Navigation
This version of the documentation is archived and no longer supported.

mongos

Synopsis

mongos for “MongoDB Shard,” is a routing service for MongoDB shard configurations that processes queries from the application layer, and determines the location of this data in the sharded cluster, in order to complete these operations. From the perspective of the application, a mongos instance behaves identically to any other MongoDB instance.

Note

Starting in version 4.0, MongoDB disables support for TLS 1.0 encryption on systems where TLS 1.1+ is available. For more details, see Disable TLS 1.0.

Considerations

Never change the name of the mongos binary.

Options

Core Options

--help, -h

Returns information on the options and use of mongos.

--version

Returns the mongos release number.

--config <filename>, -f <filename>

Specifies a configuration file for runtime configuration options. The configuration file is the preferred method for runtime configuration of mongos. The options are equivalent to the command-line configuration options. See Configuration File Options for more information.

Ensure the configuration file uses ASCII encoding. The mongos instance does not support configuration files with non-ASCII encoding, including UTF-8.

--verbose, -v

Increases the amount of internal reporting returned on standard output or in log files. Increase the verbosity with the -v form by including the option multiple times, (e.g. -vvvvv.)

--quiet

Runs mongos in a quiet mode that attempts to limit the amount of output.

This option suppresses:

  • output from database commands
  • replication activity
  • connection accepted events
  • connection closed events
--port <port>

Default: 27017

The TCP port on which the mongos instance listens for client connections.

--bind_ip <hostnames|ipaddresses|Unix domain socket paths>

Default: localhost

Note

Starting in MongoDB 3.6, mongos bind to localhost by default. See Default Bind to Localhost.

The hostnames and/or IP addresses and/or full Unix domain socket paths on which mongos should listen for client connections. You may attach mongos to any interface. To bind to multiple addresses, enter a list of comma-separated values.

Example

localhost,/tmp/mongod.sock

You can specify both IPv4 and IPv6 addresses, or hostnames that resolve to an IPv4 or IPv6 address.

Example

localhost, 2001:0DB8:e132:ba26:0d5c:2774:e7f9:d513

Note

If specifying an IPv6 address or a hostname that resolves to an IPv6 address to --bind_ip, you must start mongos with --ipv6 to enable IPv6 support. Specifying an IPv6 address to --bind_ip does not enable IPv6 support.

If specifying a link-local IPv6 address (fe80::/10), you must append the zone index to that address (i.e. fe80::<address>%<adapter-name>).

Example

localhost,fe80::a00:27ff:fee0:1fcf%enp0s3

Tip

When possible, use a logical DNS hostname instead of an ip address, particularly when configuring replica set members or sharded cluster members. The use of logical DNS hostnames avoids configuration changes due to ip address changes.

Warning

Before binding to a non-localhost (e.g. publicly accessible) IP address, ensure you have secured your cluster from unauthorized access. For a complete list of security recommendations, see Security Checklist. At minimum, consider enabling authentication and hardening network infrastructure.

For more information about IP Binding, refer to the IP Binding documentation.

To bind to all IPv4 addresses, enter 0.0.0.0.

To bind to all IPv4 and IPv6 addresses, enter ::,0.0.0.0 or alternatively, use the net.bindIpAll setting.

Note

--bind_ip and --bind_ip_all are mutually exclusive. Specifying both options causes mongos to throw an error and terminate.

--bind_ip_all

New in version 3.6.

If specified, the mongos instance binds to all IPv4 addresses (i.e. 0.0.0.0). If mongos starts with --ipv6, --bind_ip_all also binds to all IPv6 addresses (i.e. ::).

mongos only supports IPv6 if started with --ipv6. Specifying --bind_ip_all alone does not enable IPv6 support.

Warning

Before binding to a non-localhost (e.g. publicly accessible) IP address, ensure you have secured your cluster from unauthorized access. For a complete list of security recommendations, see Security Checklist. At minimum, consider enabling authentication and hardening network infrastructure.

For more information about IP Binding, refer to the IP Binding documentation.

Alternatively, you can set the --bind_ip option to ::,0.0.0.0 to bind to all IP addresses.

Note

--bind_ip and --bind_ip_all are mutually exclusive. That is, you can specify one or the other, but not both.

--maxConns <number>

The maximum number of simultaneous connections that mongos will accept. This setting has no effect if it is higher than your operating system’s configured maximum connection tracking threshold.

Do not assign too low of a value to this option, or you will encounter errors during normal application operation.

This is particularly useful for a mongos if you have a client that creates multiple connections and allows them to timeout rather than closing them.

In this case, set maxIncomingConnections to a value slightly higher than the maximum number of connections that the client creates, or the maximum size of the connection pool.

This setting prevents the mongos from causing connection spikes on the individual shards. Spikes like these may disrupt the operation and memory allocation of the sharded cluster.

