mongos

Synopsis

For a sharded cluster, the mongosinstances provide the interface between the client applications and thesharded cluster. The mongos instances route queries andwrite operations to the shards. From the perspective of theapplication, a mongos instance behaves identically toany other MongoDB instance.

Considerations

  • Never change the name of the mongos binary.
  • Starting in version 4.0, MongoDB disables support for TLS 1.0encryption on systems where TLS 1.1+ is available. Formore details, see Disable TLS 1.0.
  • Starting in MongoDB 4.0, the mongos binary will crash whenattempting to connect to mongod instances whosefeature compatibility version (fCV) is greater thanthat of the mongos. For example, you cannot connecta MongoDB 4.0 version mongos to a 4.2sharded cluster with fCV set to 4.2. Youcan, however, connect a MongoDB 4.0 versionmongos to a 4.2 sharded cluster with fCV set to 4.0.

Options

See also

Configuration File Settings and Command-Line Options Mapping

  • mongos

Starting in version 4.2

Core Options

  • —help, -h
  • Returns information on the options and use of mongos.
  • —version
  • Returns the mongos release number.
  • —config <filename>, -f <filename>
  • Specifies a configuration file for runtime configuration options. Theconfiguration file is the preferred method for runtime configuration ofmongos. The options are equivalent to the command-lineconfiguration options. See Configuration File Options formore information.

Ensure the configuration file uses ASCII encoding. The mongosinstance does not support configuration files with non-ASCII encoding,including UTF-8.

  • —configExpand <none|rest|exec>
  • Default: none

New in version 4.2.

Enables using Expansion Directivesin configuration files. Expansion directives allow you to setexternally sourced values for configuration file options.

—configExpand supports the following expansion directives:

ValueDescriptionnoneDefault. mongos does not expand expansion directives.mongos fails to start if any configuration file settingsuse expansion directives.restmongos expands rest expansion directives whenparsing the configuration file.execmongos expands exec expansion directives whenparsing the configuration file.

You can specify multiple expansion directives as a comma-separatedlist, e.g. rest, exec. If the configuration file containsexpansion directives not specified to —configExpand, the mongosreturns an error and terminates.

See Externally Sourced Configuration File Values for configuration filesfor more information on expansion directives.

  • —verbose, -v
  • Increases the amount of internal reporting returned on standard outputor in log files. Increase the verbosity with the -v form byincluding the option multiple times, (e.g. -vvvvv.)
  • —quiet
  • Runs mongos in a quiet mode that attempts to limit the amountof output.

This option suppresses:

  • output from database commands
  • replication activity
  • connection accepted events
  • connection closed events
  • —port <port>
  • Default: 27017

The TCP port on which the mongos instance listens forclient connections.

  • —bind_ip <hostnames|ipaddresses|Unix domain socket paths>
  • Default: localhost

Note

Starting in MongoDB 3.6, mongos bind to localhostby default. See Default Bind to Localhost.

The hostnames and/or IP addresses and/or full Unix domain socketpaths on which mongos should listen for client connections. Youmay attach mongos to any interface. To bind to multipleaddresses, enter a list of comma-separated values.

Example

localhost,/tmp/mongod.sock

You can specify both IPv4 and IPv6 addresses, or hostnames thatresolve to an IPv4 or IPv6 address.

Example

localhost, 2001:0DB8:e132:ba26:0d5c:2774:e7f9:d513

Note

If specifying an IPv6 address or a hostname that resolves to anIPv6 address to —bind_ip, you must start mongos with—ipv6 to enable IPv6 support. Specifying an IPv6 addressto —bind_ip does not enable IPv6 support.

If specifying alink-local IPv6 address(fe80::/10), you must append thezone indexto that address (i.e. fe80::<address>%<adapter-name>).

Example

localhost,fe80::a00:27ff:fee0:1fcf%enp0s3

Tip

When possible, use a logical DNS hostname instead of an ip address,particularly when configuring replica set members or sharded clustermembers. The use of logical DNS hostnames avoids configurationchanges due to ip address changes.

Warning

Before binding to a non-localhost (e.g. publicly accessible)IP address, ensure you have secured your cluster from unauthorizedaccess. For a complete list of security recommendations, seeSecurity Checklist. At minimum, considerenabling authentication andhardening network infrastructure.

For more information about IP Binding, refer to theIP Binding documentation.

To bind to all IPv4 addresses, enter 0.0.0.0.

To bind to all IPv4 and IPv6 addresses, enter ::,0.0.0.0 orstarting in MongoDB 4.2, an asterisk "*" (enclose the asterisk inquotes to avoid filename pattern expansion). Alternatively, use thenet.bindIpAll setting.

Note

  • —bind_ip and —bind_ip_all are mutually exclusive.Specifying both options causes mongos to throw an error andterminate.
  • The command-line option —bind overrides the configurationfile setting net.bindIp.
  • —bind_ip_all

New in version 3.6.

If specified, the mongos instance binds to all IPv4addresses (i.e. 0.0.0.0). If mongos starts with—ipv6, —bind_ip_all also binds to all IPv6 addresses(i.e. ::).

mongos only supports IPv6 if started with —ipv6. Specifying—bind_ip_all alone does not enable IPv6 support.

Warning

Before binding to a non-localhost (e.g. publicly accessible)IP address, ensure you have secured your cluster from unauthorizedaccess. For a complete list of security recommendations, seeSecurity Checklist. At minimum, considerenabling authentication andhardening network infrastructure.

For more information about IP Binding, refer to theIP Binding documentation.

Alternatively, you can set the —bind_ip option to ::,0.0.0.0or, starting in MongoDB 4.2, to an asterisk "*" (enclose theasterisk in quotes to avoid filename pattern expansion).

Note

—bind_ip and —bind_ip_all are mutually exclusive. Thatis, you can specify one or the other, but not both.

  • —maxConns <number>
  • The maximum number of simultaneous connections that mongos willaccept. This setting has no effect if it is higher than your operatingsystem’s configured maximum connection tracking threshold.

Do not assign too low of a value to this option, or you willencounter errors during normal application operation.

This is particularly useful for a mongos if you have a clientthat creates multiple connections and allows them to timeout ratherthan closing them.

In this case, set maxIncomingConnections to a value slightlyhigher than the maximum number of connections that the client creates, or themaximum size of the connection pool.

