This guide explains how to configure Single Sign-On (SSO) using Microsoft Entra ID (formerly Azure AD) as your Identity Provider for Baserow.
For other IdPs, visit this page
Feature Availability: SSO is available on the Baserow Advanced and Enterprise plans. You must have a valid license activated to configure these settings.
Connecting Azure AD allows your users to log in to Baserow using their Microsoft 365 credentials.
The integration requires creating an “Enterprise Application” in the Azure Portal, mapping specific user attributes (claims), and cleaning up the Microsoft metadata XML before importing it into Baserow.
Recommended Protocol: We strongly recommend using SAML 2.0 for Azure AD integrations. Using OpenID Connect (OIDC) with Azure AD is currently not recommended due to PKCE compatibility requirements.
Baserow).
You need to copy specific URLs from Baserow to Azure to establish the connection.
| Azure Field | Value from Baserow |
|---|---|
| Identifier (Entity ID) | Paste Single Sign On URL |
| Reply URL (Assertion Consumer Service URL) | Paste Single Sign On URL |
| Sign on URL | Paste Single Sign On URL |
| Relay State | Paste Default Relay State URL |
Learn more: Get your Baserow SSO URLs

You must map Azure’s user data to the format Baserow expects.
| Name (Baserow Variable) | Source Attribute (Azure Value) |
|---|---|
user.email |
user.mail |
user.first_name |
user.givenname |
Ensure the Namespace field is left completely blank for these claims. If Azure includes a namespace URL (e.g.,
http://schemas.xml...), Baserow will not recognize the attribute.

Azure exports metadata that includes “Web Services Federation” tags by default. Baserow only supports SAML 2.0, so you must remove these extra tags for the import to work.
<RoleDescriptor ...>.<RoleDescriptor down to and including the closing </RoleDescriptor> tag.IDPSSODescriptor sections remaining.Learn more: Add SAML Provider
Users cannot log in until they are explicitly assigned to the application in Azure.
If Baserow refuses the metadata, ensure you successfully removed the <RoleDescriptor> tags in Phase 4. Baserow’s parser will reject the file if these Microsoft-specific tags are present.
If you attempted to set this up using OpenID Connect instead of SAML, you may see this error regarding PKCE. Azure AD enforces PKCE (Proof Key for Code Exchange) for security on OpenID Connect connections. Please switch to the SAML 2.0 method described in this guide.
This is an issue with Attributes & Claims. Check that you cleared the “Namespace” field in Azure AD. Baserow looks for user.first_name, not http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname.
Not currently. While users are automatically created upon login (JIT provisioning), their Azure group memberships are not used to assign roles (e.g., Admin vs. Editor). You must manually assign roles in Baserow after the user logs in for the first time.
Microsoft includes configuration data for multiple protocols (SAML and WS-Federation) in a single file. Baserow strictly validates the file as SAML 2.0, so the extra WS-Federation data causes a validation error if not removed.
If the Baserow UI displays a generic “Something went wrong” message during setup, checking the Baserow container logs is the most reliable way to find the root cause (e.g., XML parsing errors or missing attributes).
Still need help? If you’re looking for something else, please feel free to make recommendations or ask us questions; we’re ready to assist you.
Contact support for questions about Baserow or help with your account.