Options
All
  • Public
  • Public/Protected
  • All
Menu

Hierarchy

Index

Properties

Optional ALPNProtocols

ALPNProtocols: string[] | Uint8Array[] | Uint8Array

An array of strings or a Buffer naming possible ALPN protocols. (Protocols should be ordered by their priority.)

Optional Http1IncomingMessage

Http1IncomingMessage: IncomingMessage

Optional Http1ServerResponse

Http1ServerResponse: ServerResponse

Optional Http2ServerRequest

Http2ServerRequest: Http2ServerRequest

Optional Http2ServerResponse

Http2ServerResponse: Http2ServerResponse

Optional SNICallback

SNICallback: function

SNICallback(servername, cb) A function that will be called if the client supports SNI TLS extension. Two arguments will be passed when called: servername and cb. SNICallback should invoke cb(null, ctx), where ctx is a SecureContext instance. (tls.createSecureContext(...) can be used to get a proper SecureContext.) If SNICallback wasn't provided the default callback with high-level API will be used (see below).

Type declaration

    • (servername: string, cb: function): void

Optional allowHalfOpen

allowHalfOpen: boolean

Indicates whether half-opened TCP connections are allowed. Default: false.

Optional ca

ca: string | Buffer | Array<string | Buffer>

Optionally override the trusted CA certificates. Default is to trust the well-known CAs curated by Mozilla. Mozilla's CAs are completely replaced when CAs are explicitly specified using this option.

Optional cert

cert: string | Buffer | Array<string | Buffer>

Cert chains in PEM format. One cert chain should be provided per private key. Each cert chain should consist of the PEM formatted certificate for a provided private key, followed by the PEM formatted intermediate certificates (if any), in order, and not including the root CA (the root CA must be pre-known to the peer, see ca). When providing multiple cert chains, they do not have to be in the same order as their private keys in key. If the intermediate certificates are not provided, the peer will not be able to validate the certificate, and the handshake will fail.

Optional ciphers

ciphers: string

Cipher suite specification, replacing the default. For more information, see modifying the default cipher suite. Permitted ciphers can be obtained via tls.getCiphers(). Cipher names must be uppercased in order for OpenSSL to accept them.

Optional clientCertEngine

clientCertEngine: string

Name of an OpenSSL engine which can provide the client certificate.

Optional crl

crl: string | Buffer | Array<string | Buffer>

PEM formatted CRLs (Certificate Revocation Lists).

Optional dhparam

dhparam: string | Buffer

Diffie Hellman parameters, required for Perfect Forward Secrecy. Use openssl dhparam to create the parameters. The key length must be greater than or equal to 1024 bits or else an error will be thrown. Although 1024 bits is permissible, use 2048 bits or larger for stronger security. If omitted or invalid, the parameters are silently discarded and DHE ciphers will not be available.

Optional ecdhCurve

ecdhCurve: string

A string describing a named curve or a colon separated list of curve NIDs or names, for example P-521:P-384:P-256, to use for ECDH key agreement. Set to auto to select the curve automatically. Use crypto.getCurves() to obtain a list of available curve names. On recent releases, openssl ecparam -list_curves will also display the name and description of each available elliptic curve. Default: tls.DEFAULT_ECDH_CURVE.

Optional enableTrace

enableTrace: boolean

When enabled, TLS packet trace information is written to stderr. This can be used to debug TLS connection problems.

default

false

Optional handshakeTimeout

handshakeTimeout: number

Abort the connection if the SSL/TLS handshake does not finish in the specified number of milliseconds. A 'tlsClientError' is emitted on the tls.Server object whenever a handshake times out. Default: 120000 (120 seconds).

Optional honorCipherOrder

honorCipherOrder: boolean

Attempt to use the server's cipher suite preferences instead of the client's. When true, causes SSL_OP_CIPHER_SERVER_PREFERENCE to be set in secureOptions

Optional key

key: string | Buffer | Array<Buffer | KeyObject>

Private keys in PEM format. PEM allows the option of private keys being encrypted. Encrypted keys will be decrypted with options.passphrase. Multiple keys using different algorithms can be provided either as an array of unencrypted key strings or buffers, or an array of objects in the form {pem: <string|buffer>[, passphrase: ]}. The object form can only occur in an array. object.passphrase is optional. Encrypted keys will be decrypted with object.passphrase if provided, or options.passphrase if it is not.

Optional maxDeflateDynamicTableSize

maxDeflateDynamicTableSize: number

Optional maxHeaderListPairs

maxHeaderListPairs: number

Optional maxOutstandingPings

maxOutstandingPings: number

Optional maxSendHeaderBlockLength

maxSendHeaderBlockLength: number

Optional maxSessionMemory

maxSessionMemory: number

Optional maxVersion

maxVersion: SecureVersion

Optionally set the maximum TLS version to allow. One of 'TLSv1.3', 'TLSv1.2', 'TLSv1.1', or 'TLSv1'. Cannot be specified along with the secureProtocol option, use one or the other. Default: 'TLSv1.3', unless changed using CLI options. Using --tls-max-v1.2 sets the default to 'TLSv1.2'. Using --tls-max-v1.3 sets the default to 'TLSv1.3'. If multiple of the options are provided, the highest maximum is used.