This setting prevents the mongos from causing connection spikes onthe individual shards. Spikes like these may disrupt theoperation and memory allocation of the sharded cluster.

Note

Changed in version 2.6: MongoDB removed the upward limit on the maxIncomingConnectionssetting.

  • —syslog
  • Sends all logging output to the host’s syslog system ratherthan to standard output or to a log file (—logpath).

The —syslog option is not supported on Windows.

Warning

The syslog daemon generates timestamps when it logs a message, notwhen MongoDB issues the message. This can lead to misleading timestampsfor log entries, especially when the system is under heavy load. Werecommend using the —logpath option for production systems toensure accurate timestamps.

Starting in version 4.2, MongoDB includes the component in its log messages to syslog.

  1. ... ACCESS [repl writer worker 5] Unsupported modification to roles collection ...
  • —syslogFacility <string>
  • Default: user

Specifies the facility level used when logging messages to syslog.The value you specify must be supported by youroperating system’s implementation of syslog. To use this option, youmust enable the —syslog option.

  • —logpath <path>
  • Sends all diagnostic logging information to a log file instead of tostandard output or to the host’s syslog system. MongoDB createsthe log file at the path you specify.

By default, MongoDB will move any existing log file rather than overwriteit. To instead append to the log file, set the —logappend option.

  • —logappend
  • Appends new entries to the end of the existing log file when the mongosinstance restarts. Without this option, mongod will back up theexisting log and create a new file.
  • —redactClientLogData

New in version 3.4: Available in MongoDB Enterprise only.

A mongos running with —redactClientLogData redacts any message accompanying a givenlog event before logging. This prevents the mongos from writingpotentially sensitive data stored on the database to the diagnostic log.Metadata such as error or operation codes, line numbers, and source filenames are still visible in the logs.

Use —redactClientLogData in conjunction withEncryption at Rest andTLS/SSL (Transport Encryption) to assist compliance withregulatory requirements.

For example, a MongoDB deployment might store Personally IdentifiableInformation (PII) in one or more collections. The mongos logs eventssuch as those related to CRUD operations, sharding metadata, etc. It ispossible that the mongos may expose PII as a part of these loggingoperations. A mongos running with —redactClientLogData removes any messageaccompanying these events before being output to the log, effectivelyremoving the PII.

Diagnostics on a mongos running with —redactClientLogData may be more difficultdue to the lack of data related to a log event. See theprocess logging manual page for anexample of the effect of —redactClientLogData on log output.

On a running mongos, use setParameter with theredactClientLogData parameter to configure this setting.

  • —timeStampFormat <string>
  • Default: iso8601-local

The time format for timestamps in log messages. Specify one of thefollowing values:

ValueDescriptionctimeDisplays timestamps as Wed Dec 3118:17:54.811.iso8601-utcDisplays timestamps in Coordinated Universal Time (UTC) in theISO-8601 format. For example, for New York at the start of theEpoch: 1970-01-01T00:00:00.000Ziso8601-localDisplays timestamps in local time in the ISO-8601format. For example, for New York at the start of the Epoch:1969-12-31T19:00:00.000-0500

  • —pidfilepath <path>
  • Specifies a file location to store the process ID (PID) of the mongosprocess . The user running the the mongod or mongosprocess must be able to write to this path. If the —pidfilepath option is notspecified, the process does not create a PID file. This option is generallyonly useful in combination with the the —fork option.

Linux

On Linux, PID file management is generally the responsibility ofyour distro’s init system: usually a service file in the /etc/init.ddirectory, or a systemd unit file registered with systemctl. Onlyuse the —pidfilepath option if you are not using one of these initsystems. For more information, please see the respectiveInstallation Guide for your operating system.

macOS

On macOS, PID file management is generally handled by brew. Only usethe —pidfilepath option if you are not using brew on your macOS system.For more information, please see the respectiveInstallation Guide for your operating system.

Starting in MongoDB 4.2, keyfiles for internal membershipauthentication use YAML format to allow formultiple keys in a keyfile. The YAML format accepts content of:

  • a single key string (same as in earlier versions),
  • multiple key strings (each string must be enclosed in quotes), or
  • sequence of key strings.The YAML format is compatible with the existing single-keykeyfiles that use the text file format.
  • —setParameter <options>
  • Specifies one of the MongoDB parameters described inMongoDB Server Parameters. You can specify multiple setParameterfields.
  • —nounixsocket
  • Disables listening on the UNIX domain socket. —nounixsocket applies onlyto Unix-based systems.

The mongos processalways listens on the UNIX socket unless one of the following is true:

New in version 2.6: mongos installed from official .deb and .rpm packageshave the bind_ip configuration set to 127.0.0.1 bydefault.

  • —unixSocketPrefix <path>
  • Default: /tmp

The path for the UNIX socket. —unixSocketPrefix applies onlyto Unix-based systems.

If this option has no value, themongos process creates a socket with /tmp as a prefix. MongoDBcreates and listens on a UNIX socket unless one of the following is true:

  • —filePermissions <path>
  • Default: 0700

Sets the permission for the UNIX domain socket file.

—filePermissions applies only to Unix-based systems.

  • —fork
  • Enables a daemon mode that runs the mongos process in thebackground. By default mongos does not run as a daemon:typically you will run mongos as a daemon, either by using—fork or by using a controlling process that handles thedaemonization process (e.g. as with upstart and systemd).

The —fork option is not supported on Windows.

  • —transitionToAuth

New in version 3.4: Allows the mongos to accept and create authenticated andnon-authenticated connections to and from other mongodand mongos instances in the deployment. Used forperforming rolling transition of replica sets or sharded clustersfrom a no-auth configuration to internal authentication. Requires specifying a internalauthentication mechanism such as—keyFile.

For example, if using keyfiles forinternal authentication, the mongos createsan authenticated connection with any mongod or mongosin the deployment using a matching keyfile. If the security mechanisms donot match, the mongos utilizes a non-authenticated connection instead.

A mongos running with —transitionToAuth does not enforce user accesscontrols. Users may connect to your deployment without anyaccess control checks and perform read, write, and administrative operations.

Note

A mongos running with internal authentication and without—transitionToAuth requires clients to connectusing user access controls. Update clients toconnect to the mongos using the appropriate userprior to restarting mongos without —transitionToAuth.