Note

Changed in version 2.6: MongoDB removed the upward limit on the maxIncomingConnections setting.

--syslog

Sends all logging output to the host’s syslog system rather than to standard output or to a log file. , as with --logpath.

The --syslog option is not supported on Windows.

Warning

The syslog daemon generates timestamps when it logs a message, not when MongoDB issues the message. This can lead to misleading timestamps for log entries, especially when the system is under heavy load. We recommend using the --logpath option for production systems to ensure accurate timestamps.

--syslogFacility <string>

Default: user

Specifies the facility level used when logging messages to syslog. The value you specify must be supported by your operating system’s implementation of syslog. To use this option, you must enable the --syslog option.

--logpath <path>

Sends all diagnostic logging information to a log file instead of to standard output or to the host’s syslog system. MongoDB creates the log file at the path you specify.

By default, MongoDB will move any existing log file rather than overwrite it. To instead append to the log file, set the --logappend option.

--logappend

Appends new entries to the end of the existing log file when the mongos instance restarts. Without this option, mongod will back up the existing log and create a new file.

--logRotate <string>

Default: rename

Determines the behavior for the logRotate command. Specify either rename or reopen:

  • rename renames the log file.

  • reopen closes and reopens the log file following the typical Linux/Unix log rotate behavior. Use reopen when using the Linux/Unix logrotate utility to avoid log loss.

    If you specify reopen, you must also use --logappend.

If auditing is enabled, the logRotate command also rotates the audit log according to the above parameters. For example, if --logRotate is set to rename, the audit log will also be renamed.

--redactClientLogData

New in version 3.4: Available in MongoDB Enterprise only.

A mongos running with --redactClientLogData redacts any message accompanying a given log event before logging. This prevents the mongos from writing potentially sensitive data stored on the database to the diagnostic log. Metadata such as error or operation codes, line numbers, and source file names are still visible in the logs.

Use --redactClientLogData in conjunction with Encryption at Rest and TLS/SSL (Transport Encryption) to assist compliance with regulatory requirements.

For example, a MongoDB deployment might store Personally Identifiable Information (PII) in one or more collections. The mongos logs events such as those related to CRUD operations, sharding metadata, etc. It is possible that the mongos may expose PII as a part of these logging operations. A mongos running with --redactClientLogData removes any message accompanying these events before being output to the log, effectively removing the PII.

Diagnostics on a mongos running with --redactClientLogData may be more difficult due to the lack of data related to a log event. See the process logging manual page for an example of the effect of --redactClientLogData on log output.

On a running mongos, use setParameter with the redactClientLogData parameter to configure this setting.

--timeStampFormat <string>

Default: iso8601-local

The time format for timestamps in log messages. Specify one of the following values:

Value Description
ctime Displays timestamps as Wed Dec 31 18:17:54.811.
iso8601-utc Displays timestamps in Coordinated Universal Time (UTC) in the ISO-8601 format. For example, for New York at the start of the Epoch: 1970-01-01T00:00:00.000Z
iso8601-local Displays timestamps in local time in the ISO-8601 format. For example, for New York at the start of the Epoch: 1969-12-31T19:00:00.000-0500
--pidfilepath <path>

Specifies a file location to store the process ID (PID) of the mongos process. The user running the mongod or mongos process must be able to write to this path. If the --pidfilepath option is not specified, the process does not create a PID file. This option is generally only useful in combination with the --fork option.

Linux

On Linux, PID file management is generally the responsibility of your distro’s init system: usually a service file in the /etc/init.d directory, or a systemd unit file registered with systemctl. Only use the --pidfilepath option if you are not using one of these init systems. For more information, please see the respective Installation Guide for your operating system.

macOS

On macOS, PID file management is generally handled by brew. Only use the --pidfilepath option if you are not using brew on your macOS system. For more information, please see the respective Installation Guide for your operating system.

--keyFile <file>

Specifies the path to a key file that stores the shared secret that MongoDB instances use to authenticate to each other in a sharded cluster or replica set. --keyFile implies client authorization. See Internal Authentication for more information.

--setParameter <options>

Specifies one of the MongoDB parameters described in MongoDB Server Parameters. You can specify multiple setParameter fields.

--nounixsocket

Disables listening on the UNIX domain socket. --nounixsocket applies only to Unix-based systems.

The mongos process always listens on the UNIX socket unless one of the following is true:

New in version 2.6: mongos installed from official .deb and .rpm packages have the bind_ip configuration set to 127.0.0.1 by default.

--unixSocketPrefix <path>

Default: /tmp

The path for the UNIX socket. --unixSocketPrefix applies only to Unix-based systems.

If this option has no value, the mongos process creates a socket with /tmp as a prefix. MongoDB creates and listens on a UNIX socket unless one of the following is true:

--filePermissions <path>

Default: 0700

Sets the permission for the UNIX domain socket file.