Optional minVersion

minVersion: SecureVersion

Optionally set the minimum TLS version to allow. One of 'TLSv1.3', 'TLSv1.2', 'TLSv1.1', or 'TLSv1'. Cannot be specified along with the secureProtocol option, use one or the other. It is not recommended to use less than TLSv1.2, but it may be required for interoperability. Default: 'TLSv1.2', unless changed using CLI options. Using --tls-v1.0 sets the default to 'TLSv1'. Using --tls-v1.1 sets the default to 'TLSv1.1'. Using --tls-min-v1.3 sets the default to 'TLSv1.3'. If multiple of the options are provided, the lowest minimum is used.

Optional paddingStrategy

paddingStrategy: number

Optional passphrase

passphrase: string

Shared passphrase used for a single private key and/or a PFX.

Optional pauseOnConnect

pauseOnConnect: boolean

Indicates whether the socket should be paused on incoming connections. Default: false.

Optional peerMaxConcurrentStreams

peerMaxConcurrentStreams: number

Optional pfx

pfx: string | Buffer | Array<string | Buffer | PxfObject>

PFX or PKCS12 encoded private key and certificate chain. pfx is an alternative to providing key and cert individually. PFX is usually encrypted, if it is, passphrase will be used to decrypt it. Multiple PFX can be provided either as an array of unencrypted PFX buffers, or an array of objects in the form {buf: <string|buffer>[, passphrase: ]}. The object form can only occur in an array. object.passphrase is optional. Encrypted PFX will be decrypted with object.passphrase if provided, or options.passphrase if it is not.

Optional privateKeyEngine

privateKeyEngine: string

Name of an OpenSSL engine to get private key from. Should be used together with privateKeyIdentifier.

Optional privateKeyIdentifier

privateKeyIdentifier: string

Identifier of a private key managed by an OpenSSL engine. Should be used together with privateKeyEngine. Should not be set together with key, because both options define a private key in different ways.

Optional pskIdentityHint

pskIdentityHint: string

hint to send to a client to help with selecting the identity during TLS-PSK negotiation. Will be ignored in TLS 1.3. Upon failing to set pskIdentityHint tlsClientError will be emitted with ERR_TLS_PSK_SET_IDENTIY_HINT_FAILED code.

Optional rejectUnauthorized

rejectUnauthorized: boolean

If true the server will reject any connection which is not authorized with the list of supplied CAs. This option only has an effect if requestCert is true.

default

true

Optional requestCert

requestCert: boolean

If true the server will request a certificate from clients that connect and attempt to verify that certificate. Defaults to false.

Optional secureContext

secureContext: SecureContext

An optional TLS context object from tls.createSecureContext()

Optional secureOptions

secureOptions: number

Optionally affect the OpenSSL protocol behavior, which is not usually necessary. This should be used carefully if at all! Value is a numeric bitmask of the SSL_OP_* options from OpenSSL Options

Optional secureProtocol

secureProtocol: string

Legacy mechanism to select the TLS protocol version to use, it does not support independent control of the minimum and maximum version, and does not support limiting the protocol to TLSv1.3. Use minVersion and maxVersion instead. The possible values are listed as SSL_METHODS, use the function names as strings. For example, use 'TLSv1_1_method' to force TLS version 1.1, or 'TLS_method' to allow any TLS protocol version up to TLSv1.3. It is not recommended to use TLS versions less than 1.2, but it may be required for interoperability. Default: none, see minVersion.

Optional sessionIdContext

sessionIdContext: string

Opaque identifier used by servers to ensure session state is not shared between applications. Unused by clients.

Optional sessionTimeout

sessionTimeout: number

The number of seconds after which a TLS session created by the server will no longer be resumable. See Session Resumption for more information. Default: 300.

Optional settings

settings: Settings

Optional sigalgs

sigalgs: string

Colon-separated list of supported signature algorithms. The list can contain digest algorithms (SHA256, MD5 etc.), public key algorithms (RSA-PSS, ECDSA etc.), combination of both (e.g 'RSA+SHA384') or TLS v1.3 scheme names (e.g. rsa_pss_pss_sha512).

Optional ticketKeys

ticketKeys: Buffer

48-bytes of cryptographically strong pseudo-random data.

Methods

Optional createConnection

Optional pskCallback

  • Parameters

    • socket: TLSSocket
    • identity: string

      identity parameter sent from the client.

    Returns DataView | TypedArray | null

    pre-shared key that must either be a buffer or null to stop the negotiation process. Returned PSK must be compatible with the selected cipher's digest.

    When negotiating TLS-PSK (pre-shared keys), this function is called with the identity provided by the client. If the return value is null the negotiation process will stop and an "unknown_psk_identity" alert message will be sent to the other party. If the server wishes to hide the fact that the PSK identity was not known, the callback must provide some random data as psk to make the connection fail with "decrypt_error" before negotiation is finished. PSK ciphers are disabled by default, and using TLS-PSK thus requires explicitly specifying a cipher suite with the ciphers option. More information can be found in the RFC 4279.

Optional selectPadding

  • selectPadding(frameLen: number, maxFrameLen: number): number
  • Parameters

    • frameLen: number
    • maxFrameLen: number

    Returns number

Generated using TypeDoc