
The Basics
Configuration
User Management
Troubleshooting
Advanced
FastComments supports SAML 2.0 authentication for customers on Flex and Pro plans. SAML enables secure single sign-on (SSO) authentication through your organization's identity provider, allowing users to access FastComments using their existing corporate credentials. This guide covers setup, configuration, and troubleshooting of SAML authentication.
What is SAML? 
SAML (Security Assertion Markup Language) is an XML-based open standard for exchanging authentication and authorization data between parties, particularly between an identity provider (IdP) and a service provider (SP).
How SAML Works
SAML enables single sign-on (SSO) by allowing users to authenticate once with their identity provider and then access multiple applications without re-entering credentials. When a user attempts to access FastComments:
- Authentication Request: FastComments redirects the user to your identity provider
- User Authentication: The user authenticates with your IdP (e.g., Active Directory, Okta, Azure AD)
- SAML Response: The IdP sends a signed SAML assertion back to FastComments
- User Access: FastComments validates the assertion and grants access to the authenticated user
Benefits of SAML
- Enhanced Security: Centralized authentication reduces password-related security risks
- Improved User Experience: Users sign in once and access multiple applications seamlessly
- Compliance: Helps meet regulatory requirements for access control and audit trails
- Administrative Control: IT administrators maintain centralized user management
SAML 2.0 Support
FastComments implements SAML 2.0, the most widely adopted version of the SAML standard. Our implementation supports:
- HTTP-POST and HTTP-Redirect bindings
- Signed SAML responses and assertions
- Encrypted assertions (optional)
- Multiple signature and digest algorithms
- Various name identifier formats
SAML vs SSO 
FastComments offers both SSO and SAML authentication. Understanding the differences helps you choose the right approach for your organization.
Simple/Secure SSO Productions
FastComments offers two different SSO flows for authenticating into the comment widget through your site. This is different from SAML, and does not require SAML. Instead, Simple SSO simply requires passing an object to the comment widget, where Secure SSO does this plus hashing the payload with an API key.
SAML, on the other hand, authenticates the user to the entire product (based on their permissions) as well as the comment widget (if they have third party cookies enabled for our domain).
SAML Authentication
SAML is an enterprise-grade authentication protocol that provides more robust security and integration capabilities:
- Implementation: Requires Identity Provider (IdP) configuration and certificate exchange
- Security: Uses signed XML assertions and supports encryption
- Use Case: Ideal for enterprises with existing SAML infrastructure (Active Directory, Okta, etc.)
- Setup Complexity: More involved - requires IdP configuration and certificate management
- Enterprise Features: Advanced role mapping, centralized user management, audit trails
When to Choose SAML
Consider SAML authentication if your organization:
- Already uses a SAML-compatible identity provider (Okta, Azure AD, ADFS, etc.)
- Requires enterprise-grade security and compliance
- Needs centralized user management and access control
- Has multiple applications using SAML for authentication
- Requires detailed audit trails and security reporting
When to Choose Simple or Secure SSO
Our widget-focused SSO solutions might be sufficient if you:
- Have a custom authentication system
- Need quick implementation with minimal setup
- Don't require enterprise identity provider integration
- Want to control user data directly from your application
- Have simpler security requirements
Simple and Secure SSO are commonly used for online portals, blogs, etc, where the user already has an account through your site or app but doesn't necessarily use SAML.
Setting Up SAML 
Setting up SAML authentication in FastComments requires both configuration in your admin dashboard and setup in your identity provider.
Prerequisites
Before configuring SAML, ensure you have:
- A FastComments Flex or Pro plan (SAML is not available on the Creators plan)
- Administrative access to your FastComments account
- Administrative access to your identity provider
- Your IdP's SAML metadata or certificate information
Accessing SAML Configuration
- Log into your FastComments admin dashboard
- Navigate to API/SSO Settings in the left sidebar
- Click the SAML Config button
If you don't see the SAML Config button, verify that:
- Your account has the required package (Flex or Pro)
- You have administrative permissions
- Your user has API Admin or Admin Admin roles
Basic SAML Configuration
Enable SAML Authentication
- Check the Enable SAML Authentication checkbox
- This activates SAML for your tenant and makes the configuration fields available
Required Fields
IdP Single Sign-On URL (Required)
- The URL where users will be redirected for authentication
- Usually provided by your identity provider
- Example:
https://your-company.okta.com/app/fastcomments/sso/saml
IdP X.509 Certificate (Required)
- The public certificate from your identity provider
- Used to verify the authenticity of SAML responses
- Must include the full certificate with BEGIN/END markers
- Example format: ```
- ----BEGIN CERTIFICATE----- MIICXjCCAcegAwIBAgIBADANBgkqhkiG9w0BAQsFADA...
