heartland-nodejs

Heartland Payment Systems Portico SDK for NodeJS

Downloads in past

Stats

StarsIssuesVersionUpdatedCreatedSize
heartland-nodejs
10101.0.13 years ago8 years agoMinified + gzip package size for heartland-nodejs in KB

Readme

<img src="http://developer.heartlandpaymentsystems.com/Resource/Download/sdk-readme-heartland-logo" alt="Heartland logo" title="Heartland" align="right" />
Heartland NodeJS SDK
This SDK makes it easy to integrate your NodeJS application with Heartland's Portico Gateway API. Supported features include:
  • Card Not Present (eCommerce and mobile)
  • Card Present (Retail and Restaurant)
Supported Gateway Calls:
  • chargeWithCard
  • chargeWithToken
  • authorizeWithCard
  • authorizeWithToken
  • verifyWithCard
  • verifyWithToken
  • capture
  • refundWithCard
  • refundWithTransactionId
  • reverseWithCard
  • reverseWithTransactionId
  • get
  • list
  • closeBatch
  • reportBatchDetail
  • reportBatchHistory
  • reportBatchSummary
  • reportOpenAuths
  • reportTxnDetail
| Data Security | API Reference | Testing &
Certification
| API Keys | Links | |:--:|:--:|:--:|:--:|:--| | | | | | Register an Account
Partner with Heartland
|

Developer Support

You are not alone! If you have any questions while you are working through your development process, please feel free to reach out to our team for assistance!

Requirements

  • NodeJS

Installation

The SDK can be installed using npm. To install simply enter: ``` npm install heartland-nodejs ```

API Keys

Integrations that use card not present transactions, such as eCommerce web applications, will use API keys to authenticate. There are exceptions, such as card present POS integrations. For these projects please contact us for more information. To begin creating test transactions you will need to obtain a set of public and private keys. These are easily obtained by creating an account on our developer portal. Your keys are located under your profile information. Developer Keys You will use your public key when implementing card tokenization and your private key will be used when communicating with our Portico Gateway. More details can be found in our documentation. Note: Multi-Use tokenization is not enabled by default when creating an account. You can contact Heartland's Specialty Products Team to have this enabled. This is also true if you wish to use Gift & Loyalty, ACH, and Debit.

Data Security

If your app stores, processes, or transmits cardholder data in cleartext then it is in-scope for PA-DSS. If your app is hosted, or the data in question otherwise comes into your organization, then the app and your entire company are in-scope for PCI DSS (either as a merchant or a service provider). Heartland offers a suite of solutions to help keep integrators' applications and/or environments shielded from cardholder data, whether it motion or at rest. Secure Submit for eCommerce web or mobile applications ("card-not-present"), which leverages single-use tokenization to prevent card data from passing through the merchant or integrator's webserver. It only requires a simple JavaScript inclusion and provides two options for payment field hosting: Self-Hosted Fields - this approach relies upon the standard, appropriately named, HTML form controls on the integrator's served web page. - Heartland Hosted Fields - this approach combines the Secure Submit service with iframes to handle presentation of the form fields and collection of sensitive data on Heartland servers. Since PCI version 3.1 the PCI Council and many QSAs advocate the iframe-based approach as enabling a merchant to more readily achieve PCI compliance via the simplified SAQ A-EP form. Check out the CoalFire's whitepaper for more information. - Heartland Secure for card-present retailers, hospitality, and other "POS" applications, comprises three distinct security technologies working in concert: - End-to-End Encryption (E3) - combines symmetric and asymmetric cryptography to form an "Identity-Based Encryption" methodology which keeps cardholder data encrypted from the moment of the swipe. - Tokenization - replaces sensitive data values with non-sensitive representations which may be stored for recurring billing, future orders, etc. - EMV - though less about data security and more about fraud prevention, EMV or chip card technology guarantees the authenticity of the payment card and is thus an important concern for retailers. Depending on your (or your customers') payment acceptance environment, you may need to support one or more of these technologies in addition to this SDK. This SDK also supports the ability to submit cleartext card numbers as input, but any developer who does so will be expected to demonstrate compliance with PA-DSS. Likewise any third party integrator who is planning on handling cleartext card data on behalf of other merchants will be expected to demonstrate their PCI DSS compliance as a Service Provider prior to completing certification with Heartland. If you implement Secure Submit tokenization for your web or mobile application you will never have to deal with handling a card number - Heartland will take care of it for you and return a token to initiate the charge from your servers. Similarly, if you implement Heartland Secure with E3 (for both swiped and keyed entry methods) then your POS application will be out-of-scope for PA-DSS. Heartland Secure certified devices will only ever return E3 encrypted data which can safely be passed through your systems as input to this SDK. Heartland Secure devices include many popular models manufactured by PAX and Ingenico. To summarize, when you create a paymentMethod using this SDK you have the following options for securely avoiding interaction with sensitive cardholder data:
  • Card data (track or PAN) may be sent directly from a web browser to Heartland, returning a SecureSubmit single use token that is then sent to your server.
  • Encrypted card data (track or PAN) may be obtained directly from a Heartland Secure device and passed to the SDK