--filePermissions applies only to Unix-based systems.

--fork

Enables a daemon mode that runs the mongos process in the background. By default mongos does not run as a daemon: typically you will run mongos as a daemon, either by using --fork or by using a controlling process that handles the daemonization process (e.g. as with upstart and systemd).

Using the --fork option requires that you configure log output for the mongos with one of the following:

The --fork option is not supported on Windows.

--transitionToAuth

New in version 3.4: Allows the mongos to accept and create authenticated and non-authenticated connections to and from other mongod and mongos instances in the deployment. Used for performing rolling transition of replica sets or sharded clusters from a no-auth configuration to internal authentication. Requires specifying a internal authentication mechanism such as --keyFile.

For example, if using keyfiles for internal authentication, the mongos creates an authenticated connection with any mongod or mongos in the deployment using a matching keyfile. If the security mechanisms do not match, the mongos utilizes a non-authenticated connection instead.

A mongos running with --transitionToAuth does not enforce user access controls. Users may connect to your deployment without any access control checks and perform read, write, and administrative operations.

Note

A mongos running with internal authentication and without --transitionToAuth requires clients to connect using user access controls. Update clients to connect to the mongos using the appropriate user prior to restarting mongos without --transitionToAuth.

--networkMessageCompressors <string>

Default: snappy

New in version 3.4.

Specifies the default compressor(s) to use for communication between this mongos instance and:

  • other members of the sharded cluster
  • a mongo shell
  • drivers that support the OP_COMPRESSED message format.

MongoDB supports the following compressors:

  • snappy
  • zlib (Available in MongoDB 3.6 or greater)

In versions 3.6 and 4.0, mongod and mongos enable network compression by default with snappy as the compressor.

To disable network compression, set the value to disabled.

Important

Messages are compressed when both parties enable network compression. Otherwise, messages between the parties are uncompressed.

If you specify multiple compressors, then the order in which you list the compressors matter as well as the communication initiator. For example, if a mongo shell specifies the following network compressors zlib,snappy and the mongod specifies snappy,zlib, messages between mongo shell and mongod uses zlib.

If the parties do not share at least one common compressor, messages between the parties are uncompressed. For example, if a mongo shell specifies the network compressor zlib and mongod specifies snappy, messages between mongo shell and mongod are not compressed.

--serviceExecutor <string>

Default: synchronous

New in version 3.6.

Determines the threading and execution model mongos uses to execute client requests. The --serviceExecutor option accepts one of the following values:

Value Description
synchronous The mongos uses synchronous networking and manages its networking thread pool on a per connection basis. Previous versions of MongoDB managed threads in this way.
adaptive The mongos uses the new experimental asynchronous networking mode with an adaptive thread pool which manages threads on a per request basis. This mode should have more consistent performance and use less resources when there are more inactive connections than database requests.
--timeZoneInfo <path>

The full path from which to load the time zone database. If this option is not provided, then MongoDB will use its built-in time zone database.

The configuration file included with Linux and macOS packages sets the time zone database path to /usr/share/zoneinfo by default.

The built-in time zone database is a copy of the Olson/IANA time zone database. It is updated along with MongoDB releases, but the time zone database release cycle differs from the MongoDB release cycle. The most recent release of the time zone database is available on our download site.

wget https://downloads.mongodb.org/olson_tz_db/timezonedb-latest.zip
unzip timezonedb-latest.zip
mongos --timeZoneInfo timezonedb-2017b/

Warning

MongoDB uses the third party timelib library to provide accurate conversions between timezones. Due to a recent update, timelib could create inaccurate time zone conversions in older versions of MongoDB.

To explicitly link to the time zone database in versions of MongoDB prior to 4.0.25, download the time zone database. and use the timeZoneInfo parameter.

Sharded Cluster Options

--configdb <replicasetName>/<config1>,<config2>...

Changed in version 3.2.

Specifies the configuration servers for the sharded cluster.

Starting in MongoDB 3.2, config servers for sharded clusters can be deployed as a replica set. The replica set config servers must run the WiredTiger storage engine. MongoDB 3.2 deprecates the use of three mirrored mongod instances for config servers.

Specify the config server replica set name and the hostname and port of at least one of the members of the config server replica set.

sharding:
  configDB: <configReplSetName>/cfg1.example.net:27019, cfg2.example.net:27019,...

The mongos instances for the sharded cluster must specify the same config server replica set name but can specify hostname and port of different members of the replica set.

--localThreshold

Default: 15

Specifies the ping time, in milliseconds, that mongos uses to determine which secondary replica set members to pass read operations from clients. The default value of 15 corresponds to the default value in all of the client drivers.

When mongos receives a request that permits reads to secondary members, the mongos will:

  • Find the member of the set with the lowest ping time.

  • Construct a list of replica set members that is within a ping time of 15 milliseconds of the nearest suitable member of the set.