- ----END CERTIFICATE-----
Optional Fields
IdP Entity ID / Issuer
- Identifies your identity provider
- If left blank, defaults to your FastComments URL
- Should match the issuer configured in your IdP
Advanced Configuration
Security Settings
Signature Algorithm
- Defaults to SHA-256 (recommended)
- Options: SHA-1, SHA-256, SHA-512
- Should match your IdP's configuration
Digest Algorithm
- Defaults to SHA-256 (recommended)
- Used for digest computation in SAML responses
- Should match your IdP's configuration
Name ID Format
- Defaults to Email Address format
- Determines how user identifiers are formatted
- Common options: Email Address, Persistent, Transient
Encryption (Optional)
Private Key for Decryption
- Only needed if your IdP encrypts SAML assertions
- Paste your private key used for decryption
- Most deployments don't require assertion encryption
Saving Configuration
- Review all settings for accuracy
- Click Save SAML Configuration
- The system will validate your configuration
- If successful, you'll see a confirmation message
Next Steps
After saving your FastComments SAML configuration:
- Configure your identity provider using the Service Provider information
- Test the authentication flow
- Set up user roles and permissions as needed
The Service Provider information needed for your IdP configuration will be displayed once SAML is enabled.
Identity Provider Configuration 
After configuring SAML in FastComments, you need to set up FastComments as a Service Provider in your identity provider.
General IdP Configuration
Most identity providers require the following information to add FastComments as a SAML application:
Required Service Provider Information
These values are automatically generated and displayed in your FastComments SAML configuration page:
SP Entity ID / Audience
- Format:
https://fastcomments.com/saml/{your-tenant-id}
- This uniquely identifies your FastComments instance
Assertion Consumer Service (ACS) URL
- Format:
https://fastcomments.com/saml/callback/{your-tenant-id}
- Where your IdP sends SAML responses after authentication
SP Metadata URL (if supported by your IdP)
- Format:
https://fastcomments.com/saml/metadata/{your-tenant-id}
- Provides complete SAML configuration in XML format
SAML Login URL
- Format:
https://fastcomments.com/saml/login/{your-tenant-id}
- Direct link to initiate SAML authentication
Required SAML Attributes
Configure your identity provider to send these attributes with SAML responses:
Essential Attributes
Email Address (Required)
- Attribute Name:
email
,emailAddress
, orhttp://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
- Purpose: Unique user identification and notifications
- Format: Valid email address
Optional Attributes
First Name
- Attribute Names:
firstName
,givenName
, orhttp://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
- Purpose: User display name
Last Name
- Attribute Names:
lastName
,surname
, orhttp://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname
- Purpose: User display name
Roles (Important for access control)
- Attribute Names:
roles
,groups
,memberOf
, or custom attribute names - Purpose: FastComments role assignment and permissions
- Format: Array of role strings or comma-separated values
Common Identity Provider Configurations
Microsoft Azure AD
Add Enterprise Application
- Search for "FastComments" or create a custom SAML application
- Use the SP information provided by FastComments
Configure Attributes
- Email:
user.mail
oruser.userprincipalname
- First Name:
user.givenname
- Last Name:
user.surname
- Roles:
user.assignedroles
or directory groups
- Email:
Okta
Create SAML Application
- Use "Create New App" and select SAML 2.0
- Configure with FastComments SP information
Attribute Statements
- Email:
user.email
- FirstName:
user.firstName
- LastName:
user.lastName
- Roles:
user.groups
or custom attributes
- Email:
Google Workspace
Add SAML Application
- Go to Apps > Web and mobile apps > Add App > Add custom SAML app
- Configure with FastComments SP information
Attribute Mapping
- Email: Primary email
- First Name: First name
- Last Name: Last name
- Roles: Groups or custom attributes
Active Directory Federation Services (ADFS)
Add Relying Party Trust
- Use the FastComments metadata URL or manual configuration
- Configure SP information as provided
Claim Rules
- Email: Email Address claim
- Name: Name ID claim
- Roles: Group membership or custom claims
Attribute Name Flexibility
FastComments accepts role information from multiple attribute names to accommodate different IdP configurations:
roles
groups
memberOf
role
group
http://schemas.microsoft.com/ws/2008/06/identity/claims/role
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/role
This flexibility ensures compatibility with various identity providers without requiring specific attribute naming conventions.
Testing Your Configuration
After configuring your identity provider:
- Save the IdP configuration
- Test with a dedicated test user account
- Verify that attributes are being sent correctly
- Check that roles are properly mapped
- Ensure the authentication flow completes successfully
Most identity providers offer SAML testing tools to validate the configuration before deploying to production users.
