PowerClerk Support Center
- Project Pages
- Program Design
-
- Automations
- Channels
- Communications
- Connections
- Content Library
- Custom API IDs
- Data Fields
- Deadlines
-
- Questions to ask yourself
- Locating the Deadlines feature
- What are Deadlines
- How to Create a Deadline
- Deadline Automation Action Rules
- Utilizing Project Admin Page for Deadlines
- Communication Templates for Deadlines
- Deadline Set/Satisfy Options
- Program-Wide Deadline Actions
- Reporting on Deadlines
- Deadlines in Project List Columns
- FAQs
- Document Templates
- eSignature Envelopes
-
- Questions to Ask
- Locating the eSignature Feature
- What are eSignature Envelopes?
- eSignature Checklist: The Prerequisites to create a new Envelope
- How to set up Advanced eSignature Envelopes Step-by-Step
- How to add an eSignature Envelope to a form
- eSignature Automation Trigger
- Viewing Completed eSignature Envelopes
- Resending eSignature Notifications
- Canceling eSignatures
- FAQs
- Forms
- Formulas and Calculated Fields
- Front Page
- Incentive Design
- Milestones
- Project List Columns
- Project Summary
- Project Views
- Roles
- Workflow
- Administration
- Tools Menu
- Integration Guides & API
- PowerClerk Video Guides
-
- Setting up Roll-up Reports
- New User Video Guide
- Configuring Forms
- Roles and User Administration
- Setting up Business Days
- Formulas and Advanced Visibility Rules
- Visualize Workflows
- Dashboards
- ArcGIS
- FormSense
- API
- Edit Forms - Tutorial #1
- SFTP Automatic Data Import
- Calculated Fields
- Web Connector Setup
- Build A Formula
- Milestones
- Edit Forms - Tutorial #2
- Project Summary
- Automation with Formulas in Action Rules
- PowerClerk Program Launch
- PowerClerk User Group Sessions (UGS)
- Learning Management System (LMS)
- Join us for Reflow!
- NEW: PowerClerk Certifications
Single Sign On (SSO)
SSO provides added security and improves the login experience for utility program administrators. When admins are logged on to their internal networks, they can access PowerClerk without having to log in again.
PowerClerk SSO Configuration
Single sign-on (SSO) is a session and user authentication service, which allows a user to create only one set of login credentials to access multiple applications. The service authenticates the end user for all the applications the user has been given rights to and eliminates the need to further prompt the user when switching applications during the same session.
Please note: SSO is available as an additional feature for PowerClerk (like web connectors). Please contact your PowerClerk Account Executive if you would like to add the SSO feature to your program. Implementing your SSO solution is possible with a variety of identity providers (IDPs). For example you can use the services of the following IDPs:
- Microsoft Entra ID (formally Azure Active Directory) (https://www.microsoft.com/en-us/security/business/identity-access/microsoft-entra-id) ” rel=”noopener noreferrer” target=”_blank”>ttps://www.microsoft.com/en-us/security/business/identity-access/microsoft-entra-id)
- Okta (https://www.okta.com/)
- onelogin (http://www.onelogin.com/)
- JumpCloud (https://jumpcloud.com/)
Before you begin configuration, make sure that you have a user account for the PowerClerk program you intend to configure. This will allow you to properly test the configuration, including the SAML responses.
The SSO can be configured to declare the role-assignment of users authenticating to PowerClerk, or a default role can be assigned to users authenticating to the program for the first time and the role can subsequently be edited within PowerClerk by a Program Administrator.
Once a program is configured with an SSO configuration, the “Default Roles” page view will become available for users with the “edit role” permission.
The remainder of this webpage describes how to set up SSO for a PowerClerk program. The setup requires creating and configuring an application within your IDP. Also, certain information must be provided to CPR to configure PowerClerk as the Service Provider (SP). The sections below provide directions for configuration through Entra ID and Okta.
Entra ID Configuration (SAML)
To configure Entra ID for PowerClerk, follow the steps outlined in the following Microsoft tutorial:
https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/view-applications-portal.
