Configure Facebook for OAuth 2 SSO

This guide is intended for Admins setting up OAuth 2 SSO with Facebook.

When you configure Single Sign-on (SSO) with Facebook, your users will be able to create and sign into their Baserow accounts using Facebook.

If you are looking for information on setting up SSO with other providers:

Single Sign-On feature is a part of the Baserow Enterprise offering. Instance-wide features are only available on the self-hosted Enterprise plan. To learn more about the Baserow enterprise plan, visit our pricing page.

Here’s how to set up OAuth 2 SSO with Facebook to sign in to your Baserow account.

Set up OAuth 2 SSO with Facebook

Sign in or create a Facebook account then sign in to Meta for Developers apps at https://developers.facebook.com/apps/.

Create a new app or select an existing app:

enter image description here

Choose the Business app type or another type that works for you. The app type can’t be changed after your app is created.

enter image description here

Fill in the App name as Baserow and Contact email, then click the Create app button.

enter image description here

Next, log in to Baserow. Go to the Admin > Authentication > Provider. Retrieve your Callback URL from your Baserow admin settings modal, following the steps in this guide.

To be able to load this URL, add all domains and sub-domains of your app to the App Domains field in your app settings.

From the sidebar, navigate to app products > Facebook login > settings and add your redirect URL under Valid OAuth Redirect URIs. This is the Baserow Callback URL you will find in the Baserow Provider Settings where you create or edit the authentication provider.

enter image description here

Save your changes.

From the Facebook app dashboard, navigate to Settings → Basic.

enter image description here

In the app Settings > Basic, click on “Add Platform” then select “Website”. Enter the Callback URL as the Site URL(s) in the field that appears.

enter image description here

Then click on Save changes.

To integrate Baserow with Facebook,

  • Obtain App ID, this will be the Baserow Client ID.
  • Obtain App secret, this will be the Baserow Secret.

enter image description here

Set App Mode from Development to Live.

After you’ve accessed this information from the application, copy and paste the information from Facebook into Baserow.

Connect Facebook to your Baserow Account

Head back to Baserow Admin > Authentication > Provider.

Configure Facebook by inputting the Client ID and Secret information into the corresponding fields in your Baserow Admin Dashboard, following the steps in this guide.

enter image description here

You should be able to log in with Facebook after completing these steps by visiting your Baserow servers login page. Your users will now be taken to a Facebook sign-in flow when they attempt to log into Baserow. After logging in with their Facebook credentials, they will be redirected to the app.

enter image description here

Understanding Baserow’s authentication system

By default, Baserow restricts users to logging in only with the same authentication method they used for signing up. For instance, if a user creates an account with a username and password, they won’t be able to log in through SSO without further configuration.

Troubleshooting error for SSO Login

You might encounter an error message — “Something went wrong: please use the provider that you originally signed up with” — when you attempt to log in via SSO.

This error message indicates a conflict between your initial sign-up method and your attempt to log in via SSO after initially signing up for Baserow with a username and password.

Here are the primary options to address this error:

Option 1: Enable multiple authentication methods

Set the environment variable BASEROW_ALLOW_MULTIPLE_SSO_PROVIDERS_FOR_SAME_ACCOUNT=true. After setting this variable, restart the Airtable instance. This allows users to log in with either a password or SSO.

This option increases security risk, especially if you have multiple OAuth providers enabled. An attacker who gains access to a user’s account on any external provider could potentially use that access to log in to the associated Baserow account.

For optimal security, we recommend maintaining consistent authentication methods unless necessary. If enabling multiple login methods is essential, implement additional security measures to mitigate potential risks.

Option 2: Maintain consistent authentication method

Users can continue logging in with the authentication method they signed up with. This avoids changing Baserow’s default behavior and maintains existing security measures.

Option 3: Delete user from Admin panel and re-login via SSO

You can delete the user from the Baserow admin panel. Upon logging in via SSO, Baserow will recreate the user, automatically setting SSO as their default authentication method.

Deleting the user permanently removes all their associated data within Baserow. This option should only be considered if data loss is acceptable and after ensuring all data is backed up elsewhere.

Always prioritize data security when modifying your authentication settings.


Still need help? If you’re looking for something else, please feel free to make recommendations or ask us questions—we’re ready to assist you.

   Ask the Baserow community

   Contact support for questions about Baserow or help with your account.