Service Provider Information 
When SAML is enabled in FastComments, the system automatically generates Service Provider (SP) information that you need to configure in your identity provider.
Accessing Service Provider Information
The SP information is displayed in your SAML configuration page after enabling SAML authentication. This information includes all the details your identity provider needs to establish the SAML trust relationship.
Service Provider Endpoints
SP Entity ID / Audience
Purpose: Uniquely identifies your FastComments instance as a service provider
Format: https://fastcomments.com/saml/{your-tenant-id}
Usage: Configure this as the Entity ID or Audience in your IdP
This identifier ensures that SAML responses are intended for your specific FastComments tenant and prevents SAML responses from being accepted by other instances.
Assertion Consumer Service (ACS) URL
Purpose: The endpoint where your IdP sends SAML responses after user authentication
Format: https://fastcomments.com/saml/callback/{your-tenant-id}
Usage: Configure this as the ACS URL or Reply URL in your IdP
This is where users are redirected after successful authentication with your identity provider, along with the SAML assertion containing user information.
SP Metadata URL
Purpose: Provides complete SAML configuration in standard XML format
Format: https://fastcomments.com/saml/metadata/{your-tenant-id}
Usage: Some IdPs can automatically import configuration using this URL
The metadata URL contains all necessary SP information in XML format, making it easy to configure compatible identity providers automatically.
SAML Login URL
Purpose: Direct link to initiate SAML authentication for your tenant
Format: https://fastcomments.com/saml/login/{your-tenant-id}
Usage: Link users directly to SAML authentication or test the flow
You can use this URL to test SAML authentication or provide users with a direct link to sign in via SAML.
SAML Binding Support
FastComments supports the following SAML bindings:
HTTP-POST Binding
- Primary Method: Most common binding for SAML responses
- Security: SAML response is sent via HTTP POST to the ACS URL
- Usage: Recommended for production deployments
HTTP-Redirect Binding
- Alternative Method: SAML response sent via HTTP redirect
- Limitations: Limited payload size due to URL length restrictions
- Usage: Supported but HTTP-POST is preferred
Name ID Policy
FastComments configures the following Name ID policy in SAML requests:
- Default Format:
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
- Alternative Formats: Persistent, Transient, Unspecified (configurable)
- Requirement: The email address is used as the primary user identifier
SAML Request Attributes
When initiating SAML authentication, FastComments sends requests with these characteristics:
Request Signing
- Status: Optional (configurable)
- Algorithm: Matches configured signature algorithm
- Certificate: Uses tenant-specific certificate if request signing is enabled
Requested Attributes
FastComments requests the following attributes in SAML AuthnRequests:
- Email: Required for user identification
- First Name: Optional for display purposes
- Last Name: Optional for display purposes
- Roles/Groups: Optional for access control and permissions
Copying SP Information
The SAML configuration page provides clickable fields that automatically copy SP information to your clipboard:
- Click any SP information field (Entity ID, ACS URL, etc.)
- The value is automatically copied to your clipboard
- Paste the value into your identity provider configuration
- A brief highlight indicates successful copying
This makes it easy to accurately transfer the SP information to your IdP without typing errors.
SP Certificate Information
Certificate Usage
- Purpose: Encrypts communications and verifies SP identity
- Rotation: Certificates are automatically managed by FastComments
- Access: Public certificates are available via the metadata URL
Certificate Details
- Algorithm: RSA-2048 or higher
- Validity: Certificates are automatically renewed before expiration
- Distribution: Available through standard SAML metadata
Troubleshooting SP Configuration
If your identity provider reports issues with SP information:
- Verify URLs: Ensure all URLs use HTTPS and include the correct tenant ID
- Check Metadata: Use the metadata URL to verify configuration
- Test Connectivity: Ensure your IdP can reach FastComments endpoints
- Validate Format: Confirm your IdP supports the SP information format
Common issues include:
- Incorrect tenant ID in URLs
- Network connectivity problems between IdP and FastComments
- IdP expecting different URL formats or additional configuration options
User Roles and Permissions 
FastComments maps SAML user roles to internal permissions, enabling role-based access control for your organization.
FastComments Role System
FastComments uses a role-based permission system where users can have one or more roles that determine their access levels and capabilities.
Available FastComments Roles
Administrative Roles
fc-account-owner
- Permissions: Complete administrative access
- Capabilities: All features, billing management, user management
- Use Case: Primary account administrators and owners
fc-admin-admin
- Permissions: Administrative access to most features
- Capabilities: User management, configuration, moderation. Can administer other admins.
