Editing Nats --help

Jump to navigation Jump to search

Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then save the changes below to finish undoing the edit.

Latest revision Your text
Line 1: Line 1:
{{lc}}
 
  
[[nats]] --help
 
<pre>
 
usage: nats [<flags>] <command> [<args> ...]
 
  
NATS Utility
 
  
NATS Server and JetStream administration.
 
  
See 'nats cheat' for a quick cheatsheet of commands
+
{{nats}}
 
 
Commands:
 
  account    Account information and status
 
  bench      Benchmark utility
 
  consumer  JetStream Consumer management
 
  context    Manage nats configuration contexts
 
  errors    Error code documentation
 
  events    Show Advisories and Events
 
  kv        Interacts with a JetStream based Key-Value store
 
  latency    Perform latency tests between two NATS servers
 
  object    Interacts with a JetStream based Object store
 
  publish    Generic data publish utility
 
  request    Generic request-reply request utility
 
  reply      Generic service reply utility
 
  rtt        Compute round-trip time to NATS server
 
  schema    Schema tools
 
  server    Server information
 
  stream    JetStream Stream management
 
  subscribe  Generic subscription client
 
 
 
Global Flags:
 
  -h, --help                    Show context-sensitive help
 
      --version                Show application version.
 
  -s, --server=URL              NATS server urls ($NATS_URL)
 
      --user=USER              Username or Token ($NATS_USER)
 
      --password=PASSWORD      Password ($NATS_PASSWORD)
 
      --connection-name=NAME    Nickname to use for the underlying NATS
 
                                Connection
 
      --creds=FILE              User credentials ($NATS_CREDS)
 
      --nkey=FILE              User NKEY ($NATS_NKEY)
 
      --tlscert=FILE            TLS public certificate ($NATS_CERT)
 
      --tlskey=FILE            TLS private key ($NATS_KEY)
 
      --tlsca=FILE              TLS certificate authority chain
 
                                ($NATS_CA)
 
      --timeout=DURATION        Time to wait on responses from NATS
 
                                ($NATS_TIMEOUT)
 
      --js-api-prefix=PREFIX    Subject prefix for access to JetStream
 
                                API
 
      --js-event-prefix=PREFIX  Subject prefix for access to JetStream
 
                                Advisories
 
      --js-domain=DOMAIN        JetStream domain to access
 
      --inbox-prefix=PREFIX    Custom inbox prefix to use for inboxes
 
      --context=NAME            Configuration context ($NATS_CONTEXT)
 
      --trace                  Trace API interactions
 
</pre>
 
 
 
== See also ==
 
* {{nats}}
 
* {{NATS}}
 
 
 
[[Category:NATS]]
 

Please note that all contributions to wikieduonline may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Wikieduonline:Copyrights for details). Do not submit copyrighted work without permission!

Cancel Editing help (opens in new window)

Advertising: