1NATS-SERVER(1)                   User Commands                  NATS-SERVER(1)
2
3
4

NAME

6       nats-server - manual page for nats-server 2.0.2
7

SYNOPSIS

9       nats-server [options]
10

DESCRIPTION

12   Server Options:
13       -a, --addr <host>
14              Bind to host address (default: 0.0.0.0)
15
16       -p, --port <port>
17              Use port for clients (default: 4222)
18
19       -P, --pid <file>
20              File to store PID
21
22       -m, --http_port <port>
23              Use port for http monitoring
24
25       -ms,--https_port <port>
26              Use port for https monitoring
27
28       -c, --config <file>
29              Configuration file
30
31       -sl,--signal <signal>[=<pid>]
32              Send  signal to nats-server process (stop, quit, reopen, reload)
33              <pid> can be either a PID (e.g. 1) or the path  to  a  PID  file
34              (e.g. /var/run/nats-server.pid)
35
36       --client_advertise <string>
37              Client URL to advertise to other servers
38
39       -t     Test configuration and exit
40
41   Logging Options:
42       -l, --log <file>
43              File to redirect log output
44
45       -T, --logtime
46              Timestamp log entries (default: true)
47
48       -s, --syslog
49              Log to syslog or windows event log
50
51       -r, --remote_syslog <addr>
52              Syslog server addr (udp://localhost:514)
53
54       -D, --debug
55              Enable debugging output
56
57       -V, --trace
58              Trace the raw protocol
59
60       -DV    Debug and trace
61
62   Authorization Options:
63       --user <user>
64              User required for connections
65
66       --pass <password>
67              Password required for connections
68
69       --auth <token>
70              Authorization token required for connections
71
72   TLS Options:
73       --tls  Enable TLS, do not verify clients (default: false)
74
75       --tlscert <file>
76              Server certificate file
77
78       --tlskey <file>
79              Private key for server certificate
80
81       --tlsverify
82              Enable TLS, verify client certificates
83
84       --tlscacert <file>
85              Client certificate CA for verification
86
87   Cluster Options:
88       --routes <rurl-1, rurl-2>
89              Routes to solicit and connect
90
91       --cluster <cluster-url>
92              Cluster URL for solicited routes
93
94       --no_advertise <bool>
95              Advertise known cluster IPs to clients
96
97       --cluster_advertise <string> Cluster URL to advertise to other servers
98
99       --connect_retries <number>
100              For implicit routes, number of connect retries
101
102   Common Options:
103       -h, --help
104              Show this message
105
106       -v, --version
107              Show version
108
109       --help_tls
110              TLS help
111
112
113
114nats-server 2.0.2                  May 2019                     NATS-SERVER(1)
Impressum