- Use Case: Secondary administrators and IT staff
fc-billing-admin
- Permissions: Billing and subscription management
- Capabilities: Payment methods, invoices, subscription changes
- Use Case: Finance team members and billing contacts
Specialized Roles
fc-analytics-admin
- Permissions: Access to analytics and reporting
- Capabilities: View site statistics, user engagement data
- Use Case: Marketing teams and data analysts
fc-api-admin
- Permissions: API access and management
- Capabilities: API credentials, webhook configuration
- Use Case: Developers and technical integrators
fc-moderator
- Permissions: Comment moderation capabilities
- Capabilities: Approve/reject comments, manage spam
- Use Case: Community moderators and content managers
Role Mapping Configuration
SAML Attribute Sources
FastComments accepts role information from various SAML attribute names to ensure compatibility with different identity providers:
Standard Attribute Names:
roles
groups
memberOf
role
group
Microsoft/ADFS Attributes:
http://schemas.microsoft.com/ws/2008/06/identity/claims/role
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/role
Role Format Support
Array Format (Preferred):
<saml:Attribute Name="roles">
<saml:AttributeValue>fc-admin-admin</saml:AttributeValue>
<saml:AttributeValue>fc-moderator</saml:AttributeValue>
</saml:Attribute>
Comma-Separated Format:
<saml:Attribute Name="roles">
<saml:AttributeValue>fc-admin-admin,fc-moderator</saml:AttributeValue>
</saml:Attribute>
Single Role Format:
<saml:Attribute Name="roles">
<saml:AttributeValue>fc-admin-admin</saml:AttributeValue>
</saml:Attribute>
Identity Provider Role Configuration
Microsoft Azure AD
App Roles Configuration:
- Define FastComments roles in your Azure AD application
- Assign users to appropriate app roles
- Configure claims to include assigned roles
Attribute Mapping:
Attribute Name: roles Source Attribute: user.assignedroles
Okta
Group Assignment:
- Create groups matching FastComments role names
- Assign users to appropriate groups
- Configure attribute statements
Attribute Statement:
Name: roles Value: user.groups Filter: Starts with "fc-"
Google Workspace
Group Mapping:
- Create organizational units or groups
- Name groups with FastComments role prefixes
- Configure attribute mapping
Custom Attributes:
Attribute Name: roles Value: Groups or custom schema attribute
Default User Behavior
Users Without Roles
When a SAML user has no roles or unrecognized roles:
- User is created as a standard commenter
- No administrative access is granted
- Can post and manage their own comments
- Cannot access admin dashboard features
Role Inheritance
- Users can have multiple roles simultaneously
- Permissions are cumulative (highest permission level applies)
- Role changes in IdP are reflected on next login
Managing SAML Users
User Creation
When a user logs in via SAML for the first time:
- User Account: Automatically created with email as identifier
- Role Assignment: Roles applied based on SAML attributes
- Profile Information: First/last name populated if provided
- Permission Activation: Roles become active immediately
Role Updates
Existing SAML users receive role updates:
- Login Trigger: Role updates occur during each SAML login
- Immediate Effect: New permissions apply immediately
- Role Removal: Removed roles are revoked automatically
- Audit Trail: Role changes are logged in audit logs
Custom Role Mapping
Enterprise Customization
For enterprise customers with specific requirements:
- Custom role names can be mapped to FastComments permissions
- Complex role hierarchies can be implemented
- Department-specific access controls can be configured
Contact FastComments support for custom role mapping configurations.
Role Validation
FastComments validates incoming roles:
- Unrecognized roles are ignored (not rejected)
- Malformed role attributes are logged for troubleshooting
- Users maintain existing roles if SAML assertion lacks role information
Best Practices
Role Management
- Principle of Least Privilege: Assign minimal necessary permissions
- Regular Auditing: Review user roles and access periodically
- Clear Naming: Use descriptive group names in your IdP
- Documentation: Maintain documentation of role assignments
Security Considerations
- Role Attributes: Ensure role attributes are properly secured in SAML responses
- Attribute Validation: Verify that only authorized systems can assign roles
- Access Reviews: Regularly review administrative role assignments
- Monitoring: Monitor role changes and administrative actions
Troubleshooting Role Issues
Common Problems
Roles Not Applied:
- Check SAML attribute names match supported formats
- Verify IdP is sending role information
- Confirm role values match FastComments role names exactly
Access Denied:
- Verify user has appropriate role assigned in IdP
- Check role spelling and case sensitivity
- Confirm role is properly formatted in SAML response
Missing Permissions:
- Review role definitions and required permissions
- Check for conflicting role assignments
- Verify user has logged in after role changes
Testing SAML Authentication 
Testing your SAML configuration ensures that authentication works correctly before deploying to production users.