In Step 1.6, the “Identifier (Entity ID)” needs to be configured is as follows:
- Sandbox: https://<program_name>.cleanpowerdemo.com/PCITrial/
- Production: https://<program_name>.powerclerk.com/
…and the “Reply URL” is:
- Sandbox: https://<program_name>.cleanpowerdemo.com/PCITrial/MvcAccount/Login/Acs
- Production: https://<program_name>.powerclerk.com/MvcAccount/Login/Acs
[where program_name is the host name of the PowerClerk program, found in the browser URL].
Please note: the other three (3) settings in Step 1.6 (i.e. Sign-on URL, Relay State, Logout URL) *do not* need to be configured (i.e. they should be left blank).
In Step 2, the following five (5) attributes need to be configured:
- FirstName
- LastName
- UserId
- PowerClerkRoles (optional)
Please note: Within Azure >> Entra administrative interfaces, please ensure any optional Attributes and Claims >> Namespace fields are left unset and empty.
The optional PowerClerkRoles attribute will contain the name of the role in PowerClerk that the user should be assigned to (look to Figure 8 of the Okta configuration, below, for an example). This attribute may be omitted by denoting a default role within PowerClerk that will be automatically assigned to newly authenticated users. See the previous description of the prior default role paragraph for details. Access the following link for details on setting up application-defined roles within Entra:
https://learn.microsoft.com/en-us/entra/identity-platform/enterprise-app-role-management
If you are unsure on what roles need to be set up on your side, either 1.) ask your internal colleagues who are administering the PowerClerk program, or 2.) log in to PowerClerk and navigate to Program Design > Roles. If you don’t have a PowerClerk account, please request one from an internal colleague that has a PowerClerk user account with administrative privileges.
Please note: Entra will produce an error when the role named “Program Designer” has a space in between “Program” and “Designer”. The workaround is to rename the role (in both PowerClerk and Entra) to a naming convention similar to the following examples: “ProgramDesigner”, “Program-Designer”, or “Program_Designer”.
From Step 3, CPR needs to be given the SAML Signing Certificate (click the blue “Download” hyperlink for “Certificate (Base64)”). Please note: never send us your private Certificate key, only the public key. Please ensure that the SAML Signing Certificate provided is trusted by a public Certification Authority (CA).
From Step 4, CPR needs to be given the “Login URL” and “Entra ID Identifier“.
Entra ID Configuration (OIDC)
To configure Entra ID as an OIDC provider to use with PowerClerk, follow the steps in the following Microsoft tutorial: https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app?tabs=certificate
When setting up redirect URLs, use values as follows:
- Sandbox: https://<program_name>.cleanpowerdemo.com/PCITrial/MvcAccount/Login/OAuth2Redirect
- Production: https://<program_name>.powerclerk.com/MvcAccount/Login/OAuth2Redirect
In Token Configuration, add the following claims to the access token:
- family_name
- given_name
Click Manifest:
Set accessTokenAcceptedVersion to 2. Click Save. Click Expose an API:
Add a scope, give it a name to inform users the permissions they are giving to PowerClerk (email, first, and last name). Share the scope name with your PowerClerk representative, something like “api://00000000-0000-0000-0000-000000000000/PowerClerk”
Under Certificate & Secrets, create a Client Secret, share the value with your PowerClerk representative, along with the Client Id.
Okta IDP Configuration (SAML)
Create a new application in Okta and choose SAML as the sign on method.
In Figure 6, below, the Single sign-on URL and Default RelayState, need to be configured as follows:
- Sandbox: https://<program_name>.cleanpowerdemo.com/PCITrial/MvcAccount/Login/Acs
- Production: https://<program_name>.powerclerk.com/MvcAccount/Login/Acs
[where program_name is the host name of the PowerClerk program, found in the browser URL].
and the “Audience URI (Entity ID)” is:
- Sandbox: https://<program_name>.cleanpowerdemo.com/PCITrial/
- Production: https://<program_name>.powerclerk.com/
…and for the “Name ID format” select “EmailAddress”.
