Clerk logo

Clerk Docs

Ctrl + K
Go to clerkstage.dev

Supabase

Learn how to integrate Clerk into your Supabase application

Getting started

The first step is to create a new Clerk application from your Clerk Dashboard if you haven’t done so already. You can choose whichever authentication strategy and social login providers you prefer. For more information, check out our Set up your application guide.

After your Clerk application has been created, use the lefthand menu to navigate to the JWT Templates page.

Click on the button to create a new template based on Supabase.

This will pre-populate the default claims required by Supabase. You can include additional claims or modify them as necessary. Shortcodes are also available to make adding dynamic user values easy.

Note the name of the JWT template (which you can change) because this will be needed later.

Supabase requires that JWTs be signed with the H256 signing algorithm and use their signing key. You can locate the JWT secret key in your Supabase project under Settings > API in the Config section.

Reveal the JWT secret to copy it and then paste it in the Signing key field in the Clerk JWT template. ​​After the key is added, you can click the Apply Changes button to save your template.

Configure your client

To configure your client, you need to set some local environment variables. Assuming a React application, set the following:

.env.local
1

Your Clerk Frontend API can be found on the Clerk Dashboard home in the API Keys section.

To get the ones needed for Supabase, navigate to the same Settings > API page as before and locate the anon public key and URL.​

Note: Supabase recommends enabling Row Level Security (RLS) for your database tables and configuring access policies as needed.

After setting those three environment variables, you should be able to start up your application development server.

Install the JavaScript client for Supabase with:

npm install @supabase/supabase-js

You can then initialize the Supabase client by passing it the environment variables and the access token from Clerk.

1
import { useAuth } from '@clerk/clerk-react';
2
import { createClient } from "@supabase/supabase-js";
3
4
const supabaseClient = async (supabaseAccessToken) => {
5
const supabase = createClient(process.env.NEXT_PUBLIC_SUPABASE_URL, process.env.NEXT_PUBLIC_SUPABASE_KEY, {
6
global: { headers: { Authorization: `Bearer ${supabaseAccessToken}` } },
7
});
8
// set Supabase JWT on the client object,
9
// so it is sent up with all Supabase requests
10
return supabase;
11
};
12
13
function App() {
14
const { getToken } = useAuth();
15
16
const fetchData = async () => {
17
// TODO #1: Replace with your JWT template name
18
const supabaseAccessToken = await getToken({ template: 'supabase' });
19
20
const supabase = await supabaseClient(supabaseAccessToken);
21
22
// TODO #2: Replace with your database table name
23
24
const { data, error } = await supabase.from('your_table').select();
25
26
// TODO #3: Handle the response
27
};
28
29
return (
30
<div className="app">
31
<button onClick={fetchData}>Fetch data</button>
32
</div>
33
);
34
}

Access user ID in RLS policies

It is common practice to need access to the user identifier on the database level, especially when working with RLS policies in Postgres. Although Supabase provides a special function auth.uid() to extract the user ID from the JWT, this does not currently work with Clerk. The workaround is to write a custom SQL function to read the sub property from the JWT claims.

In the SQL Editor section of the Supabase dashboard, click New Query and enter the following:

create or replace function requesting_user_id()
returns text
language sql stable
as $$
select nullif(current_setting('request.jwt.claims', true)::json->>'sub', '')::text;
$$;

This will create a requesting_user_id() function that can be used within an RLS policy.

For example, this policy would check that the user making the request is authenticated and matches the user_id column of a todos table.

CREATE POLICY "Authenticated users can update their own todos"
ON public.todos FOR UPDATE USING (
auth.role() = 'authenticated'::text
) WITH CHECK (
requesting_user_id() = user_id
);

Next steps

Was this helpful?

Clerk © 2023