Pre-Testing Checklist
Before testing SAML authentication, verify:
- ✅ SAML is enabled in FastComments
- ✅ All required fields are completed (IdP URL, Certificate)
- ✅ Identity provider is configured with FastComments SP information
- ✅ Test user account exists in your IdP
- ✅ Test user has appropriate roles assigned
Testing Methods
Method 1: Direct SAML Login URL
Get SAML Login URL:
- Copy from your SAML configuration page
- Format:
https://fastcomments.com/saml/login/{your-tenant-id}
Test Authentication:
- Open SAML login URL in an incognito/private browser window
- You should be redirected to your identity provider
- Log in with test credentials
- Verify successful redirect back to FastComments
Method 2: Admin Dashboard Access
Navigate to FastComments:
- Go to FastComments admin dashboard
- Look for SAML login option or use the SAML login URL
Complete Authentication Flow:
- Authenticate via your identity provider
- Verify access to appropriate admin features based on assigned roles
Method 3: Widget Integration Testing
For testing SAML with comment widgets:
- Embed Widget: Use the FastComments widget on a test page
- Authentication: Click login and select SAML option (if available)
- Verification: Confirm user appears as authenticated in the widget
What to Verify During Testing
Authentication Flow
Successful Redirect:
- User is redirected to IdP login page
- IdP login page loads correctly
- No certificate or SSL errors occur
IdP Authentication:
- User can log in with their IdP credentials
- Multi-factor authentication works (if configured)
- No authentication errors from IdP
Return to FastComments:
- User is redirected back to FastComments after successful IdP login
- No SAML assertion validation errors
- User gains access to appropriate FastComments features
User Information
Basic Profile Data:
- Email address is correctly captured
- First and last names appear if provided
- User profile is created or updated
Role Assignment:
- Administrative roles are properly assigned
- User has access to expected admin features
- Permissions match the assigned roles
SAML Response Validation
Certificate Verification:
- SAML response signature is validated successfully
- No certificate validation errors in logs
- Response is accepted as authentic
Attribute Processing:
- Required attributes (email) are present
- Optional attributes are processed correctly
- Role attributes are properly parsed and applied
Testing Different Scenarios
Standard User Flow
New User:
- First-time SAML login
- Account creation
- Basic permissions assignment
Existing User:
- Returning user login
- Profile updates
- Role changes
Administrative Access Testing
Admin Roles:
- Test users with
fc-admin-admin
role - Verify access to admin dashboard
- Confirm administrative capabilities
- Test users with
Specialized Roles:
- Test
fc-moderator
access to moderation features - Test
fc-analytics-admin
access to analytics - Test
fc-billing-admin
access to billing features
- Test
Error Scenarios
Invalid Certificates:
- Test with expired or incorrect certificates
- Verify proper error handling
Missing Attributes:
- Test SAML responses without required email attribute
- Verify graceful error handling
Network Issues:
- Test with connectivity problems
- Verify timeout handling
Troubleshooting Test Issues
Common Authentication Problems
Redirect Loop:
- Check SP Entity ID matches IdP configuration
- Verify ACS URL is correctly configured
- Confirm SAML binding settings match
Certificate Errors:
- Ensure certificate includes BEGIN/END markers
- Verify certificate hasn't expired
- Check for extra whitespace or formatting issues
Attribute Issues:
- Confirm email attribute is being sent
- Verify role attributes use correct naming
- Check attribute format (array vs. comma-separated)
Debugging Tools
Browser Developer Tools:
- Monitor network requests during SAML flow
- Check for HTTP errors or redirects
- Examine SAML POST data (if visible)
IdP Testing Tools:
- Most IdPs provide SAML testing interfaces
- Use IdP tools to validate SAML response format
- Test attribute configuration before sending to FastComments
FastComments Support:
- Enable debug logging during testing
- Save error messages and timestamps
- Contact support with specific error details
Testing Best Practices
Test Environment Setup
Dedicated Test Users:
- Create specific test accounts in your IdP
- Assign various role combinations
- Use easily identifiable test email addresses
Isolated Testing:
- Use incognito/private browser windows
- Clear cookies between tests
- Test with different user accounts
Documentation:
- Record test scenarios and results
- Document any configuration changes needed
- Note successful configuration details
Pre-Production Validation
Comprehensive Testing:
- Test all role combinations
- Verify edge cases and error conditions
- Confirm performance is acceptable
User Acceptance:
- Have end users test the authentication flow
- Gather feedback on user experience
- Verify workflow meets requirements
Security Review:
- Confirm certificate validation works
- Verify role assignments are secure
- Test access control enforcement
Production Deployment
After successful testing:
- Gradual Rollout: Consider rolling out SAML to a subset of users first
- Monitoring: Monitor authentication success rates and error logs
- Support Preparation: Prepare support team for SAML-related questions
- Documentation: Provide user documentation for SAML login process
Common Issues 
This guide covers common SAML authentication issues and their solutions.
