Options
All
  • Public
  • Public/Protected
  • All
Menu

Interface MongoOptions

Mongo Client Options

Hierarchy

  • Required<Pick<MongoClientOptions, "autoEncryption" | "connectTimeoutMS" | "directConnection" | "driverInfo" | "forceServerObjectId" | "minHeartbeatFrequencyMS" | "heartbeatFrequencyMS" | "keepAlive" | "keepAliveInitialDelay" | "localThresholdMS" | "logger" | "maxIdleTimeMS" | "maxPoolSize" | "minPoolSize" | "monitorCommands" | "noDelay" | "pkFactory" | "promiseLibrary" | "raw" | "replicaSet" | "retryReads" | "retryWrites" | "serverSelectionTimeoutMS" | "socketTimeoutMS" | "srvMaxHosts" | "srvServiceName" | "tlsAllowInvalidCertificates" | "tlsAllowInvalidHostnames" | "tlsInsecure" | "waitQueueTimeoutMS" | "zlibCompressionLevel">>
  • SupportedNodeConnectionOptions
    • MongoOptions

Index

Properties

ALPNProtocols?: Uint8Array | string[] | Uint8Array[]

An array of strings or a Buffer naming possible ALPN protocols. (Protocols should be ordered by their priority.)

autoEncrypter?: AutoEncrypter
autoEncryption: AutoEncryptionOptions

Optionally enable client side auto encryption

remarks

Automatic encryption is an enterprise only feature that only applies to operations on a collection. Automatic encryption is not supported for operations on a database or view, and operations that are not bypassed will result in error (see libmongocrypt: Auto Encryption Allow-List). To bypass automatic encryption for all operations, set bypassAutoEncryption=true in AutoEncryptionOpts.

Automatic encryption requires the authenticated user to have the listCollections privilege action.

If a MongoClient with a limited connection pool size (i.e a non-zero maxPoolSize) is configured with AutoEncryptionOptions, a separate internal MongoClient is created if any of the following are true:

  • AutoEncryptionOptions.keyVaultClient is not passed.
  • AutoEncryptionOptions.bypassAutomaticEncryption is false.

If an internal MongoClient is created, it is configured with the same options as the parent MongoClient except minPoolSize is set to 0 and AutoEncryptionOptions is omitted.

ca?: string | Buffer | (string | Buffer)[]

Optionally override the trusted CA certificates. Default is to trust the well-known CAs curated by Mozilla. Mozilla's CAs are completely replaced when CAs are explicitly specified using this option.

cert?: string | Buffer | (string | Buffer)[]

Cert chains in PEM format. One cert chain should be provided per private key. Each cert chain should consist of the PEM formatted certificate for a provided private key, followed by the PEM formatted intermediate certificates (if any), in order, and not including the root CA (the root CA must be pre-known to the peer, see ca). When providing multiple cert chains, they do not have to be in the same order as their private keys in key. If the intermediate certificates are not provided, the peer will not be able to validate the certificate, and the handshake will fail.

checkServerIdentity?: (hostname: string, cert: PeerCertificate) => Error | undefined

Type declaration

    • (hostname: string, cert: PeerCertificate): Error | undefined
    • Verifies the certificate cert is issued to hostname.

      Returns Error object, populating it with reason, host, and cert on failure. On success, returns undefined.

      This function can be overwritten by providing alternative function as part of the options.checkServerIdentity option passed to tls.connect(). The overwriting function can call tls.checkServerIdentity() of course, to augment the checks done with additional verification.

      This function is only called if the certificate passed all other checks, such as being issued by trusted CA (options.ca).

      since

      v0.8.4

      Parameters

      • hostname: string

        The host name or IP address to verify the certificate against.

      • cert: PeerCertificate

        A certificate object representing the peer's certificate.

      Returns Error | undefined

ciphers?: string

Cipher suite specification, replacing the default. For more information, see modifying the default cipher suite. Permitted ciphers can be obtained via tls.getCiphers(). Cipher names must be uppercased in order for OpenSSL to accept them.

compressors: ("none" | "snappy" | "zlib")[]
connectTimeoutMS: number

The time in milliseconds to attempt a connection before timing out.

credentials?: MongoCredentials
crl?: string | Buffer | (string | Buffer)[]

PEM formatted CRLs (Certificate Revocation Lists).

dbName: string
directConnection: boolean

Allow a driver to force a Single topology type with a connection string containing one host

driverInfo: DriverInfo

Allows a wrapping driver to amend the client metadata generated by the driver to include information about the wrapping driver

ecdhCurve?: string

A string describing a named curve or a colon separated list of curve NIDs or names, for example P-521:P-384:P-256, to use for ECDH key agreement. Set to auto to select the curve automatically. Use crypto.getCurves() to obtain a list of available curve names. On recent releases, openssl ecparam -list_curves will also display the name and description of each available elliptic curve. Default: tls.DEFAULT_ECDH_CURVE.

family?: number
forceServerObjectId: boolean

Force server to assign _id values instead of driver

heartbeatFrequencyMS: number

heartbeatFrequencyMS controls when the driver checks the state of the MongoDB deployment. Specify the interval (in milliseconds) between checks, counted from the end of the previous check until the beginning of the next one.