Add 4 entries to the Attribute Statements section for the first name, last name, email, and user id, as shown below:
If you are using IDP-configured roles, add 1 entry to the Group Attribute Statements section with the name “PowerClerkRoles”. This will be a regular expression which selects Okta Group Names to pass to PowerClerk to use as the Role. For example, if the PowerClerk Roles are Administrator, Applicant, and Program Designer, the regular expression would be “(Applicant|Administrator|Program Designer)”. Each user must belong to exactly 1 Okta group which has a name that matches the name of a Role in PowerClerk.
SP Configuration
After creating the Okta application, click the “Identity Provider metadata” link in the Settings section. This will generate an XML file that should be sent to CPR. The XML contains the data required to configure PowerClerk to communicate with the IdP application.
By default, if a user is not logged in, the front page in PowerClerk will show a link to Okta’s login page. After logging in through Okta, the user is redirected back to PowerClerk. Alternatively, a program can provide a custom URL that the user will be used instead of PowerClerk’s front page.
Configuring SSO for use with multiple PowerClerk Programs
PowerClerk supports multiple IDPs from the same directory, so that you can use SSO with more than one PowerClerk program. Specifically, PowerClerk does not require the login page of a specific program to unconditionally redirect to the page starting the IdP-initiated login. If you use the same EntityID for both programs, you must also use the same Certificate for both programs.
Using unique Certificates and EntityIDs is also feasible. Your IDP should be running in IDP-initiated mode. Note that if you want to be able to login by clicking anything in PowerClerk (which in SAML terminology is the Service Provider == SP), SP-initiated MUST also be enabled.
Using Entra ID as an example:
In addition to CPR requiring the Login URL (i.e. SignOnURL), Entra Identifier (i.e. EntityID), and Certificate for each PowerClerk Program, we will also need the User Access URL from you, which is what we use as the redirect URL for PowerClerk. Allowing CPR to configure your redirect URL on our end will prevent the user from being booted back to the login page (when switching between programs) where they would be forced to click the “SSO” hyperlink to log into the 2nd program (see image below):
Configuring the redirect URL removes this intermediate step and allows the switching between programs to be seamless from a UI perspective, to mimic how it works without using SSO, when using the “Change Program” drop-down menu inside PowerClerk:
Please note that the “User Access URL” is found outside of the SSO configuration and in the IDP app properties itself. To find the “User Access URL”, follow these steps for Entra(other IDPs will differ):
- Navigate to Azure Enterprise apps and click the app that has the User Access URL (e.g. this should be the name of your PowerClerk program):
- Then click “Properties” on the left-hand panel:
- On the right side, the User Access URL will be shown for apps with SSO configurations:
IDP Configuration Troubleshooting
To troubleshoot your IDP configuration, there are extensions available, such as the Chrome “SAML Tracer” extension, which is a tool for viewing SAML and WS-Federation messages sent through the browser during single sign-on and single logout. Such SAML tracer will let you watch what claims are sent when you go to login to PowerClerk, which would look similar to the below:
If you are having trouble getting your IDP configuration to work, plan on reaching out to your PowerClerk support representative (or support@powerclerk.com) to work through the following steps:
- Step 1: Send us a screenshot of your IDP configuration, so we can cross-check what you have configured in terms of the Entity ID, Reply URL, etc.
- Step 2: Send us a screenshot of the SAML error message you are receiving and attach the SAML Response and SAML Request .xml files.
- Step 3: If possible, create a test account in your IDP and send us the credentials so that we can login to further troubleshoot your configuration.
- Step 4: CPR will set up a screenshare session with you to go over the configuration.
FAQs
- SP initiated: click the “Sign in with” SSO link on the PowerClerk login page
- IDP initiated: log into your IDP, click the link, and you're in PowerClerk
Have additional questions? Contact us to nominate your FAQ and help others find answers to your own questions concerning this feature.
Create A Support Ticket
Not finding your answer here? Submit a question to our support team at the PowerClerk Ticket System and leverage the PowerClerk team’s expertise.