Certificate and Security Issues
Invalid Certificate Error
Symptoms:
- "Certificate validation failed" error
- Users cannot complete SAML authentication
- SAML responses are rejected
Common Causes:
- Certificate format is incorrect
- Certificate has expired
- Wrong certificate was provided
- Extra characters or whitespace in certificate
Solutions:
Verify Certificate Format:
- Ensure certificate includes
-----BEGIN CERTIFICATE-----
and-----END CERTIFICATE-----
markers - Remove any extra whitespace or line breaks
- Copy certificate directly from IdP metadata or configuration
- Ensure certificate includes
Check Certificate Validity:
- Verify certificate hasn't expired
- Confirm certificate is for the correct IdP
- Use online certificate validators to check format
Re-download Certificate:
- Download fresh certificate from IdP
- Use IdP metadata URL if available
- Confirm certificate matches current IdP configuration
Signature Verification Failed
Symptoms:
- SAML assertion signature validation errors
- Authentication fails after IdP login
- "Invalid signature" error messages
Solutions:
Algorithm Mismatch:
- Check signature algorithm in FastComments matches IdP
- Try different signature algorithms (SHA-256, SHA-1, SHA-512)
- Verify digest algorithm matches IdP configuration
Certificate Issues:
- Ensure correct signing certificate is configured
- Verify certificate corresponds to private key used by IdP
- Check for certificate rotation in IdP
Configuration Issues
Wrong Entity ID or ACS URL
Symptoms:
- IdP reports "Unknown Service Provider"
- SAML responses go to wrong endpoint
- Authentication doesn't complete
Solutions:
Verify SP Information:
- Copy exact Entity ID from FastComments configuration
- Ensure ACS URL matches format:
https://fastcomments.com/saml/callback/{tenant-id}
- Check for typos in tenant ID
IdP Configuration:
- Update IdP with correct SP Entity ID
- Configure proper ACS/Reply URL
- Verify IdP binding settings (HTTP-POST preferred)
Missing or Incorrect Attributes
Symptoms:
- Users created without proper roles
- Missing user profile information
- "Email required" errors
Solutions:
Email Attribute:
- Ensure IdP sends email attribute
- Check attribute name mapping (email, emailAddress, etc.)
- Verify email value is valid email address
Role Attributes:
- Confirm IdP sends role/group information
- Check role attribute names match FastComments expectations
- Verify role values match FastComments role names exactly
Attribute Format:
- Test both array and comma-separated role formats
- Ensure attribute values don't have extra whitespace
- Check for case sensitivity in role names
Authentication Flow Issues
Redirect Loop
Symptoms:
- Browser redirects endlessly between FastComments and IdP
- Authentication never completes
- Multiple redirects shown in browser developer tools
Solutions:
Check SP Configuration:
- Verify Entity ID matches IdP configuration exactly
- Ensure ACS URL is correctly configured in IdP
- Check for trailing slashes in URLs
Session Issues:
- Clear browser cookies and try again
- Test in incognito/private browser window
- Check for session timeout settings
Access Denied After Authentication
Symptoms:
- SAML authentication succeeds
- User is redirected to FastComments
- "Access denied" or permissions error displayed
Solutions:
Role Assignment:
- Verify user has appropriate roles in IdP
- Check role attribute is being sent in SAML response
- Confirm role names match FastComments requirements exactly
Package Limitations:
- Verify account has Flex or Pro plan
- Check SAML feature is enabled for the package
- Contact support if package includes SAML but feature unavailable
Identity Provider Specific Issues
Microsoft Azure AD
Common Issues:
- App role assignments not reflecting in tokens
- Claims not being sent properly
- User assignment requirements
Solutions:
- Check user assignment to FastComments application
- Verify app roles are properly configured
- Ensure claims mapping includes required attributes
Okta
Common Issues:
- Group filters not working correctly
- Attribute statements misconfigured
- Application assignment problems
Solutions:
- Review attribute statement configuration
- Check group assignment and filtering rules
- Verify application is assigned to appropriate users/groups
Google Workspace
Common Issues:
- Custom attributes not mapping correctly
- Group membership not being sent
- SAML application configuration errors
Solutions:
- Configure custom schema for role attributes
- Check group membership propagation
- Verify SAML application attribute mapping
Network and Connectivity Issues
Timeout Errors
Symptoms:
- Authentication process times out
- "Request timeout" or similar errors
- Slow authentication flow
Solutions:
Network Connectivity:
- Check firewall rules allow FastComments communication
- Verify DNS resolution for fastcomments.com
- Test network connectivity from IdP to FastComments
Performance Issues:
- Check IdP response times
- Verify certificate chain validation isn't slow
- Consider network latency between IdP and users
SSL/TLS Issues
Symptoms:
- Certificate warnings during authentication
- SSL handshake failures
- "Secure connection failed" errors
Solutions:
- Ensure all SAML endpoints use HTTPS
- Check certificate validity for all involved domains
