LogoLogo
DownloadGLPI ChangelogPricesGLPI Webiste45-day free trial
  • Welcome
  • FAQ
  • FAQ Plugins
  • Tutorials
  • Videos
  • Most popular
    • Setting up Oauth IMAP Entra
    • Customise my logo
    • Setting up Oauth SMTP Entra
  • Account and subscription
    • Subscribe to GLPI cloud
  • Authentication
    • Activate sso
    • Authenticate with local LDAP
    • Integrate GLPI Network Cloud and LDAPS (Entra)
    • Setting up LDAP
  • Automatic actions
    • Setting up automatic actions
    • Check automatic actions
  • General
    • Setting up your calendar
    • Managing dashboards
    • Fields unicity
  • Helpdesk
    • Add a task
    • Add changes
    • Creating ITIL Category
    • Add an external planning
    • Managing problems
    • Add a pending reason
    • Creating Templates for Tickets
    • Using survey satisfaction
    • Setting up Service levels (SLA)
  • Inventory
    • Using blacklist
    • Collect Data
    • Inventory Android smartphones
    • Computer inventory
    • Deploying agents via GPO
    • Deploy via GlpiInventory
    • Using impact analysis
    • Installing the GLPI agent Toolbox
    • Setting up mirror servers
    • Setting up remote inventory
    • Securing exchanges between GLPI agents <-> GLPI server
    • Inventory printers and network hardware
  • Knowledge
    • Overview
    • Search engine
  • My instance
    • Customise my logo
    • Final migration
    • Export local database
    • Export my data
    • Find out my address
    • Migrate my existing GLPI on GLPI Network Cloud
    • Privacy policy and GPRD
    • Rename my instance
    • Slowdown on my instance
  • Notifications
    • Setting up Oauth SMTP Entra
    • Oauth SMTP Google
    • Setup notifications
    • Reminders
  • Plugins
    • Install and update plugins
    • Marketplace
  • Procedures
    • Apply patch
    • Free up space on your database
    • Install GLPI on Ubuntu
    • Use Percona's tools for large GLPI databases
    • Registration key marketplace
  • Receivers
    • Setting up OAuth IMAP Google
    • Setting up receiver and tickets
    • Collect emails from Gmail
    • Setting up Oauth IMAP Entra
    • Receiver iCloud
    • Receiver and delegating mailboxes
    • Receiver Office365
  • Rules
    • Authorizations rules
    • Business rules for tickets
    • Rules engine and dictionaries
  • Tools
    • Manage your projects
    • rssfeed
Powered by GitBook
LogoLogo

Social Media

  • GitHub
  • Instagram
  • LinkedIn
  • Facebook
  • Youtube
  • X
  • Reddit
  • Telegram

Category

  • FAQ
  • FAQ Plugins
  • Tutorials
  • Videos

Ressources

  • Download
  • GLPI Changelog
  • Prices
  • GLPI Website
  • 45-day free trial

©2025 - Teclib

On this page
  • Reminder of use
  • Directory synchronisation and/or LDAPS authentication
  • Additional options

Was this helpful?

Edit on GitHub
Export as PDF
  1. Authentication

Integrate GLPI Network Cloud and LDAPS (Entra)

PreviousAuthenticate with local LDAPNextSetting up LDAP

Last updated 2 months ago

Was this helpful?

Reminder of use

Let's first remember that using an Entra directory allows two features with GLPI:

  • Synchronize users

  • Authenticate them.

Authentication can be done in two ways:

  • LDAPS authentication via directory synchronization (of users) in GLPI

  • Oauth SSO authentication (sync is not required)

We will now detail the configurations of these features.

Directory synchronisation and/or LDAPS authentication

Entra AD requires the use of the LDAPS protocol to be synchronized. Microsoft has fully documented the configuration of its environment for the use of LDAPS. We therefore invite you to follow the official documentation in order to prepare your Entra AD environment.

Note

Your Entra Tenant must have a sufficiently high license or the purchase of may be necessary.

  • Remember that you can determine the IP address of your GLPI Network Cloud instance by following the article , if you want to establish LDAPS access rules on your Entra AD environment.

Warning

If your Entra AD environment is poorly prepared for LDAPS, it won't work on the GLPI side

  • Also remember to create a service account (a user) in your directory, only dedicated to the interconnection between GLPI and your Entra AD directory.

Once your Entra AD environment has been prepared for LDAPS, go back to GLPI!

You must create an LDAP Directory type authentication source.

  • Go to the Setup > Authentication > LDAP Directory

  • Clicking on add to add a new directory

  • We had to setup the new directory for LDAPS connections

Explanation of fields :

  • Name The name to enter here will be the one displayed in the liste of your directories, it doesn't influence the configuration.

  • Default server This parameter allows you to define if this directory should be used as a priority.

  • Active With this parameter, you can activate or not the directory

  • Server In front of IP or FQDN of you rLDAP server, add ldaps:// , e.g : ldaps://Entra.mycompany.com or ldaps://xxx.xxx.xxx

  • Port Enter the port of your LDAP. LDAPS requires port 636

  • Connexion filter You can set a condition for the search. It possible to filter the user's search to a reduced number of records.

For Active Directory, use the following filter, which returns only no-disabled users (because machines are also considered users by AD):

(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))

This filter is a standard example, you can modify it to your need.

  • BaseDN

basedn

The basedn must be written without spaces after the commas. Also, the case must be the same

For standard use, the parameters to enter are very simple, for example :

If your Server = Entra.mycompany.com

So your BaseDN = dc=mycompany,dc=com

  • RootDN (for non-anonymous binds) Enter here the full DN of the service account that will authenticate with your directory

  • Password (for non-anonymous binds) Enter here the password of the service account that will authenticate with your directory. Note that when saving the configuration, this field will appear empty, this is normal, the password will be saved in the database.

  • Login field

    • For Entra AD with SSO Authentication! We will indicate the field userprincipalname

    • For Entra AD without SSO authentication! We will indicate the field samaccountname

  • Comments This field does not influence the configuration, it is only a text field allowing you to place an indication, a remark, etc.

  • Synchronization field In the schemas provided by default, we recommend, for example, using the “objectGUID” attribute (corresponding to the official unique identifier of an object); Be careful with this field, once configured it cannot be modified.

Once the fields are entered, click Add to save your directory.

During registration, a connection test to your directory will be carried out by GLPI !

Additional options

  • Once your LDAPS connection has been registered, return to the configuration of your directory on GLPI side.

  • In advanced information, change the Use Paginated Results field to Yes

  • We recommend changing the page size to 100

  • We recommend changing the field maximum number of results to unlimited

Your directory is connected but you have to define options to synchronize.

  • To do this, go to your directory configuration and use the Users and Groups tabs by customizing the LDAP attributes you want to synchronize and the settings that are useful to you. This section is complete.

here
Microsoft Entra Domain Services
here
Alt text
Alt text