  • —networkMessageCompressors <string>
  • Default: snappy,zstd,zlib

New in version 3.4.

Specifies the default compressor(s) to use forcommunication between this mongos instance and:

  • other members of the sharded cluster
  • a mongo shell
  • drivers that support the OP_COMPRESSED message format.MongoDB supports the following compressors:

  • snappy

  • zlib (Available starting in MongoDB 3.6)
  • zstd (Available starting in MongoDB 4.2)In versions 3.6 and 4.0, mongod andmongos enable network compression by default withsnappy as the compressor.

Starting in version 4.2, mongod andmongos instances default to both snappy,zstd,zlibcompressors, in that order.

To disable network compression, set the value to disabled.

Important

Messages are compressed when both parties enable networkcompression. Otherwise, messages between the parties areuncompressed.

If you specify multiple compressors, then the order in which you listthe compressors matter as well as the communication initiator. Forexample, if a mongo shell specifies the following networkcompressors zlib,snappy and the mongod specifiessnappy,zlib, messages between mongo shell andmongod uses zlib.

If the parties do not share at least one common compressor, messagesbetween the parties are uncompressed. For example, if amongo shell specifies the network compressorzlib and mongod specifies snappy, messagesbetween mongo shell and mongod are not compressed.

  • —serviceExecutor <string>
  • Default: synchronous

New in version 3.6.

Determines the threading and execution model mongos uses toexecute client requests. The —serviceExecutor option accepts oneof the following values:

ValueDescriptionsynchronousThe mongos uses synchronous networking and manages itsnetworking thread pool on a per connection basis. Previousversions of MongoDB managed threads in this way.adaptiveThe mongos uses the new experimental asynchronousnetworking mode with an adaptive thread pool which managesthreads on a per request basis. This mode should have moreconsistent performance and use less resources when there aremore inactive connections than database requests.

  • —timeZoneInfo <path>
  • The full path from which to load the time zone database. If this optionis not provided, then MongoDB will use its built-in time zone database.

The configuration file included with Linux and macOS packages sets the timezone database path to /usr/share/zoneinfo by default.

The built-in time zone database is a copy of the Olson/IANA time zonedatabase. It is updated along with MongoDBreleases, but the release cycle of the time zone database differs from therelease cycle of MongoDB. A copy of the most recent release of the time zonedatabase can be downloaded fromhttps://downloads.mongodb.org/olson_tz_db/timezonedb-latest.zip.

  1. wget https://downloads.mongodb.org/olson_tz_db/timezonedb-latest.zip
  2. unzip timezonedb-latest.zip
  3. mongos --timeZoneInfo timezonedb-2017b/
  • —outputConfig

New in version 4.2.

Outputs the mongos instance’s configuration options, formattedin YAML, to stdout and exits the mongos instance. Forconfiguration options that uses Externally Sourced Configuration File Values,—outputConfig returns the resolved value for those options.

Warning

This may include any configured passwords or secrets previouslyobfuscated through the external source.

For usage examples, see:

Sharded Cluster Options

  • —configdb <replicasetName>/<config1>,<config2>…

Changed in version 3.2.

Specifies the configuration servers for thesharded cluster.

Starting in MongoDB 3.2, config servers for sharded clusters can bedeployed as a replica set. Thereplica set config servers must run the WiredTiger storage engine. MongoDB 3.2 deprecates the use of three mirroredmongod instances for config servers.

Specify the config server replica set name and the hostname and port ofat least one of the members of the config server replica set.

  1. sharding:
  2. configDB: <configReplSetName>/cfg1.example.net:27019, cfg2.example.net:27019,...

The mongos instances for the sharded cluster must specifythe same config server replica set name but can specify hostname andport of different members of the replica set.

  • —localThreshold
  • Default: 15

Specifies the ping time, in milliseconds, that mongos usesto determine which secondary replica set members to pass readoperations from clients. The default value of 15 corresponds tothe default value in all of the client drivers.

When mongos receives a request that permits reads tosecondary members, the mongos will:

  • Find the member of the set with the lowest ping time.

  • Construct a list of replica set members that is within a ping time of15 milliseconds of the nearest suitable member of the set.

If you specify a value for the —localThreshold option, mongos willconstruct the list of replica members that are within the latencyallowed by this value.

  • Select a member to read from at random from this list.

The ping time used for a member compared by the —localThreshold setting is amoving average of recent ping times, calculated at most every 10seconds. As a result, some queries may reach members above the thresholduntil the mongos recalculates the average.

See the Read Preference for Replica Setssection of the read preferencedocumentation for more information.

TLS Options

See

Configure mongod and mongos for TLS/SSL for fulldocumentation of MongoDB’s support.

  • —tlsMode <mode>

New in version 4.2.

Enables TLS used for all network connections. Theargument to the —tlsMode option can be one of the following:

ValueDescriptiondisabledThe server does not use TLS.allowTLSConnections between servers do not use TLS. For incomingconnections, the server accepts both TLS and non-TLS.preferTLSConnections between servers use TLS. For incomingconnections, the server accepts both TLS and non-TLS.requireTLSThe server uses and accepts only TLS encrypted connections.

If —tlsCAFile or tls.CAFile is notspecified and you are not using x.509 authentication, thesystem-wide CA certificate store will be used when connecting to anTLS-enabled server.

If using x.509 authentication, —tlsCAFile or tls.CAFilemust be specified unless using —tlsCertificateSelector.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsCertificateKeyFile <filename>

New in version 4.2.

Note

Starting in 4.0, on macOS or Windows, you can use a certificate fromthe operating system’s secure store instead of specifying a PEM file. See—tlsCertificateSelector.

Specifies the .pem file that contains both the TLS certificateand key.

  • —tlsCertificateKeyFilePassword <value>

New in version 4.2.

Specifies the password to de-crypt the certificate-key file (i.e.—tlsCertificateKeyFile). Use the —tlsCertificateKeyFilePassword option only if thecertificate-key file is encrypted. In all cases, the mongos willredact the password from all logging and reporting output.

Starting in MongoDB 4.0:

  • —clusterAuthMode <option>
  • Default: keyFile

New in version 2.6.