    If you specify a value for the --localThreshold option, mongos will construct the list of replica members that are within the latency allowed by this value.

  • Select a member to read from at random from this list.

The ping time used for a member compared by the --localThreshold setting is a moving average of recent ping times, calculated at most every 10 seconds. As a result, some queries may reach members above the threshold until the mongos recalculates the average.

See the Read Preference for Replica Sets section of the read preference documentation for more information.

TLS/SSL Options

See

Configure mongod and mongos for TLS/SSL for full documentation of MongoDB’s support.

--sslOnNormalPorts

Deprecated since version 2.6: Use --sslMode requireSSL instead.

Enables TLS/SSL for mongos.

With --sslOnNormalPorts, a mongos requires TLS/SSL encryption for all connections on the default MongoDB port, or the port specified by --port. By default, --sslOnNormalPorts is disabled.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslMode <mode>

New in version 2.6.

Enables TLS/SSL or mixed TLS/SSL used for all network connections. The argument to the --sslMode option can be one of the following:

Value Description
disabled The server does not use TLS/SSL.
allowSSL Connections between servers do not use TLS/SSL. For incoming connections, the server accepts both TLS/SSL and non-TLS/non-SSL.
preferSSL Connections between servers use TLS/SSL. For incoming connections, the server accepts both TLS/SSL and non-TLS/non-SSL.
requireSSL The server uses and accepts only TLS/SSL encrypted connections.

Starting in version 3.4, if --sslCAFile or ssl.CAFile is not specified and you are not using x.509 authentication, the system-wide CA certificate store will be used when connecting to an TLS/SSL-enabled server.

If using x.509 authentication, --sslCAFile or ssl.CAFile must be specified unless using --sslCertificateSelector.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslPEMKeyFile <filename>

Note

Starting in 4.0, on macOS or Windows, you can use a certificate from the operating system’s secure store instead of a PEM key file. See --sslCertificateSelector.

Specifies the .pem file that contains both the TLS/SSL certificate and key.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslPEMKeyPassword <value>

Specifies the password to de-crypt the certificate-key file (i.e. --sslPEMKeyFile). Use the --sslPEMKeyPassword option only if the certificate-key file is encrypted. In all cases, the mongos will redact the password from all logging and reporting output.

Starting in MongoDB 4.0:

  • On Linux/BSD, if the private key in the PEM file is encrypted and you do not specify the --sslPEMKeyPassword option, MongoDB will prompt for a passphrase. See TLS/SSL Certificate Passphrase.
  • On macOS or Windows, if the private key in the PEM file is encrypted, you must explicitly specify the --sslPEMKeyPassword option. Alternatively, you can use a certificate from the secure system store (see --sslCertificateSelector) instead of a PEM key file or use an unencrypted PEM file.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--clusterAuthMode <option>

Default: keyFile

New in version 2.6.

The authentication mode used for cluster authentication. If you use internal x.509 authentication, specify so here. This option can have one of the following values:

Value Description
keyFile Use a keyfile for authentication. Accept only keyfiles.
sendKeyFile For rolling upgrade purposes. Send a keyfile for authentication but can accept both keyfiles and x.509 certificates.
sendX509 For rolling upgrade purposes. Send the x.509 certificate for authentication but can accept both keyfiles and x.509 certificates.
x509 Recommended. Send the x.509 certificate for authentication and accept only x.509 certificates.

Starting in version 3.4, if --sslCAFile or ssl.CAFile is not specified and you are not using x.509 authentication, the system-wide CA certificate store will be used when connecting to an TLS/SSL-enabled server.

If using x.509 authentication, --sslCAFile or ssl.CAFile must be specified unless using --sslCertificateSelector.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslClusterFile <filename>

Note

Starting in 4.0, on macOS or Windows, you can use a certificate from the operating system’s secure store instead of a PEM key file. See --sslClusterCertificateSelector.

Specifies the .pem file that contains the x.509 certificate-key file for membership authentication for the cluster or replica set.

If --sslClusterFile does not specify the .pem file for internal cluster authentication or the alternative --sslClusterCertificateSelector, the cluster uses the .pem file specified in the --sslPEMKeyFile option or the certificate returned by the --sslCertificateSelector.

If using x.509 authentication, --sslCAFile or ssl.CAFile must be specified unless using --sslCertificateSelector.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslClusterPassword <value>

New in version 2.6.

Specifies the password to de-crypt the x.509 certificate-key file specified with --sslClusterFile. Use the --sslClusterPassword option only if the certificate-key file is encrypted. In all cases, the mongos will redact the password from all logging and reporting output.