- Verify TLS version compatibility
Debugging and Logging
Enabling Debug Information
Browser Developer Tools:
- Monitor Network tab during SAML flow
- Check Console for JavaScript errors
- Examine SAML POST requests (if visible)
IdP Logging:
- Enable SAML debugging in your IdP
- Review IdP logs for SAML request/response details
- Check for attribute mapping issues
Common Log Messages
FastComments Logs:
- "SAML config not found" - SAML not enabled or misconfigured
- "Invalid certificate" - Certificate validation failed
- "Missing email attribute" - Required email not provided in SAML response
IdP Logs:
- "Unknown service provider" - Entity ID mismatch
- "Invalid ACS URL" - Assertion Consumer Service URL incorrect
- "User not assigned" - User lacks access to SAML application
Getting Help
Information to Gather
When contacting support, provide:
- Exact error messages and timestamps
- SAML configuration details (without sensitive data)
- IdP type and version
- Steps to reproduce the issue
- Browser and network information
FastComments Support
For SAML-related issues:
- Use the support portal
- Include tenant ID and affected user emails
- Provide error messages and configuration details
- Specify IdP type and configuration approach
IdP Support
For IdP-specific issues:
- Consult IdP documentation for SAML troubleshooting
- Use IdP support channels for configuration problems
- Leverage IdP community forums for common issues
Prevention Tips
Best Practices
Test Thoroughly:
- Test configuration changes in non-production environment
- Verify with multiple test users
- Document working configurations
Monitor Regularly:
- Set up monitoring for SAML authentication failures
- Review certificate expiration dates
- Monitor for IdP configuration changes
Documentation:
- Maintain documentation of SAML configuration
- Document any custom configurations or workarounds
- Keep contact information for IdP administrators
Proactive Maintenance
Certificate Management:
- Monitor certificate expiration dates
- Plan certificate rotation procedures
- Test certificate updates before expiration
Configuration Reviews:
- Regularly review SAML configuration
- Verify IdP configuration remains current
- Update documentation as changes are made
Security Best Practices 
SAML implementation security is critical for protecting your organization's authentication infrastructure and user data.
SAML Security Fundamentals
Digital Signatures
SAML Response Signing:
- All SAML responses must be digitally signed by the IdP
- FastComments validates signatures using the IdP's public certificate
- Prevents tampering with authentication assertions
- Ensures responses originate from trusted IdP
Certificate Validation:
- Certificates are validated against configured IdP certificate
- Certificate chain validation ensures trust hierarchy
- Expired or invalid certificates are rejected
- Certificate rotation should be planned and coordinated
Assertion Security
Audience Restriction:
- SAML assertions include audience restriction (SP Entity ID)
- Prevents assertion replay attacks against other service providers
- FastComments validates audience matches tenant configuration
- Reject assertions intended for other applications
Time-Based Validation:
- Assertions include time-based validity windows
NotBefore
andNotOnOrAfter
conditions are enforced- Prevents replay of old assertions
- Clock skew tolerance is configurable
Communication Security
Transport Layer Security
HTTPS Requirements:
- All SAML communication occurs over HTTPS
- TLS 1.2 or higher is required
- Certificate validation prevents man-in-the-middle attacks
- Secure communication protects sensitive authentication data
Endpoint Security:
- SAML endpoints use secure, authenticated connections
- IdP and SP endpoints must support modern TLS
- Weak cipher suites are rejected
- Certificate pinning may be implemented for additional security
Data Protection
Sensitive Data Handling:
- SAML assertions may contain sensitive user information
- Data is encrypted in transit and processed securely
- Temporary storage is minimized and secured
- User data retention follows privacy requirements
Assertion Encryption (Optional):
- SAML assertions can be encrypted for additional security
- Useful when assertions traverse untrusted networks
- Requires private key configuration in FastComments
- Most deployments rely on TLS encryption instead
Authentication Security
Single Sign-On Benefits
Centralized Authentication:
- Reduces password-related security risks
- Enables consistent security policies
- Provides single point for access control
- Facilitates compliance with security standards
Session Management:
- SAML enables secure session establishment
- Session timeouts can be centrally managed
- Single logout capabilities (if supported by IdP)
- Reduces credential exposure across applications
Multi-Factor Authentication
IdP MFA Integration:
- MFA requirements enforced by identity provider
- FastComments inherits IdP security policies
- Supports various MFA methods (SMS, authenticator apps, hardware tokens)
- Centralized MFA policy management
Access Control Security
Role-Based Access Control
Principle of Least Privilege:
- Assign minimum necessary permissions to users
- Use specific roles rather than overly broad permissions