The authentication mode used for cluster authentication. If you useinternal x.509 authentication,specify so here. This option can have one of the following values:

ValueDescriptionkeyFileUse a keyfile for authentication.Accept only keyfiles.sendKeyFileFor rolling upgrade purposes. Send a keyfile forauthentication but can accept both keyfiles and x.509certificates.sendX509For rolling upgrade purposes. Send the x.509 certificate forauthentication but can accept both keyfiles and x.509certificates.x509Recommended. Send the x.509 certificate for authentication andaccept only x.509 certificates.

If —tlsCAFile or tls.CAFile is notspecified and you are not using x.509 authentication, thesystem-wide CA certificate store will be used when connecting to anTLS-enabled server.

If using x.509 authentication, —tlsCAFile or tls.CAFilemust be specified unless using —tlsCertificateSelector.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsClusterFile <filename>

New in version 4.2.

Note

Starting in 4.0, on macOS or Windows, you can use a certificatefrom the operating system’s secure store instead of a PEMfile. See —tlsClusterCertificateSelector.

Specifies the .pem file that contains the x.509 certificate-keyfile for membership authenticationfor the cluster or replica set.

If —tlsClusterFile does not specify the .pem file for internal clusterauthentication or the alternative—tlsClusterCertificateSelector, the cluster uses the.pem file specified in the —tlsCertificateKeyFile option orthe certificate returned by the —tlsCertificateSelector.

If using x.509 authentication, —tlsCAFile or tls.CAFilemust be specified unless using —tlsCertificateSelector.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsClusterPassword <value>

New in version 4.2.

Specifies the password to de-crypt the x.509 certificate-key filespecified with —tlsClusterFile. Use the —tlsClusterPassword option onlyif the certificate-key file is encrypted. In all cases, the mongoswill redact the password from all logging and reporting output.

Starting in MongoDB 4.0:

  • —tlsCAFile <filename>

New in version 4.2.

Specifies the .pem file that contains the root certificate chainfrom the Certificate Authority. Specify the file name of the.pem file using relative or absolute paths.

Starting in 4.0, on macOS or Windows, you can use a certificate fromthe operating system’s secure store instead of a PEM key file. See—tlsCertificateSelector. When using the secure store, youdo not need to, but can, also specify the —tlsCAFile.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsClusterCAFile <filename>

New in version 4.2.

Specifies the .pem file that contains the root certificate chainfrom the Certificate Authority used to validate the certificatepresented by a client establishing a connection. Specify the filename of the .pem file using relative or absolute paths.

If —tlsClusterCAFile does not specify the .pem file for validating thecertificate from a client establishing a connection, the cluster usesthe .pem file specified in the —tlsCAFile option.

—tlsClusterCAFile lets you use separate Certificate Authorities to verify theclient to server and server to client portions of the TLS handshake.

Starting in 4.0, on macOS or Windows, you can use a certificate fromthe operating system’s secure store instead of a PEM key file. See—tlsClusterCertificateSelector. When using the secure store, youdo not need to, but can, also specify the —tlsClusterCAFile.

Requires that —tlsCAFile is set.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsCertificateSelector <parameter>=<value>

New in version 4.2: Available on Windows and macOS as an alternative to —tlsCertificateKeyFile.

The —tlsCertificateKeyFile and —tlsCertificateSelector options are mutually exclusive. You can onlyspecify one.

Specifies a certificate property in order to select a matchingcertificate from the operating system’s certificate store.

—tlsCertificateSelector accepts an argument of the format <property>=<value>where the property can be one of the following:

PropertyValue typeDescriptionsubjectASCII stringSubject name or common name on certificatethumbprinthex stringA sequence of bytes, expressed as hexadecimal, used toidentify a public key by its SHA-1 digest.

The thumbprint is sometimes referred to as afingerprint.

When using the system SSL certificate store, OCSP (OnlineCertificate Status Protocol) is used to validate the revocationstatus of certificates.

  • —tlsClusterCertificateSelector <parameter>=<value>

New in version 4.2: Available on Windows and macOS as an alternative to—tlsClusterFile.

—tlsClusterFile and —tlsClusterCertificateSelector options are mutually exclusive. You can onlyspecify one.

Specifies a certificate property in order to select a matchingcertificate from the operating system’s certificate store to use forinternal authentication.

—tlsClusterCertificateSelector accepts an argument of the format <property>=<value>where the property can be one of the following:

PropertyValue typeDescriptionsubjectASCII stringSubject name or common name on certificatethumbprinthex stringA sequence of bytes, expressed as hexadecimal, used toidentify a public key by its SHA-1 digest.

The thumbprint is sometimes referred to as afingerprint.

  • —tlsCRLFile <filename>

New in version 4.2.

Specifies the the .pem file that contains the Certificate RevocationList. Specify the file name of the .pem file using relative orabsolute paths.

Note

Starting in MongoDB 4.0, you cannot specify —tlsCRLFile on macOS. Use —tlsCertificateSelector instead.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsAllowConnectionsWithoutCertificates

New in version 4.2.

For clients that do not present certificates, mongos bypassesTLS/SSL certificate validation when establishing the connection.

For clients that present a certificate, however, mongos performscertificate validation using the root certificate chain specified by—tlsCAFile and reject clients with invalid certificates.

Use the —tlsAllowConnectionsWithoutCertificates option if you have a mixed deployment that includesclients that do not or cannot present certificates to the mongos.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsAllowInvalidCertificates

New in version 4.2.

Bypasses the validation checks for TLS certificates on otherservers in the cluster and allows the use of invalid certificates toconnect.

Note

If you specify—tlsAllowInvalidCertificates or tls.allowInvalidCertificates:true when using x.509 authentication, an invalid certificate isonly sufficient to establish a TLS connection but isinsufficient for authentication.

When usingthe —tlsAllowInvalidCertificates setting, MongoDBlogs a warning regarding the use of the invalid certificate.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsAllowInvalidHostnames

New in version 4.2.

Disables the validation of the hostnames in TLS certificates,when connecting to other members of the replica set or sharded clusterfor inter-process authentication. This allows mongos to connectto other members if the hostnames in their certificates do not matchtheir configured hostname.

For more information about TLS and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —tlsDisabledProtocols <protocol(s)>

New in version 4.2.

Prevents a MongoDB server running with TLS from acceptingincoming connections that use a specific protocol or protocols. Tospecify multiple protocols, use a comma separated list of protocols.

—tlsDisabledProtocols recognizes the following protocols: TLS1_0, TLS1_1,TLS1_2, and starting in version 4.0.4 (and 3.6.9), TLS1_3.