Starting in MongoDB 4.0:

  • On Linux/BSD, if the private key in the x.509 file is encrypted and you do not specify the --sslClusterPassword option, MongoDB will prompt for a passphrase. See TLS/SSL Certificate Passphrase.
  • On macOS or Windows, if the private key in the x.509 file is encrypted, you must explicitly specify the --sslClusterPassword option. Alternatively, you can either use a certificate from the secure system store (see --sslClusterCertificateSelector) instead of a cluster PEM file or use an unencrypted PEM file.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslCAFile <filename>

Specifies the .pem file that contains the root certificate chain from the Certificate Authority. Specify the file name of the .pem file using relative or absolute paths.

Starting in 4.0, on macOS or Windows, you can use a certificate from the operating system’s secure store instead of a PEM key file. See --sslCertificateSelector. When using the secure store, you do not need to, but can, also specify the --sslCAFile.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslClusterCAFile <filename>

New in version 4.0.3.

Specifies the .pem file that contains the root certificate chain from the Certificate Authority used to validate the certificate presented by a client establishing a connection. Specify the file name of the .pem file using relative or absolute paths.

If --sslClusterCAFile does not specify the .pem file for validating the certificate from a client establishing a connection, the cluster uses the .pem file specified in the --sslCAFile option.

--sslClusterCAFile lets you use separate Certificate Authorities to verify the client to server and server to client portions of the TLS handshake.

Starting in 4.0, on macOS or Windows, you can use a certificate from the operating system’s secure store instead of a PEM key file. See --sslClusterCertificateSelector. When using the secure store, you do not need to, but can, also specify the --sslClusterCAFile.

Requires that --sslCAFile is set.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslCertificateSelector <parameter>=<value>

New in version 4.0: Available on Windows and macOS as an alternative to --sslPEMKeyFile.

--sslPEMKeyFile and --sslCertificateSelector options are mutually exclusive. You can only specify one.

Specifies a certificate property in order to select a matching certificate from the operating system’s certificate store.

--sslCertificateSelector accepts an argument of the format <property>=<value> where the property can be one of the following:

Property Value type Description
subject ASCII string Subject name or common name on certificate
thumbprint hex string

A sequence of bytes, expressed as hexadecimal, used to identify a public key by its SHA-1 digest.

The thumbprint is sometimes referred to as a fingerprint.

When using the system SSL certificate store, OCSP (Online Certificate Status Protocol) is used to validate the revocation status of certificates.

--sslClusterCertificateSelector <parameter>=<value>

New in version 4.0: Available on Windows and macOS as an alternative to --sslClusterFile.

--sslClusterFile and --sslClusterCertificateSelector options are mutually exclusive. You can only specify one.

Specifies a certificate property in order to select a matching certificate from the operating system’s certificate store to use for internal authentication.

--sslClusterCertificateSelector accepts an argument of the format <property>=<value> where the property can be one of the following:

Property Value type Description
subject ASCII string Subject name or common name on certificate
thumbprint hex string

A sequence of bytes, expressed as hexadecimal, used to identify a public key by its SHA-1 digest.

The thumbprint is sometimes referred to as a fingerprint.

--sslCRLFile <filename>

Specifies the .pem file that contains the Certificate Revocation List. Specify the file name of the .pem file using relative or absolute paths.

Note

Starting in MongoDB 4.0, you cannot specify --sslCRLFile on macOS. Use --sslCertificateSelector instead.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslAllowConnectionsWithoutCertificates

For clients that do not present certificates, mongos bypasses TLS/SSL certificate validation when establishing the connection.

For clients that present a certificate, however, mongos performs certificate validation using the root certificate chain specified by --sslCAFile and reject clients with invalid certificates.

Use the --sslAllowConnectionsWithoutCertificates option if you have a mixed deployment that includes clients that do not or cannot present certificates to the mongos.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslAllowInvalidCertificates

Bypasses the validation checks for TLS/SSL certificates on other servers in the cluster and allows the use of invalid certificates to connect.

Note

Starting in MongoDB 4.0, if you specify --sslAllowInvalidCertificates or ssl.allowInvalidCertificates: true when using x.509 authentication, an invalid certificate is only sufficient to establish a TLS/SSL connection but is insufficient for authentication.

When using the --sslAllowInvalidCertificates setting, MongoDB logs a warning regarding the use of the invalid certificate.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslAllowInvalidHostnames

New in version 3.0.

Disables the validation of the hostnames in TLS/SSL certificates, when connecting to other members of the replica set or sharded cluster for inter-process authentication. This allows mongos to connect to other members if the hostnames in their certificates do not match their configured hostname.

For more information about TLS/SSL and MongoDB, see Configure mongod and mongos for TLS/SSL and TLS/SSL Configuration for Clients .

--sslDisabledProtocols <protocol(s)>

New in version 3.0.7.

Prevents a MongoDB server running with TLS/SSL from accepting incoming connections that use a specific protocol or protocols. To specify multiple protocols, use a comma separated list of protocols.