- Regular review of role assignments
- Remove access when no longer needed
Role Validation:
- SAML role attributes are validated and sanitized
- Unknown roles are ignored (not rejected)
- Role changes are applied immediately upon login
- Audit trail maintained for role changes
Administrative Access
Admin Role Protection:
- Administrative roles require explicit assignment
- Monitor administrative access and activities
- Implement approval workflows for sensitive role assignments
- Regular auditing of administrative accounts
Identity Provider Security
IdP Configuration Security
Certificate Management:
- Use strong certificates (RSA-2048 or higher)
- Implement proper certificate rotation procedures
- Secure private key storage at IdP
- Monitor certificate expiration dates
Access Control:
- Restrict who can modify SAML application configuration
- Implement approval processes for configuration changes
- Monitor configuration changes and access
- Regular security reviews of IdP configuration
Attribute Security
Sensitive Attribute Protection:
- Minimize sensitive data in SAML attributes
- Use role identifiers rather than sensitive group names
- Encrypt assertions containing sensitive information
- Follow data minimization principles
Attribute Validation:
- Validate all incoming SAML attributes
- Sanitize attribute values to prevent injection attacks
- Implement attribute value restrictions where appropriate
- Log suspicious or malformed attributes
Monitoring and Auditing
Authentication Monitoring
Failed Authentication Tracking:
- Monitor failed SAML authentication attempts
- Alert on unusual authentication patterns
- Track certificate validation failures
- Log configuration-related errors
Success Monitoring:
- Monitor successful authentication rates
- Track user role assignments and changes
- Verify normal authentication flow timing
- Monitor for unexpected user creation
Security Event Logging
Audit Trail Maintenance:
- Log all SAML authentication events
- Maintain records of configuration changes
- Track administrative actions and access
- Store logs securely with tamper protection
Alert Configuration:
- Set up alerts for security-relevant events
- Monitor for certificate expiration
- Alert on repeated authentication failures
- Notify of unusual administrative activity
Compliance Considerations
Data Privacy
User Data Protection:
- Follow GDPR, CCPA, and relevant privacy regulations
- Minimize personal data collection and processing
- Provide user control over personal information
- Implement data retention and deletion policies
Cross-Border Data Transfer:
- Consider data residency requirements
- Implement appropriate safeguards for international transfers
- Document data flows between IdP and FastComments
- Ensure compliance with local privacy laws
Security Standards
Industry Standards Compliance:
- Follow SAML 2.0 security best practices
- Implement NIST authentication guidelines
- Consider SOC 2 and ISO 27001 requirements
- Regular security assessments and penetration testing
Incident Response
Security Incident Procedures
Breach Response:
- Immediate containment of security incidents
- Notification of affected parties
- Investigation and root cause analysis
- Implementation of corrective measures
Certificate Compromise:
- Immediate revocation of compromised certificates
- Emergency certificate rotation procedures
- User notification and re-authentication requirements
- Security review and strengthening measures
Business Continuity
Backup Authentication Methods:
- Maintain alternative authentication methods
- Document emergency access procedures
- Regular testing of backup authentication
- Clear communication during outages
Disaster Recovery:
- Document SAML configuration for disaster recovery
- Maintain copies of certificates and configuration
- Test recovery procedures regularly
- Coordinate with IdP disaster recovery plans
Security Best Practices Summary
Implementation Security
- Use Strong Certificates: RSA-2048 or higher with proper validation
- Enforce HTTPS: All communication over secure, encrypted channels
- Validate All Input: Sanitize and validate all SAML attributes
- Monitor Continuously: Implement comprehensive monitoring and alerting
- Regular Reviews: Conduct periodic security reviews and updates
Operational Security
- Principle of Least Privilege: Assign minimal necessary permissions
- Regular Auditing: Review access, roles, and configurations regularly
- Documentation: Maintain current security documentation
- Training: Ensure staff understand SAML security requirements
- Incident Preparedness: Have incident response procedures ready
Organizational Security
- Change Management: Implement controlled change processes
- Separation of Duties: Divide administrative responsibilities
- Regular Updates: Keep all systems and certificates current
- Vendor Management: Monitor security of IdP and related services
- Compliance Monitoring: Ensure ongoing compliance with regulations
SAML authentication provides enterprise-grade security and seamless user experience for FastComments users. With proper configuration and testing, SAML enables secure single sign-on that integrates with your existing identity infrastructure while maintaining strong security controls and comprehensive audit capabilities.