It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda Email Gateway Defense
formerly Email Security

How to Restore LDAP or Azure AD Directory Services

  • Last updated on

LDAP Authentication

If you previously set up LDAP authentication with Email Gateway Defense, your settings are not lost when you select Azure AD for a selected domain. Note, however, turning off Azure AD disables Single Sign On (SSO) and new users are not synchronized; recipient verification continues to function.

To restore LDAP settings:

  1. Log into https://login.barracudanetworks.com/ using your account credentials, and click Email Gateway Defense in the left pane.
  2. Click Domains, and click Edit in the Settings column for the affected domain. 
  3. In the Domains > Domain Settings page, click LDAP in the Directory Services section.
  4. In the Turn Off Azure AD dialog box, click Turn Off to disable Azure AD.
  5. Allow the LDAP Configuration Settings test to complete.
  6. The LDAP test results display. Click OK to close the dialog box.
  7. Your LDAP Configuration is restored.

Azure Active Directory Authentication

To restore Azure Active Directory (AD) authentication:

  1. Log into https://login.barracudanetworks.com/ using your account credentials, and click Email Gateway Defense in the left pane.
  2. Click Domains, and click Edit in the Settings column for the affected domain. 
  3. In the Domains > Domain Settings page, click Azure AD in the Directory Services section.
  4. In the Disconnect LDAP dialog box, click Disconnect LDAP Directory to disable LDAP.
  5. Click Save Changes at the top of the page.
  6. In the Status section, click Authorize.
  7. The Authorize Azure AD dialog box displays. Click Continue.
  8. When prompted, log into your Microsoft 365 account using your administrator credentials.
  9. In the Authorization page, click Accept to reauthorize Email Gateway Defense to connect to your Azure AD directory.
  10. The synchronization progress displays; allow the process to complete.
  11. The Synchronization Options section displays based on your original setup. When Automatic is selected, Email Gateway Defense automatically synchronizes with your Azure AD directory daily and adds/updates your users. Note that the sync can take up to 24 hours or longer.