It seems like your browser didn't download the required fonts. Please revise your security settings and try again.

Attention

As of March 1, 2022, the legacy Barracuda Essentials Security, Compliance, and Complete editions are no longer available for purchase. Only existing customers can renew or add users to these plans.

Following October 30, 2022, the documentation and trainings will no longer be updated and will contain outdated information.

For more information on the latest Email Protection plans, see Barracuda Email Protection.

To update your bookmarks, see the following for the latest documentation and trainings:

Note that MSP customers should continue to follow Barracuda Essentials for MSPs.

Azure AD with Active Directory Federation Services

  • Last updated on

This article applies to Azure Active Directory (AD) and Active Directory Federation Services (ADFS).

In order for Barracuda Cloud Control to successfully authenticate Azure AD when ADFS is enabled, Azure AD must have access to authenticate using a username/password combination. To do this, use the tool Azure AD Connect.

Requirements

When configuring Azure AD Connect:

  • Verify you are using the latest version of Azure AD Connect
  • Set user sign-on options to either Password Hash Synchronization or Passthrough Authentication

If you do not meet these requirements, Barracuda Cloud Control cannot authenticate with Azure AD and users will be locked out of the service.

See the Microsoft Azure article Azure AD Connect user sign-in options for more information on Azure AD Connect.