCRIPT

POWERSHELL SCRIPT


Need more help?

Our support team will be happy to assist you.

If you are unsure where to go, try the search bar on the top right of any page.

If you cannot find the documentation you are looking for, please let our support team know so we can continue to improve this documentation.

  • No labels