--sslDisabledProtocols recognizes the following protocols: TLS1_0, TLS1_1, TLS1_2, and starting in version 4.0.4 (and 3.6.9), TLS1_3.

  • On macOS, you cannot disable TLS1_1 and leave both TLS1_0 and TLS1_2 enabled. You must disable at least one of the other two, for example, TLS1_0,TLS1_1.
  • To list multiple protocols, specify as a comma separated list of protocols. For example TLS1_0,TLS1_1.
  • Specifying an unrecognized protocol will prevent the server from starting.
  • The specified disabled protocols overrides any default disabled protocols.

Starting in version 4.0, MongoDB disables the use of TLS 1.0 if TLS 1.1+ is available on the system. To enable the disabled TLS 1.0, specify none to --sslDisabledProtocols. See Disable TLS 1.0.

Members of replica sets and sharded clusters must speak at least one protocol in common.

--sslFIPSMode

Directs the mongos to use the FIPS mode of the TLS/SSL library. Your system must have a FIPS compliant library to use the --sslFIPSMode option.

Note

FIPS-compatible TLS/SSL is available only in MongoDB Enterprise. See Configure MongoDB for FIPS for more information.

Audit Options

--auditDestination

Enables auditing and specifies where mongos sends all audit events.

--auditDestination can have one of the following values:

Value Description
syslog

Output the audit events to syslog in JSON format. Not available on Windows. Audit messages have a syslog severity level of info and a facility level of user.

The syslog message limit can result in the truncation of audit messages. The auditing system will neither detect the truncation nor error upon its occurrence.

console Output the audit events to stdout in JSON format.
file Output the audit events to the file specified in --auditPath in the format specified in --auditFormat.

Note

Available only in MongoDB Enterprise and MongoDB Atlas.

--auditFormat

New in version 2.6.

Specifies the format of the output file for auditing if --auditDestination is file. The --auditFormat option can have one of the following values:

Value Description
JSON Output the audit events in JSON format to the file specified in --auditPath.
BSON Output the audit events in BSON binary format to the file specified in --auditPath.

Printing audit events to a file in JSON format degrades server performance more than printing to a file in BSON format.

Note

Available only in MongoDB Enterprise and MongoDB Atlas.

--auditPath

New in version 2.6.

Specifies the output file for auditing if --auditDestination has value of file. The --auditPath option can take either a full path name or a relative path name.

Note

Available only in MongoDB Enterprise and MongoDB Atlas.

--auditFilter

New in version 2.6.

Specifies the filter to limit the types of operations the audit system records. The option takes a string representation of a query document of the form:

{ <field1>: <expression1>, ... }

The <field> can be any field in the audit message, including fields returned in the param document. The <expression> is a query condition expression.

To specify an audit filter, enclose the filter document in single quotes to pass the document as a string.

To specify the audit filter in a configuration file, you must use the YAML format of the configuration file.

Note

Available only in MongoDB Enterprise and MongoDB Atlas.

Profiler Options

New in version 4.0.

--slowms <integer>

Default: 100

The slow operation time threshold, in milliseconds. Operations that run for longer than this threshold are considered slow.

When logLevel is set to 0, MongoDB records slow operations to the diagnostic log at a rate determined by slowOpSampleRate.

At higher logLevel settings, all operations appear in the diagnostic log regardless of their latency.

For mongos instances, affects the diagnostic log only and not the profiler since profiling is not available on mongos.

New in version 4.0.

--slowOpSampleRate <double>

Default: 1.0

The fraction of slow operations that should be logged. --slowOpSampleRate accepts values between 0 and 1, inclusive.

For mongos instances, --slowOpSampleRate affects the diagnostic log only and not the profiler since profiling is not available on mongos.

New in version 4.0.

LDAP Authentication and Authorization Options

--ldapServers <host1>:<port>,<host2>:<port>,...,<hostN>:<port>

New in version 3.4: Available in MongoDB Enterprise only.

The LDAP server against which the mongos authenticates users or determines what actions a user is authorized to perform on a given database. If the LDAP server specified has any replicated instances, you may specify the host and port of each replicated server in a comma-delimited list.

If your LDAP infrastructure partitions the LDAP directory over multiple LDAP servers, specify one LDAP server or any of its replicated instances to --ldapServers. MongoDB supports following LDAP referrals as defined in RFC 4511 4.1.10. Do not use --ldapServers for listing every LDAP server in your infrastructure.

This setting can be configured on a running mongos using setParameter.

If unset, mongos cannot use LDAP authentication or authorization.

--ldapValidateLDAPServerConfig <boolean>

Available in MongoDB Enterprise

A flag that determines if the mongos instance checks the availability of the LDAP server(s) as part of its startup:

  • If true, the mongos instance performs the availability check and only continues to start up if the LDAP server is available.
  • If false, the mongos instance skips the availability check; i.e. the instance starts up even if the LDAP server is unavailable.
--ldapQueryUser <string>

New in version 3.4: Available in MongoDB Enterprise only.

