Appearance
OAuth 2.0 / OpenID Connect Integration
e-Próspera provides an OAuth 2.0 and OpenID Connect (OIDC) compliant authorization server that allows third-party applications to access user data with explicit user consent.
Overview
The OAuth integration enables applications to:
- Authenticate users via their e-Próspera account (OpenID Connect)
- Access basic user information (name, email, photo)
- Access personal information (full legal name, resident permit number, country of birth, citizenships, date of birth, sex, address, and phone number)
- Retrieve verified identity documents for KYC
- Access residency status
Getting Started
1. Receiving OAuth Credentials
To integrate with e-Próspera's OAuth, you'll need to:
- Contact e-Próspera to register your application (email: louis@prospera.hn)
- Provide your redirect URIs
- For Firebase, this will be something like
https://[your-project-id].firebaseapp.com/__/auth/handler - For NextAuth, it will be something like
https://[your-domain]/api/auth/callback/eprospera
- For Firebase, this will be something like
- Specify required scopes
- Receive your
client_idandclient_secret
2. Integrating with your framework
If you're using one of the following frameworks, you can follow our guides:
If your framework of choice is not listed, here are the standard OAuth 2.0 endpoints:
| Endpoint | URL |
|---|---|
| Well-known | https://portal.eprospera.com/.well-known/openid-configuration |
| JWKS | https://portal.eprospera.com/api/oauth/.well-known/jwks.json |
| Authorization Endpoint | https://portal.eprospera.com/api/oauth/authorize |
| Token Endpoint | https://portal.eprospera.com/api/oauth/token |
| Userinfo Endpoint | https://portal.eprospera.com/api/oauth/userinfo |
Choosing these default scopes is recommended:
openid profile emailThey'll give you access to the user's name, email, and profile picture.
3. Scopes
Once you have a basic integration working, you can start requesting additional scopes:
| Scope | Description |
|---|---|
openid profile email | View your name, email, and profile picture |
eprospera:person.details.read | Access to personal information: full legal name, resident permit number, country of birth, citizenships, date of birth, sex, address, and phone number |
eprospera:person.residency.read | Access to user's residency type, effective date, and expiration date |
eprospera:person.id_verification.read | Access to a copy of the ID document + selfie the resident uploaded to Veriff when completing Identity Verification on e-Próspera |
These scopes will let you query the following endpoints, on behalf of the user:
- GET me/natural-person (
eprospera:person.details.read) - GET me/natural-person/id_verification (
eprospera:person.id_verification.read)