Documentation and Examples

You can find the latest SDK documentation along with code examples on our Developer Portal. In addition the included test suite can be a great source of code samples for using the SDK! ```javascript var heartland = require('heartland-nodejs'),
config = {
secretApiKey:   'skapi_cert_MTyMAQBiHVEAewvIzXVFcmUd2UcyBge_eCpaASUp0A',
publicApiKey:   'pkapi_cert_jKc1FtuyAydZhZfbB3',
versionNumber:  '1234',
developerId:    '123456',
siteTrace:      'trace0001'
},
uri = 'https://cert.api2.heartlandportico.com/Hps.Exchange.PosGateway/PosGatewayService.asmx',
hpsCreditService = new heartland.HpsCreditService(config, uri),
porticoReport = new heartland.PorticoReport(config, uri);
// Charging a credit card via the SecureSubmit API... hpsCreditService.chargeWithCard(amount, currency, card, cardHolder, requestMultiUseToken, memo, callback); // Access the ReportTxnDetail endpoing directly... porticoReport.reportTxnDetail(transactionId, callback); ```

Testing & Certification

Testing your implementation in our Certification/Sandbox environment helps to identify and squash bugs before you begin processing transactions in the production environment. While you are encouraged to run as many test transactions as you can, Heartland provides a specific series of tests that you are required to complete before receiving Certification. Please contact Heartland to initiate certification for your integration. For eComm integrations please email our Specialty Products Team, for POS developers please email Integrations. Quick Tip: You can get a head start on your certification by reviewing the certification tests in the included test suite.

Test Card Data

The following card numbers are used by our Certification environment to verify that your tests worked. Note that while variations (such as 4111111111111111) will work for general testing the cards listed below are required to complete certification. For card present testing Heartland can provide you with EMV enabled test cards.
<thead>
<tr>
<th scope="col">Name</th>
<th scope="col">Number</th>
<th scope="col">Exp Month</th>
<th scope="col">Exp Year</th>
<th scope="col">CVV</th>
<th scope="col">Address</th>
<th scope="col">Zip</th>
</tr>
</thead>
<tbody>
<tr>
<td>Visa</td>
<td>40120020 00060016</td>
<td>12</td>
<td>2025</td>
<td>123</td>
<td>6860 Dallas Pkwy</td>
<td>750241234</td>
</tr>
<tr>
<td>MasterCard</td>
<td>547350000 0000014</td>
<td>12</td>
<td>2025</td>
<td>123</td>
<td>6860 Dallas Pkwy</td>
<td>75024</td>
</tr>
<tr>
<td>Discover</td>
<td>6011000 990156527</td>
<td>12</td>
<td>2025</td>
<td>123</td>
<td>6860</td>
<td>750241234</td>
</tr>
<tr>
<td>Amex</td>
<td>372700 699251018</td>
<td>12</td>
<td>2025</td>
<td>1234</td>
<td>6860</td>
<td>75024</td>
</tr>
<tr>
<td>JCB</td>
<td>3566 0077 7000 7321</td>
<td>12</td>
<td>2025</td>
<td>123</td>
<td>6860</td>
<td>75024</td>
</tr>
</tbody>

Testing Exceptions

During your integration you will want to test for specific issuer responses such as 'Card Declined'. Because our sandbox does not actually reach out to card brands for authorizations we have devised specific transaction amounts that will trigger issuer response codes and gateway response codes. Please contact Heartland for a complete listing of values you can charge to simulate AVS, CVV and Transaction declines, errors, and other responses that you can catch in your code: ```nodejs
chargeVisa: function (done) {
this.hpsCreditService.chargeWithCard(17.01, 'usd', config.get('validVisa'),
config.get('certCardHolderShortZip'), false, null, function (err, result) {
assert.equal(result.responseCode, '00', 'The response code should be "00".');
done();
});
```` More exceptions can be found here.

Contributing

All our code is open sourced and we encourage fellow developers to contribute and help improve it!
  1. Fork it
  1. Create your feature branch (git checkout -b my-new-feature)
  1. Ensure SDK tests are passing
  1. Commit your changes (git commit -am 'Add some feature')
  1. Push to the branch (git push origin my-new-feature)
  1. Create new Pull Request

Included Test Suite

The included test suite can help ensure your contribution doesn't cause unexpected errors and is a terrific resource of working examples that you can reference. As mentioned earlier, the certification folder contains tests that mirror the types of requirements you will encounter when you certify your integration for production.