  • On macOS, you cannot disable TLS1_1 and leave both TLS1_0 andTLS1_2 enabled. You must disable at least one of the othertwo, for example, TLS1_0,TLS1_1.
  • To list multiple protocols, specify as a comma separated list ofprotocols. For example TLS1_0,TLS1_1.
  • Specifying an unrecognized protocol will prevent the server fromstarting.
  • The specified disabled protocols overrides any default disabledprotocols.Starting in version 4.0, MongoDB disables the use of TLS 1.0 if TLS1.1+ is available on the system. To enable the disabled TLS 1.0,specify none to —tlsDisabledProtocols. See Disable TLS 1.0.

Members of replica sets and sharded clusters must speak at least oneprotocol in common.

See also

Disallow Protocols

  • —tlsFIPSMode

New in version 4.2.

Directs the mongos to use the FIPS mode of the TLSlibrary. Your system must have a FIPScompliant library to use the —tlsFIPSMode option.

Note

FIPS-compatible TLS/SSL isavailable only in MongoDB Enterprise. SeeConfigure MongoDB for FIPS for more information.

SSL Options (Deprecated)

Important

All SSL options are deprecated since 4.2. Use the TLS counterpartsinstead, as they have identical functionality to the SSL options. The SSLprotocol is deprecated and MongoDB supports TLS 1.0 and later.

See

Configure mongod and mongos for TLS/SSL for fulldocumentation of MongoDB’s support.

  • —sslOnNormalPorts

Deprecated since version 2.6: Use —tlsMode requireTLS instead.

Enables TLS/SSL for mongos.

With —sslOnNormalPorts, a mongos requires TLS/SSL encryption for allconnections on the default MongoDB port, or the port specified by—port. By default, —sslOnNormalPorts isdisabled.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslMode <mode>

Deprecated since version 4.2: Use —tlsMode instead.

New in version 2.6.

Enables TLS/SSL or mixed TLS/SSL used for all network connections. Theargument to the —sslMode option can be one of the following:

ValueDescriptiondisabledThe server does not use TLS/SSL.allowSSLConnections between servers do not use TLS/SSL. For incomingconnections, the server accepts both TLS/SSL and non-TLS/non-SSL.preferSSLConnections between servers use TLS/SSL. For incomingconnections, the server accepts both TLS/SSL and non-TLS/non-SSL.requireSSLThe server uses and accepts only TLS/SSL encrypted connections.

Starting in version 3.4, if —tlsCAFile/net.tls.CAFile (ortheir aliases —sslCAFile/net.ssl.CAFile) is not specifiedand you are not using x.509 authentication, the system-wide CAcertificate store will be used when connecting to an TLS/SSL-enabledserver.

To use x.509 authentication, —tlsCAFile or net.tls.CAFilemust be specified unless using —tlsCertificateSelector or—net.tls.certificateSelector. Or if using the ssl aliases,—sslCAFile or net.ssl.CAFile must be specified unless using—sslCertificateSelector or net.ssl.certificateSelector.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslPEMKeyFile <filename>

Deprecated since version 4.2: Use —tlsPEMKeyFile instead.

Note

Starting in 4.0, on macOS or Windows, you can use a certificate fromthe operating system’s secure store instead of a PEM file. See—sslCertificateSelector.

Specifies the .pem file that contains both the TLS/SSL certificateand key.

  • —sslPEMKeyPassword <value>

Deprecated since version 4.2: Use —tlsPEMKeyPassword instead.

Specifies the password to de-crypt the certificate-key file (i.e.—sslPEMKeyFile). Use the —sslPEMKeyPassword option only if thecertificate-key file is encrypted. In all cases, the mongos willredact the password from all logging and reporting output.

Starting in MongoDB 4.0:

  • —sslClusterFile <filename>

Deprecated since version 4.2: Use —tlsClusterFile instead.

Note

Starting in 4.0, on macOS or Windows, you can use a certificatefrom the operating system’s secure store instead of a PEM keyfile. See —sslClusterCertificateSelector.

Specifies the .pem file that contains the x.509 certificate-keyfile for membership authenticationfor the cluster or replica set.

If —sslClusterFile does not specify the .pem file for internal clusterauthentication or the alternative—sslClusterCertificateSelector, the cluster uses the.pem file specified in the —sslPEMKeyFile option orthe certificate returned by the —sslCertificateSelector.

To use x.509 authentication, —tlsCAFile or net.tls.CAFilemust be specified unless using —tlsCertificateSelector or—net.tls.certificateSelector. Or if using the ssl aliases,—sslCAFile or net.ssl.CAFile must be specified unless using—sslCertificateSelector or net.ssl.certificateSelector.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslClusterPassword <value>

Deprecated since version 4.2: Use —tlsClusterPassword instead.

New in version 2.6.

Specifies the password to de-crypt the x.509 certificate-key filespecified with —sslClusterFile. Use the —sslClusterPassword option onlyif the certificate-key file is encrypted. In all cases, the mongoswill redact the password from all logging and reporting output.

Starting in MongoDB 4.0:

  • —sslCAFile <filename>

Deprecated since version 4.2: Use —tlsCAFile instead.

Specifies the .pem file that contains the root certificate chainfrom the Certificate Authority. Specify the file name of the.pem file using relative or absolute paths.

Starting in 4.0, on macOS or Windows, you can use a certificate fromthe operating system’s secure store instead of a PEM key file. See—sslCertificateSelector. When using the secure store, youdo not need to, but can, also specify the —sslCAFile.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslClusterCAFile <filename>

Deprecated since version 4.2: Use —tlsClusterCAFile instead.

Specifies the .pem file that contains the root certificate chainfrom the Certificate Authority used to validate the certificatepresented by a client establishing a connection. Specify the filename of the .pem file using relative or absolute paths.

If —sslClusterCAFile does not specify the .pem file for validating thecertificate from a client establishing a connection, the cluster usesthe .pem file specified in the —sslCAFile option.

—sslClusterCAFile lets you use separate Certificate Authorities to verify theclient to server and server to client portions of the TLS handshake.

Starting in 4.0, on macOS or Windows, you can use a certificate fromthe operating system’s secure store instead of a PEM key file. See—sslClusterCertificateSelector. When using the secure store, youdo not need to, but can, also specify the —sslClusterCAFile.