The identity with which mongos binds as, when connecting to or performing queries on an LDAP server.

Only required if any of the following are true:

You must use --ldapQueryUser with --ldapQueryPassword.

If unset, mongos will not attempt to bind to the LDAP server.

This setting can be configured on a running mongos using setParameter.

Note

Windows MongoDB deployments can use --ldapBindWithOSDefaults instead of --ldapQueryUser and --ldapQueryPassword. You cannot specify both --ldapQueryUser and --ldapBindWithOSDefaults at the same time.

--ldapQueryPassword <string>

New in version 3.4: Available in MongoDB Enterprise only.

The password used to bind to an LDAP server when using --ldapQueryUser. You must use --ldapQueryPassword with --ldapQueryUser.

If unset, mongos will not attempt to bind to the LDAP server.

This setting can be configured on a running mongos using setParameter.

Note

Windows MongoDB deployments can use --ldapBindWithOSDefaults instead of --ldapQueryPassword and --ldapQueryPassword. You cannot specify both --ldapQueryPassword and --ldapBindWithOSDefaults at the same time.

--ldapBindWithOSDefaults <bool>

Default: false

New in version 3.4: Available in MongoDB Enterprise for the Windows platform only.

Allows mongos to authenticate, or bind, using your Windows login credentials when connecting to the LDAP server.

Only required if:

Use --ldapBindWithOSDefaults to replace --ldapQueryUser and --ldapQueryPassword.

--ldapBindMethod <string>

Default: simple

New in version 3.4: Available in MongoDB Enterprise only.

The method mongos uses to authenticate to an LDAP server. Use with --ldapQueryUser and --ldapQueryPassword to connect to the LDAP server.

--ldapBindMethod supports the following values:

  • simple - mongos uses simple authentication.
  • sasl - mongos uses SASL protocol for authentication

If you specify sasl, you can configure the available SASL mechanisms using --ldapBindSaslMechanisms. mongos defaults to using DIGEST-MD5 mechanism.

--ldapBindSaslMechanisms <string>

Default: DIGEST-MD5

New in version 3.4: Available in MongoDB Enterprise only.

A comma-separated list of SASL mechanisms mongos can use when authenticating to the LDAP server. The mongos and the LDAP server must agree on at least one mechanism. The mongos dynamically loads any SASL mechanism libraries installed on the host machine at runtime.

Install and configure the appropriate libraries for the selected SASL mechanism(s) on both the mongos host and the remote LDAP server host. Your operating system may include certain SASL libraries by default. Defer to the documentation associated with each SASL mechanism for guidance on installation and configuration.

If using the GSSAPI SASL mechanism for use with Kerberos Authentication, verify the following for the mongos host machine:

Linux
  • The KRB5_CLIENT_KTNAME environment variable resolves to the name of the client Linux Keytab Files for the host machine. For more on Kerberos environment variables, please defer to the Kerberos documentation.
  • The client keytab includes a User Principal for the mongos to use when connecting to the LDAP server and execute LDAP queries.
Windows
If connecting to an Active Directory server, the Windows Kerberos configuration automatically generates a Ticket-Granting-Ticket when the user logs onto the system. Set --ldapBindWithOSDefaults to true to allow mongos to use the generated credentials when connecting to the Active Directory server and execute queries.

Set --ldapBindMethod to sasl to use this option.

Note

For a complete list of SASL mechanisms see the IANA listing. Defer to the documentation for your LDAP or Active Directory service for identifying the SASL mechanisms compatible with the service.

MongoDB is not a source of SASL mechanism libraries, nor is the MongoDB documentation a definitive source for installing or configuring any given SASL mechanism. For documentation and support, defer to the SASL mechanism library vendor or owner.

For more information on SASL, defer to the following resources:

--ldapTransportSecurity <string>

Default: tls

New in version 3.4: Available in MongoDB Enterprise only.

By default, mongos creates a TLS/SSL secured connection to the LDAP server.

For Linux deployments, you must configure the appropriate TLS Options in /etc/openldap/ldap.conf file. Your operating system’s package manager creates this file as part of the MongoDB Enterprise installation, via the libldap dependency. See the documentation for TLS Options in the ldap.conf OpenLDAP documentation for more complete instructions.

For Windows deployment, you must add the LDAP server CA certificates to the Windows certificate management tool. The exact name and functionality of the tool may vary depending on operating system version. Please see the documentation for your version of Windows for more information on certificate management.

Set --ldapTransportSecurity to none to disable TLS/SSL between mongos and the LDAP server.

Warning

Setting --ldapTransportSecurity to none transmits plaintext information and possibly credentials between mongos and the LDAP server.

--ldapTimeoutMS <long>

Default: 10000

New in version 3.4: Available in MongoDB Enterprise only.

