Tesco Bank

Portalul dezvoltatorului: https://www.tescobank.com/developer/

API endpoint-uri

API endpoint-urile Tesco Bank (sandbox)
NumeURL
BaseAISPApiUrihttps://ob.api.developer.tescobank.com/open-banking/v3.1/aisp
BasePISPApiUrihttps://ob.api.developer.tescobank.com/open-banking/v3.1/pisp
BaseCBPIIApiUrihttps://ob.api.developer.tescobank.com/open-banking/v3.1/cbpii

Configurația API OAuth în Sandbox

API endpoint-urile Sandbox OAuth
NumeValoare
token_endpointhttps://ob.api.identity.developer.tescobank.com/as/token.oauth2
scopes_supported
openid
accounts
payments
id_token_signing_alg_values_supported
PS256
request_object_signing_alg_values_supported
PS256
issuerhttps://identity.developer.tescobank.com
authorization_endpointhttps://identity.developer.tescobank.com/open-banking/as/authorization.oauth2
token_endpoint_auth_methods_supported
tls_client_auth
grant_types_supported
refresh_token
client_credentials
authorization_code
  • Detalii Tesco Bank (sandbox)
  • Țara de sediu
    Regatul Unit
  • Portalul dezvoltatorului

    www.tescobank.com

  • fapi-financial-id
    0015800001041RXAAY
  • Activ pe o piață:
  • Regatul Unit

Utilizatori de test

To help simulate users of your app, you can use the static test data below. This includes a range of customer accounts, covering high, low and overdrawn balances as well as different spending profiles.

Summary of test data (pdf, 300KB)

Users:

Customer 1:

  • PSD2TPP1

Customer 2 & 3:

  • 2 - PSD2TPP2
  • 3 - PSD2TPP3 and PSD2TPP3A

Customer 4 & 5:

  • 4 - PSD2TPP4
  • 5 - PSD2TPP5

Customer 8:

  • PSD2TPP8

Customer 9:

  • PSD2TPP9

Customer 14, 15 & 16:

  • 14 - PSD2TPP14
  • 15 - PSD2TPP15
  • 16 - PSD2TPP16

Customer 17:

  • PSD2TPP17

Feedback

Editați această pagină pe GitHub

Editați datele din spatele acestei pagini pe GitHub

De asemenea, puteți lăsa feedback direct pe GitHub