Requires that —sslCAFile is set.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslCertificateSelector <parameter>=<value>

Deprecated since version 4.2: Use —tlsCertificateSelector instead.

New in version 4.0: Available on Windows and macOS as an alternative to —tlsCertificateKeyFile.

—tlsCertificateKeyFile and —sslCertificateSelector options are mutually exclusive. You can onlyspecify one.

Specifies a certificate property in order to select a matchingcertificate from the operating system’s certificate store.

—sslCertificateSelector accepts an argument of the format <property>=<value>where the property can be one of the following:

PropertyValue typeDescriptionsubjectASCII stringSubject name or common name on certificatethumbprinthex stringA sequence of bytes, expressed as hexadecimal, used toidentify a public key by its SHA-1 digest.

The thumbprint is sometimes referred to as afingerprint.

When using the system SSL certificate store, OCSP (OnlineCertificate Status Protocol) is used to validate the revocationstatus of certificates.

  • —sslClusterCertificateSelector <parameter>=<value>

Deprecated since version 4.2: Use —tlsClusterCertificateSelector instead.

New in version 4.0: Available on Windows and macOS as an alternative to—sslClusterFile.

—sslClusterFile and —sslClusterCertificateSelector options are mutually exclusive. You can onlyspecify one.

Specifies a certificate property in order to select a matchingcertificate from the operating system’s certificate store to use forinternal authentication.

—sslClusterCertificateSelector accepts an argument of the format <property>=<value>where the property can be one of the following:

PropertyValue typeDescriptionsubjectASCII stringSubject name or common name on certificatethumbprinthex stringA sequence of bytes, expressed as hexadecimal, used toidentify a public key by its SHA-1 digest.

The thumbprint is sometimes referred to as afingerprint.

  • —sslCRLFile <filename>

Deprecated since version 4.2: Use —tlsCRLFile instead.

Specifies the the .pem file that contains the Certificate RevocationList. Specify the file name of the .pem file using relative orabsolute paths.

Note

Starting in MongoDB 4.0, you cannot specify —sslCRLFile on macOS. Use —sslCertificateSelector instead.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslAllowConnectionsWithoutCertificates

Deprecated since version 4.2: Use —tlsAllowConnectionsWithoutCertificates instead.

For clients that do not present certificates, mongos bypassesTLS/SSL certificate validation when establishing the connection.

For clients that present a certificate, however, mongos performscertificate validation using the root certificate chain specified by—sslCAFile and reject clients with invalid certificates.

Use the —sslAllowConnectionsWithoutCertificates option if you have a mixed deployment that includesclients that do not or cannot present certificates to the mongos.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslAllowInvalidCertificates

Deprecated since version 4.2: Use —tlsAllowInvalidCertificates instead.

Bypasses the validation checks for TLS/SSL certificates on otherservers in the cluster and allows the use of invalid certificates toconnect.

Note

Starting in MongoDB 4.0, if you specify—sslAllowInvalidCertificates ornet.ssl.allowInvalidCertificates: true (or in MongoDB 4.2, thealias —tlsAllowInvalidateCertificates ornet.tls.allowInvalidCertificates: true) when using x.509authentication, an invalid certificate is only sufficient toestablish a TLS/SSL connection but is insufficient forauthentication.

When usingthe —sslAllowInvalidCertificates setting, MongoDBlogs a warning regarding the use of the invalid certificate.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslAllowInvalidHostnames

Deprecated since version 4.2: Use —tlsAllowInvalidHostnames instead.

New in version 3.0.

Disables the validation of the hostnames in TLS/SSL certificates,when connecting to other members of the replica set or sharded clusterfor inter-process authentication. This allows mongos to connectto other members if the hostnames in their certificates do not matchtheir configured hostname.

For more information about TLS/SSL and MongoDB, seeConfigure mongod and mongos for TLS/SSL andTLS/SSL Configuration for Clients .

  • —sslDisabledProtocols <protocol(s)>

Deprecated since version 4.2: Use —tlsDisabledProtocols instead.

New in version 3.0.7.

Prevents a MongoDB server running with TLS/SSL from acceptingincoming connections that use a specific protocol or protocols. Tospecify multiple protocols, use a comma separated list of protocols.

—sslDisabledProtocols recognizes the following protocols: TLS1_0, TLS1_1,TLS1_2, and starting in version 4.0.4 (and 3.6.9), TLS1_3.

  • On macOS, you cannot disable TLS1_1 and leave both TLS1_0 andTLS1_2 enabled. You must disable at least one of the othertwo, for example, TLS1_0,TLS1_1.
  • To list multiple protocols, specify as a comma separated list ofprotocols. For example TLS1_0,TLS1_1.
  • Specifying an unrecognized protocol will prevent the server fromstarting.
  • The specified disabled protocols overrides any default disabledprotocols.Starting in version 4.0, MongoDB disables the use of TLS 1.0 if TLS1.1+ is available on the system. To enable the disabled TLS 1.0,specify none to —sslDisabledProtocols. See Disable TLS 1.0.

Members of replica sets and sharded clusters must speak at least oneprotocol in common.

See also

Disallow Protocols

  • —sslFIPSMode

Deprecated since version 4.2: Use —tlsFIPSMode instead.

Directs the mongos to use the FIPS mode of the TLS/SSLlibrary. Your system must have a FIPScompliant library to use the —sslFIPSMode option.

Note

FIPS-compatible TLS/SSL isavailable only in MongoDB Enterprise. SeeConfigure MongoDB for FIPS for more information.

Audit Options

  • —auditDestination
  • Enables auditing and specifies wheremongos sends all audit events.

—auditDestination can have one of the following values:

ValueDescriptionsyslogOutput the audit events to syslog in JSON format. Not available onWindows. Audit messages have a syslog severity level of infoand a facility level of user.

The syslog message limit can result in the truncation ofaudit messages. The auditing system will neither detect thetruncation nor error upon its occurrence.consoleOutput the audit events to stdout in JSON format.fileOutput the audit events to the file specified in—auditPath in the format specified in—auditFormat.

Note

Available only in MongoDB Enterpriseand MongoDB Atlas.

  • —auditFormat

New in version 2.6.

