TIBCO Spotfire® Server and Environment - Installation and Administration

Advanced OpenID Connect settings

More advanced settings can be configured for OpenID Connect, specifying what is displayed for end-users and what is communicated on the end-users between the provider and Spotfire Server.

For more information on these settings, refer to the documentation of the provider and to OpenID Connect, https://openid.net/specs/openid-connect-core-1_0.html.
Option Description
Username claim By default, the value of the sub claim is used. Another claim can be specified.
Display name claim The name of the claim from which to retrieve the display name can be configured.
Email claim The name of the claim from which to retrieve the email address can be configured.
Domain Three different options are supported:
  • Option 1: use the value of a specific claim. This is the default option and the name of the default claim is iss.
  • Option 2: use a static domain name.
  • Option 3: parse the username claim. The value of the username claim should be on the format 'user@domain' or 'domain\user'. In this case, the 'user' part will be used as username and the 'domain' part will be used as domain.
Scopes Add scopes to specify which access privileges are being requested. The requested scopes should preferably give access to the name and email claims.
Auth request prompt value The value to give the prompt request parameter when making the authentication request. Controls how the provider prompts the end-user. May be one of none, login, consent and select_account. This is optional. By default the parameter will be omitted from the request.
Custom parameters Specify any custom parameters that will be included in the request to the authorization endpoint.
Background color You can specify a background color, as a hexadecimal value, for the added provider on the login page.