The amount of time in milliseconds mongos should wait for an LDAP server to respond to a request.

Increasing the value of --ldapTimeoutMS may prevent connection failure between the MongoDB server and the LDAP server, if the source of the failure is a connection timeout. Decreasing the value of --ldapTimeoutMS reduces the time MongoDB waits for a response from the LDAP server.

This setting can be configured on a running mongos using setParameter.

--ldapUserToDNMapping <string>

New in version 3.4: Available in MongoDB Enterprise only.

Maps the username provided to mongos for authentication to a LDAP Distinguished Name (DN). You may need to use --ldapUserToDNMapping to transform a username into an LDAP DN in the following scenarios:

  • Performing LDAP authentication with simple LDAP binding, where users authenticate to MongoDB with usernames that are not full LDAP DNs.
  • Using an LDAP authorization query template that requires a DN.
  • Transforming the usernames of clients authenticating to Mongo DB using different authentication mechanisms (e.g. x.509, kerberos) to a full LDAP DN for authorization.

--ldapUserToDNMapping expects a quote-enclosed JSON-string representing an ordered array of documents. Each document contains a regular expression match and either a substitution or ldapQuery template used for transforming the incoming username.

Each document in the array has the following form:

{
  match: "<regex>"
  substitution: "<LDAP DN>" | ldapQuery: "<LDAP Query>"
}
Field Description Example
match An ECMAScript-formatted regular expression (regex) to match against a provided username. Each parenthesis-enclosed section represents a regex capture group used by substitution or ldapQuery. "(.+)ENGINEERING" "(.+)DBA"
substitution

An LDAP distinguished name (DN) formatting template that converts the authentication name matched by the match regex into a LDAP DN. Each curly bracket-enclosed numeric value is replaced by the corresponding regex capture group extracted from the authentication username via the match regex.

The result of the substitution must be an RFC4514 escaped string.

"cn={0},ou=engineering, dc=example,dc=com"
ldapQuery A LDAP query formatting template that inserts the authentication name matched by the match regex into an LDAP query URI encoded respecting RFC4515 and RFC4516. Each curly bracket-enclosed numeric value is replaced by the corresponding regex capture group extracted from the authentication username via the match expression. mongos executes the query against the LDAP server to retrieve the LDAP DN for the authenticated user. mongos requires exactly one returned result for the transformation to be successful, or mongos skips this transformation. "ou=engineering,dc=example, dc=com??one?(user={0})"

Note

An explanation of RFC4514, RFC4515, RFC4516, or LDAP queries is out of scope for the MongoDB Documentation. Please review the RFC directly or use your preferred LDAP resource.

For each document in the array, you must use either substitution or ldapQuery. You cannot specify both in the same document.

When performing authentication or authorization, mongos steps through each document in the array in the given order, checking the authentication username against the match filter. If a match is found, mongos applies the transformation and uses the output for authenticating the user. mongos does not check the remaining documents in the array.

If the given document does not match the provided authentication name, or the transformation described by the document fails, mongos continues through the list of documents to find additional matches. If no matches are found in any document, mongos returns an error.

Example

The following shows two transformation documents. The first document matches against any string ending in @ENGINEERING, placing anything preceeding the suffix into a regex capture group. The second document matches against any string ending in @DBA, placing anything preceeding the suffix into a regex capture group.

Important

You must pass the array to --ldapUserToDNMapping as a string.

"[
   {
      match: "(.+)@ENGINEERING.EXAMPLE.COM",
      substitution: "cn={0},ou=engineering,dc=example,dc=com"
   },
   {
      match: "(.+)@DBA.EXAMPLE.COM",
      ldapQuery: "ou=dba,dc=example,dc=com??one?(user={0})"

   }

]"

A user with username alice@ENGINEERING.EXAMPLE.COM matches the first document. The regex capture group {0} corresponds to the string alice. The resulting output is the DN "cn=alice,ou=engineering,dc=example,dc=com".

A user with username bob@DBA.EXAMPLE.COM matches the second document. The regex capture group {0} corresponds to the string bob. The resulting output is the LDAP query "ou=dba,dc=example,dc=com??one?(user=bob)". mongos executes this query against the LDAP server, returning the result "cn=bob,ou=dba,dc=example,dc=com".

If --ldapUserToDNMapping is unset, mongos applies no transformations to the username when attempting to authenticate or authorize a user against the LDAP server.

This setting can be configured on a running mongos using the setParameter database command.

Additional Options

--ipv6

Enables IPv6 support. mongos disables IPv6 support by default.

Setting --ipv6 does not direct the mongos to listen on any local IPv6 addresses or interfaces. To configure the mongos to listen on an IPv6 interface, you must either:

  • Configure --bind_ip with one or more IPv6 addresses or hostnames that resolve to IPv6 addresses, or
  • Set --bind_ip_all to true.
←   mongod mongo  →