Specifies the format of the output file for auditing if —auditDestination is file. The—auditFormat option can have one of the following values:

ValueDescriptionJSONOutput the audit events in JSON format to the file specifiedin —auditPath.BSONOutput the audit events in BSON binary format to the filespecified in —auditPath.

Printing audit events to a file in JSON format degrades serverperformance more than printing to a file in BSON format.

Note

Available only in MongoDB Enterpriseand MongoDB Atlas.

  • —auditPath

New in version 2.6.

Specifies the output file for auditing if—auditDestination has value of file. The —auditPathoption can take either a full path name or a relative path name.

Note

Available only in MongoDB Enterpriseand MongoDB Atlas.

  • —auditFilter

New in version 2.6.

Specifies the filter to limit the types of operations the audit system records. The option takes a string representationof a query document of the form:

  1. { <field1>: <expression1>, ... }

The <field> can be any field in the audit message, including fields returned in theparam document. The<expression> is a query condition expression.

To specify an audit filter, enclose the filter document in singlequotes to pass the document as a string.

To specify the audit filter in a configuration file, you must use the YAML format ofthe configuration file.

Note

Available only in MongoDB Enterpriseand MongoDB Atlas.

Profiler Options

New in version 4.0.

  • —slowms <integer>
  • Default: 100

The slow operation time threshold, in milliseconds. Operationsthat run for longer than this threshold are considered slow.

When logLevel is set to 0, MongoDB records _slow_operations to the diagnostic log at a rate determined byslowOpSampleRate.

At higher logLevel settings, all operations appearin the diagnostic log regardless of their latency.

For mongos instances, affects the diagnosticlog only and not the profiler since profiling is not available onmongos.

New in version 4.0.

  • —slowOpSampleRate <double>
  • Default: 1.0

The fraction of slow operations that should be logged.—slowOpSampleRate accepts values between 0 and 1, inclusive.

For mongos instances, —slowOpSampleRate affects the diagnostic logonly and not the profiler since profiling is not available onmongos.

New in version 4.0.

LDAP Authentication and Authorization Options

  • —ldapServers <host1>:<port>,<host2>:<port>,…,<hostN>:<port>

New in version 3.4: Available in MongoDB Enterprise only.

The LDAP server against which the mongos authenticates users ordetermines what actions a user is authorized to perform on a givendatabase. If the LDAP server specified has any replicated instances,you may specify the host and port of each replicated server in acomma-delimited list.

If your LDAP infrastructure partitions the LDAP directory over multiple LDAPservers, specify one LDAP server or any of its replicated instances to—ldapServers. MongoDB supports following LDAP referrals as defined in RFC 45114.1.10. Do not use —ldapServersfor listing every LDAP server in your infrastructure.

This setting can be configured on a running mongos usingsetParameter.

If unset, mongos cannot use LDAP authentication or authorization.

  • —ldapQueryUser <string>

New in version 3.4: Available in MongoDB Enterprise only.

The identity with which mongos binds as, when connecting to orperforming queries on an LDAP server.

Only required if any of the following are true:

If unset, mongos will not attempt to bind to the LDAP server.

This setting can be configured on a running mongos usingsetParameter.

Note

Windows MongoDB deployments can use —ldapBindWithOSDefaultsinstead of —ldapQueryUser and —ldapQueryPassword. You cannot specifyboth —ldapQueryUser and —ldapBindWithOSDefaults at the same time.

  • —ldapQueryPassword <string>

New in version 3.4: Available in MongoDB Enterprise only.

The password used to bind to an LDAP server when using—ldapQueryUser. You must use —ldapQueryPassword with—ldapQueryUser.

If unset, mongos will not attempt to bind to the LDAP server.

This setting can be configured on a running mongos usingsetParameter.

Note

Windows MongoDB deployments can use —ldapBindWithOSDefaultsinstead of —ldapQueryPassword and —ldapQueryPassword. You cannot specifyboth —ldapQueryPassword and —ldapBindWithOSDefaults at the same time.

  • —ldapBindWithOSDefaults <bool>
  • Default: False

New in version 3.4: Available in MongoDB Enterprise for the Windows platform only.

Allows mongos to authenticate, or bind, using your Windows logincredentials when connecting to the LDAP server.

Only required if:

  • —ldapBindMethod <string>
  • Default: simple

New in version 3.4: Available in MongoDB Enterprise only.

The method mongos uses to authenticate to an LDAP server.Use with —ldapQueryUser and —ldapQueryPassword toconnect to the LDAP server.

—ldapBindMethod supports the following values:

  • simple - mongos uses simple authentication.
  • sasl - mongos uses SASL protocol for authenticationIf you specify sasl, you can configure the available SASL mechanismsusing —ldapBindSASLMechanisms. mongos defaults tousing DIGEST-MD5 mechanism.
  • —ldapBindSASLMechanisms <string>
  • Default: DIGEST-MD5

New in version 3.4: Available in MongoDB Enterprise only.

A comma-separated list of SASL mechanisms mongos canuse when authenticating to the LDAP server. The mongos and theLDAP server must agree on at least one mechanism. The mongosdynamically loads any SASL mechanism libraries installed on the hostmachine at runtime.

Install and configure the appropriate libraries for the selectedSASL mechanism(s) on both the mongos host and the remoteLDAP server host. Your operating system may include certain SASLlibraries by default. Defer to the documentation associated with eachSASL mechanism for guidance on installation and configuration.

If using the GSSAPI SASL mechanism for use withKerberos Authentication, verify the following for themongos host machine:

  • Linux
    • The KRB5_CLIENT_KTNAME environmentvariable resolves to the name of the client Linux Keytab Filesfor the host machine. For more on Kerberos environmentvariables, please defer to theKerberos documentation.
    • The client keytab includes aUser Principal for the mongos to use whenconnecting to the LDAP server and execute LDAP queries.
  • Windows
  • If connecting to an Active Directory server, the WindowsKerberos configuration automatically generates aTicket-Granting-Ticket.aspx)when the user logs onto the system. Set —ldapBindWithOSDefaults totrue to allow mongos to use the generated credentials whenconnecting to the Active Directory server and execute queries.Set —ldapBindMethod to sasl to use this option.

Note

For a complete list of SASL mechanisms see theIANA listing.Defer to the documentation for your LDAP or Active Directoryservice for identifying the SASL mechanisms compatible with theservice.

