Chilkat Online Tools

Powershell / MongoDB Atlas / Save One LDAP Configuration

Back to Collection Items

Add-Type -Path "C:\chilkat\ChilkatDotNet47-9.5.0-x64\ChilkatDotNet47.dll"

# This example assumes the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

$http = New-Object Chilkat.Http

$http.DigestAuth = $true
$http.Login = "username"
$http.Password = "password"

# Use this online tool to generate code from sample JSON: Generate Code to Create JSON

# The following JSON is sent in the request body.

# {
#   "ldap": {
#     "authenticationEnabled": true,
#     "authorizationEnabled": true,
#     "hostname": "atlas-ldaps-01.ldap.myteam.com",
#     "port": 636,
#     "bindUsername": "CN=Administrator,CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com",
#     "bindPassword": "MyldapPassWord",
#     "authzQueryTemplate": "{USER}?memberOf?base",
#     "userToDNMapping": [
#       {
#         "match": "(.*)",
#         "substitution": "CN={0},CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com"
#       }
#     ]
#   }
# }

$json = New-Object Chilkat.JsonObject
$json.UpdateBool("ldap.authenticationEnabled",$true)
$json.UpdateBool("ldap.authorizationEnabled",$true)
$json.UpdateString("ldap.hostname","atlas-ldaps-01.ldap.myteam.com")
$json.UpdateInt("ldap.port",636)
$json.UpdateString("ldap.bindUsername","CN=Administrator,CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com")
$json.UpdateString("ldap.bindPassword","MyldapPassWord")
$json.UpdateString("ldap.authzQueryTemplate","{USER}?memberOf?base")
$json.UpdateString("ldap.userToDNMapping[0].match","(.*)")
$json.UpdateString("ldap.userToDNMapping[0].substitution","CN={0},CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com")

$sbRequestBody = New-Object Chilkat.StringBuilder
$json.EmitSb($sbRequestBody)

$resp = $http.PTextSb("PATCH","https://domain.com/api/atlas/{{version}}/groups/{{ProjectID}}/userSecurity",$sbRequestBody,"utf-8","application/json",$false,$false)
if ($http.LastMethodSuccess -eq $false) {
    $($http.LastErrorText)
    exit
}

$($resp.StatusCode)
$($resp.BodyStr)

Curl Command

curl -X PATCH
	--digest -u 'username:password'
	-d '{
    "ldap": {
        "authenticationEnabled": true,
        "authorizationEnabled": true,
        "hostname": "atlas-ldaps-01.ldap.myteam.com",
        "port": 636,
        "bindUsername": "CN=Administrator,CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com",
        "bindPassword": "MyldapPassWord",
        "authzQueryTemplate": "{USER}?memberOf?base",
        "userToDNMapping": [
            {
                "match": "(.*)",
                "substitution": "CN={0},CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com"
            }
        ]
    }
}'
https://domain.com/api/atlas/{{version}}/groups/{{ProjectID}}/userSecurity

Postman Collection Item JSON

{
  "name": "Save One LDAP Configuration",
  "request": {
    "method": "PATCH",
    "header": [
    ],
    "body": {
      "mode": "raw",
      "raw": "{\n    \"ldap\": {\n        \"authenticationEnabled\": true,\n        \"authorizationEnabled\": true,\n        \"hostname\": \"atlas-ldaps-01.ldap.myteam.com\",\n        \"port\": 636,\n        \"bindUsername\": \"CN=Administrator,CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com\",\n        \"bindPassword\": \"MyldapPassWord\",\n        \"authzQueryTemplate\": \"{USER}?memberOf?base\",\n        \"userToDNMapping\": [\n            {\n                \"match\": \"(.*)\",\n                \"substitution\": \"CN={0},CN=Users,DC=atlas-ldaps-01,DC=myteam,DC=com\"\n            }\n        ]\n    }\n}",
      "options": {
        "raw": {
          "language": "json"
        }
      }
    },
    "url": {
      "raw": "{{base_url}}/api/atlas/{{version}}/groups/{{ProjectID}}/userSecurity",
      "host": [
        "{{base_url}}"
      ],
      "path": [
        "api",
        "atlas",
        "{{version}}",
        "groups",
        "{{ProjectID}}",
        "userSecurity"
      ]
    },
    "description": "https://docs.atlas.mongodb.com/reference/api/ldaps-configuration-save/"
  },
  "response": [
  ]
}