hints?: number
hosts: HostAddress[]
keepAlive: boolean

TCP Connection keep alive enabled

keepAliveInitialDelay: number

The number of milliseconds to wait before initiating keepAlive on the TCP socket

key?: string | Buffer | (string | Buffer | KeyObject)[]

Private keys in PEM format. PEM allows the option of private keys being encrypted. Encrypted keys will be decrypted with options.passphrase. Multiple keys using different algorithms can be provided either as an array of unencrypted key strings or buffers, or an array of objects in the form {pem: <string|buffer>[, passphrase: ]}. The object form can only occur in an array. object.passphrase is optional. Encrypted keys will be decrypted with object.passphrase if provided, or options.passphrase if it is not.

loadBalanced: boolean
localAddress?: string
localPort?: number
localThresholdMS: number

The size (in milliseconds) of the latency window for selecting among multiple suitable MongoDB instances.

logger: Logger

Custom logger object

lookup?: LookupFunction
maxIdleTimeMS: number

The maximum number of milliseconds that a connection can remain idle in the pool before being removed and closed.

maxPoolSize: number

The maximum number of connections in the connection pool.

metadata: ClientMetadata
minDHSize?: number
minHeartbeatFrequencyMS: number

Sets the minimum heartbeat frequency. In the event that the driver has to frequently re-check a server's availability, it will wait at least this long since the previous check to avoid wasted effort.

minPoolSize: number

The minimum number of connections in the connection pool.

monitorCommands: boolean

Enable command monitoring for this client

noDelay: boolean

TCP Connection no delay

passphrase?: string

Shared passphrase used for a single private key and/or a PFX.

pfx?: string | Buffer | (string | Buffer | PxfObject)[]

PFX or PKCS12 encoded private key and certificate chain. pfx is an alternative to providing key and cert individually. PFX is usually encrypted, if it is, passphrase will be used to decrypt it. Multiple PFX can be provided either as an array of unencrypted PFX buffers, or an array of objects in the form {buf: <string|buffer>[, passphrase: ]}. The object form can only occur in an array. object.passphrase is optional. Encrypted PFX will be decrypted with object.passphrase if provided, or options.passphrase if it is not.

pkFactory: PkFactory

A primary key factory function for generation of custom _id keys

promiseLibrary: any

A Promise library class the application wishes to use such as Bluebird, must be ES6 compatible

proxyHost?: string
proxyPassword?: string
proxyPort?: number
proxyUsername?: string
raw: boolean

Return document results as raw BSON buffers

readConcern: ReadConcern
readPreference: ReadPreference
rejectUnauthorized?: boolean

If true the server will reject any connection which is not authorized with the list of supplied CAs. This option only has an effect if requestCert is true.

default

true

replicaSet: string

Specifies the name of the replica set, if the mongod is a member of a replica set.

retryReads: boolean

Enables retryable reads.

retryWrites: boolean

Enable retryable writes.

secureContext?: SecureContext

An optional TLS context object from tls.createSecureContext()

secureProtocol?: string

Legacy mechanism to select the TLS protocol version to use, it does not support independent control of the minimum and maximum version, and does not support limiting the protocol to TLSv1.3. Use minVersion and maxVersion instead. The possible values are listed as SSL_METHODS, use the function names as strings. For example, use 'TLSv1_1_method' to force TLS version 1.1, or 'TLS_method' to allow any TLS protocol version up to TLSv1.3. It is not recommended to use TLS versions less than 1.2, but it may be required for interoperability. Default: none, see minVersion.

serverApi: ServerApi
serverSelectionTimeoutMS: number

Specifies how long (in milliseconds) to block for server selection before throwing an exception.

servername?: string
session?: Buffer
socketTimeoutMS: number

The time in milliseconds to attempt a send or receive on a socket before the attempt times out.

srvHost?: string
srvMaxHosts: number

The maximum number of hosts to connect to when using an srv connection string, a setting of 0 means unlimited hosts

srvServiceName: string

Modifies the srv URI to look like:

_{srvServiceName}._tcp.{hostname}.{domainname}

Querying this DNS URI is expected to respond with SRV records

tls: boolean

If set TLS enabled, equivalent to setting the ssl option.

Additional options:

nodejs option MongoDB equivalent type
ca sslCA, tlsCAFile string | Buffer | Buffer[]
crl sslCRL string | Buffer | Buffer[]
cert sslCert, tlsCertificateFile, tlsCertificateKeyFile string | Buffer | Buffer[]
key sslKey, tlsCertificateKeyFile string | Buffer | KeyObject[]
passphrase sslPass, tlsCertificateKeyFilePassword string
rejectUnauthorized sslValidate boolean
tlsAllowInvalidCertificates: boolean

Bypasses validation of the certificates presented by the mongod/mongos instance

tlsAllowInvalidHostnames: boolean

Disables hostname validation of the certificate presented by the mongod/mongos instance.

tlsInsecure: boolean

Disables various certificate validations.

waitQueueTimeoutMS: number

The maximum time in milliseconds that a thread can wait for a connection to become available.

writeConcern: WriteConcern
zlibCompressionLevel: 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 9 | 8

An integer that specifies the compression level if using zlib for network compression.

Methods

  • toURI(): string

Generated using TypeDoc