MongoDB is not a source of SASL mechanism libraries, noris the MongoDB documentation a definitive source forinstalling or configuring any given SASL mechanism. Fordocumentation and support, defer to the SASL mechanismlibrary vendor or owner.

For more information on SASL, defer to the following resources:

  • —ldapTransportSecurity <string>
  • Default: tls

New in version 3.4: Available in MongoDB Enterprise only.

By default, mongos creates a TLS/SSL secured connection to the LDAPserver.

For Linux deployments, you must configure the appropriate TLS Options in/etc/openldap/ldap.conf file. Your operating system’s package managercreates this file as part of the MongoDB Enterprise installation, via thelibldap dependency. See the documentation for TLS Options in theldap.conf OpenLDAP documentationfor more complete instructions.

For Windows deployment, you must add the LDAP server CA certificates to theWindows certificate management tool. The exact name and functionality of thetool may vary depending on operating system version. Please see thedocumentation for your version of Windows for more information oncertificate management.

Set —ldapTransportSecurity to none to disable TLS/SSL between mongos and the LDAPserver.

Warning

Setting —ldapTransportSecurity to none transmits plaintext information and possiblycredentials between mongos and the LDAP server.

  • —ldapTimeoutMS <long>
  • Default: 10000

New in version 3.4: Available in MongoDB Enterprise only.

The amount of time in milliseconds mongos should wait for an LDAP serverto respond to a request.

Increasing the value of —ldapTimeoutMS may prevent connection failure between theMongoDB server and the LDAP server, if the source of the failure is aconnection timeout. Decreasing the value of —ldapTimeoutMS reduces the timeMongoDB waits for a response from the LDAP server.

This setting can be configured on a running mongos usingsetParameter.

  • —ldapUserToDNMapping <string>

New in version 3.4: Available in MongoDB Enterprise only.

Maps the username provided to mongos for authentication to a LDAPDistinguished Name (DN). You may need to use —ldapUserToDNMapping to transform ausername into an LDAP DN in the following scenarios:

  • Performing LDAP authentication with simple LDAP binding, where usersauthenticate to MongoDB with usernames that are not full LDAP DNs.
  • Using an LDAP authorization query template that requires a DN.
  • Transforming the usernames of clients authenticating to Mongo DB usingdifferent authentication mechanisms (e.g. x.509, kerberos) to a full LDAPDN for authorization.—ldapUserToDNMapping expects a quote-enclosed JSON-string representing an ordered arrayof documents. Each document contains a regular expression match andeither a substitution or ldapQuery template used for transforming theincoming username.

Each document in the array has the following form:

  1. {
  2. match: "<regex>"
  3. substitution: "<LDAP DN>" | ldapQuery: "<LDAP Query>"
  4. }

FieldDescriptionExamplematchAn ECMAScript-formatted regular expression (regex) to match against aprovided username. Each parenthesis-enclosed section represents aregex capture group used by substitution or ldapQuery."(.+)ENGINEERING""(.+)DBA"substitutionAn LDAP distinguished name (DN) formatting template that converts theauthentication name matched by the match regex into a LDAP DN.Each curly bracket-enclosed numeric value is replaced by thecorresponding regex capture group extractedfrom the authentication username via the match regex.

The result of the substitution must be an RFC4514 escaped string."cn={0},ou=engineering,dc=example,dc=com"ldapQueryA LDAP query formatting template that inserts the authenticationname matched by the match regex into an LDAP query URI encodedrespecting RFC4515 and RFC4516. Each curly bracket-enclosed numericvalue is replaced by the corresponding regex capture group extractedfrom the authentication username via the match expression.mongos executes the query against the LDAP server to retrievethe LDAP DN for the authenticated user. mongos requiresexactly one returned result for the transformation to besuccessful, or mongos skips this transformation."ou=engineering,dc=example,dc=com??one?(user={0})"

Note

An explanation of RFC4514,RFC4515,RFC4516, or LDAP queries is outof scope for the MongoDB Documentation. Please review the RFC directly oruse your preferred LDAP resource.

For each document in the array, you must use either substitution orldapQuery. You cannot specify both in the same document.

When performing authentication or authorization, mongos steps througheach document in the array in the given order, checking the authenticationusername against the match filter. If a match is found,mongos applies the transformation and uses the output forauthenticating the user. mongos does not check the remaining documentsin the array.

If the given document does not match the provided authentication name, orthe transformation described by the document fails, mongos continuesthrough the list of documents to find additional matches. If no matches arefound in any document, mongos returns an error.

Example

The following shows two transformation documents. The firstdocument matches against any string ending in @ENGINEERING, placinganything preceeding the suffix into a regex capture group. Thesecond document matches against any string ending in @DBA, placinganything preceeding the suffix into a regex capture group.

Important

You must pass the array to —ldapUserToDNMapping as a string.

  1. "[
  2. {
  3. match: "(.+)@ENGINEERING.EXAMPLE.COM",
  4. substitution: "cn={0},ou=engineering,dc=example,dc=com"
  5. },
  6. {
  7. match: "(.+)@DBA.EXAMPLE.COM",
  8. ldapQuery: "ou=dba,dc=example,dc=com??one?(user={0})"
  9.  
  10. }
  11.  
  12. ]"

A user with username alice@ENGINEERING.EXAMPLE.COM matches the firstdocument. The regex capture group {0} corresponds to the stringalice. The resulting output is the DN"cn=alice,ou=engineering,dc=example,dc=com".

A user with username bob@DBA.EXAMPLE.COM matches the second document.The regex capture group {0} corresponds to the string bob. Theresulting output is the LDAP query"ou=dba,dc=example,dc=com??one?(user=bob)". mongos executes thisquery against the LDAP server, returning the result"cn=bob,ou=dba,dc=example,dc=com".

If —ldapUserToDNMapping is unset, mongos applies no transformations to the usernamewhen attempting to authenticate or authorize a user against the LDAP server.

This setting can be configured on a running mongos using thesetParameter database command.

Additional Options

  • —ipv6
  • Enables IPv6 support. mongos disables IPv6 support by default.

Setting —ipv6 does not direct the mongos to listen on anylocal IPv6 addresses or interfaces. To configure the mongos tolisten on an IPv6 interface, you must either:

  • Configure —bind_ip with one or more IPv6 addresses orhostnames that resolve to IPv6 addresses, or
  • Set —bind_ip_all to true.